Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Reflective.dll

Overview

General Information

Sample Name:Reflective.dll
Analysis ID:697859
MD5:9874aed4a2193b56546e4a8c83dbe4bc
SHA1:cefcf0b595d3c334f6de9d355ea18c665df6dcfe
SHA256:721bd583756cd987963d43add7321ea3d8fa348c283d0f0aa8f3b8ec0e4af0bc
Infos:

Detection

ReflectiveLoader
Score:76
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

System process connects to network (likely due to code injection or exploit)
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Yara detected ReflectiveLoader
Machine Learning detection for sample
Creates a DirectInput object (often for capturing keystrokes)
Uses 32bit PE files
Yara signature match
Uses a known web browser user agent for HTTP communication
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Creates a process in suspended mode (likely to inject code)

Classification

  • System is w10x64
  • loaddll32.exe (PID: 6004 cmdline: loaddll32.exe "C:\Users\user\Desktop\Reflective.dll" MD5: 7DEB5DB86C0AC789123DEC286286B938)
    • cmd.exe (PID: 5992 cmdline: cmd.exe /C rundll32.exe "C:\Users\user\Desktop\Reflective.dll",#1 MD5: F3BDBE3BB6F734E357235F4D5898582D)
      • rundll32.exe (PID: 5156 cmdline: rundll32.exe "C:\Users\user\Desktop\Reflective.dll",#1 MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 2728 cmdline: rundll32.exe C:\Users\user\Desktop\Reflective.dll,CreateDllLogic MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 5672 cmdline: rundll32.exe C:\Users\user\Desktop\Reflective.dll,CreateDllLogic_check MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 2792 cmdline: rundll32.exe C:\Users\user\Desktop\Reflective.dll,CreateDllLogic_execute MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 5480 cmdline: rundll32.exe "C:\Users\user\Desktop\Reflective.dll",CreateDllLogic MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 5300 cmdline: rundll32.exe "C:\Users\user\Desktop\Reflective.dll",CreateDllLogic_check MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 1400 cmdline: rundll32.exe "C:\Users\user\Desktop\Reflective.dll",CreateDllLogic_execute MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 1756 cmdline: rundll32.exe "C:\Users\user\Desktop\Reflective.dll",CreateDllLogic_record MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 5964 cmdline: rundll32.exe "C:\Users\user\Desktop\Reflective.dll",DestroyDllLogic MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
Reflective.dllHKTL_Meterpreter_inMemoryDetects Meterpreter in-memorynetbiosX, Florian Roth
  • 0x3db2d6:$xs1: WS2_32.dll
  • 0x3da275:$xs2: ReflectiveLoader
Reflective.dllReflectiveLoaderDetects a unspecified hack tool, crack or malware using a reflective loader - no hard match - further investigation recommendedFlorian Roth
  • 0x3da275:$x1: ReflectiveLoader
Reflective.dllWiltedTulip_ReflectiveLoaderDetects reflective loader (Cobalt Strike) used in Operation Wilted TulipFlorian Roth
    Reflective.dllJoeSecurity_ReflectiveLoaderYara detected ReflectiveLoaderJoe Security
      Reflective.dllINDICATOR_SUSPICIOUS_ReflectiveLoaderdetects Reflective DLL injection artifactsditekSHen
      • 0x3da274:$s1: _ReflectiveLoader@
      • 0x3da275:$s2: ReflectiveLoader@
      Click to see the 1 entries
      SourceRuleDescriptionAuthorStrings
      00000001.00000002.267935524.0000000000A9B000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_ReflectiveLoaderYara detected ReflectiveLoaderJoe Security
        Process Memory Space: loaddll32.exe PID: 6004HKTL_Meterpreter_inMemoryDetects Meterpreter in-memorynetbiosX, Florian Roth
        • 0x7cc6:$xs1: WS2_32.dll
        • 0x870d:$xs1: WS2_32.dll
        • 0x52e0:$xs2: ReflectiveLoader
        • 0x8d7d:$xs2: ReflectiveLoader
        Process Memory Space: loaddll32.exe PID: 6004JoeSecurity_ReflectiveLoaderYara detected ReflectiveLoaderJoe Security
          No Sigma rule has matched
          No Snort rule has matched

          Click to jump to signature section

          Show All Signature Results

          AV Detection

          barindex
          Source: w.nanweng.cnVirustotal: Detection: 6%Perma Link
          Source: Reflective.dllJoe Sandbox ML: detected
          Source: Reflective.dllBinary or memory string: -----BEGIN PUBLIC KEY-----
          Source: Reflective.dllStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE, DLL
          Source: unknownHTTPS traffic detected: 123.57.37.83:443 -> 192.168.2.3:49723 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 123.57.37.83:443 -> 192.168.2.3:49724 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 123.57.37.83:443 -> 192.168.2.3:49731 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 123.57.37.83:443 -> 192.168.2.3:49734 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 123.57.37.83:443 -> 192.168.2.3:49742 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 123.57.37.83:443 -> 192.168.2.3:49747 version: TLS 1.2

          Networking

          barindex
          Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 47.103.45.17 80Jump to behavior
          Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 123.57.37.83 443Jump to behavior
          Source: C:\Windows\SysWOW64\rundll32.exeDomain query: feirar.softbd.cn
          Source: C:\Windows\SysWOW64\rundll32.exeDomain query: w.nanweng.cn
          Source: global trafficHTTP traffic detected: GET /api/gettool?uid=fe6c1464aadf85f8315663af8f631471&unx=0&ver=&frm=&ins=0&inty=&os=unknownos&type=GetToolConfig HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; WOW64; Trident/5.0)Host: feirar.softbd.cn
          Source: global trafficHTTP traffic detected: GET /api/gettool?uid=fe6c1464aadf85f8315663af8f631471&unx=0&ver=&frm=&ins=0&inty=&os=unknownos&type=GetToolConfig HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; WOW64; Trident/5.0)Host: feirar.softbd.cn
          Source: global trafficHTTP traffic detected: GET /api/gettool?uid=fe6c1464aadf85f8315663af8f631471&unx=0&ver=&frm=&ins=0&inty=&os=unknownos&type=GetToolConfig HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; WOW64; Trident/5.0)Host: feirar.softbd.cn
          Source: global trafficHTTP traffic detected: GET /api/gettool?uid=fe6c1464aadf85f8315663af8f631471&unx=0&ver=&frm=&ins=0&inty=&os=unknownos&type=GetToolConfig HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; WOW64; Trident/5.0)Host: feirar.softbd.cn
          Source: global trafficHTTP traffic detected: GET /api/gettool?uid=fe6c1464aadf85f8315663af8f631471&unx=0&ver=&frm=&ins=0&inty=&os=unknownos&type=GetToolConfig HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; WOW64; Trident/5.0)Host: feirar.softbd.cn
          Source: global trafficHTTP traffic detected: GET /api/gettool?uid=fe6c1464aadf85f8315663af8f631471&unx=0&ver=&frm=&ins=0&inty=&os=unknownos&type=GetToolConfig HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; WOW64; Trident/5.0)Host: feirar.softbd.cn
          Source: global trafficHTTP traffic detected: POST /qy/mv HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; WOW1; Trident/5.0)Content-Length: 8Host: w.nanweng.cn
          Source: global trafficHTTP traffic detected: POST /qy/fb HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; WOW1; Trident/5.0)Content-Length: 8Host: w.nanweng.cn
          Source: global trafficHTTP traffic detected: POST /qy/fr HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; WOW1; Trident/5.0)Content-Length: 8Host: w.nanweng.cn
          Source: global trafficHTTP traffic detected: POST /qy/mv HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; WOW1; Trident/5.0)Content-Length: 8Host: w.nanweng.cn
          Source: global trafficHTTP traffic detected: POST /qy/fr HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; WOW1; Trident/5.0)Content-Length: 8Host: w.nanweng.cn
          Source: global trafficHTTP traffic detected: POST /qy/fb HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; WOW1; Trident/5.0)Content-Length: 8Host: w.nanweng.cn
          Source: global trafficHTTP traffic detected: POST /qy/fr HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; WOW1; Trident/5.0)Content-Length: 8Host: w.nanweng.cn
          Source: global trafficHTTP traffic detected: POST /qy/mv HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; WOW1; Trident/5.0)Content-Length: 8Host: w.nanweng.cn
          Source: global trafficHTTP traffic detected: POST /qy/fb HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; WOW1; Trident/5.0)Content-Length: 8Host: w.nanweng.cn
          Source: global trafficHTTP traffic detected: POST /qy/mv HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; WOW1; Trident/5.0)Content-Length: 8Host: w.nanweng.cn
          Source: global trafficHTTP traffic detected: POST /qy/fr HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; WOW1; Trident/5.0)Content-Length: 8Host: w.nanweng.cn
          Source: global trafficHTTP traffic detected: POST /qy/fb HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; WOW1; Trident/5.0)Content-Length: 8Host: w.nanweng.cn
          Source: global trafficHTTP traffic detected: POST /qy/mv HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; WOW1; Trident/5.0)Content-Length: 8Host: w.nanweng.cn
          Source: global trafficHTTP traffic detected: POST /qy/fr HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; WOW1; Trident/5.0)Content-Length: 8Host: w.nanweng.cn
          Source: global trafficHTTP traffic detected: POST /qy/fb HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; WOW1; Trident/5.0)Content-Length: 8Host: w.nanweng.cn
          Source: global trafficHTTP traffic detected: POST /qy/fr HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; WOW1; Trident/5.0)Content-Length: 8Host: w.nanweng.cn
          Source: global trafficHTTP traffic detected: POST /qy/mv HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; WOW1; Trident/5.0)Content-Length: 8Host: w.nanweng.cn
          Source: global trafficHTTP traffic detected: POST /qy/fb HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; WOW1; Trident/5.0)Content-Length: 8Host: w.nanweng.cn
          Source: Joe Sandbox ViewASN Name: CNNIC-ALIBABA-CN-NET-APHangzhouAlibabaAdvertisingCoLtd CNNIC-ALIBABA-CN-NET-APHangzhouAlibabaAdvertisingCoLtd
          Source: Joe Sandbox ViewASN Name: CNNIC-ALIBABA-CN-NET-APHangzhouAlibabaAdvertisingCoLtd CNNIC-ALIBABA-CN-NET-APHangzhouAlibabaAdvertisingCoLtd
          Source: Joe Sandbox ViewJA3 fingerprint: ce5f3254611a8c095a3d821d44539877
          Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
          Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
          Source: rundll32.exe, 00000006.00000003.259410745.0000000003527000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000002.260312246.0000000003527000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000008.00000003.268411622.0000000000FA1000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000008.00000002.270135162.0000000000FA1000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 0000000A.00000002.277324150.0000000004E83000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
          Source: Reflective.dllString found in binary or memory: http://qh.ie.zdbc.baicuoa.com/
          Source: Reflective.dllString found in binary or memory: http://qh.ie.zdbc.baicuoa.com/error1
          Source: rundll32.exe, 00000008.00000003.265778683.0000000000F94000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000008.00000002.270106278.0000000000F94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://w.nanweng.cn/
          Source: rundll32.exe, 00000008.00000003.265778683.0000000000F94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://w.nanweng.cn/k-
          Source: rundll32.exe, 00000006.00000003.257658659.0000000003497000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000008.00000003.265736430.0000000000F80000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000008.00000003.265675640.0000000000FE7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://w.nanweng.cn/qy/fb
          Source: rundll32.exe, 00000008.00000003.265736430.0000000000F80000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://w.nanweng.cn/qy/fb(
          Source: rundll32.exe, 00000006.00000003.259570302.00000000034FC000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.257552461.00000000034FC000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000002.260228346.00000000034FC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://w.nanweng.cn/qy/fb0
          Source: rundll32.exe, 00000006.00000003.257578076.0000000003517000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.257658659.0000000003497000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000008.00000003.265736430.0000000000F80000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000008.00000003.265675640.0000000000FE7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://w.nanweng.cn/qy/fr
          Source: rundll32.exe, 00000006.00000003.257658659.0000000003497000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://w.nanweng.cn/qy/fr0
          Source: rundll32.exe, 00000008.00000003.265736430.0000000000F80000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://w.nanweng.cn/qy/frl
          Source: rundll32.exe, 00000006.00000003.257552461.00000000034FC000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.257658659.0000000003497000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000008.00000003.265688715.0000000001003000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://w.nanweng.cn/qy/mv
          Source: rundll32.exe, 00000006.00000003.257658659.0000000003497000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://w.nanweng.cn/qy/mvk
          Source: Reflective.dllString found in binary or memory: http://www.openssl.org/support/faq.html
          Source: Reflective.dllString found in binary or memory: http://www.winimage.com/zLibDll
          Source: Reflective.dllString found in binary or memory: http://zn1029.tdg68.com?248264
          Source: Reflective.dllString found in binary or memory: http://zn1029.tdg68.com?248264Hello
          Source: Reflective.dllString found in binary or memory: https://curl.haxx.se/docs/http-cookies.html
          Source: Reflective.dllString found in binary or memory: https://feirar.cn-beijing.log.aliyuncs.com/logstores/feirar/track?APIVersion=0.6.0&uid=
          Source: Reflective.dllString found in binary or memory: https://feirar.cn-beijing.log.aliyuncs.com/logstores/feirar/track?APIVersion=0.6.0&uid=&type=SetUser
          Source: Reflective.dllString found in binary or memory: https://feirar.cn-beijing.log.aliyuncs.com/logstores/feirar/track?APIVersion=0.6.0&uid=F767A1ACFCB14
          Source: Reflective.dllString found in binary or memory: https://feirar.cn-beijing.log.aliyuncs.com/logstores/feirar/track?APIVersion=0.6.0&uid=uidappidappid
          Source: rundll32.exe, 00000006.00000002.260130089.0000000003497000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.259212832.0000000003497000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.257552461.00000000034FC000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.257658659.0000000003497000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000008.00000003.265977125.0000000000F75000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000008.00000003.268366971.0000000000F75000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000008.00000002.269769752.0000000000F75000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://feirar.softbd.cn/
          Source: Reflective.dllString found in binary or memory: https://feirar.softbd.cn/api/gettool?uid=
          Source: Reflective.dllString found in binary or memory: https://feirar.softbd.cn/api/gettool?uid=BLUrlBLHashBLHash
          Source: rundll32.exe, 00000008.00000003.268396085.0000000000F94000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000008.00000002.270106278.0000000000F94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://feirar.softbd.cn/api/gettool?uid=fe6c1464aadf85f8315663af8f631471&unx=0&ver=&frm
          Source: rundll32.exe, 00000008.00000002.269769752.0000000000F75000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000008.00000003.266408334.0000000000FAE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://feirar.softbd.cn/api/gettool?uid=fe6c1464aadf85f8315663af8f631471&unx=0&ver=&frm=&ins=0&inty
          Source: Reflective.dllString found in binary or memory: https://hao.baidu.cn/
          Source: Reflective.dllString found in binary or memory: https://hao.baidu.cn/NCxodHRwczovL2hhby5iYWlkdS5jbi97ZWE5NTdjZWJmZjVmNTllMTBlYTNiZDNiMDJkZWE3ZDR9ezV
          Source: Reflective.dllString found in binary or memory: https://hao.baidu.cn/Software
          Source: Reflective.dllString found in binary or memory: https://hao.baidu.cn/error1
          Source: unknownHTTP traffic detected: POST /qy/mv HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; WOW1; Trident/5.0)Content-Length: 8Host: w.nanweng.cn
          Source: unknownDNS traffic detected: queries for: w.nanweng.cn
          Source: global trafficHTTP traffic detected: GET /api/gettool?uid=fe6c1464aadf85f8315663af8f631471&unx=0&ver=&frm=&ins=0&inty=&os=unknownos&type=GetToolConfig HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; WOW64; Trident/5.0)Host: feirar.softbd.cn
          Source: global trafficHTTP traffic detected: GET /api/gettool?uid=fe6c1464aadf85f8315663af8f631471&unx=0&ver=&frm=&ins=0&inty=&os=unknownos&type=GetToolConfig HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; WOW64; Trident/5.0)Host: feirar.softbd.cn
          Source: global trafficHTTP traffic detected: GET /api/gettool?uid=fe6c1464aadf85f8315663af8f631471&unx=0&ver=&frm=&ins=0&inty=&os=unknownos&type=GetToolConfig HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; WOW64; Trident/5.0)Host: feirar.softbd.cn
          Source: global trafficHTTP traffic detected: GET /api/gettool?uid=fe6c1464aadf85f8315663af8f631471&unx=0&ver=&frm=&ins=0&inty=&os=unknownos&type=GetToolConfig HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; WOW64; Trident/5.0)Host: feirar.softbd.cn
          Source: global trafficHTTP traffic detected: GET /api/gettool?uid=fe6c1464aadf85f8315663af8f631471&unx=0&ver=&frm=&ins=0&inty=&os=unknownos&type=GetToolConfig HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; WOW64; Trident/5.0)Host: feirar.softbd.cn
          Source: global trafficHTTP traffic detected: GET /api/gettool?uid=fe6c1464aadf85f8315663af8f631471&unx=0&ver=&frm=&ins=0&inty=&os=unknownos&type=GetToolConfig HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; WOW64; Trident/5.0)Host: feirar.softbd.cn
          Source: unknownHTTPS traffic detected: 123.57.37.83:443 -> 192.168.2.3:49723 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 123.57.37.83:443 -> 192.168.2.3:49724 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 123.57.37.83:443 -> 192.168.2.3:49731 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 123.57.37.83:443 -> 192.168.2.3:49734 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 123.57.37.83:443 -> 192.168.2.3:49742 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 123.57.37.83:443 -> 192.168.2.3:49747 version: TLS 1.2
          Source: loaddll32.exe, 00000001.00000002.267935524.0000000000A9B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>

          System Summary

          barindex
          Source: Reflective.dll, type: SAMPLEMatched rule: Detects reflective loader (Cobalt Strike) used in Operation Wilted Tulip Author: Florian Roth
          Source: Reflective.dll, type: SAMPLEMatched rule: detects Reflective DLL injection artifacts Author: ditekSHen
          Source: Reflective.dll, type: SAMPLEMatched rule: Rule for beacon reflective loader Author: unknown
          Source: Reflective.dllStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE, DLL
          Source: Reflective.dll, type: SAMPLEMatched rule: HKTL_Meterpreter_inMemory date = 2020-06-29, author = netbiosX, Florian Roth, description = Detects Meterpreter in-memory, score = , reference = https://www.reddit.com/r/purpleteamsec/comments/hjux11/meterpreter_memory_indicators_detection_tooling/
          Source: Reflective.dll, type: SAMPLEMatched rule: ReflectiveLoader author = Florian Roth, description = Detects a unspecified hack tool, crack or malware using a reflective loader - no hard match - further investigation recommended, nodeepdive = , score = 2017-07-17, reference = Internal Research, modified = 2021-03-15
          Source: Reflective.dll, type: SAMPLEMatched rule: WiltedTulip_ReflectiveLoader date = 2017-07-23, hash5 = eee430003e7d59a431d1a60d45e823d4afb0d69262cc5e0c79f345aa37333a89, hash4 = cf7c754ceece984e6fa0d799677f50d93133db609772c7a2226e7746e6d046f0, hash3 = a159a9bfb938de686f6aced37a2f7fa62d6ff5e702586448884b70804882b32f, hash2 = 1f52d643e8e633026db73db55eb1848580de00a203ee46263418f02c6bdb8c7a, hash1 = 1097bf8f5b832b54c81c1708327a54a88ca09f7bdab4571f1a335cc26bbd7904, author = Florian Roth, description = Detects reflective loader (Cobalt Strike) used in Operation Wilted Tulip, reference = http://www.clearskysec.com/tulip, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
          Source: Reflective.dll, type: SAMPLEMatched rule: INDICATOR_SUSPICIOUS_ReflectiveLoader author = ditekSHen, description = detects Reflective DLL injection artifacts
          Source: Reflective.dll, type: SAMPLEMatched rule: Windows_Trojan_CobaltStrike_f0b627fc reference_sample = b362951abd9d96d5ec15d281682fa1c8fe8f8e4e2f264ca86f6b061af607f79b, os = windows, severity = x86, description = Rule for beacon reflective loader, creation_date = 2021-10-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.CobaltStrike, fingerprint = fbc94bedd50b5b943553dd438a183a1e763c098a385ac3a4fc9ff24ee30f91e1, id = f0b627fc-97cd-42cb-9eae-1efb0672762d, last_modified = 2022-01-13
          Source: Process Memory Space: loaddll32.exe PID: 6004, type: MEMORYSTRMatched rule: HKTL_Meterpreter_inMemory date = 2020-06-29, author = netbiosX, Florian Roth, description = Detects Meterpreter in-memory, score = , reference = https://www.reddit.com/r/purpleteamsec/comments/hjux11/meterpreter_memory_indicators_detection_tooling/
          Source: Reflective.dllStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
          Source: C:\Windows\System32\loaddll32.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
          Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\Reflective.dll,CreateDllLogic
          Source: unknownProcess created: C:\Windows\System32\loaddll32.exe loaddll32.exe "C:\Users\user\Desktop\Reflective.dll"
          Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\Reflective.dll",#1
          Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\Reflective.dll,CreateDllLogic
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\Reflective.dll",#1
          Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\Reflective.dll,CreateDllLogic_check
          Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\Reflective.dll,CreateDllLogic_execute
          Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\Reflective.dll",CreateDllLogic
          Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\Reflective.dll",CreateDllLogic_check
          Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\Reflective.dll",CreateDllLogic_execute
          Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\Reflective.dll",CreateDllLogic_record
          Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\Reflective.dll",DestroyDllLogic
          Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\Reflective.dll",#1Jump to behavior
          Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\Reflective.dll,CreateDllLogicJump to behavior
          Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\Reflective.dll,CreateDllLogic_checkJump to behavior
          Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\Reflective.dll,CreateDllLogic_executeJump to behavior
          Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\Reflective.dll",CreateDllLogicJump to behavior
          Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\Reflective.dll",CreateDllLogic_checkJump to behavior
          Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\Reflective.dll",CreateDllLogic_executeJump to behavior
          Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\Reflective.dll",CreateDllLogic_recordJump to behavior
          Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\Reflective.dll",DestroyDllLogicJump to behavior
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\Reflective.dll",#1Jump to behavior
          Source: C:\Windows\SysWOW64\rundll32.exeFile created: C:\Users\user\AppData\Roaming\GlobalMgr.dbJump to behavior
          Source: classification engineClassification label: mal76.evad.winDLL@21/1@12/2
          Source: C:\Windows\SysWOW64\rundll32.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Windows\SysWOW64\rundll32.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Windows\SysWOW64\rundll32.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Windows\SysWOW64\rundll32.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Windows\SysWOW64\rundll32.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Windows\SysWOW64\rundll32.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Windows\SysWOW64\rundll32.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Windows\SysWOW64\rundll32.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Windows\SysWOW64\rundll32.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Windows\SysWOW64\rundll32.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Windows\SysWOW64\rundll32.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Windows\SysWOW64\rundll32.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: Reflective.dllStatic file information: File size 4344832 > 1048576
          Source: Reflective.dllStatic PE information: Virtual size of .text is bigger than: 0x100000
          Source: Reflective.dllStatic PE information: Raw size of .text is bigger than: 0x100000 < 0x2ec400
          Source: Reflective.dllStatic PE information: More than 200 imports for KERNEL32.dll
          Source: Reflective.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
          Source: Reflective.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
          Source: Reflective.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
          Source: Reflective.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
          Source: Reflective.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
          Source: Reflective.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
          Source: Reflective.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
          Source: Reflective.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
          Source: Reflective.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
          Source: Reflective.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
          Source: Reflective.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
          Source: Reflective.dllStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata

          Data Obfuscation

          barindex
          Source: Yara matchFile source: Reflective.dll, type: SAMPLE
          Source: Yara matchFile source: 00000001.00000002.267935524.0000000000A9B000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: loaddll32.exe PID: 6004, type: MEMORYSTR
          Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\loaddll32.exeThread delayed: delay time: 120000Jump to behavior
          Source: rundll32.exe, 00000006.00000002.260130089.0000000003497000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.259212832.0000000003497000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.257674265.00000000034A2000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.257658659.0000000003497000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW8
          Source: rundll32.exe, 00000006.00000003.257497355.0000000003527000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.259410745.0000000003527000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000002.260312246.0000000003527000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.257586313.0000000003527000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000008.00000003.266731713.0000000004E77000.00000004.00000800.00020000.00000000.sdmp, rundll32.exe, 00000008.00000002.270536163.0000000004E6B000.00000004.00000800.00020000.00000000.sdmp, rundll32.exe, 00000008.00000003.265977125.0000000000F75000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000008.00000003.268366971.0000000000F75000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000008.00000002.269769752.0000000000F75000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW

          HIPS / PFW / Operating System Protection Evasion

          barindex
          Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 47.103.45.17 80Jump to behavior
          Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 123.57.37.83 443Jump to behavior
          Source: C:\Windows\SysWOW64\rundll32.exeDomain query: feirar.softbd.cn
          Source: C:\Windows\SysWOW64\rundll32.exeDomain query: w.nanweng.cn
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\Reflective.dll",#1Jump to behavior
          Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
          Valid AccountsWindows Management InstrumentationPath Interception111
          Process Injection
          1
          Masquerading
          1
          Input Capture
          1
          Security Software Discovery
          Remote Services1
          Input Capture
          Exfiltration Over Other Network Medium1
          Encrypted Channel
          Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
          Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
          Virtualization/Sandbox Evasion
          LSASS Memory1
          Virtualization/Sandbox Evasion
          Remote Desktop Protocol1
          Archive Collected Data
          Exfiltration Over Bluetooth1
          Ingress Tool Transfer
          Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
          Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)111
          Process Injection
          Security Account Manager1
          Remote System Discovery
          SMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration3
          Non-Application Layer Protocol
          Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
          Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)1
          Rundll32
          NTDS1
          System Information Discovery
          Distributed Component Object ModelInput CaptureScheduled Transfer14
          Application Layer Protocol
          SIM Card SwapCarrier Billing Fraud
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


          windows-stand
          SourceDetectionScannerLabelLink
          Reflective.dll100%Joe Sandbox ML
          No Antivirus matches
          No Antivirus matches
          SourceDetectionScannerLabelLink
          w.nanweng.cn7%VirustotalBrowse
          SourceDetectionScannerLabelLink
          http://zn1029.tdg68.com?248264Hello0%Avira URL Cloudsafe
          http://w.nanweng.cn/qy/fr00%Avira URL Cloudsafe
          http://qh.ie.zdbc.baicuoa.com/0%Avira URL Cloudsafe
          https://hao.baidu.cn/NCxodHRwczovL2hhby5iYWlkdS5jbi97ZWE5NTdjZWJmZjVmNTllMTBlYTNiZDNiMDJkZWE3ZDR9ezV0%Avira URL Cloudsafe
          http://qh.ie.zdbc.baicuoa.com/0%VirustotalBrowse
          http://w.nanweng.cn/qy/mvk0%Avira URL Cloudsafe
          http://w.nanweng.cn/qy/frl0%Avira URL Cloudsafe
          https://feirar.softbd.cn/api/gettool?uid=BLUrlBLHashBLHash0%Avira URL Cloudsafe
          http://w.nanweng.cn/qy/fb(0%Avira URL Cloudsafe
          http://w.nanweng.cn/qy/fr0%Avira URL Cloudsafe
          https://feirar.softbd.cn/api/gettool?uid=fe6c1464aadf85f8315663af8f631471&unx=0&ver=&frm=&ins=0&inty0%Avira URL Cloudsafe
          https://hao.baidu.cn/error10%Avira URL Cloudsafe
          http://w.nanweng.cn/qy/fb00%Avira URL Cloudsafe
          https://hao.baidu.cn/Software0%Avira URL Cloudsafe
          http://zn1029.tdg68.com?2482640%Avira URL Cloudsafe
          http://w.nanweng.cn/k-0%Avira URL Cloudsafe
          http://qh.ie.zdbc.baicuoa.com/error10%Avira URL Cloudsafe
          http://w.nanweng.cn/qy/mv0%Avira URL Cloudsafe
          https://hao.baidu.cn/0%Avira URL Cloudsafe
          https://feirar.softbd.cn/api/gettool?uid=fe6c1464aadf85f8315663af8f631471&unx=0&ver=&frm=&ins=0&inty=&os=unknownos&type=GetToolConfig0%Avira URL Cloudsafe
          https://feirar.softbd.cn/0%Avira URL Cloudsafe
          http://w.nanweng.cn/0%Avira URL Cloudsafe
          https://feirar.softbd.cn/api/gettool?uid=0%Avira URL Cloudsafe
          https://feirar.softbd.cn/api/gettool?uid=fe6c1464aadf85f8315663af8f631471&unx=0&ver=&frm0%Avira URL Cloudsafe
          http://w.nanweng.cn/qy/fb0%Avira URL Cloudsafe
          NameIPActiveMaliciousAntivirus DetectionReputation
          feirar.softbd.cn
          123.57.37.83
          truetrue
            unknown
            w.nanweng.cn
            47.103.45.17
            truetrueunknown
            NameMaliciousAntivirus DetectionReputation
            http://w.nanweng.cn/qy/frtrue
            • Avira URL Cloud: safe
            unknown
            http://w.nanweng.cn/qy/mvtrue
            • Avira URL Cloud: safe
            unknown
            https://feirar.softbd.cn/api/gettool?uid=fe6c1464aadf85f8315663af8f631471&unx=0&ver=&frm=&ins=0&inty=&os=unknownos&type=GetToolConfigtrue
            • Avira URL Cloud: safe
            unknown
            http://w.nanweng.cn/qy/fbtrue
            • Avira URL Cloud: safe
            unknown
            NameSourceMaliciousAntivirus DetectionReputation
            http://qh.ie.zdbc.baicuoa.com/Reflective.dllfalse
            • 0%, Virustotal, Browse
            • Avira URL Cloud: safe
            unknown
            http://zn1029.tdg68.com?248264HelloReflective.dllfalse
            • Avira URL Cloud: safe
            unknown
            http://w.nanweng.cn/qy/fr0rundll32.exe, 00000006.00000003.257658659.0000000003497000.00000004.00000020.00020000.00000000.sdmptrue
            • Avira URL Cloud: safe
            unknown
            https://hao.baidu.cn/NCxodHRwczovL2hhby5iYWlkdS5jbi97ZWE5NTdjZWJmZjVmNTllMTBlYTNiZDNiMDJkZWE3ZDR9ezVReflective.dllfalse
            • Avira URL Cloud: safe
            unknown
            http://w.nanweng.cn/qy/mvkrundll32.exe, 00000006.00000003.257658659.0000000003497000.00000004.00000020.00020000.00000000.sdmptrue
            • Avira URL Cloud: safe
            unknown
            http://w.nanweng.cn/qy/frlrundll32.exe, 00000008.00000003.265736430.0000000000F80000.00000004.00000020.00020000.00000000.sdmptrue
            • Avira URL Cloud: safe
            unknown
            https://feirar.softbd.cn/api/gettool?uid=BLUrlBLHashBLHashReflective.dllfalse
            • Avira URL Cloud: safe
            unknown
            http://w.nanweng.cn/qy/fb(rundll32.exe, 00000008.00000003.265736430.0000000000F80000.00000004.00000020.00020000.00000000.sdmptrue
            • Avira URL Cloud: safe
            unknown
            https://hao.baidu.cn/SoftwareReflective.dllfalse
            • Avira URL Cloud: safe
            unknown
            https://feirar.softbd.cn/api/gettool?uid=fe6c1464aadf85f8315663af8f631471&unx=0&ver=&frm=&ins=0&intyrundll32.exe, 00000008.00000002.269769752.0000000000F75000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000008.00000003.266408334.0000000000FAE000.00000004.00000020.00020000.00000000.sdmpfalse
            • Avira URL Cloud: safe
            unknown
            http://w.nanweng.cn/qy/fb0rundll32.exe, 00000006.00000003.259570302.00000000034FC000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.257552461.00000000034FC000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000002.260228346.00000000034FC000.00000004.00000020.00020000.00000000.sdmptrue
            • Avira URL Cloud: safe
            unknown
            https://feirar.cn-beijing.log.aliyuncs.com/logstores/feirar/track?APIVersion=0.6.0&uid=Reflective.dllfalse
              high
              https://hao.baidu.cn/error1Reflective.dllfalse
              • Avira URL Cloud: safe
              unknown
              http://zn1029.tdg68.com?248264Reflective.dllfalse
              • Avira URL Cloud: safe
              unknown
              https://curl.haxx.se/docs/http-cookies.htmlReflective.dllfalse
                high
                http://w.nanweng.cn/k-rundll32.exe, 00000008.00000003.265778683.0000000000F94000.00000004.00000020.00020000.00000000.sdmptrue
                • Avira URL Cloud: safe
                unknown
                http://www.openssl.org/support/faq.htmlReflective.dllfalse
                  high
                  https://feirar.cn-beijing.log.aliyuncs.com/logstores/feirar/track?APIVersion=0.6.0&uid=uidappidappidReflective.dllfalse
                    high
                    http://qh.ie.zdbc.baicuoa.com/error1Reflective.dllfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://hao.baidu.cn/Reflective.dllfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://feirar.cn-beijing.log.aliyuncs.com/logstores/feirar/track?APIVersion=0.6.0&uid=&type=SetUserReflective.dllfalse
                      high
                      http://www.winimage.com/zLibDllReflective.dllfalse
                        high
                        https://feirar.softbd.cn/rundll32.exe, 00000006.00000002.260130089.0000000003497000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.259212832.0000000003497000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.257552461.00000000034FC000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.257658659.0000000003497000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000008.00000003.265977125.0000000000F75000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000008.00000003.268366971.0000000000F75000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000008.00000002.269769752.0000000000F75000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://w.nanweng.cn/rundll32.exe, 00000008.00000003.265778683.0000000000F94000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000008.00000002.270106278.0000000000F94000.00000004.00000020.00020000.00000000.sdmptrue
                        • Avira URL Cloud: safe
                        unknown
                        https://feirar.cn-beijing.log.aliyuncs.com/logstores/feirar/track?APIVersion=0.6.0&uid=F767A1ACFCB14Reflective.dllfalse
                          high
                          https://feirar.softbd.cn/api/gettool?uid=Reflective.dllfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://feirar.softbd.cn/api/gettool?uid=fe6c1464aadf85f8315663af8f631471&unx=0&ver=&frmrundll32.exe, 00000008.00000003.268396085.0000000000F94000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000008.00000002.270106278.0000000000F94000.00000004.00000020.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          • No. of IPs < 25%
                          • 25% < No. of IPs < 50%
                          • 50% < No. of IPs < 75%
                          • 75% < No. of IPs
                          IPDomainCountryFlagASNASN NameMalicious
                          47.103.45.17
                          w.nanweng.cnChina
                          37963CNNIC-ALIBABA-CN-NET-APHangzhouAlibabaAdvertisingCoLtdtrue
                          123.57.37.83
                          feirar.softbd.cnChina
                          37963CNNIC-ALIBABA-CN-NET-APHangzhouAlibabaAdvertisingCoLtdtrue
                          Joe Sandbox Version:35.0.0 Citrine
                          Analysis ID:697859
                          Start date and time:2022-09-06 03:29:29 +02:00
                          Joe Sandbox Product:CloudBasic
                          Overall analysis duration:0h 7m 21s
                          Hypervisor based Inspection enabled:false
                          Report type:full
                          Sample file name:Reflective.dll
                          Cookbook file name:default.jbs
                          Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                          Number of analysed new started processes analysed:35
                          Number of new started drivers analysed:0
                          Number of existing processes analysed:0
                          Number of existing drivers analysed:0
                          Number of injected processes analysed:0
                          Technologies:
                          • HCA enabled
                          • EGA enabled
                          • HDC enabled
                          • AMSI enabled
                          Analysis Mode:default
                          Analysis stop reason:Timeout
                          Detection:MAL
                          Classification:mal76.evad.winDLL@21/1@12/2
                          EGA Information:Failed
                          HDC Information:Failed
                          HCA Information:
                          • Successful, ratio: 100%
                          • Number of executed functions: 0
                          • Number of non-executed functions: 0
                          Cookbook Comments:
                          • Found application associated with file extension: .dll
                          • Adjust boot time
                          • Enable AMSI
                          • Override analysis time to 240s for rundll32
                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, WMIADAP.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe, wuapihost.exe
                          • Excluded IPs from analysis (whitelisted): 80.67.82.211, 80.67.82.235
                          • Excluded domains from analysis (whitelisted): client.wns.windows.com, fs.microsoft.com, eudb.ris.api.iris.microsoft.com, ctldl.windowsupdate.com, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, a1449.dscg2.akamai.net, arc.msn.com
                          • Not all processes where analyzed, report is missing behavior information
                          • Report size exceeded maximum capacity and may have missing behavior information.
                          • Report size getting too big, too many NtOpenKeyEx calls found.
                          • Report size getting too big, too many NtProtectVirtualMemory calls found.
                          • Report size getting too big, too many NtQueryValueKey calls found.
                          TimeTypeDescription
                          03:30:22API Interceptor4x Sleep call for process: rundll32.exe modified
                          03:30:32API Interceptor1x Sleep call for process: loaddll32.exe modified
                          No context
                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                          w.nanweng.cnSEMqjw.exeGet hashmaliciousBrowse
                          • 47.102.38.15
                          AdobeAcrobatProDC2021.005.20048#U4e2d#U6587#U76f4#U88c5#U7834#U89e3#U7248@2223_16081.exeGet hashmaliciousBrowse
                          • 47.102.38.15
                          http%3a%2f%2f35274.url.9xiazaiqi.com%2fxiaz%2f%e6%9e%81%e5%93%81%e4%ba%94%e7%ac%94%e8%be%93%e5%85%a5%e6%b3%95%401840620_25070.exeGet hashmaliciousBrowse
                          • 39.108.27.173
                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                          CNNIC-ALIBABA-CN-NET-APHangzhouAlibabaAdvertisingCoLtdserver.exeGet hashmaliciousBrowse
                          • 114.55.112.69
                          5K9psKLy5Z.elfGet hashmaliciousBrowse
                          • 140.205.153.136
                          gmQ54TfSou.elfGet hashmaliciousBrowse
                          • 8.175.154.49
                          PaFMttaWWR.elfGet hashmaliciousBrowse
                          • 47.126.14.27
                          Invoice_12_2022FGT_UKESTATE.exeGet hashmaliciousBrowse
                          • 121.199.35.98
                          xBhep5s7Bl.elfGet hashmaliciousBrowse
                          • 8.184.34.235
                          qF3BeEZkKL.elfGet hashmaliciousBrowse
                          • 223.7.237.156
                          9QgbLAVmhw.exeGet hashmaliciousBrowse
                          • 118.31.70.184
                          mips-20220903-1046.elfGet hashmaliciousBrowse
                          • 123.56.214.179
                          9SNCHbNBia.exeGet hashmaliciousBrowse
                          • 120.79.140.182
                          UiuZNHab2t.elfGet hashmaliciousBrowse
                          • 47.111.100.133
                          MszUAO3Z9O.elfGet hashmaliciousBrowse
                          • 47.105.136.71
                          0zmuEJLYOm.elfGet hashmaliciousBrowse
                          • 8.152.213.64
                          http://www.soliscloud.comGet hashmaliciousBrowse
                          • 106.11.43.113
                          sM6UPyyNir.exeGet hashmaliciousBrowse
                          • 39.107.34.197
                          fMPmDTlN15.exeGet hashmaliciousBrowse
                          • 39.107.34.197
                          JBaNxUuW2X.elfGet hashmaliciousBrowse
                          • 121.196.172.195
                          90YvkWBWD0Get hashmaliciousBrowse
                          • 123.56.103.89
                          tGawAEY26l.exeGet hashmaliciousBrowse
                          • 39.107.34.197
                          x86.elfGet hashmaliciousBrowse
                          • 121.197.47.194
                          CNNIC-ALIBABA-CN-NET-APHangzhouAlibabaAdvertisingCoLtdserver.exeGet hashmaliciousBrowse
                          • 114.55.112.69
                          5K9psKLy5Z.elfGet hashmaliciousBrowse
                          • 140.205.153.136
                          gmQ54TfSou.elfGet hashmaliciousBrowse
                          • 8.175.154.49
                          PaFMttaWWR.elfGet hashmaliciousBrowse
                          • 47.126.14.27
                          Invoice_12_2022FGT_UKESTATE.exeGet hashmaliciousBrowse
                          • 121.199.35.98
                          xBhep5s7Bl.elfGet hashmaliciousBrowse
                          • 8.184.34.235
                          qF3BeEZkKL.elfGet hashmaliciousBrowse
                          • 223.7.237.156
                          9QgbLAVmhw.exeGet hashmaliciousBrowse
                          • 118.31.70.184
                          mips-20220903-1046.elfGet hashmaliciousBrowse
                          • 123.56.214.179
                          9SNCHbNBia.exeGet hashmaliciousBrowse
                          • 120.79.140.182
                          UiuZNHab2t.elfGet hashmaliciousBrowse
                          • 47.111.100.133
                          MszUAO3Z9O.elfGet hashmaliciousBrowse
                          • 47.105.136.71
                          0zmuEJLYOm.elfGet hashmaliciousBrowse
                          • 8.152.213.64
                          http://www.soliscloud.comGet hashmaliciousBrowse
                          • 106.11.43.113
                          sM6UPyyNir.exeGet hashmaliciousBrowse
                          • 39.107.34.197
                          fMPmDTlN15.exeGet hashmaliciousBrowse
                          • 39.107.34.197
                          JBaNxUuW2X.elfGet hashmaliciousBrowse
                          • 121.196.172.195
                          90YvkWBWD0Get hashmaliciousBrowse
                          • 123.56.103.89
                          tGawAEY26l.exeGet hashmaliciousBrowse
                          • 39.107.34.197
                          x86.elfGet hashmaliciousBrowse
                          • 121.197.47.194
                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                          ce5f3254611a8c095a3d821d44539877quotation.exeGet hashmaliciousBrowse
                          • 123.57.37.83
                          file.exeGet hashmaliciousBrowse
                          • 123.57.37.83
                          file.exeGet hashmaliciousBrowse
                          • 123.57.37.83
                          file.exeGet hashmaliciousBrowse
                          • 123.57.37.83
                          file.exeGet hashmaliciousBrowse
                          • 123.57.37.83
                          file.exeGet hashmaliciousBrowse
                          • 123.57.37.83
                          file.exeGet hashmaliciousBrowse
                          • 123.57.37.83
                          file.exeGet hashmaliciousBrowse
                          • 123.57.37.83
                          file.exeGet hashmaliciousBrowse
                          • 123.57.37.83
                          file.exeGet hashmaliciousBrowse
                          • 123.57.37.83
                          file.exeGet hashmaliciousBrowse
                          • 123.57.37.83
                          f3Vqoz8nwq.exeGet hashmaliciousBrowse
                          • 123.57.37.83
                          Q9MF4gUugY.exeGet hashmaliciousBrowse
                          • 123.57.37.83
                          file.exeGet hashmaliciousBrowse
                          • 123.57.37.83
                          h6gD49Yi1f.exeGet hashmaliciousBrowse
                          • 123.57.37.83
                          file.exeGet hashmaliciousBrowse
                          • 123.57.37.83
                          file.exeGet hashmaliciousBrowse
                          • 123.57.37.83
                          h6gD49Yi1f.exeGet hashmaliciousBrowse
                          • 123.57.37.83
                          file.exeGet hashmaliciousBrowse
                          • 123.57.37.83
                          file.exeGet hashmaliciousBrowse
                          • 123.57.37.83
                          No context
                          Process:C:\Windows\SysWOW64\rundll32.exe
                          File Type:ASCII text, with CRLF line terminators
                          Category:dropped
                          Size (bytes):158
                          Entropy (8bit):4.477555292069875
                          Encrypted:false
                          SSDEEP:3:LDIdyGK3M+SNBWdyDMpeBDATDRNBWdyDMpe7V8reKvRiQGVXVK8E:3TWNBtDs5NNBtDseQpG5gz
                          MD5:EE6357BC38570B42EE8A6656A6F0E694
                          SHA1:8482B0518C6BCA441B9A0ED50C9609D83E736774
                          SHA-256:B57399A88049F24D4CF5689A6A8F0DF5D31748A17438CA7922332250E005ADE8
                          SHA-512:DF054DC96703BD5770A4149FED204A17D1274347CAD0265E61611DC9FC51197DD4E08C7D779E654D4865415635EB1E38547DD578D377FCB595CB28C791B22377
                          Malicious:false
                          Preview:[Profile]..config1=fe6c1464aadf85f8315663af8f631471..config2=fe6c1464aadf85f8315663af8f631471..config3=..config4=1b3d82ff206f2697db14bb5ee90b3a8d..config5=1..
                          File type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                          Entropy (8bit):6.492602719219229
                          TrID:
                          • Win32 Dynamic Link Library (generic) (1002004/3) 99.60%
                          • Generic Win/DOS Executable (2004/3) 0.20%
                          • DOS Executable Generic (2002/1) 0.20%
                          • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                          File name:Reflective.dll
                          File size:4344832
                          MD5:9874aed4a2193b56546e4a8c83dbe4bc
                          SHA1:cefcf0b595d3c334f6de9d355ea18c665df6dcfe
                          SHA256:721bd583756cd987963d43add7321ea3d8fa348c283d0f0aa8f3b8ec0e4af0bc
                          SHA512:1eb7e24b680ca0c5da1d5fd0dc8c5ac2fb0267e28b6d8a47a5c609c9ae4c3d068e9e2eb192f16743b612e3a6313f30e46c7d8a1f4155f27104fa3090a1a46ae9
                          SSDEEP:49152:6FrIDN7WMfORfqWKm52Xzet9W8Lk6vs7MFu6z0YEj3rLtOhVbjBdEVizKQmAbHDO:6FsDdORyM5/9W8Aos4ciEj31VpAbs
                          TLSH:48165B11A3C14025F4F725F5AAF9466A9C287E3007249CDB93E0355A96B09E3FE35E2F
                          File Content Preview:MZ......................@...................................@...........!..L.!This program cannot be run in DOS mode....$.........J.XO$.XO$.XO$.....@O$......O$.....zO$.....RO$..'!..O$..' .{O$..''.CO$..&'.UO$..& .hN$..& .9O$.Q7..]O$..&,.hO$.XO%..N$.Q7..yO$
                          Icon Hash:74f0e4ecccdce0e4
                          Entrypoint:0x1029fdfc
                          Entrypoint Section:.text
                          Digitally signed:false
                          Imagebase:0x10000000
                          Subsystem:windows gui
                          Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE, DLL
                          DLL Characteristics:
                          Time Stamp:0x6304975F [Tue Aug 23 09:01:19 2022 UTC]
                          TLS Callbacks:
                          CLR (.Net) Version:
                          OS Version Major:5
                          OS Version Minor:1
                          File Version Major:5
                          File Version Minor:1
                          Subsystem Version Major:5
                          Subsystem Version Minor:1
                          Import Hash:a4fb33c29b0d05630ae1f684908fd1a2
                          Instruction
                          push ebp
                          mov ebp, esp
                          cmp dword ptr [ebp+0Ch], 01h
                          jne 00007F7280C382B7h
                          call 00007F7280C39353h
                          push dword ptr [ebp+10h]
                          push dword ptr [ebp+0Ch]
                          push dword ptr [ebp+08h]
                          call 00007F7280C38168h
                          add esp, 0Ch
                          pop ebp
                          retn 000Ch
                          push 00000010h
                          push 103D9B68h
                          call 00007F7280C3923Ah
                          xor ebx, ebx
                          mov dword ptr [ebp-20h], ebx
                          mov byte ptr [ebp-19h], bl
                          mov dword ptr [ebp-04h], ebx
                          cmp ebx, dword ptr [ebp+10h]
                          je 00007F7280C382CDh
                          mov ecx, dword ptr [ebp+14h]
                          call dword ptr [102EE5C0h]
                          mov ecx, dword ptr [ebp+08h]
                          call dword ptr [ebp+14h]
                          mov eax, dword ptr [ebp+0Ch]
                          add dword ptr [ebp+08h], eax
                          inc ebx
                          mov dword ptr [ebp-20h], ebx
                          jmp 00007F7280C38292h
                          mov al, 01h
                          mov byte ptr [ebp-19h], al
                          mov dword ptr [ebp-04h], FFFFFFFEh
                          call 00007F7280C382CDh
                          mov ecx, dword ptr [ebp-10h]
                          mov dword ptr fs:[00000000h], ecx
                          pop ecx
                          pop edi
                          pop esi
                          pop ebx
                          leave
                          retn 0014h
                          mov ebx, dword ptr [ebp-20h]
                          mov al, byte ptr [ebp-19h]
                          test al, al
                          jne 00007F7280C382C1h
                          push dword ptr [ebp+18h]
                          push ebx
                          push dword ptr [ebp+0Ch]
                          push dword ptr [ebp+08h]
                          call 00007F7280C3833Bh
                          ret
                          push 0000000Ch
                          push 103D9B88h
                          call 00007F7280C391C6h
                          mov byte ptr [ebp-19h], 00000000h
                          mov ebx, dword ptr [ebp+0Ch]
                          mov eax, ebx
                          mov edi, dword ptr [ebp+10h]
                          imul eax, edi
                          mov esi, dword ptr [ebp+08h]
                          add esi, eax
                          mov dword ptr [ebp+08h], esi
                          and dword ptr [ebp-04h], 00000000h
                          mov eax, edi
                          dec edi
                          mov dword ptr [ebp+10h], edi
                          test eax, eax
                          je 00007F7280C382C7h
                          Programming Language:
                          • [ C ] VS2008 SP1 build 30729
                          • [IMP] VS2008 SP1 build 30729
                          NameVirtual AddressVirtual Size Is in Section
                          IMAGE_DIRECTORY_ENTRY_EXPORT0x3db9a00xe8.rdata
                          IMAGE_DIRECTORY_ENTRY_IMPORT0x3dba880x12c.rdata
                          IMAGE_DIRECTORY_ENTRY_RESOURCE0x4300000x1e0.rsrc
                          IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                          IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                          IMAGE_DIRECTORY_ENTRY_BASERELOC0x4310000x1b1c0.reloc
                          IMAGE_DIRECTORY_ENTRY_DEBUG0x3ce9b00x38.rdata
                          IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                          IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                          IMAGE_DIRECTORY_ENTRY_TLS0x3cea880x18.rdata
                          IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x3ce9e80x40.rdata
                          IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                          IMAGE_DIRECTORY_ENTRY_IAT0x2ee0000x5c0.rdata
                          IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                          IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                          IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                          NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                          .text0x10000x2ec3cc0x2ec400unknownunknownunknownunknownIMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                          .rdata0x2ee0000xef90c0xefa00False0.22785541373239437data4.855031920499018IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                          .data0x3de0000x51ddc0x2d600False0.04915633608815427lif file4.198034128154884IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                          .rsrc0x4300000x1e00x200False0.52734375data4.708553337303423IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                          .reloc0x4310000x1b1c00x1b200False0.6515967021889401GLS_BINARY_LSB_FIRST6.688688952693794IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                          NameRVASizeTypeLanguageCountry
                          RT_MANIFEST0x4300600x17dXML 1.0 document textEnglishUnited States
                          DLLImport
                          KERNEL32.dllDisableThreadLibraryCalls, FindFirstFileA, GetComputerNameW, LocalFree, FindResourceW, SizeofResource, LoadResource, LockResource, lstrlenW, GetFileSize, CreateProcessW, WriteFile, CreateFileA, GetFileAttributesA, SetFileAttributesA, WideCharToMultiByte, MultiByteToWideChar, GetVersionExW, CreateDirectoryW, CreateDirectoryA, GetEnvironmentVariableW, GetEnvironmentVariableA, GetModuleFileNameA, TerminateProcess, GetCurrentProcess, OpenProcess, Process32Next, Process32First, CreateToolhelp32Snapshot, FindNextFileW, FindFirstFileW, DeleteFileW, DeleteFileA, SetFileAttributesW, GetTempPathW, GetTempPathA, GetSystemDirectoryW, OutputDebugStringW, OutputDebugStringA, GetModuleHandleW, GetSystemInfo, FindClose, Sleep, WaitForSingleObject, DeleteCriticalSection, InitializeCriticalSectionAndSpinCount, ResumeThread, GetLastError, TerminateThread, RaiseException, GetProcAddress, DecodePointer, CreateFileW, MapViewOfFile, CreateFileMappingW, GetSystemTime, LockFileEx, CreateFileMappingA, UnlockFile, HeapCompact, GetVersionExA, FlushViewOfFile, GetDiskFreeSpaceA, HeapValidate, UnmapViewOfFile, CreateMutexW, UnlockFileEx, CloseHandle, ReadFile, LockFile, GetDiskFreeSpaceW, HeapCreate, TryEnterCriticalSection, AreFileApisANSI, WriteConsoleW, SetEnvironmentVariableA, FreeEnvironmentStringsW, GetEnvironmentStringsW, GetCommandLineW, GetCommandLineA, GetOEMCP, IsValidCodePage, FindFirstFileExA, SetStdHandle, GetFullPathNameA, GetFullPathNameW, GetCurrentDirectoryW, GetTimeZoneInformation, FlushFileBuffers, EnumSystemLocalesW, GetUserDefaultLCID, IsValidLocale, GetTimeFormatW, GetDateFormatW, GetACP, GetConsoleCP, ReadConsoleW, SetConsoleMode, ReadConsoleInputA, GetConsoleMode, ExitProcess, SetConsoleCtrlHandler, FindFirstFileExW, SetFilePointerEx, FileTimeToSystemTime, SystemTimeToTzSpecificLocalTime, GetDriveTypeW, GetFileAttributesExW, GetModuleHandleExW, FreeLibraryAndExitThread, ExitThread, CreateThread, InterlockedFlushSList, InterlockedPushEntrySList, RtlUnwind, GetCPInfo, GetStringTypeW, GetLocaleInfoW, LCMapStringW, CompareStringW, TlsFree, EncodePointer, FormatMessageW, GetSystemTimeAsFileTime, GetStartupInfoW, IsDebuggerPresent, InitializeSListHead, CreateEventW, InitializeCriticalSection, EnterCriticalSection, LeaveCriticalSection, FreeLibrary, LoadLibraryW, QueryPerformanceFrequency, GetTickCount, QueryPerformanceCounter, MoveFileExW, WaitForMultipleObjects, GetFileType, GetStdHandle, PeekNamedPipe, SetLastError, FormatMessageA, VerSetConditionMask, VerifyVersionInfoW, FindNextFileA, HeapDestroy, HeapAlloc, HeapReAlloc, HeapFree, HeapSize, GetProcessHeap, FindResourceExW, WritePrivateProfileStringA, GetFileAttributesW, DeviceIoControl, GetLocalTime, lstrcmpA, GetPrivateProfileStringW, GetSystemDirectoryA, GetVolumeInformationA, IsBadReadPtr, TzSpecificLocalTimeToSystemTime, SystemTimeToFileTime, GetPrivateProfileStringA, LoadLibraryA, VirtualProtect, TlsAlloc, TlsGetValue, TlsSetValue, SetFilePointer, LoadLibraryExA, InterlockedCompareExchange, GetModuleHandleA, LocalAlloc, GetCurrentThread, VirtualQuery, VirtualAlloc, VirtualFree, GetNativeSystemInfo, FlushInstructionCache, VirtualProtectEx, VirtualQueryEx, GetCurrentThreadId, GetThreadContext, SetThreadContext, SuspendThread, LoadLibraryExW, SetFileTime, LocalFileTimeToFileTime, DosDateTimeToFileTime, GetCurrentProcessId, GlobalMemoryStatus, FlushConsoleInputBuffer, InterlockedExchange, SwitchToThread, SetEndOfFile, GetPrivateProfileIntA, CopyFileW, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsProcessorFeaturePresent, SetEvent, ResetEvent, WaitForSingleObjectEx
                          USER32.dllGetDesktopWindow, GetUserObjectInformationW, MessageBoxA, wsprintfW, GetProcessWindowStation
                          ADVAPI32.dllRegOpenKeyExW, GetLengthSid, SetSecurityInfo, InitializeAcl, AddAce, DeleteAce, GetAce, GetAclInformation, GetSecurityInfo, RegCloseKey, RegEnumValueW, RegQueryValueExW, RegCreateKeyExW, CryptAcquireContextW, CryptReleaseContext, CryptGetHashParam, CryptCreateHash, CryptHashData, CryptDestroyHash, CryptGenRandom, RegDeleteValueW, ConvertSidToStringSidW, IsValidSid, GetSidIdentifierAuthority, GetSidSubAuthority, GetSidSubAuthorityCount, GetUserNameW, CryptAcquireContextA, CryptDeriveKey, CryptDestroyKey, CryptEncrypt, CryptDecrypt, GetTokenInformation, OpenThreadToken, DeregisterEventSource, RegisterEventSourceA, ReportEventA, RegDeleteKeyW, RegSetValueExA, ConvertSidToStringSidA, LookupAccountNameW, RegQueryValueExA, RegOpenKeyExA, LookupPrivilegeValueW, AdjustTokenPrivileges, OpenProcessToken, RegSetValueExW, RegEnumKeyExW, RegOpenKeyW
                          SHELL32.dllSHGetPathFromIDListW, SHGetSpecialFolderLocation, SHGetFolderPathA, SHGetSpecialFolderPathA, ShellExecuteW, SHGetSpecialFolderPathW, SHGetMalloc, SHGetFolderPathW
                          ole32.dllCoInitializeEx, CoUninitialize, CoCreateInstance, CoTaskMemFree, CoCreateGuid, CoInitialize
                          OLEAUT32.dllSysAllocStringLen, SysFreeString, VariantClear, SysAllocString
                          WINHTTP.dllWinHttpSendRequest, WinHttpQueryDataAvailable, WinHttpReadData, WinHttpReceiveResponse, WinHttpCrackUrl, WinHttpSetTimeouts, WinHttpOpenRequest, WinHttpOpen, WinHttpCloseHandle, WinHttpConnect
                          WLDAP32.dll
                          IPHLPAPI.DLLGetAdaptersInfo
                          SHLWAPI.dllStrStrIA, StrStrIW, PathAppendW, PathFileExistsW, PathRemoveFileSpecW, PathAddBackslashA, PathAppendA, PathFileExistsA
                          VERSION.dllGetFileVersionInfoW, GetFileVersionInfoSizeW, VerQueryValueW
                          WININET.dllInternetReadFile, InternetCrackUrlA, HttpSendRequestA, HttpOpenRequestA, InternetConnectA, HttpQueryInfoW, InternetOpenA, InternetCloseHandle, InternetCanonicalizeUrlA
                          NETAPI32.dllNetbios
                          WS2_32.dllclosesocket, recv, gethostname, sendto, recvfrom, freeaddrinfo, getaddrinfo, select, send, WSAGetLastError, bind, connect, getpeername, getsockname, getsockopt, htons, ntohs, setsockopt, socket, WSASetLastError, WSAIoctl, WSAStartup, WSACleanup, accept, htonl, listen, ioctlsocket, __WSAFDIsSet
                          NameOrdinalAddress
                          CreateDllLogic10x10109710
                          CreateDllLogic_check20x10109770
                          CreateDllLogic_execute30x101097d0
                          CreateDllLogic_record40x10109830
                          DestroyDllLogic50x100e58b0
                          _ReflectiveLoader@460x10124770
                          Language of compilation systemCountry where language is spokenMap
                          EnglishUnited States
                          TimestampSource PortDest PortSource IPDest IP
                          Sep 6, 2022 03:30:21.535502911 CEST4972080192.168.2.347.103.45.17
                          Sep 6, 2022 03:30:21.536010981 CEST4972180192.168.2.347.103.45.17
                          Sep 6, 2022 03:30:21.536442995 CEST4972280192.168.2.347.103.45.17
                          Sep 6, 2022 03:30:21.622503996 CEST49723443192.168.2.3123.57.37.83
                          Sep 6, 2022 03:30:21.622561932 CEST44349723123.57.37.83192.168.2.3
                          Sep 6, 2022 03:30:21.622745991 CEST49723443192.168.2.3123.57.37.83
                          Sep 6, 2022 03:30:21.630573988 CEST49723443192.168.2.3123.57.37.83
                          Sep 6, 2022 03:30:21.630604982 CEST44349723123.57.37.83192.168.2.3
                          Sep 6, 2022 03:30:21.735517025 CEST804972047.103.45.17192.168.2.3
                          Sep 6, 2022 03:30:21.735712051 CEST4972080192.168.2.347.103.45.17
                          Sep 6, 2022 03:30:21.737380981 CEST4972080192.168.2.347.103.45.17
                          Sep 6, 2022 03:30:21.737488985 CEST4972080192.168.2.347.103.45.17
                          Sep 6, 2022 03:30:21.740102053 CEST804972147.103.45.17192.168.2.3
                          Sep 6, 2022 03:30:21.740258932 CEST4972180192.168.2.347.103.45.17
                          Sep 6, 2022 03:30:21.740884066 CEST4972180192.168.2.347.103.45.17
                          Sep 6, 2022 03:30:21.741005898 CEST4972180192.168.2.347.103.45.17
                          Sep 6, 2022 03:30:21.745518923 CEST49724443192.168.2.3123.57.37.83
                          Sep 6, 2022 03:30:21.745563984 CEST44349724123.57.37.83192.168.2.3
                          Sep 6, 2022 03:30:21.745637894 CEST49724443192.168.2.3123.57.37.83
                          Sep 6, 2022 03:30:21.755661011 CEST49724443192.168.2.3123.57.37.83
                          Sep 6, 2022 03:30:21.755705118 CEST44349724123.57.37.83192.168.2.3
                          Sep 6, 2022 03:30:21.762319088 CEST4972580192.168.2.347.103.45.17
                          Sep 6, 2022 03:30:21.762388945 CEST4972680192.168.2.347.103.45.17
                          Sep 6, 2022 03:30:21.762434006 CEST4972780192.168.2.347.103.45.17
                          Sep 6, 2022 03:30:21.762500048 CEST804972247.103.45.17192.168.2.3
                          Sep 6, 2022 03:30:21.762586117 CEST4972280192.168.2.347.103.45.17
                          Sep 6, 2022 03:30:21.762898922 CEST4972280192.168.2.347.103.45.17
                          Sep 6, 2022 03:30:21.762953997 CEST4972280192.168.2.347.103.45.17
                          Sep 6, 2022 03:30:21.937669992 CEST804972047.103.45.17192.168.2.3
                          Sep 6, 2022 03:30:21.937697887 CEST804972047.103.45.17192.168.2.3
                          Sep 6, 2022 03:30:21.937818050 CEST804972047.103.45.17192.168.2.3
                          Sep 6, 2022 03:30:21.942708015 CEST804972147.103.45.17192.168.2.3
                          Sep 6, 2022 03:30:21.942728996 CEST804972147.103.45.17192.168.2.3
                          Sep 6, 2022 03:30:21.942917109 CEST804972147.103.45.17192.168.2.3
                          Sep 6, 2022 03:30:21.963768959 CEST804972747.103.45.17192.168.2.3
                          Sep 6, 2022 03:30:21.963910103 CEST4972780192.168.2.347.103.45.17
                          Sep 6, 2022 03:30:21.964160919 CEST804972647.103.45.17192.168.2.3
                          Sep 6, 2022 03:30:21.964222908 CEST4972680192.168.2.347.103.45.17
                          Sep 6, 2022 03:30:21.964245081 CEST4972780192.168.2.347.103.45.17
                          Sep 6, 2022 03:30:21.964304924 CEST4972780192.168.2.347.103.45.17
                          Sep 6, 2022 03:30:21.964806080 CEST4972680192.168.2.347.103.45.17
                          Sep 6, 2022 03:30:21.964871883 CEST4972680192.168.2.347.103.45.17
                          Sep 6, 2022 03:30:21.985125065 CEST804972547.103.45.17192.168.2.3
                          Sep 6, 2022 03:30:21.985225916 CEST4972580192.168.2.347.103.45.17
                          Sep 6, 2022 03:30:21.985635042 CEST4972580192.168.2.347.103.45.17
                          Sep 6, 2022 03:30:21.985678911 CEST4972580192.168.2.347.103.45.17
                          Sep 6, 2022 03:30:21.987616062 CEST4972180192.168.2.347.103.45.17
                          Sep 6, 2022 03:30:21.988903999 CEST804972247.103.45.17192.168.2.3
                          Sep 6, 2022 03:30:21.988961935 CEST804972247.103.45.17192.168.2.3
                          Sep 6, 2022 03:30:21.989026070 CEST804972247.103.45.17192.168.2.3
                          Sep 6, 2022 03:30:22.018794060 CEST4972080192.168.2.347.103.45.17
                          Sep 6, 2022 03:30:22.166033983 CEST804972747.103.45.17192.168.2.3
                          Sep 6, 2022 03:30:22.166054010 CEST804972747.103.45.17192.168.2.3
                          Sep 6, 2022 03:30:22.166069031 CEST804972747.103.45.17192.168.2.3
                          Sep 6, 2022 03:30:22.166311026 CEST804972647.103.45.17192.168.2.3
                          Sep 6, 2022 03:30:22.166343927 CEST804972647.103.45.17192.168.2.3
                          Sep 6, 2022 03:30:22.166644096 CEST804972647.103.45.17192.168.2.3
                          Sep 6, 2022 03:30:22.186456919 CEST44349723123.57.37.83192.168.2.3
                          Sep 6, 2022 03:30:22.186562061 CEST49723443192.168.2.3123.57.37.83
                          Sep 6, 2022 03:30:22.189754963 CEST49723443192.168.2.3123.57.37.83
                          Sep 6, 2022 03:30:22.189778090 CEST44349723123.57.37.83192.168.2.3
                          Sep 6, 2022 03:30:22.190016031 CEST44349723123.57.37.83192.168.2.3
                          Sep 6, 2022 03:30:22.206319094 CEST4972680192.168.2.347.103.45.17
                          Sep 6, 2022 03:30:22.206327915 CEST4972280192.168.2.347.103.45.17
                          Sep 6, 2022 03:30:22.206337929 CEST4972780192.168.2.347.103.45.17
                          Sep 6, 2022 03:30:22.208329916 CEST804972547.103.45.17192.168.2.3
                          Sep 6, 2022 03:30:22.208348036 CEST804972547.103.45.17192.168.2.3
                          Sep 6, 2022 03:30:22.208471060 CEST804972547.103.45.17192.168.2.3
                          Sep 6, 2022 03:30:22.253196001 CEST4972580192.168.2.347.103.45.17
                          Sep 6, 2022 03:30:22.315694094 CEST49723443192.168.2.3123.57.37.83
                          Sep 6, 2022 03:30:22.318460941 CEST44349724123.57.37.83192.168.2.3
                          Sep 6, 2022 03:30:22.318586111 CEST49724443192.168.2.3123.57.37.83
                          Sep 6, 2022 03:30:22.360757113 CEST49724443192.168.2.3123.57.37.83
                          Sep 6, 2022 03:30:22.360790968 CEST44349724123.57.37.83192.168.2.3
                          Sep 6, 2022 03:30:22.361407042 CEST44349724123.57.37.83192.168.2.3
                          Sep 6, 2022 03:30:22.409455061 CEST49724443192.168.2.3123.57.37.83
                          Sep 6, 2022 03:30:22.561609983 CEST49723443192.168.2.3123.57.37.83
                          Sep 6, 2022 03:30:22.603374958 CEST44349723123.57.37.83192.168.2.3
                          Sep 6, 2022 03:30:22.705210924 CEST49724443192.168.2.3123.57.37.83
                          Sep 6, 2022 03:30:22.747375011 CEST44349724123.57.37.83192.168.2.3
                          Sep 6, 2022 03:30:22.751641989 CEST44349723123.57.37.83192.168.2.3
                          Sep 6, 2022 03:30:22.751702070 CEST44349723123.57.37.83192.168.2.3
                          Sep 6, 2022 03:30:22.751776934 CEST49723443192.168.2.3123.57.37.83
                          Sep 6, 2022 03:30:22.753596067 CEST49723443192.168.2.3123.57.37.83
                          Sep 6, 2022 03:30:22.753632069 CEST44349723123.57.37.83192.168.2.3
                          Sep 6, 2022 03:30:22.753654003 CEST49723443192.168.2.3123.57.37.83
                          Sep 6, 2022 03:30:22.753674030 CEST44349723123.57.37.83192.168.2.3
                          Sep 6, 2022 03:30:22.902914047 CEST44349724123.57.37.83192.168.2.3
                          Sep 6, 2022 03:30:22.902992010 CEST44349724123.57.37.83192.168.2.3
                          Sep 6, 2022 03:30:22.903058052 CEST49724443192.168.2.3123.57.37.83
                          Sep 6, 2022 03:30:22.928576946 CEST49724443192.168.2.3123.57.37.83
                          Sep 6, 2022 03:30:22.928615093 CEST44349724123.57.37.83192.168.2.3
                          Sep 6, 2022 03:30:22.928654909 CEST49724443192.168.2.3123.57.37.83
                          Sep 6, 2022 03:30:22.928664923 CEST44349724123.57.37.83192.168.2.3
                          Sep 6, 2022 03:30:23.512208939 CEST4972080192.168.2.347.103.45.17
                          Sep 6, 2022 03:30:23.512309074 CEST4972180192.168.2.347.103.45.17
                          Sep 6, 2022 03:30:23.512356043 CEST4972280192.168.2.347.103.45.17
                          Sep 6, 2022 03:30:23.610135078 CEST4972780192.168.2.347.103.45.17
                          Sep 6, 2022 03:30:23.610152960 CEST4972580192.168.2.347.103.45.17
                          Sep 6, 2022 03:30:23.610227108 CEST4972680192.168.2.347.103.45.17
                          Sep 6, 2022 03:30:27.900346994 CEST4972880192.168.2.347.103.45.17
                          Sep 6, 2022 03:30:27.900372982 CEST4972980192.168.2.347.103.45.17
                          Sep 6, 2022 03:30:27.900443077 CEST4973080192.168.2.347.103.45.17
                          Sep 6, 2022 03:30:28.103446960 CEST804973047.103.45.17192.168.2.3
                          Sep 6, 2022 03:30:28.103653908 CEST4973080192.168.2.347.103.45.17
                          Sep 6, 2022 03:30:28.104566097 CEST4973080192.168.2.347.103.45.17
                          Sep 6, 2022 03:30:28.104672909 CEST4973080192.168.2.347.103.45.17
                          Sep 6, 2022 03:30:28.117033005 CEST804972847.103.45.17192.168.2.3
                          Sep 6, 2022 03:30:28.117206097 CEST4972880192.168.2.347.103.45.17
                          Sep 6, 2022 03:30:28.118088007 CEST4972880192.168.2.347.103.45.17
                          Sep 6, 2022 03:30:28.118252039 CEST4972880192.168.2.347.103.45.17
                          Sep 6, 2022 03:30:28.126355886 CEST804972947.103.45.17192.168.2.3
                          Sep 6, 2022 03:30:28.126519918 CEST4972980192.168.2.347.103.45.17
                          Sep 6, 2022 03:30:28.127408028 CEST4972980192.168.2.347.103.45.17
                          Sep 6, 2022 03:30:28.127543926 CEST4972980192.168.2.347.103.45.17
                          Sep 6, 2022 03:30:28.140527964 CEST49731443192.168.2.3123.57.37.83
                          Sep 6, 2022 03:30:28.140578985 CEST44349731123.57.37.83192.168.2.3
                          Sep 6, 2022 03:30:28.140719891 CEST49731443192.168.2.3123.57.37.83
                          Sep 6, 2022 03:30:28.149158001 CEST49731443192.168.2.3123.57.37.83
                          Sep 6, 2022 03:30:28.149205923 CEST44349731123.57.37.83192.168.2.3
                          Sep 6, 2022 03:30:28.307714939 CEST804973047.103.45.17192.168.2.3
                          Sep 6, 2022 03:30:28.307760000 CEST804973047.103.45.17192.168.2.3
                          Sep 6, 2022 03:30:28.307800055 CEST804973047.103.45.17192.168.2.3
                          Sep 6, 2022 03:30:28.334357977 CEST804972847.103.45.17192.168.2.3
                          Sep 6, 2022 03:30:28.334379911 CEST804972847.103.45.17192.168.2.3
                          Sep 6, 2022 03:30:28.334583998 CEST804972847.103.45.17192.168.2.3
                          Sep 6, 2022 03:30:28.344491005 CEST804972947.103.45.17192.168.2.3
                          Sep 6, 2022 03:30:28.344605923 CEST804972947.103.45.17192.168.2.3
                          Sep 6, 2022 03:30:28.344790936 CEST804972947.103.45.17192.168.2.3
                          Sep 6, 2022 03:30:28.363110065 CEST4973080192.168.2.347.103.45.17
                          Sep 6, 2022 03:30:28.378710985 CEST4972880192.168.2.347.103.45.17
                          Sep 6, 2022 03:30:28.385472059 CEST4972980192.168.2.347.103.45.17
                          Sep 6, 2022 03:30:28.698299885 CEST44349731123.57.37.83192.168.2.3
                          Sep 6, 2022 03:30:28.698415995 CEST49731443192.168.2.3123.57.37.83
                          Sep 6, 2022 03:30:28.701416969 CEST49731443192.168.2.3123.57.37.83
                          Sep 6, 2022 03:30:28.701426983 CEST44349731123.57.37.83192.168.2.3
                          Sep 6, 2022 03:30:28.701652050 CEST44349731123.57.37.83192.168.2.3
                          Sep 6, 2022 03:30:28.753740072 CEST49731443192.168.2.3123.57.37.83
                          Sep 6, 2022 03:30:28.991920948 CEST49731443192.168.2.3123.57.37.83
                          Sep 6, 2022 03:30:29.039370060 CEST44349731123.57.37.83192.168.2.3
                          Sep 6, 2022 03:30:29.191205978 CEST44349731123.57.37.83192.168.2.3
                          Sep 6, 2022 03:30:29.191276073 CEST44349731123.57.37.83192.168.2.3
                          Sep 6, 2022 03:30:29.191364050 CEST49731443192.168.2.3123.57.37.83
                          Sep 6, 2022 03:30:29.192481041 CEST49731443192.168.2.3123.57.37.83
                          Sep 6, 2022 03:30:29.192497015 CEST44349731123.57.37.83192.168.2.3
                          Sep 6, 2022 03:30:29.192610979 CEST49731443192.168.2.3123.57.37.83
                          Sep 6, 2022 03:30:29.192619085 CEST44349731123.57.37.83192.168.2.3
                          Sep 6, 2022 03:30:29.964632988 CEST4973080192.168.2.347.103.45.17
                          Sep 6, 2022 03:30:29.964832067 CEST4972880192.168.2.347.103.45.17
                          Sep 6, 2022 03:30:29.964979887 CEST4972980192.168.2.347.103.45.17
                          Sep 6, 2022 03:30:31.639255047 CEST49734443192.168.2.3123.57.37.83
                          Sep 6, 2022 03:30:31.639292955 CEST44349734123.57.37.83192.168.2.3
                          Sep 6, 2022 03:30:31.639391899 CEST49734443192.168.2.3123.57.37.83
                          Sep 6, 2022 03:30:31.658031940 CEST49734443192.168.2.3123.57.37.83
                          Sep 6, 2022 03:30:31.658052921 CEST44349734123.57.37.83192.168.2.3
                          Sep 6, 2022 03:30:31.662638903 CEST4973680192.168.2.347.103.45.17
                          Sep 6, 2022 03:30:31.662715912 CEST4973580192.168.2.347.103.45.17
                          Sep 6, 2022 03:30:31.662864923 CEST4973780192.168.2.347.103.45.17
                          Sep 6, 2022 03:30:31.857225895 CEST804973747.103.45.17192.168.2.3
                          Sep 6, 2022 03:30:31.857361078 CEST4973780192.168.2.347.103.45.17
                          Sep 6, 2022 03:30:31.878012896 CEST4973780192.168.2.347.103.45.17
                          Sep 6, 2022 03:30:31.878062963 CEST4973780192.168.2.347.103.45.17
                          Sep 6, 2022 03:30:31.889481068 CEST804973647.103.45.17192.168.2.3
                          Sep 6, 2022 03:30:31.889637947 CEST4973680192.168.2.347.103.45.17
                          Sep 6, 2022 03:30:31.889942884 CEST804973547.103.45.17192.168.2.3
                          Sep 6, 2022 03:30:31.890021086 CEST4973580192.168.2.347.103.45.17
                          Sep 6, 2022 03:30:31.891355991 CEST4973680192.168.2.347.103.45.17
                          Sep 6, 2022 03:30:31.891402006 CEST4973680192.168.2.347.103.45.17
                          Sep 6, 2022 03:30:31.892486095 CEST4973580192.168.2.347.103.45.17
                          Sep 6, 2022 03:30:31.892548084 CEST4973580192.168.2.347.103.45.17
                          Sep 6, 2022 03:30:32.072132111 CEST804973747.103.45.17192.168.2.3
                          Sep 6, 2022 03:30:32.072149038 CEST804973747.103.45.17192.168.2.3
                          Sep 6, 2022 03:30:32.072357893 CEST804973747.103.45.17192.168.2.3
                          Sep 6, 2022 03:30:32.113404036 CEST4973780192.168.2.347.103.45.17
                          Sep 6, 2022 03:30:32.118026018 CEST804973647.103.45.17192.168.2.3
                          Sep 6, 2022 03:30:32.118041039 CEST804973647.103.45.17192.168.2.3
                          Sep 6, 2022 03:30:32.118334055 CEST804973647.103.45.17192.168.2.3
                          Sep 6, 2022 03:30:32.119046926 CEST804973547.103.45.17192.168.2.3
                          Sep 6, 2022 03:30:32.119160891 CEST804973547.103.45.17192.168.2.3
                          Sep 6, 2022 03:30:32.119409084 CEST804973547.103.45.17192.168.2.3
                          Sep 6, 2022 03:30:32.160286903 CEST4973680192.168.2.347.103.45.17
                          Sep 6, 2022 03:30:32.160785913 CEST4973580192.168.2.347.103.45.17
                          Sep 6, 2022 03:30:32.219171047 CEST44349734123.57.37.83192.168.2.3
                          Sep 6, 2022 03:30:32.219244003 CEST49734443192.168.2.3123.57.37.83
                          Sep 6, 2022 03:30:32.252980947 CEST4973980192.168.2.347.103.45.17
                          Sep 6, 2022 03:30:32.253052950 CEST4973880192.168.2.347.103.45.17
                          Sep 6, 2022 03:30:32.253931999 CEST4974080192.168.2.347.103.45.17
                          Sep 6, 2022 03:30:32.471071959 CEST804974047.103.45.17192.168.2.3
                          Sep 6, 2022 03:30:32.471244097 CEST4974080192.168.2.347.103.45.17
                          Sep 6, 2022 03:30:32.474359989 CEST804973947.103.45.17192.168.2.3
                          Sep 6, 2022 03:30:32.474464893 CEST4973980192.168.2.347.103.45.17
                          Sep 6, 2022 03:30:32.481601954 CEST804973847.103.45.17192.168.2.3
                          Sep 6, 2022 03:30:32.481693029 CEST4973880192.168.2.347.103.45.17
                          Sep 6, 2022 03:30:32.485933065 CEST4974080192.168.2.347.103.45.17
                          Sep 6, 2022 03:30:32.486159086 CEST4974080192.168.2.347.103.45.17
                          Sep 6, 2022 03:30:32.487598896 CEST4973980192.168.2.347.103.45.17
                          Sep 6, 2022 03:30:32.487664938 CEST4973980192.168.2.347.103.45.17
                          Sep 6, 2022 03:30:32.488154888 CEST4973880192.168.2.347.103.45.17
                          Sep 6, 2022 03:30:32.488369942 CEST4973880192.168.2.347.103.45.17
                          Sep 6, 2022 03:30:32.489429951 CEST49742443192.168.2.3123.57.37.83
                          Sep 6, 2022 03:30:32.489453077 CEST44349742123.57.37.83192.168.2.3
                          Sep 6, 2022 03:30:32.489522934 CEST49742443192.168.2.3123.57.37.83
                          Sep 6, 2022 03:30:32.494983912 CEST49742443192.168.2.3123.57.37.83
                          Sep 6, 2022 03:30:32.495001078 CEST44349742123.57.37.83192.168.2.3
                          Sep 6, 2022 03:30:32.700481892 CEST804974047.103.45.17192.168.2.3
                          Sep 6, 2022 03:30:32.700501919 CEST804974047.103.45.17192.168.2.3
                          Sep 6, 2022 03:30:32.702049971 CEST804974047.103.45.17192.168.2.3
                          Sep 6, 2022 03:30:32.708220959 CEST804973947.103.45.17192.168.2.3
                          Sep 6, 2022 03:30:32.708236933 CEST804973947.103.45.17192.168.2.3
                          Sep 6, 2022 03:30:32.708705902 CEST804973947.103.45.17192.168.2.3
                          Sep 6, 2022 03:30:32.714658022 CEST804973847.103.45.17192.168.2.3
                          Sep 6, 2022 03:30:32.714674950 CEST804973847.103.45.17192.168.2.3
                          Sep 6, 2022 03:30:32.715179920 CEST804973847.103.45.17192.168.2.3
                          Sep 6, 2022 03:30:32.754107952 CEST4973980192.168.2.347.103.45.17
                          Sep 6, 2022 03:30:32.755207062 CEST4974080192.168.2.347.103.45.17
                          Sep 6, 2022 03:30:32.769742012 CEST4973880192.168.2.347.103.45.17
                          Sep 6, 2022 03:30:32.788778067 CEST4974580192.168.2.347.103.45.17
                          Sep 6, 2022 03:30:32.789338112 CEST49747443192.168.2.3123.57.37.83
                          Sep 6, 2022 03:30:32.789380074 CEST44349747123.57.37.83192.168.2.3
                          Sep 6, 2022 03:30:32.789390087 CEST4974680192.168.2.347.103.45.17
                          Sep 6, 2022 03:30:32.789412022 CEST4974480192.168.2.347.103.45.17
                          Sep 6, 2022 03:30:32.789459944 CEST49747443192.168.2.3123.57.37.83
                          Sep 6, 2022 03:30:32.795222998 CEST49747443192.168.2.3123.57.37.83
                          Sep 6, 2022 03:30:32.795248032 CEST44349747123.57.37.83192.168.2.3
                          Sep 6, 2022 03:30:32.839961052 CEST49734443192.168.2.3123.57.37.83
                          Sep 6, 2022 03:30:32.839993000 CEST44349734123.57.37.83192.168.2.3
                          Sep 6, 2022 03:30:32.840218067 CEST44349734123.57.37.83192.168.2.3
                          Sep 6, 2022 03:30:32.894769907 CEST49734443192.168.2.3123.57.37.83
                          Sep 6, 2022 03:30:33.007000923 CEST804974447.103.45.17192.168.2.3
                          Sep 6, 2022 03:30:33.007167101 CEST4974480192.168.2.347.103.45.17
                          Sep 6, 2022 03:30:33.009291887 CEST4974480192.168.2.347.103.45.17
                          Sep 6, 2022 03:30:33.009339094 CEST4974480192.168.2.347.103.45.17
                          Sep 6, 2022 03:30:33.014621019 CEST44349742123.57.37.83192.168.2.3
                          Sep 6, 2022 03:30:33.014713049 CEST49742443192.168.2.3123.57.37.83
                          Sep 6, 2022 03:30:33.015321016 CEST804974547.103.45.17192.168.2.3
                          Sep 6, 2022 03:30:33.015342951 CEST804974647.103.45.17192.168.2.3
                          Sep 6, 2022 03:30:33.015440941 CEST4974580192.168.2.347.103.45.17
                          Sep 6, 2022 03:30:33.015760899 CEST4974680192.168.2.347.103.45.17
                          Sep 6, 2022 03:30:33.020577908 CEST49742443192.168.2.3123.57.37.83
                          Sep 6, 2022 03:30:33.020600080 CEST44349742123.57.37.83192.168.2.3
                          Sep 6, 2022 03:30:33.020987034 CEST44349742123.57.37.83192.168.2.3
                          Sep 6, 2022 03:30:33.033520937 CEST4974580192.168.2.347.103.45.17
                          Sep 6, 2022 03:30:33.033601046 CEST4974580192.168.2.347.103.45.17
                          Sep 6, 2022 03:30:33.034578085 CEST4974680192.168.2.347.103.45.17
                          Sep 6, 2022 03:30:33.034735918 CEST4974680192.168.2.347.103.45.17
                          Sep 6, 2022 03:30:33.066628933 CEST49742443192.168.2.3123.57.37.83
                          Sep 6, 2022 03:30:33.225120068 CEST804974447.103.45.17192.168.2.3
                          Sep 6, 2022 03:30:33.225172997 CEST804974447.103.45.17192.168.2.3
                          Sep 6, 2022 03:30:33.226861000 CEST804974447.103.45.17192.168.2.3
                          Sep 6, 2022 03:30:33.245659113 CEST49734443192.168.2.3123.57.37.83
                          Sep 6, 2022 03:30:33.259574890 CEST804974547.103.45.17192.168.2.3
                          Sep 6, 2022 03:30:33.259618998 CEST804974547.103.45.17192.168.2.3
                          Sep 6, 2022 03:30:33.259886980 CEST804974647.103.45.17192.168.2.3
                          Sep 6, 2022 03:30:33.259931087 CEST804974547.103.45.17192.168.2.3
                          Sep 6, 2022 03:30:33.259965897 CEST804974647.103.45.17192.168.2.3
                          Sep 6, 2022 03:30:33.260555983 CEST804974647.103.45.17192.168.2.3
                          Sep 6, 2022 03:30:33.270169973 CEST4974480192.168.2.347.103.45.17
                          Sep 6, 2022 03:30:33.287420988 CEST44349734123.57.37.83192.168.2.3
                          Sep 6, 2022 03:30:33.301135063 CEST4974580192.168.2.347.103.45.17
                          Sep 6, 2022 03:30:33.301145077 CEST4974680192.168.2.347.103.45.17
                          Sep 6, 2022 03:30:33.354798079 CEST44349747123.57.37.83192.168.2.3
                          Sep 6, 2022 03:30:33.354903936 CEST49747443192.168.2.3123.57.37.83
                          Sep 6, 2022 03:30:33.449256897 CEST44349734123.57.37.83192.168.2.3
                          Sep 6, 2022 03:30:33.449366093 CEST44349734123.57.37.83192.168.2.3
                          Sep 6, 2022 03:30:33.449451923 CEST49734443192.168.2.3123.57.37.83
                          Sep 6, 2022 03:30:33.449765921 CEST49734443192.168.2.3123.57.37.83
                          Sep 6, 2022 03:30:33.449794054 CEST44349734123.57.37.83192.168.2.3
                          Sep 6, 2022 03:30:33.449826002 CEST49734443192.168.2.3123.57.37.83
                          Sep 6, 2022 03:30:33.449841976 CEST44349734123.57.37.83192.168.2.3
                          Sep 6, 2022 03:30:33.469676018 CEST49747443192.168.2.3123.57.37.83
                          Sep 6, 2022 03:30:33.469707966 CEST44349747123.57.37.83192.168.2.3
                          Sep 6, 2022 03:30:33.470232010 CEST44349747123.57.37.83192.168.2.3
                          Sep 6, 2022 03:30:33.478018999 CEST49742443192.168.2.3123.57.37.83
                          Sep 6, 2022 03:30:33.519803047 CEST49747443192.168.2.3123.57.37.83
                          Sep 6, 2022 03:30:33.523366928 CEST44349742123.57.37.83192.168.2.3
                          Sep 6, 2022 03:30:33.662218094 CEST44349742123.57.37.83192.168.2.3
                          Sep 6, 2022 03:30:33.662344933 CEST44349742123.57.37.83192.168.2.3
                          Sep 6, 2022 03:30:33.662415028 CEST49742443192.168.2.3123.57.37.83
                          Sep 6, 2022 03:30:33.663187027 CEST49742443192.168.2.3123.57.37.83
                          Sep 6, 2022 03:30:33.663206100 CEST44349742123.57.37.83192.168.2.3
                          Sep 6, 2022 03:30:33.663218975 CEST49742443192.168.2.3123.57.37.83
                          Sep 6, 2022 03:30:33.663224936 CEST44349742123.57.37.83192.168.2.3
                          Sep 6, 2022 03:30:34.229949951 CEST49747443192.168.2.3123.57.37.83
                          Sep 6, 2022 03:30:34.271456957 CEST44349747123.57.37.83192.168.2.3
                          Sep 6, 2022 03:30:34.428205013 CEST44349747123.57.37.83192.168.2.3
                          Sep 6, 2022 03:30:34.428308964 CEST44349747123.57.37.83192.168.2.3
                          Sep 6, 2022 03:30:34.429164886 CEST49747443192.168.2.3123.57.37.83
                          Sep 6, 2022 03:30:34.430614948 CEST49747443192.168.2.3123.57.37.83
                          Sep 6, 2022 03:30:34.430660963 CEST44349747123.57.37.83192.168.2.3
                          Sep 6, 2022 03:30:34.430681944 CEST49747443192.168.2.3123.57.37.83
                          Sep 6, 2022 03:30:34.430696011 CEST44349747123.57.37.83192.168.2.3
                          Sep 6, 2022 03:30:34.736468077 CEST4973580192.168.2.347.103.45.17
                          Sep 6, 2022 03:30:34.736553907 CEST4973780192.168.2.347.103.45.17
                          Sep 6, 2022 03:30:34.736623049 CEST4973680192.168.2.347.103.45.17
                          Sep 6, 2022 03:30:37.802726984 CEST4973880192.168.2.347.103.45.17
                          Sep 6, 2022 03:30:37.802808046 CEST4974080192.168.2.347.103.45.17
                          Sep 6, 2022 03:30:37.802944899 CEST4973980192.168.2.347.103.45.17
                          Sep 6, 2022 03:30:38.021056890 CEST4974480192.168.2.347.103.45.17
                          Sep 6, 2022 03:30:38.021102905 CEST4974680192.168.2.347.103.45.17
                          Sep 6, 2022 03:30:38.021209955 CEST4974580192.168.2.347.103.45.17
                          TimestampSource PortDest PortSource IPDest IP
                          Sep 6, 2022 03:30:21.216397047 CEST5397553192.168.2.38.8.8.8
                          Sep 6, 2022 03:30:21.342720985 CEST5113953192.168.2.38.8.8.8
                          Sep 6, 2022 03:30:21.444014072 CEST5295553192.168.2.38.8.8.8
                          Sep 6, 2022 03:30:21.455902100 CEST6058253192.168.2.38.8.8.8
                          Sep 6, 2022 03:30:21.498991013 CEST53539758.8.8.8192.168.2.3
                          Sep 6, 2022 03:30:21.620800972 CEST53511398.8.8.8192.168.2.3
                          Sep 6, 2022 03:30:21.725657940 CEST53529558.8.8.8192.168.2.3
                          Sep 6, 2022 03:30:21.759552956 CEST53605828.8.8.8192.168.2.3
                          Sep 6, 2022 03:30:27.867680073 CEST5713453192.168.2.38.8.8.8
                          Sep 6, 2022 03:30:27.871007919 CEST6205053192.168.2.38.8.8.8
                          Sep 6, 2022 03:30:27.885759115 CEST53571348.8.8.8192.168.2.3
                          Sep 6, 2022 03:30:28.136857986 CEST53620508.8.8.8192.168.2.3
                          Sep 6, 2022 03:30:31.342751980 CEST5604253192.168.2.38.8.8.8
                          Sep 6, 2022 03:30:31.342984915 CEST5963653192.168.2.38.8.8.8
                          Sep 6, 2022 03:30:31.628815889 CEST53596368.8.8.8192.168.2.3
                          Sep 6, 2022 03:30:31.659616947 CEST53560428.8.8.8192.168.2.3
                          Sep 6, 2022 03:30:32.215157032 CEST5563853192.168.2.38.8.8.8
                          Sep 6, 2022 03:30:32.221647024 CEST5770453192.168.2.38.8.8.8
                          Sep 6, 2022 03:30:32.241300106 CEST53577048.8.8.8192.168.2.3
                          Sep 6, 2022 03:30:32.486915112 CEST53556388.8.8.8192.168.2.3
                          Sep 6, 2022 03:30:32.713514090 CEST6076753192.168.2.38.8.8.8
                          Sep 6, 2022 03:30:32.726579905 CEST6510753192.168.2.38.8.8.8
                          Sep 6, 2022 03:30:32.735215902 CEST53607678.8.8.8192.168.2.3
                          Sep 6, 2022 03:30:32.746033907 CEST53651078.8.8.8192.168.2.3
                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                          Sep 6, 2022 03:30:21.216397047 CEST192.168.2.38.8.8.80x91bdStandard query (0)w.nanweng.cnA (IP address)IN (0x0001)
                          Sep 6, 2022 03:30:21.342720985 CEST192.168.2.38.8.8.80x8e3aStandard query (0)feirar.softbd.cnA (IP address)IN (0x0001)
                          Sep 6, 2022 03:30:21.444014072 CEST192.168.2.38.8.8.80x51abStandard query (0)feirar.softbd.cnA (IP address)IN (0x0001)
                          Sep 6, 2022 03:30:21.455902100 CEST192.168.2.38.8.8.80xfda8Standard query (0)w.nanweng.cnA (IP address)IN (0x0001)
                          Sep 6, 2022 03:30:27.867680073 CEST192.168.2.38.8.8.80xaf55Standard query (0)w.nanweng.cnA (IP address)IN (0x0001)
                          Sep 6, 2022 03:30:27.871007919 CEST192.168.2.38.8.8.80x7610Standard query (0)feirar.softbd.cnA (IP address)IN (0x0001)
                          Sep 6, 2022 03:30:31.342751980 CEST192.168.2.38.8.8.80xb158Standard query (0)w.nanweng.cnA (IP address)IN (0x0001)
                          Sep 6, 2022 03:30:31.342984915 CEST192.168.2.38.8.8.80x1775Standard query (0)feirar.softbd.cnA (IP address)IN (0x0001)
                          Sep 6, 2022 03:30:32.215157032 CEST192.168.2.38.8.8.80x7c02Standard query (0)feirar.softbd.cnA (IP address)IN (0x0001)
                          Sep 6, 2022 03:30:32.221647024 CEST192.168.2.38.8.8.80x52f7Standard query (0)w.nanweng.cnA (IP address)IN (0x0001)
                          Sep 6, 2022 03:30:32.713514090 CEST192.168.2.38.8.8.80x584bStandard query (0)w.nanweng.cnA (IP address)IN (0x0001)
                          Sep 6, 2022 03:30:32.726579905 CEST192.168.2.38.8.8.80x4c5aStandard query (0)feirar.softbd.cnA (IP address)IN (0x0001)
                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                          Sep 6, 2022 03:30:21.498991013 CEST8.8.8.8192.168.2.30x91bdNo error (0)w.nanweng.cn47.103.45.17A (IP address)IN (0x0001)
                          Sep 6, 2022 03:30:21.620800972 CEST8.8.8.8192.168.2.30x8e3aNo error (0)feirar.softbd.cn123.57.37.83A (IP address)IN (0x0001)
                          Sep 6, 2022 03:30:21.725657940 CEST8.8.8.8192.168.2.30x51abNo error (0)feirar.softbd.cn123.57.37.83A (IP address)IN (0x0001)
                          Sep 6, 2022 03:30:21.759552956 CEST8.8.8.8192.168.2.30xfda8No error (0)w.nanweng.cn47.103.45.17A (IP address)IN (0x0001)
                          Sep 6, 2022 03:30:27.885759115 CEST8.8.8.8192.168.2.30xaf55No error (0)w.nanweng.cn47.103.45.17A (IP address)IN (0x0001)
                          Sep 6, 2022 03:30:28.136857986 CEST8.8.8.8192.168.2.30x7610No error (0)feirar.softbd.cn123.57.37.83A (IP address)IN (0x0001)
                          Sep 6, 2022 03:30:31.628815889 CEST8.8.8.8192.168.2.30x1775No error (0)feirar.softbd.cn123.57.37.83A (IP address)IN (0x0001)
                          Sep 6, 2022 03:30:31.659616947 CEST8.8.8.8192.168.2.30xb158No error (0)w.nanweng.cn47.103.45.17A (IP address)IN (0x0001)
                          Sep 6, 2022 03:30:32.241300106 CEST8.8.8.8192.168.2.30x52f7No error (0)w.nanweng.cn47.103.45.17A (IP address)IN (0x0001)
                          Sep 6, 2022 03:30:32.486915112 CEST8.8.8.8192.168.2.30x7c02No error (0)feirar.softbd.cn123.57.37.83A (IP address)IN (0x0001)
                          Sep 6, 2022 03:30:32.735215902 CEST8.8.8.8192.168.2.30x584bNo error (0)w.nanweng.cn47.103.45.17A (IP address)IN (0x0001)
                          Sep 6, 2022 03:30:32.746033907 CEST8.8.8.8192.168.2.30x4c5aNo error (0)feirar.softbd.cn123.57.37.83A (IP address)IN (0x0001)
                          • feirar.softbd.cn
                          • w.nanweng.cn
                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          0192.168.2.349723123.57.37.83443C:\Windows\SysWOW64\rundll32.exe
                          TimestampkBytes transferredDirectionData


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          1192.168.2.349724123.57.37.83443C:\Windows\SysWOW64\rundll32.exe
                          TimestampkBytes transferredDirectionData


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          10192.168.2.34972647.103.45.1780C:\Windows\SysWOW64\rundll32.exe
                          TimestampkBytes transferredDirectionData
                          Sep 6, 2022 03:30:21.964806080 CEST667OUTPOST /qy/fr HTTP/1.1
                          Connection: Keep-Alive
                          Content-Type: application/x-www-form-urlencoded
                          User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; WOW1; Trident/5.0)
                          Content-Length: 8
                          Host: w.nanweng.cn
                          Sep 6, 2022 03:30:21.964871883 CEST667OUTData Raw: 6a 73 3d 6e 75 6c 6c 0a
                          Data Ascii: js=null
                          Sep 6, 2022 03:30:22.166644096 CEST671INHTTP/1.1 503 Service Temporarily Unavailable
                          Date: Tue, 06 Sep 2022 01:30:22 GMT
                          Content-Type: text/html
                          Content-Length: 608
                          Connection: keep-alive
                          Via: HTTP/1.1 SLB.32
                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 35 30 33 20 53 65 72 76 69 63 65 20 54 65 6d 70 6f 72 61 72 69 6c 79 20 55 6e 61 76 61 69 6c 61 62 6c 65 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 35 30 33 20 53 65 72 76 69 63 65 20 54 65 6d 70 6f 72 61 72 69 6c 79 20 55 6e 61 76 61 69 6c 61 62 6c 65 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a
                          Data Ascii: <html><head><title>503 Service Temporarily Unavailable</title></head><body bgcolor="white"><center><h1>503 Service Temporarily Unavailable</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          11192.168.2.34972547.103.45.1780C:\Windows\SysWOW64\rundll32.exe
                          TimestampkBytes transferredDirectionData
                          Sep 6, 2022 03:30:21.985635042 CEST668OUTPOST /qy/fb HTTP/1.1
                          Connection: Keep-Alive
                          Content-Type: application/x-www-form-urlencoded
                          User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; WOW1; Trident/5.0)
                          Content-Length: 8
                          Host: w.nanweng.cn
                          Sep 6, 2022 03:30:21.985678911 CEST668OUTData Raw: 6a 73 3d 6e 75 6c 6c 0a
                          Data Ascii: js=null
                          Sep 6, 2022 03:30:22.208471060 CEST676INHTTP/1.1 503 Service Temporarily Unavailable
                          Date: Tue, 06 Sep 2022 01:30:22 GMT
                          Content-Type: text/html
                          Content-Length: 608
                          Connection: keep-alive
                          Via: HTTP/1.1 SLB.31
                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 35 30 33 20 53 65 72 76 69 63 65 20 54 65 6d 70 6f 72 61 72 69 6c 79 20 55 6e 61 76 61 69 6c 61 62 6c 65 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 35 30 33 20 53 65 72 76 69 63 65 20 54 65 6d 70 6f 72 61 72 69 6c 79 20 55 6e 61 76 61 69 6c 61 62 6c 65 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a
                          Data Ascii: <html><head><title>503 Service Temporarily Unavailable</title></head><body bgcolor="white"><center><h1>503 Service Temporarily Unavailable</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          12192.168.2.34973047.103.45.1780C:\Windows\SysWOW64\rundll32.exe
                          TimestampkBytes transferredDirectionData
                          Sep 6, 2022 03:30:28.104566097 CEST683OUTPOST /qy/fr HTTP/1.1
                          Connection: Keep-Alive
                          Content-Type: application/x-www-form-urlencoded
                          User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; WOW1; Trident/5.0)
                          Content-Length: 8
                          Host: w.nanweng.cn
                          Sep 6, 2022 03:30:28.104672909 CEST683OUTData Raw: 6a 73 3d 6e 75 6c 6c 0a
                          Data Ascii: js=null
                          Sep 6, 2022 03:30:28.307800055 CEST685INHTTP/1.1 503 Service Temporarily Unavailable
                          Date: Tue, 06 Sep 2022 01:30:28 GMT
                          Content-Type: text/html
                          Content-Length: 608
                          Connection: keep-alive
                          Via: HTTP/1.1 SLB.36
                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 35 30 33 20 53 65 72 76 69 63 65 20 54 65 6d 70 6f 72 61 72 69 6c 79 20 55 6e 61 76 61 69 6c 61 62 6c 65 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 35 30 33 20 53 65 72 76 69 63 65 20 54 65 6d 70 6f 72 61 72 69 6c 79 20 55 6e 61 76 61 69 6c 61 62 6c 65 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a
                          Data Ascii: <html><head><title>503 Service Temporarily Unavailable</title></head><body bgcolor="white"><center><h1>503 Service Temporarily Unavailable</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          13192.168.2.34972847.103.45.1780C:\Windows\SysWOW64\rundll32.exe
                          TimestampkBytes transferredDirectionData
                          Sep 6, 2022 03:30:28.118088007 CEST683OUTPOST /qy/mv HTTP/1.1
                          Connection: Keep-Alive
                          Content-Type: application/x-www-form-urlencoded
                          User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; WOW1; Trident/5.0)
                          Content-Length: 8
                          Host: w.nanweng.cn
                          Sep 6, 2022 03:30:28.118252039 CEST684OUTData Raw: 6a 73 3d 6e 75 6c 6c 0a
                          Data Ascii: js=null
                          Sep 6, 2022 03:30:28.334583998 CEST686INHTTP/1.1 503 Service Temporarily Unavailable
                          Date: Tue, 06 Sep 2022 01:30:28 GMT
                          Content-Type: text/html
                          Content-Length: 608
                          Connection: keep-alive
                          Via: HTTP/1.1 SLB.34
                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 35 30 33 20 53 65 72 76 69 63 65 20 54 65 6d 70 6f 72 61 72 69 6c 79 20 55 6e 61 76 61 69 6c 61 62 6c 65 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 35 30 33 20 53 65 72 76 69 63 65 20 54 65 6d 70 6f 72 61 72 69 6c 79 20 55 6e 61 76 61 69 6c 61 62 6c 65 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a
                          Data Ascii: <html><head><title>503 Service Temporarily Unavailable</title></head><body bgcolor="white"><center><h1>503 Service Temporarily Unavailable</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          14192.168.2.34972947.103.45.1780C:\Windows\SysWOW64\rundll32.exe
                          TimestampkBytes transferredDirectionData
                          Sep 6, 2022 03:30:28.127408028 CEST684OUTPOST /qy/fb HTTP/1.1
                          Connection: Keep-Alive
                          Content-Type: application/x-www-form-urlencoded
                          User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; WOW1; Trident/5.0)
                          Content-Length: 8
                          Host: w.nanweng.cn
                          Sep 6, 2022 03:30:28.127543926 CEST684OUTData Raw: 6a 73 3d 6e 75 6c 6c 0a
                          Data Ascii: js=null
                          Sep 6, 2022 03:30:28.344790936 CEST687INHTTP/1.1 503 Service Temporarily Unavailable
                          Date: Tue, 06 Sep 2022 01:30:28 GMT
                          Content-Type: text/html
                          Content-Length: 608
                          Connection: keep-alive
                          Via: HTTP/1.1 SLB.35
                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 35 30 33 20 53 65 72 76 69 63 65 20 54 65 6d 70 6f 72 61 72 69 6c 79 20 55 6e 61 76 61 69 6c 61 62 6c 65 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 35 30 33 20 53 65 72 76 69 63 65 20 54 65 6d 70 6f 72 61 72 69 6c 79 20 55 6e 61 76 61 69 6c 61 62 6c 65 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a
                          Data Ascii: <html><head><title>503 Service Temporarily Unavailable</title></head><body bgcolor="white"><center><h1>503 Service Temporarily Unavailable</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          15192.168.2.34973747.103.45.1780C:\Windows\SysWOW64\rundll32.exe
                          TimestampkBytes transferredDirectionData
                          Sep 6, 2022 03:30:31.878012896 CEST694OUTPOST /qy/mv HTTP/1.1
                          Connection: Keep-Alive
                          Content-Type: application/x-www-form-urlencoded
                          User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; WOW1; Trident/5.0)
                          Content-Length: 8
                          Host: w.nanweng.cn
                          Sep 6, 2022 03:30:31.878062963 CEST694OUTData Raw: 6a 73 3d 6e 75 6c 6c 0a
                          Data Ascii: js=null
                          Sep 6, 2022 03:30:32.072357893 CEST696INHTTP/1.1 503 Service Temporarily Unavailable
                          Date: Tue, 06 Sep 2022 01:30:31 GMT
                          Content-Type: text/html
                          Content-Length: 608
                          Connection: keep-alive
                          Via: HTTP/1.1 SLB.32
                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 35 30 33 20 53 65 72 76 69 63 65 20 54 65 6d 70 6f 72 61 72 69 6c 79 20 55 6e 61 76 61 69 6c 61 62 6c 65 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 35 30 33 20 53 65 72 76 69 63 65 20 54 65 6d 70 6f 72 61 72 69 6c 79 20 55 6e 61 76 61 69 6c 61 62 6c 65 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a
                          Data Ascii: <html><head><title>503 Service Temporarily Unavailable</title></head><body bgcolor="white"><center><h1>503 Service Temporarily Unavailable</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          16192.168.2.34973647.103.45.1780C:\Windows\SysWOW64\rundll32.exe
                          TimestampkBytes transferredDirectionData
                          Sep 6, 2022 03:30:31.891355991 CEST695OUTPOST /qy/fr HTTP/1.1
                          Connection: Keep-Alive
                          Content-Type: application/x-www-form-urlencoded
                          User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; WOW1; Trident/5.0)
                          Content-Length: 8
                          Host: w.nanweng.cn
                          Sep 6, 2022 03:30:31.891402006 CEST695OUTData Raw: 6a 73 3d 6e 75 6c 6c 0a
                          Data Ascii: js=null
                          Sep 6, 2022 03:30:32.118334055 CEST697INHTTP/1.1 503 Service Temporarily Unavailable
                          Date: Tue, 06 Sep 2022 01:30:31 GMT
                          Content-Type: text/html
                          Content-Length: 608
                          Connection: keep-alive
                          Via: HTTP/1.1 SLB.38
                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 35 30 33 20 53 65 72 76 69 63 65 20 54 65 6d 70 6f 72 61 72 69 6c 79 20 55 6e 61 76 61 69 6c 61 62 6c 65 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 35 30 33 20 53 65 72 76 69 63 65 20 54 65 6d 70 6f 72 61 72 69 6c 79 20 55 6e 61 76 61 69 6c 61 62 6c 65 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a
                          Data Ascii: <html><head><title>503 Service Temporarily Unavailable</title></head><body bgcolor="white"><center><h1>503 Service Temporarily Unavailable</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          17192.168.2.34973547.103.45.1780C:\Windows\SysWOW64\rundll32.exe
                          TimestampkBytes transferredDirectionData
                          Sep 6, 2022 03:30:31.892486095 CEST695OUTPOST /qy/fb HTTP/1.1
                          Connection: Keep-Alive
                          Content-Type: application/x-www-form-urlencoded
                          User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; WOW1; Trident/5.0)
                          Content-Length: 8
                          Host: w.nanweng.cn
                          Sep 6, 2022 03:30:31.892548084 CEST695OUTData Raw: 6a 73 3d 6e 75 6c 6c 0a
                          Data Ascii: js=null
                          Sep 6, 2022 03:30:32.119409084 CEST698INHTTP/1.1 503 Service Temporarily Unavailable
                          Date: Tue, 06 Sep 2022 01:30:31 GMT
                          Content-Type: text/html
                          Content-Length: 608
                          Connection: keep-alive
                          Via: HTTP/1.1 SLB.33
                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 35 30 33 20 53 65 72 76 69 63 65 20 54 65 6d 70 6f 72 61 72 69 6c 79 20 55 6e 61 76 61 69 6c 61 62 6c 65 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 35 30 33 20 53 65 72 76 69 63 65 20 54 65 6d 70 6f 72 61 72 69 6c 79 20 55 6e 61 76 61 69 6c 61 62 6c 65 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a
                          Data Ascii: <html><head><title>503 Service Temporarily Unavailable</title></head><body bgcolor="white"><center><h1>503 Service Temporarily Unavailable</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          18192.168.2.34974047.103.45.1780C:\Windows\SysWOW64\rundll32.exe
                          TimestampkBytes transferredDirectionData
                          Sep 6, 2022 03:30:32.485933065 CEST707OUTPOST /qy/mv HTTP/1.1
                          Connection: Keep-Alive
                          Content-Type: application/x-www-form-urlencoded
                          User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; WOW1; Trident/5.0)
                          Content-Length: 8
                          Host: w.nanweng.cn
                          Sep 6, 2022 03:30:32.486159086 CEST707OUTData Raw: 6a 73 3d 6e 75 6c 6c 0a
                          Data Ascii: js=null
                          Sep 6, 2022 03:30:32.702049971 CEST711INHTTP/1.1 503 Service Temporarily Unavailable
                          Date: Tue, 06 Sep 2022 01:30:32 GMT
                          Content-Type: text/html
                          Content-Length: 608
                          Connection: keep-alive
                          Via: HTTP/1.1 SLB.32
                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 35 30 33 20 53 65 72 76 69 63 65 20 54 65 6d 70 6f 72 61 72 69 6c 79 20 55 6e 61 76 61 69 6c 61 62 6c 65 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 35 30 33 20 53 65 72 76 69 63 65 20 54 65 6d 70 6f 72 61 72 69 6c 79 20 55 6e 61 76 61 69 6c 61 62 6c 65 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a
                          Data Ascii: <html><head><title>503 Service Temporarily Unavailable</title></head><body bgcolor="white"><center><h1>503 Service Temporarily Unavailable</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          19192.168.2.34973947.103.45.1780C:\Windows\SysWOW64\rundll32.exe
                          TimestampkBytes transferredDirectionData
                          Sep 6, 2022 03:30:32.487598896 CEST708OUTPOST /qy/fr HTTP/1.1
                          Connection: Keep-Alive
                          Content-Type: application/x-www-form-urlencoded
                          User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; WOW1; Trident/5.0)
                          Content-Length: 8
                          Host: w.nanweng.cn
                          Sep 6, 2022 03:30:32.487664938 CEST708OUTData Raw: 6a 73 3d 6e 75 6c 6c 0a
                          Data Ascii: js=null
                          Sep 6, 2022 03:30:32.708705902 CEST712INHTTP/1.1 503 Service Temporarily Unavailable
                          Date: Tue, 06 Sep 2022 01:30:32 GMT
                          Content-Type: text/html
                          Content-Length: 608
                          Connection: keep-alive
                          Via: HTTP/1.1 SLB.38
                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 35 30 33 20 53 65 72 76 69 63 65 20 54 65 6d 70 6f 72 61 72 69 6c 79 20 55 6e 61 76 61 69 6c 61 62 6c 65 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 35 30 33 20 53 65 72 76 69 63 65 20 54 65 6d 70 6f 72 61 72 69 6c 79 20 55 6e 61 76 61 69 6c 61 62 6c 65 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a
                          Data Ascii: <html><head><title>503 Service Temporarily Unavailable</title></head><body bgcolor="white"><center><h1>503 Service Temporarily Unavailable</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          2192.168.2.349731123.57.37.83443C:\Windows\SysWOW64\rundll32.exe
                          TimestampkBytes transferredDirectionData


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          20192.168.2.34973847.103.45.1780C:\Windows\SysWOW64\rundll32.exe
                          TimestampkBytes transferredDirectionData
                          Sep 6, 2022 03:30:32.488154888 CEST708OUTPOST /qy/fb HTTP/1.1
                          Connection: Keep-Alive
                          Content-Type: application/x-www-form-urlencoded
                          User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; WOW1; Trident/5.0)
                          Content-Length: 8
                          Host: w.nanweng.cn
                          Sep 6, 2022 03:30:32.488369942 CEST708OUTData Raw: 6a 73 3d 6e 75 6c 6c 0a
                          Data Ascii: js=null
                          Sep 6, 2022 03:30:32.715179920 CEST713INHTTP/1.1 503 Service Temporarily Unavailable
                          Date: Tue, 06 Sep 2022 01:30:32 GMT
                          Content-Type: text/html
                          Content-Length: 608
                          Connection: keep-alive
                          Via: HTTP/1.1 SLB.32
                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 35 30 33 20 53 65 72 76 69 63 65 20 54 65 6d 70 6f 72 61 72 69 6c 79 20 55 6e 61 76 61 69 6c 61 62 6c 65 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 35 30 33 20 53 65 72 76 69 63 65 20 54 65 6d 70 6f 72 61 72 69 6c 79 20 55 6e 61 76 61 69 6c 61 62 6c 65 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a
                          Data Ascii: <html><head><title>503 Service Temporarily Unavailable</title></head><body bgcolor="white"><center><h1>503 Service Temporarily Unavailable</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          21192.168.2.34974447.103.45.1780C:\Windows\SysWOW64\rundll32.exe
                          TimestampkBytes transferredDirectionData
                          Sep 6, 2022 03:30:33.009291887 CEST717OUTPOST /qy/fr HTTP/1.1
                          Connection: Keep-Alive
                          Content-Type: application/x-www-form-urlencoded
                          User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; WOW1; Trident/5.0)
                          Content-Length: 8
                          Host: w.nanweng.cn
                          Sep 6, 2022 03:30:33.009339094 CEST717OUTData Raw: 6a 73 3d 6e 75 6c 6c 0a
                          Data Ascii: js=null
                          Sep 6, 2022 03:30:33.226861000 CEST722INHTTP/1.1 503 Service Temporarily Unavailable
                          Date: Tue, 06 Sep 2022 01:30:33 GMT
                          Content-Type: text/html
                          Content-Length: 608
                          Connection: keep-alive
                          Via: HTTP/1.1 SLB.36
                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 35 30 33 20 53 65 72 76 69 63 65 20 54 65 6d 70 6f 72 61 72 69 6c 79 20 55 6e 61 76 61 69 6c 61 62 6c 65 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 35 30 33 20 53 65 72 76 69 63 65 20 54 65 6d 70 6f 72 61 72 69 6c 79 20 55 6e 61 76 61 69 6c 61 62 6c 65 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a
                          Data Ascii: <html><head><title>503 Service Temporarily Unavailable</title></head><body bgcolor="white"><center><h1>503 Service Temporarily Unavailable</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          22192.168.2.34974547.103.45.1780C:\Windows\SysWOW64\rundll32.exe
                          TimestampkBytes transferredDirectionData
                          Sep 6, 2022 03:30:33.033520937 CEST721OUTPOST /qy/mv HTTP/1.1
                          Connection: Keep-Alive
                          Content-Type: application/x-www-form-urlencoded
                          User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; WOW1; Trident/5.0)
                          Content-Length: 8
                          Host: w.nanweng.cn
                          Sep 6, 2022 03:30:33.033601046 CEST721OUTData Raw: 6a 73 3d 6e 75 6c 6c 0a
                          Data Ascii: js=null
                          Sep 6, 2022 03:30:33.259931087 CEST724INHTTP/1.1 503 Service Temporarily Unavailable
                          Date: Tue, 06 Sep 2022 01:30:33 GMT
                          Content-Type: text/html
                          Content-Length: 608
                          Connection: keep-alive
                          Via: HTTP/1.1 SLB.37
                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 35 30 33 20 53 65 72 76 69 63 65 20 54 65 6d 70 6f 72 61 72 69 6c 79 20 55 6e 61 76 61 69 6c 61 62 6c 65 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 35 30 33 20 53 65 72 76 69 63 65 20 54 65 6d 70 6f 72 61 72 69 6c 79 20 55 6e 61 76 61 69 6c 61 62 6c 65 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a
                          Data Ascii: <html><head><title>503 Service Temporarily Unavailable</title></head><body bgcolor="white"><center><h1>503 Service Temporarily Unavailable</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          23192.168.2.34974647.103.45.1780C:\Windows\SysWOW64\rundll32.exe
                          TimestampkBytes transferredDirectionData
                          Sep 6, 2022 03:30:33.034578085 CEST721OUTPOST /qy/fb HTTP/1.1
                          Connection: Keep-Alive
                          Content-Type: application/x-www-form-urlencoded
                          User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; WOW1; Trident/5.0)
                          Content-Length: 8
                          Host: w.nanweng.cn
                          Sep 6, 2022 03:30:33.034735918 CEST722OUTData Raw: 6a 73 3d 6e 75 6c 6c 0a
                          Data Ascii: js=null
                          Sep 6, 2022 03:30:33.260555983 CEST725INHTTP/1.1 503 Service Temporarily Unavailable
                          Date: Tue, 06 Sep 2022 01:30:33 GMT
                          Content-Type: text/html
                          Content-Length: 608
                          Connection: keep-alive
                          Via: HTTP/1.1 SLB.34
                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 35 30 33 20 53 65 72 76 69 63 65 20 54 65 6d 70 6f 72 61 72 69 6c 79 20 55 6e 61 76 61 69 6c 61 62 6c 65 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 35 30 33 20 53 65 72 76 69 63 65 20 54 65 6d 70 6f 72 61 72 69 6c 79 20 55 6e 61 76 61 69 6c 61 62 6c 65 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a
                          Data Ascii: <html><head><title>503 Service Temporarily Unavailable</title></head><body bgcolor="white"><center><h1>503 Service Temporarily Unavailable</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          3192.168.2.349734123.57.37.83443C:\Windows\SysWOW64\rundll32.exe
                          TimestampkBytes transferredDirectionData


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          4192.168.2.349742123.57.37.83443C:\Windows\SysWOW64\rundll32.exe
                          TimestampkBytes transferredDirectionData


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          5192.168.2.349747123.57.37.83443C:\Windows\SysWOW64\rundll32.exe
                          TimestampkBytes transferredDirectionData


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          6192.168.2.34972047.103.45.1780C:\Windows\SysWOW64\rundll32.exe
                          TimestampkBytes transferredDirectionData
                          Sep 6, 2022 03:30:21.737380981 CEST663OUTPOST /qy/mv HTTP/1.1
                          Connection: Keep-Alive
                          Content-Type: application/x-www-form-urlencoded
                          User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; WOW1; Trident/5.0)
                          Content-Length: 8
                          Host: w.nanweng.cn
                          Sep 6, 2022 03:30:21.737488985 CEST663OUTData Raw: 6a 73 3d 6e 75 6c 6c 0a
                          Data Ascii: js=null
                          Sep 6, 2022 03:30:21.937818050 CEST666INHTTP/1.1 503 Service Temporarily Unavailable
                          Date: Tue, 06 Sep 2022 01:30:21 GMT
                          Content-Type: text/html
                          Content-Length: 608
                          Connection: keep-alive
                          Via: HTTP/1.1 SLB.37
                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 35 30 33 20 53 65 72 76 69 63 65 20 54 65 6d 70 6f 72 61 72 69 6c 79 20 55 6e 61 76 61 69 6c 61 62 6c 65 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 35 30 33 20 53 65 72 76 69 63 65 20 54 65 6d 70 6f 72 61 72 69 6c 79 20 55 6e 61 76 61 69 6c 61 62 6c 65 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a
                          Data Ascii: <html><head><title>503 Service Temporarily Unavailable</title></head><body bgcolor="white"><center><h1>503 Service Temporarily Unavailable</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          7192.168.2.34972147.103.45.1780C:\Windows\SysWOW64\rundll32.exe
                          TimestampkBytes transferredDirectionData
                          Sep 6, 2022 03:30:21.740884066 CEST663OUTPOST /qy/fb HTTP/1.1
                          Connection: Keep-Alive
                          Content-Type: application/x-www-form-urlencoded
                          User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; WOW1; Trident/5.0)
                          Content-Length: 8
                          Host: w.nanweng.cn
                          Sep 6, 2022 03:30:21.741005898 CEST663OUTData Raw: 6a 73 3d 6e 75 6c 6c 0a
                          Data Ascii: js=null
                          Sep 6, 2022 03:30:21.942917109 CEST667INHTTP/1.1 503 Service Temporarily Unavailable
                          Date: Tue, 06 Sep 2022 01:30:21 GMT
                          Content-Type: text/html
                          Content-Length: 608
                          Connection: keep-alive
                          Via: HTTP/1.1 SLB.33
                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 35 30 33 20 53 65 72 76 69 63 65 20 54 65 6d 70 6f 72 61 72 69 6c 79 20 55 6e 61 76 61 69 6c 61 62 6c 65 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 35 30 33 20 53 65 72 76 69 63 65 20 54 65 6d 70 6f 72 61 72 69 6c 79 20 55 6e 61 76 61 69 6c 61 62 6c 65 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a
                          Data Ascii: <html><head><title>503 Service Temporarily Unavailable</title></head><body bgcolor="white"><center><h1>503 Service Temporarily Unavailable</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          8192.168.2.34972247.103.45.1780C:\Windows\SysWOW64\rundll32.exe
                          TimestampkBytes transferredDirectionData
                          Sep 6, 2022 03:30:21.762898922 CEST665OUTPOST /qy/fr HTTP/1.1
                          Connection: Keep-Alive
                          Content-Type: application/x-www-form-urlencoded
                          User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; WOW1; Trident/5.0)
                          Content-Length: 8
                          Host: w.nanweng.cn
                          Sep 6, 2022 03:30:21.762953997 CEST665OUTData Raw: 6a 73 3d 6e 75 6c 6c 0a
                          Data Ascii: js=null
                          Sep 6, 2022 03:30:21.989026070 CEST669INHTTP/1.1 503 Service Temporarily Unavailable
                          Date: Tue, 06 Sep 2022 01:30:21 GMT
                          Content-Type: text/html
                          Content-Length: 608
                          Connection: keep-alive
                          Via: HTTP/1.1 SLB.37
                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 35 30 33 20 53 65 72 76 69 63 65 20 54 65 6d 70 6f 72 61 72 69 6c 79 20 55 6e 61 76 61 69 6c 61 62 6c 65 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 35 30 33 20 53 65 72 76 69 63 65 20 54 65 6d 70 6f 72 61 72 69 6c 79 20 55 6e 61 76 61 69 6c 61 62 6c 65 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a
                          Data Ascii: <html><head><title>503 Service Temporarily Unavailable</title></head><body bgcolor="white"><center><h1>503 Service Temporarily Unavailable</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          9192.168.2.34972747.103.45.1780C:\Windows\SysWOW64\rundll32.exe
                          TimestampkBytes transferredDirectionData
                          Sep 6, 2022 03:30:21.964245081 CEST667OUTPOST /qy/mv HTTP/1.1
                          Connection: Keep-Alive
                          Content-Type: application/x-www-form-urlencoded
                          User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; WOW1; Trident/5.0)
                          Content-Length: 8
                          Host: w.nanweng.cn
                          Sep 6, 2022 03:30:21.964304924 CEST667OUTData Raw: 6a 73 3d 6e 75 6c 6c 0a
                          Data Ascii: js=null
                          Sep 6, 2022 03:30:22.166069031 CEST670INHTTP/1.1 503 Service Temporarily Unavailable
                          Date: Tue, 06 Sep 2022 01:30:22 GMT
                          Content-Type: text/html
                          Content-Length: 608
                          Connection: keep-alive
                          Via: HTTP/1.1 SLB.35
                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 35 30 33 20 53 65 72 76 69 63 65 20 54 65 6d 70 6f 72 61 72 69 6c 79 20 55 6e 61 76 61 69 6c 61 62 6c 65 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 35 30 33 20 53 65 72 76 69 63 65 20 54 65 6d 70 6f 72 61 72 69 6c 79 20 55 6e 61 76 61 69 6c 61 62 6c 65 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a
                          Data Ascii: <html><head><title>503 Service Temporarily Unavailable</title></head><body bgcolor="white"><center><h1>503 Service Temporarily Unavailable</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          0192.168.2.349723123.57.37.83443C:\Windows\SysWOW64\rundll32.exe
                          TimestampkBytes transferredDirectionData
                          2022-09-06 01:30:22 UTC0OUTGET /api/gettool?uid=fe6c1464aadf85f8315663af8f631471&unx=0&ver=&frm=&ins=0&inty=&os=unknownos&type=GetToolConfig HTTP/1.1
                          Connection: Keep-Alive
                          User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; WOW64; Trident/5.0)
                          Host: feirar.softbd.cn
                          2022-09-06 01:30:22 UTC0INHTTP/1.1 200 OK
                          Server: nginx
                          Content-Type: application/json; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: close
                          X-Powered-By: PHP/7.3.11
                          Cache-control: no-store, max-age=0, no-cache
                          Date: Tue, 06 Sep 2022 01:30:22 GMT
                          2022-09-06 01:30:22 UTC0INData Raw: 31 34 0d 0a 7b 0a 20 20 20 20 22 45 72 72 43 6f 64 65 22 3a 20 30 0a 7d 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 14{ "ErrCode": 0}0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          1192.168.2.349724123.57.37.83443C:\Windows\SysWOW64\rundll32.exe
                          TimestampkBytes transferredDirectionData
                          2022-09-06 01:30:22 UTC0OUTGET /api/gettool?uid=fe6c1464aadf85f8315663af8f631471&unx=0&ver=&frm=&ins=0&inty=&os=unknownos&type=GetToolConfig HTTP/1.1
                          Connection: Keep-Alive
                          User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; WOW64; Trident/5.0)
                          Host: feirar.softbd.cn
                          2022-09-06 01:30:22 UTC0INHTTP/1.1 200 OK
                          Server: nginx
                          Content-Type: application/json; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: close
                          X-Powered-By: PHP/7.3.11
                          Cache-control: no-store, max-age=0, no-cache
                          Date: Tue, 06 Sep 2022 01:30:22 GMT
                          2022-09-06 01:30:22 UTC0INData Raw: 31 34 0d 0a 7b 0a 20 20 20 20 22 45 72 72 43 6f 64 65 22 3a 20 30 0a 7d 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 14{ "ErrCode": 0}0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          2192.168.2.349731123.57.37.83443C:\Windows\SysWOW64\rundll32.exe
                          TimestampkBytes transferredDirectionData
                          2022-09-06 01:30:28 UTC1OUTGET /api/gettool?uid=fe6c1464aadf85f8315663af8f631471&unx=0&ver=&frm=&ins=0&inty=&os=unknownos&type=GetToolConfig HTTP/1.1
                          Connection: Keep-Alive
                          User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; WOW64; Trident/5.0)
                          Host: feirar.softbd.cn
                          2022-09-06 01:30:29 UTC1INHTTP/1.1 200 OK
                          Server: nginx
                          Content-Type: application/json; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: close
                          X-Powered-By: PHP/7.3.11
                          Cache-control: no-store, max-age=0, no-cache
                          Date: Tue, 06 Sep 2022 01:30:29 GMT
                          2022-09-06 01:30:29 UTC1INData Raw: 31 34 0d 0a 7b 0a 20 20 20 20 22 45 72 72 43 6f 64 65 22 3a 20 30 0a 7d 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 14{ "ErrCode": 0}0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          3192.168.2.349734123.57.37.83443C:\Windows\SysWOW64\rundll32.exe
                          TimestampkBytes transferredDirectionData
                          2022-09-06 01:30:33 UTC1OUTGET /api/gettool?uid=fe6c1464aadf85f8315663af8f631471&unx=0&ver=&frm=&ins=0&inty=&os=unknownos&type=GetToolConfig HTTP/1.1
                          Connection: Keep-Alive
                          User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; WOW64; Trident/5.0)
                          Host: feirar.softbd.cn
                          2022-09-06 01:30:33 UTC1INHTTP/1.1 200 OK
                          Server: nginx
                          Content-Type: application/json; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: close
                          X-Powered-By: PHP/7.3.11
                          Cache-control: no-store, max-age=0, no-cache
                          Date: Tue, 06 Sep 2022 01:30:33 GMT
                          2022-09-06 01:30:33 UTC2INData Raw: 31 34 0d 0a 7b 0a 20 20 20 20 22 45 72 72 43 6f 64 65 22 3a 20 30 0a 7d 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 14{ "ErrCode": 0}0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          4192.168.2.349742123.57.37.83443C:\Windows\SysWOW64\rundll32.exe
                          TimestampkBytes transferredDirectionData
                          2022-09-06 01:30:33 UTC2OUTGET /api/gettool?uid=fe6c1464aadf85f8315663af8f631471&unx=0&ver=&frm=&ins=0&inty=&os=unknownos&type=GetToolConfig HTTP/1.1
                          Connection: Keep-Alive
                          User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; WOW64; Trident/5.0)
                          Host: feirar.softbd.cn
                          2022-09-06 01:30:33 UTC2INHTTP/1.1 200 OK
                          Server: nginx
                          Content-Type: application/json; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: close
                          X-Powered-By: PHP/7.3.11
                          Cache-control: no-store, max-age=0, no-cache
                          Date: Tue, 06 Sep 2022 01:30:33 GMT
                          2022-09-06 01:30:33 UTC2INData Raw: 31 34 0d 0a 7b 0a 20 20 20 20 22 45 72 72 43 6f 64 65 22 3a 20 30 0a 7d 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 14{ "ErrCode": 0}0


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          5192.168.2.349747123.57.37.83443C:\Windows\SysWOW64\rundll32.exe
                          TimestampkBytes transferredDirectionData
                          2022-09-06 01:30:34 UTC2OUTGET /api/gettool?uid=fe6c1464aadf85f8315663af8f631471&unx=0&ver=&frm=&ins=0&inty=&os=unknownos&type=GetToolConfig HTTP/1.1
                          Connection: Keep-Alive
                          User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; WOW64; Trident/5.0)
                          Host: feirar.softbd.cn
                          2022-09-06 01:30:34 UTC2INHTTP/1.1 200 OK
                          Server: nginx
                          Content-Type: application/json; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: close
                          X-Powered-By: PHP/7.3.11
                          Cache-control: no-store, max-age=0, no-cache
                          Date: Tue, 06 Sep 2022 01:30:34 GMT
                          2022-09-06 01:30:34 UTC3INData Raw: 31 34 0d 0a 7b 0a 20 20 20 20 22 45 72 72 43 6f 64 65 22 3a 20 30 0a 7d 0d 0a 30 0d 0a 0d 0a
                          Data Ascii: 14{ "ErrCode": 0}0


                          Click to jump to process

                          Click to jump to process

                          Click to dive into process behavior distribution

                          Click to jump to process

                          Target ID:1
                          Start time:03:30:19
                          Start date:06/09/2022
                          Path:C:\Windows\System32\loaddll32.exe
                          Wow64 process (32bit):true
                          Commandline:loaddll32.exe "C:\Users\user\Desktop\Reflective.dll"
                          Imagebase:0xc50000
                          File size:116736 bytes
                          MD5 hash:7DEB5DB86C0AC789123DEC286286B938
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Yara matches:
                          • Rule: JoeSecurity_ReflectiveLoader, Description: Yara detected ReflectiveLoader, Source: 00000001.00000002.267935524.0000000000A9B000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                          Reputation:high

                          Target ID:2
                          Start time:03:30:20
                          Start date:06/09/2022
                          Path:C:\Windows\SysWOW64\cmd.exe
                          Wow64 process (32bit):true
                          Commandline:cmd.exe /C rundll32.exe "C:\Users\user\Desktop\Reflective.dll",#1
                          Imagebase:0xb0000
                          File size:232960 bytes
                          MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Reputation:high

                          Target ID:3
                          Start time:03:30:20
                          Start date:06/09/2022
                          Path:C:\Windows\SysWOW64\rundll32.exe
                          Wow64 process (32bit):true
                          Commandline:rundll32.exe C:\Users\user\Desktop\Reflective.dll,CreateDllLogic
                          Imagebase:0x12b0000
                          File size:61952 bytes
                          MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Reputation:high

                          Target ID:4
                          Start time:03:30:20
                          Start date:06/09/2022
                          Path:C:\Windows\SysWOW64\rundll32.exe
                          Wow64 process (32bit):true
                          Commandline:rundll32.exe "C:\Users\user\Desktop\Reflective.dll",#1
                          Imagebase:0x12b0000
                          File size:61952 bytes
                          MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Reputation:high

                          Target ID:5
                          Start time:03:30:23
                          Start date:06/09/2022
                          Path:C:\Windows\SysWOW64\rundll32.exe
                          Wow64 process (32bit):true
                          Commandline:rundll32.exe C:\Users\user\Desktop\Reflective.dll,CreateDllLogic_check
                          Imagebase:0x12b0000
                          File size:61952 bytes
                          MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Reputation:high

                          Target ID:6
                          Start time:03:30:27
                          Start date:06/09/2022
                          Path:C:\Windows\SysWOW64\rundll32.exe
                          Wow64 process (32bit):true
                          Commandline:rundll32.exe C:\Users\user\Desktop\Reflective.dll,CreateDllLogic_execute
                          Imagebase:0x12b0000
                          File size:61952 bytes
                          MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Reputation:high

                          Target ID:8
                          Start time:03:30:30
                          Start date:06/09/2022
                          Path:C:\Windows\SysWOW64\rundll32.exe
                          Wow64 process (32bit):true
                          Commandline:rundll32.exe "C:\Users\user\Desktop\Reflective.dll",CreateDllLogic
                          Imagebase:0x12b0000
                          File size:61952 bytes
                          MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Reputation:high

                          Target ID:9
                          Start time:03:30:30
                          Start date:06/09/2022
                          Path:C:\Windows\SysWOW64\rundll32.exe
                          Wow64 process (32bit):true
                          Commandline:rundll32.exe "C:\Users\user\Desktop\Reflective.dll",CreateDllLogic_check
                          Imagebase:0x12b0000
                          File size:61952 bytes
                          MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Reputation:high

                          Target ID:10
                          Start time:03:30:31
                          Start date:06/09/2022
                          Path:C:\Windows\SysWOW64\rundll32.exe
                          Wow64 process (32bit):true
                          Commandline:rundll32.exe "C:\Users\user\Desktop\Reflective.dll",CreateDllLogic_execute
                          Imagebase:0x7ff651c80000
                          File size:61952 bytes
                          MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Reputation:high

                          Target ID:11
                          Start time:03:30:31
                          Start date:06/09/2022
                          Path:C:\Windows\SysWOW64\rundll32.exe
                          Wow64 process (32bit):true
                          Commandline:rundll32.exe "C:\Users\user\Desktop\Reflective.dll",CreateDllLogic_record
                          Imagebase:0x12b0000
                          File size:61952 bytes
                          MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language

                          Target ID:12
                          Start time:03:30:32
                          Start date:06/09/2022
                          Path:C:\Windows\SysWOW64\rundll32.exe
                          Wow64 process (32bit):true
                          Commandline:rundll32.exe "C:\Users\user\Desktop\Reflective.dll",DestroyDllLogic
                          Imagebase:0x12b0000
                          File size:61952 bytes
                          MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language

                          No disassembly