Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
livechat.exe

Overview

General Information

Sample Name:livechat.exe
Analysis ID:1291241
MD5:30c9c57aa570088d745fac7bfd05b805
SHA1:d579d18848859614e219afa6332d410e0ca71fc3
SHA256:8cd552392bb25546ba58e73d63c4b7c290188ca1060f96c8abf641ae9f5a8383
Infos:

Detection

Score:54
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Detected unpacking (changes PE section rights)
Connects to many ports of the same IP (likely port scanning)
Queries memory information (via WMI often done to detect virtual machines)
Queries sensitive physical memory information (via WMI, Win32_PhysicalMemory, often done to detect virtual machines)
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Hides that the sample has been downloaded from the Internet (zone.identifier)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Contains functionality to check if a debugger is running (IsDebuggerPresent)
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Found evasive API chain (date check)
Internet Provider seen in connection with other malware
Detected potential crypto function
JA3 SSL client fingerprint seen in connection with other malware
Contains functionality to dynamically determine API calls
IP address seen in connection with other malware
Contains long sleeps (>= 3 min)
Creates a DirectInput object (often for capturing keystrokes)
Queries information about the installed CPU (vendor, model number etc)
AV process strings found (often used to terminate AV products)
PE file does not import any functions
Sample file is different than original file name gathered from version info
OS version to string mapping found (often used in BOTs)
Found evasive API chain checking for process token information
Detected TCP or UDP traffic on non-standard ports
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)

Classification

  • System is w10x64
  • livechat.exe (PID: 7020 cmdline: C:\Users\user\Desktop\livechat.exe MD5: 30C9C57AA570088D745FAC7BFD05B805)
    • livechat.exe (PID: 1412 cmdline: "C:\Users\user\Desktop\livechat.exe" --local-service MD5: 30C9C57AA570088D745FAC7BFD05B805)
    • livechat.exe (PID: 2084 cmdline: "C:\Users\user\Desktop\livechat.exe" --local-control MD5: 30C9C57AA570088D745FAC7BFD05B805)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results
Source: livechat.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
Source: unknownHTTPS traffic detected: 49.12.130.236:443 -> 192.168.2.3:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 141.95.145.210:443 -> 192.168.2.3:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 57.128.101.77:443 -> 192.168.2.3:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 185.229.191.44:443 -> 192.168.2.3:49780 version: TLS 1.2
Source: unknownHTTPS traffic detected: 185.229.191.44:443 -> 192.168.2.3:49786 version: TLS 1.2
Source: unknownHTTPS traffic detected: 92.223.88.41:443 -> 192.168.2.3:49791 version: TLS 1.2
Source: livechat.exeStatic PE information: certificate valid
Source: livechat.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: Binary string: C:\Buildbot\ad-windows-32\build\release\dda-64\privacy_feature\privacy_feature.pdb source: livechat.exe, 00000001.00000002.887282761.0000000000CF6000.00000004.00000001.01000000.00000003.sdmp, livechat.exe, 00000002.00000002.887268972.0000000000CF6000.00000004.00000001.01000000.00000003.sdmp
Source: Binary string: C:\Buildbot\ad-windows-32\build\release\app-32\win_loader\AnyDesk.pdb source: livechat.exe, 00000000.00000000.358547188.0000000000E1F000.00000002.00000001.01000000.00000003.sdmp, livechat.exe, 00000001.00000000.364866761.0000000000E1F000.00000002.00000001.01000000.00000003.sdmp, livechat.exe, 00000002.00000002.887829452.0000000000E1F000.00000002.00000001.01000000.00000003.sdmp
Source: Binary string: C:\Buildbot\ad-windows-32\build\release\dwm-32\win_dwm\win_dwm.pdb source: livechat.exe, 00000001.00000002.887282761.0000000000CF6000.00000004.00000001.01000000.00000003.sdmp, livechat.exe, 00000002.00000002.887268972.0000000000CF6000.00000004.00000001.01000000.00000003.sdmp
Source: Binary string: C:\Buildbot\ad-windows-32\build\release\dwm-64\win_dwm\win_dwm.pdb source: livechat.exe, 00000001.00000002.887282761.0000000000CF6000.00000004.00000001.01000000.00000003.sdmp, livechat.exe, 00000002.00000002.887268972.0000000000CF6000.00000004.00000001.01000000.00000003.sdmp
Source: Binary string: C:\Buildbot\ad-windows-32\build\release\dda-32\privacy_feature\privacy_feature.pdb source: livechat.exe, 00000001.00000002.887282761.0000000000CF6000.00000004.00000001.01000000.00000003.sdmp, livechat.exe, 00000002.00000002.887268972.0000000000CF6000.00000004.00000001.01000000.00000003.sdmp
Source: Binary string: SAS.pdbR source: livechat.exe, 00000001.00000002.887282761.0000000000CF6000.00000004.00000001.01000000.00000003.sdmp, livechat.exe, 00000002.00000002.887268972.0000000000CF6000.00000004.00000001.01000000.00000003.sdmp
Source: Binary string: SAS.pdb source: livechat.exe, 00000001.00000002.887282761.0000000000CF6000.00000004.00000001.01000000.00000003.sdmp, livechat.exe, 00000002.00000002.887268972.0000000000CF6000.00000004.00000001.01000000.00000003.sdmp

Networking

barindex
Source: global trafficTCP traffic: 141.95.145.210 ports 443,5,6,8,6568,80
Source: global trafficTCP traffic: 92.223.88.41 ports 443,5,6,8,6568,80
Source: Joe Sandbox ViewASN Name: DFNVereinzurFoerderungeinesDeutschenForschungsnetzese DFNVereinzurFoerderungeinesDeutschenForschungsnetzese
Source: Joe Sandbox ViewJA3 fingerprint: c91bde19008eefabce276152ccd51457
Source: Joe Sandbox ViewIP Address: 185.229.191.44 185.229.191.44
Source: Joe Sandbox ViewIP Address: 92.223.88.41 92.223.88.41
Source: global trafficTCP traffic: 192.168.2.3:49721 -> 141.95.145.210:6568
Source: global trafficTCP traffic: 192.168.2.3:49742 -> 92.223.88.41:6568
Source: global trafficTCP traffic: 192.168.2.3:49793 -> 57.128.101.77:6568
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: livechat.exe, 00000000.00000003.360203051.00000000019A7000.00000004.00000020.00020000.00000000.sdmp, livechat.exe, 00000001.00000002.886559874.00000000007EE000.00000002.00000001.01000000.00000003.sdmp, livechat.exe, 00000002.00000003.371987019.0000000003444000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: ad.share.fbook.href=https://www.facebook.com/sharer/sharer.php?u=https%3A//anydesk.com/ equals www.facebook.com (Facebook)
Source: livechat.exe, 00000002.00000003.372658121.00000000034C2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: ad.share.fbook.href=https://www.facebook.com/sharer/sharer.php?u=https%3A//anydesk.com/{ equals www.facebook.com (Facebook)
Source: livechat.exe, 00000002.00000003.371987019.0000000003444000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: ad.share.linkedin.href=https://www.linkedin.com/shareArticle?mini=true&url=https%3A//anydesk.com/&title=Try%20AnyDesk%20Remote%20Desktop&summary=AnyDesk%20is%20a%20small%20and%20quick%20solution%20for%20screen%20sharing%20and%20remote%20collaboration.%20Get%20it%20here%3A%20https%3A//anydesk.com/&source= equals www.linkedin.com (Linkedin)
Source: livechat.exe, 00000002.00000002.891301393.00000000034BF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: f=https://www.linkedin.com/shareArticle?mini=true&url=https%3A//anydesk.com/&title=Try%20AnyDesk%20Remote%20Desktop&summary=AnyDesk%20is%20a%20small%20and%20quick%20solution%20for%20screen%20sharing%20and%20remote%20collaboration.%20Get%20it% equals www.linkedin.com (Linkedin)
Source: livechat.exe, 00000002.00000003.372658121.00000000034C2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: hare.linkedin.href=https://www.linkedin.com/shareArticle?mini=true&url=https%3A//anydesk.com/&title=Try%20AnyDesk%20Remote%20Desktop&summary=AnyDesk%20is%20a%20small%20and%20quick%20solution%20for%20screen%20sharing%20and%20remote%20collaboration.%20Get%20it%20here%3A%20https%3A//anydesk.com/&source=er equals www.linkedin.com (Linkedin)
Source: livechat.exe, 00000000.00000003.363505553.000000000363B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: hare.linkedin.href=https://www.linkedin.com/shareArticle?mini=true&url=https%3A//anydesk.com/&title=Try%20AnyDesk%20Remote%20Desktop&summary=AnyDesk%20is%20a%20small%20and%20quick%20solution%20for%20screen%20sharing%20and%20remote%20collaboration.%20Get%20it%20here%3A%20https%3A//anydesk.com/&source=io equals www.linkedin.com (Linkedin)
Source: livechat.exe, 00000002.00000003.372658121.00000000034C2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/sharer/sharer.php?u=https%3A//anydesk.com/# equals www.facebook.com (Facebook)
Source: livechat.exe, 00000002.00000003.372658121.00000000034C2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/sharer/sharer.php?u=https%3A//anydesk.com/1 equals www.facebook.com (Facebook)
Source: livechat.exe, 00000002.00000003.372658121.00000000034C2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/sharer/sharer.php?u=https%3A//anydesk.com/m equals www.facebook.com (Facebook)
Source: livechat.exe, 00000002.00000002.891193868.0000000003497000.00000004.00000020.00020000.00000000.sdmp, livechat.exe, 00000002.00000003.371987019.000000000348D000.00000004.00000020.00020000.00000000.sdmp, livechat.exe, 00000002.00000003.372503777.0000000003494000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: www.facebook.compE equals www.facebook.com (Facebook)
Source: livechat.exe, 00000002.00000002.891193868.0000000003497000.00000004.00000020.00020000.00000000.sdmp, livechat.exe, 00000002.00000003.371987019.000000000348D000.00000004.00000020.00020000.00000000.sdmp, livechat.exe, 00000002.00000003.372503777.0000000003494000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: www.linkedin.com equals www.linkedin.com (Linkedin)
Source: livechat.exe, 00000000.00000003.364166802.0000000004101000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ns.ado/1.A
Source: livechat.exe, 00000000.00000003.364166802.0000000004101000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ns.adobe.c/g.A
Source: livechat.exe, 00000000.00000003.364166802.0000000004101000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ns.adobe.cobj.A
Source: livechat.exe, 00000002.00000002.886574670.00000000007EE000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://support.anydesk.com
Source: livechat.exe, 00000000.00000003.360203051.00000000019A7000.00000004.00000020.00020000.00000000.sdmp, livechat.exe, 00000001.00000002.886559874.00000000007EE000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://www.opengl.org/registry/
Source: livechat.exe, 00000001.00000002.886559874.00000000007EE000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://www.openssl.org/)
Source: livechat.exe, 00000000.00000003.360203051.00000000019A7000.00000004.00000020.00020000.00000000.sdmp, livechat.exe, 00000001.00000002.886559874.00000000007EE000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://anydesk.com
Source: livechat.exe, 00000002.00000002.886574670.00000000007EE000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://anydesk.com/
Source: livechat.exe, 00000000.00000003.363324246.0000000003DDF000.00000004.00000020.00020000.00000000.sdmp, livechat.exe, 00000002.00000003.371780742.00000000034A5000.00000004.00000020.00020000.00000000.sdmp, livechat.exe, 00000002.00000003.371889516.00000000034C1000.00000004.00000020.00020000.00000000.sdmp, livechat.exe, 00000002.00000003.372658121.00000000034C2000.00000004.00000020.00020000.00000000.sdmp, livechat.exe, 00000002.00000003.371814714.00000000034B8000.00000004.00000020.00020000.00000000.sdmp, livechat.exe, 00000002.00000003.371728310.0000000003482000.00000004.00000020.00020000.00000000.sdmp, livechat.exe, 00000002.00000003.371830303.00000000034BD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://anydesk.com/0
Source: livechat.exe, 00000000.00000003.360203051.00000000019A7000.00000004.00000020.00020000.00000000.sdmp, livechat.exe, 00000001.00000002.886559874.00000000007EE000.00000002.00000001.01000000.00000003.sdmp, livechat.exe, 00000002.00000003.371987019.0000000003444000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://anydesk.com/company#imprint
Source: livechat.exe, 00000002.00000003.372658121.00000000034C2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://anydesk.com/company#imprintre
Source: livechat.exe, 00000000.00000003.360203051.00000000019A7000.00000004.00000020.00020000.00000000.sdmp, livechat.exe, 00000001.00000002.886559874.00000000007EE000.00000002.00000001.01000000.00000003.sdmp, livechat.exe, 00000002.00000003.372658121.00000000034C2000.00000004.00000020.00020000.00000000.sdmp, livechat.exe, 00000002.00000003.371987019.0000000003444000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://anydesk.com/contact/sales
Source: livechat.exe, 00000002.00000002.886574670.00000000007EE000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://anydesk.com/contact/sales)
Source: livechat.exe, 00000000.00000003.363324246.0000000003DDF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://anydesk.com/ialsdr
Source: livechat.exe, 00000002.00000002.886574670.00000000007EE000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://anydesk.com/order
Source: livechat.exe, 00000002.00000003.372658121.00000000034C2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://anydesk.com/order5
Source: livechat.exe, 00000000.00000003.360203051.00000000019A7000.00000004.00000020.00020000.00000000.sdmp, livechat.exe, 00000001.00000002.886559874.00000000007EE000.00000002.00000001.01000000.00000003.sdmp, livechat.exe, 00000002.00000003.371987019.0000000003444000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://anydesk.com/pricing/teams
Source: livechat.exe, 00000002.00000002.886574670.00000000007EE000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://anydesk.com/pricing/teams)
Source: livechat.exe, 00000002.00000003.372658121.00000000034C2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://anydesk.com/pricing/teamsy
Source: livechat.exe, 00000002.00000003.371987019.0000000003444000.00000004.00000020.00020000.00000000.sdmp, livechat.exe, 00000002.00000002.886574670.00000000007EE000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://anydesk.com/privacy
Source: livechat.exe, 00000002.00000003.372658121.00000000034C2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://anydesk.com/t
Source: livechat.exe, 00000001.00000002.886559874.00000000007EE000.00000002.00000001.01000000.00000003.sdmp, livechat.exe, 00000002.00000003.371987019.0000000003444000.00000004.00000020.00020000.00000000.sdmp, livechat.exe, 00000002.00000002.886574670.00000000007EE000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://anydesk.com/terms
Source: livechat.exe, 00000000.00000003.360203051.00000000019A7000.00000004.00000020.00020000.00000000.sdmp, livechat.exe, 00000001.00000002.886559874.00000000007EE000.00000002.00000001.01000000.00000003.sdmp, livechat.exe, 00000002.00000003.371987019.0000000003444000.00000004.00000020.00020000.00000000.sdmp, livechat.exe, 00000002.00000002.886574670.00000000007EE000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://anydesk.com/update
Source: livechat.exe, 00000000.00000003.360203051.00000000019A7000.00000004.00000020.00020000.00000000.sdmp, livechat.exe, 00000001.00000002.886559874.00000000007EE000.00000002.00000001.01000000.00000003.sdmp, livechat.exe, 00000002.00000003.371987019.0000000003444000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://boot-01.net.anydesk.com
Source: livechat.exe, 00000002.00000003.372658121.00000000034C2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://boot-01.net.anydesk.comn
Source: livechat.exe, 00000002.00000002.890733928.000000000172B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://boot.net.anydesk.com
Source: livechat.exe, 00000002.00000002.890733928.000000000172B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://boot.net.anydesk.com/
Source: livechat.exe, 00000000.00000003.360203051.00000000019A7000.00000004.00000020.00020000.00000000.sdmp, livechat.exe, 00000001.00000002.886559874.00000000007EE000.00000002.00000001.01000000.00000003.sdmp, livechat.exe, 00000002.00000002.886574670.00000000007EE000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://boot.net.anydesk.comabcdefABCDEFtruefalsetfInvalid
Source: livechat.exe, 00000000.00000003.360203051.00000000019A7000.00000004.00000020.00020000.00000000.sdmp, livechat.exe, 00000001.00000002.886559874.00000000007EE000.00000002.00000001.01000000.00000003.sdmp, livechat.exe, 00000002.00000003.371987019.0000000003444000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://console-ui.myanydesk2.on.anydesk.com
Source: livechat.exe, 00000002.00000003.372658121.00000000034C2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://console-ui.myanydesk2.on.anydesk.comd9
Source: livechat.exe, 00000002.00000003.372658121.00000000034C2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://console-ui.myanydesk2.on.anydesk.comrd
Source: livechat.exe, 00000000.00000003.360203051.00000000019A7000.00000004.00000020.00020000.00000000.sdmp, livechat.exe, 00000001.00000002.886559874.00000000007EE000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://datatracker.ietf.org/ipr/1524/
Source: livechat.exe, 00000000.00000003.360203051.00000000019A7000.00000004.00000020.00020000.00000000.sdmp, livechat.exe, 00000001.00000002.886559874.00000000007EE000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://datatracker.ietf.org/ipr/1526/
Source: livechat.exe, 00000000.00000003.360203051.00000000019A7000.00000004.00000020.00020000.00000000.sdmp, livechat.exe, 00000001.00000002.886559874.00000000007EE000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://datatracker.ietf.org/ipr/1914/
Source: livechat.exe, 00000000.00000003.360203051.00000000019A7000.00000004.00000020.00020000.00000000.sdmp, livechat.exe, 00000001.00000002.886559874.00000000007EE000.00000002.00000001.01000000.00000003.sdmp, livechat.exe, 00000002.00000003.371987019.0000000003444000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://help.anydesk.com
Source: livechat.exe, 00000001.00000002.886559874.00000000007EE000.00000002.00000001.01000000.00000003.sdmp, livechat.exe, 00000002.00000003.371987019.0000000003444000.00000004.00000020.00020000.00000000.sdmp, livechat.exe, 00000002.00000002.886574670.00000000007EE000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://help.anydesk.com/
Source: livechat.exe, 00000002.00000003.372503777.0000000003494000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://help.anydesk.com/$
Source: livechat.exe, 00000001.00000002.886559874.00000000007EE000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://help.anydesk.com/HelpLinkInstallLocationAnyDesk
Source: livechat.exe, 00000000.00000003.360203051.00000000019A7000.00000004.00000020.00020000.00000000.sdmp, livechat.exe, 00000001.00000002.886559874.00000000007EE000.00000002.00000001.01000000.00000003.sdmp, livechat.exe, 00000002.00000002.886574670.00000000007EE000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://help.anydesk.com/access
Source: livechat.exe, 00000000.00000003.360203051.00000000019A7000.00000004.00000020.00020000.00000000.sdmp, livechat.exe, 00000001.00000002.886559874.00000000007EE000.00000002.00000001.01000000.00000003.sdmp, livechat.exe, 00000002.00000002.886574670.00000000007EE000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://help.anydesk.com/backup-alias
Source: livechat.exe, 00000002.00000003.372658121.00000000034C2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://help.anydesk.com/en/anydesk-on-macos
Source: livechat.exe, 00000002.00000003.372658121.00000000034C2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://help.anydesk.com/en/anydesk-on-macos..
Source: livechat.exe, 00000002.00000003.372658121.00000000034C2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://help.anydesk.com/en/anydesk-on-macoss
Source: livechat.exe, 00000000.00000003.360203051.00000000019A7000.00000004.00000020.00020000.00000000.sdmp, livechat.exe, 00000001.00000002.886559874.00000000007EE000.00000002.00000001.01000000.00000003.sdmp, livechat.exe, 00000002.00000002.886574670.00000000007EE000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://help.anydesk.com/it/abuse
Source: livechat.exe, 00000000.00000003.360203051.00000000019A7000.00000004.00000020.00020000.00000000.sdmp, livechat.exe, 00000001.00000002.886559874.00000000007EE000.00000002.00000001.01000000.00000003.sdmp, livechat.exe, 00000002.00000002.886574670.00000000007EE000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://help.anydesk.com/it/android
Source: livechat.exe, 00000000.00000003.360203051.00000000019A7000.00000004.00000020.00020000.00000000.sdmp, livechat.exe, 00000001.00000002.886559874.00000000007EE000.00000002.00000001.01000000.00000003.sdmp, livechat.exe, 00000002.00000002.886574670.00000000007EE000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://help.anydesk.com/it/android-battery
Source: livechat.exe, 00000000.00000003.360203051.00000000019A7000.00000004.00000020.00020000.00000000.sdmp, livechat.exe, 00000001.00000002.886559874.00000000007EE000.00000002.00000001.01000000.00000003.sdmp, livechat.exe, 00000002.00000002.886574670.00000000007EE000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://help.anydesk.com/lt/abuse
Source: livechat.exe, 00000000.00000003.360203051.00000000019A7000.00000004.00000020.00020000.00000000.sdmp, livechat.exe, 00000001.00000002.886559874.00000000007EE000.00000002.00000001.01000000.00000003.sdmp, livechat.exe, 00000002.00000002.886574670.00000000007EE000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://help.anydesk.com/lt/android
Source: livechat.exe, 00000000.00000003.360203051.00000000019A7000.00000004.00000020.00020000.00000000.sdmp, livechat.exe, 00000001.00000002.886559874.00000000007EE000.00000002.00000001.01000000.00000003.sdmp, livechat.exe, 00000002.00000002.886574670.00000000007EE000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://help.anydesk.com/lt/android-battery
Source: livechat.exe, 00000000.00000003.360203051.00000000019A7000.00000004.00000020.00020000.00000000.sdmp, livechat.exe, 00000001.00000002.886559874.00000000007EE000.00000002.00000001.01000000.00000003.sdmp, livechat.exe, 00000002.00000002.886574670.00000000007EE000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://help.anydesk.com/share
Source: livechat.exe, 00000000.00000003.360203051.00000000019A7000.00000004.00000020.00020000.00000000.sdmp, livechat.exe, 00000001.00000002.886559874.00000000007EE000.00000002.00000001.01000000.00000003.sdmp, livechat.exe, 00000002.00000002.886574670.00000000007EE000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://help.anydesk.com/wol
Source: livechat.exe, 00000002.00000002.890733928.000000000172B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://java.sun.com
Source: livechat.exe, 00000000.00000003.360203051.00000000019A7000.00000004.00000020.00020000.00000000.sdmp, livechat.exe, 00000001.00000002.886559874.00000000007EE000.00000002.00000001.01000000.00000003.sdmp, livechat.exe, 00000002.00000003.371987019.0000000003444000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://my.anydesk.com
Source: livechat.exe, 00000001.00000002.886559874.00000000007EE000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://my.anydesk.com/password-generator.
Source: livechat.exe, 00000002.00000003.371987019.0000000003444000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://my.anydesk.com/v2
Source: livechat.exe, 00000002.00000003.371987019.0000000003444000.00000004.00000020.00020000.00000000.sdmp, livechat.exe, 00000002.00000002.886574670.00000000007EE000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://order.anydesk.com/trial
Source: livechat.exe, 00000002.00000003.372658121.00000000034C2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://order.anydesk.com/trial4
Source: livechat.exe, 00000000.00000003.360203051.00000000019A7000.00000004.00000020.00020000.00000000.sdmp, livechat.exe, 00000001.00000002.886559874.00000000007EE000.00000002.00000001.01000000.00000003.sdmp, livechat.exe, 00000002.00000002.886574670.00000000007EE000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://policies.google.com/privacy
Source: livechat.exe, 00000000.00000003.360203051.00000000019A7000.00000004.00000020.00020000.00000000.sdmp, livechat.exe, 00000001.00000002.886559874.00000000007EE000.00000002.00000001.01000000.00000003.sdmp, livechat.exe, 00000002.00000003.371987019.0000000003444000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://policies.google.com/privacy?hl=$
Source: livechat.exe, 00000000.00000003.360203051.00000000019A7000.00000004.00000020.00020000.00000000.sdmp, livechat.exe, 00000001.00000002.886559874.00000000007EE000.00000002.00000001.01000000.00000003.sdmp, livechat.exe, 00000002.00000002.886574670.00000000007EE000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://policies.google.com/privacy?hl=it
Source: livechat.exe, 00000000.00000003.360203051.00000000019A7000.00000004.00000020.00020000.00000000.sdmp, livechat.exe, 00000001.00000002.886559874.00000000007EE000.00000002.00000001.01000000.00000003.sdmp, livechat.exe, 00000002.00000002.886574670.00000000007EE000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://support.anydesk.com/
Source: livechat.exe, 00000000.00000003.360203051.00000000019A7000.00000004.00000020.00020000.00000000.sdmp, livechat.exe, 00000001.00000002.886559874.00000000007EE000.00000002.00000001.01000000.00000003.sdmp, livechat.exe, 00000002.00000002.886574670.00000000007EE000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://support.anydesk.com/AnyDesk_on_macOS
Source: livechat.exe, 00000000.00000003.360203051.00000000019A7000.00000004.00000020.00020000.00000000.sdmp, livechat.exe, 00000001.00000002.886559874.00000000007EE000.00000002.00000001.01000000.00000003.sdmp, livechat.exe, 00000002.00000003.371987019.0000000003444000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.anydesk.com/knowledge/account-migration
Source: livechat.exe, 00000002.00000002.891495956.0000000003C60000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.anydesk.com/knowledge/account-migration.
Source: livechat.exe, 00000002.00000003.372658121.00000000034C2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.anydesk.com/knowledge/account-migrationF
Source: livechat.exe, 00000002.00000003.372658121.00000000034C2000.00000004.00000020.00020000.00000000.sdmp, livechat.exe, 00000002.00000003.371987019.0000000003444000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.anydesk.com/knowledge/anydesk-account
Source: livechat.exe, 00000002.00000003.372658121.00000000034C2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.anydesk.com/knowledge/anydesk-accountn
Source: livechat.exe, 00000000.00000003.360203051.00000000019A7000.00000004.00000020.00020000.00000000.sdmp, livechat.exe, 00000000.00000003.363600146.0000000003651000.00000004.00000020.00020000.00000000.sdmp, livechat.exe, 00000001.00000002.886559874.00000000007EE000.00000002.00000001.01000000.00000003.sdmp, livechat.exe, 00000002.00000003.372289549.0000000003CC2000.00000004.00000020.00020000.00000000.sdmp, livechat.exe, 00000002.00000003.371987019.0000000003444000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.anydesk.com/knowledge/anydesk-for-android-chromeos#troubleshooting
Source: livechat.exe, 00000002.00000002.891276529.00000000034B4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.anydesk.com/knowledge/anydesk-for-android-chromeos#troubleshooting2L
Source: livechat.exe, 00000002.00000003.372658121.00000000034C2000.00000004.00000020.00020000.00000000.sdmp, livechat.exe, 00000002.00000003.371987019.0000000003444000.00000004.00000020.00020000.00000000.sdmp, livechat.exe, 00000002.00000002.891301393.00000000034BF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.anydesk.com/knowledge/my-anydesk-ii#user-management
Source: livechat.exe, 00000000.00000003.360203051.00000000019A7000.00000004.00000020.00020000.00000000.sdmp, livechat.exe, 00000001.00000002.886559874.00000000007EE000.00000002.00000001.01000000.00000003.sdmp, livechat.exe, 00000002.00000003.371987019.0000000003444000.00000004.00000020.00020000.00000000.sdmp, livechat.exe, 00000002.00000003.371987019.000000000348D000.00000004.00000020.00020000.00000000.sdmp, livechat.exe, 00000002.00000003.372598863.0000000003499000.00000004.00000020.00020000.00000000.sdmp, livechat.exe, 00000002.00000003.372503777.0000000003494000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.anydesk.com/knowledge/users
Source: livechat.exe, 00000000.00000003.360203051.00000000019A7000.00000004.00000020.00020000.00000000.sdmp, livechat.exe, 00000001.00000002.886559874.00000000007EE000.00000002.00000001.01000000.00000003.sdmp, livechat.exe, 00000002.00000003.372658121.00000000034C2000.00000004.00000020.00020000.00000000.sdmp, livechat.exe, 00000002.00000003.371987019.0000000003444000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://twitter.com/home?status=Do%20you%20know%20%23AnyDesk?%20AnyDesk%20is%20a%20small%20and%20qui
Source: livechat.exe, 00000000.00000003.360203051.00000000019A7000.00000004.00000020.00020000.00000000.sdmp, livechat.exe, 00000001.00000002.886559874.00000000007EE000.00000002.00000001.01000000.00000003.sdmp, livechat.exe, 00000002.00000002.886574670.00000000007EE000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.google.com/chrome/privacy/eula_text.html
Source: livechat.exe, 00000002.00000003.372658121.00000000034C2000.00000004.00000020.00020000.00000000.sdmp, livechat.exe, 00000002.00000003.371987019.0000000003444000.00000004.00000020.00020000.00000000.sdmp, livechat.exe, 00000002.00000002.891301393.00000000034BF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/intl/$
Source: livechat.exe, 00000000.00000003.360203051.00000000019A7000.00000004.00000020.00020000.00000000.sdmp, livechat.exe, 00000001.00000002.886559874.00000000007EE000.00000002.00000001.01000000.00000003.sdmp, livechat.exe, 00000002.00000002.886574670.00000000007EE000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.google.com/intl/it/chrome/privacy/eula_text.html
Source: livechat.exe, 00000000.00000003.363505553.000000000363B000.00000004.00000020.00020000.00000000.sdmp, livechat.exe, 00000000.00000003.360203051.00000000019A7000.00000004.00000020.00020000.00000000.sdmp, livechat.exe, 00000001.00000002.886559874.00000000007EE000.00000002.00000001.01000000.00000003.sdmp, livechat.exe, 00000002.00000003.372658121.00000000034C2000.00000004.00000020.00020000.00000000.sdmp, livechat.exe, 00000002.00000003.371987019.0000000003444000.00000004.00000020.00020000.00000000.sdmp, livechat.exe, 00000002.00000002.891301393.00000000034BF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.linkedin.com/shareArticle?mini=true&url=https%3A//anydesk.com/&title=Try%20AnyDesk%20Rem
Source: livechat.exe, 00000000.00000003.360203051.00000000019A7000.00000004.00000020.00020000.00000000.sdmp, livechat.exe, 00000001.00000002.886559874.00000000007EE000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.nayuki.io/page/qr-code-generator-library
Source: unknownDNS traffic detected: queries for: boot.net.anydesk.com
Source: unknownHTTPS traffic detected: 49.12.130.236:443 -> 192.168.2.3:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 141.95.145.210:443 -> 192.168.2.3:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 57.128.101.77:443 -> 192.168.2.3:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 185.229.191.44:443 -> 192.168.2.3:49780 version: TLS 1.2
Source: unknownHTTPS traffic detected: 185.229.191.44:443 -> 192.168.2.3:49786 version: TLS 1.2
Source: unknownHTTPS traffic detected: 92.223.88.41:443 -> 192.168.2.3:49791 version: TLS 1.2
Source: livechat.exe, 00000000.00000003.360203051.00000000019A7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: DirectDrawCreateEx
Source: livechat.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
Source: C:\Users\user\Desktop\livechat.exeCode function: 0_2_00172DFD0_2_00172DFD
Source: livechat.exeStatic PE information: No import functions for PE file found
Source: livechat.exe, 00000001.00000002.887282761.0000000000CF6000.00000004.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamesas.dllj% vs livechat.exe
Source: livechat.exe, 00000002.00000002.887268972.0000000000CF6000.00000004.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamesas.dllj% vs livechat.exe
Source: C:\Users\user\Desktop\livechat.exeFile read: C:\Users\user\Desktop\livechat.exeJump to behavior
Source: livechat.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\livechat.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: unknownProcess created: C:\Users\user\Desktop\livechat.exe C:\Users\user\Desktop\livechat.exe
Source: C:\Users\user\Desktop\livechat.exeProcess created: C:\Users\user\Desktop\livechat.exe "C:\Users\user\Desktop\livechat.exe" --local-service
Source: C:\Users\user\Desktop\livechat.exeProcess created: C:\Users\user\Desktop\livechat.exe "C:\Users\user\Desktop\livechat.exe" --local-control
Source: C:\Users\user\Desktop\livechat.exeProcess created: C:\Users\user\Desktop\livechat.exe "C:\Users\user\Desktop\livechat.exe" --local-serviceJump to behavior
Source: C:\Users\user\Desktop\livechat.exeProcess created: C:\Users\user\Desktop\livechat.exe "C:\Users\user\Desktop\livechat.exe" --local-controlJump to behavior
Source: C:\Users\user\Desktop\livechat.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{2155fee3-2419-4373-b102-6843707eb41f}\InProcServer32Jump to behavior
Source: C:\Users\user\Desktop\livechat.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT ProcessorId FROM Win32_Processor
Source: C:\Users\user\Desktop\livechat.exeFile created: C:\Users\user\AppData\Roaming\AnyDeskJump to behavior
Source: classification engineClassification label: mal54.troj.evad.winEXE@5/6@18/6
Source: C:\Users\user\Desktop\livechat.exeFile read: C:\Users\desktop.iniJump to behavior
Source: C:\Users\user\Desktop\livechat.exeMutant created: \Sessions\1\BaseNamedObjects\Local\ad_mailbox_7020_1130025738_1_mtx
Source: C:\Users\user\Desktop\livechat.exeMutant created: \Sessions\1\BaseNamedObjects\Local\ad_mailbox_2084_1165741326_0_mtx
Source: C:\Users\user\Desktop\livechat.exeMutant created: \Sessions\1\BaseNamedObjects\Session\1\ad_connect_queue_1412_1159131313_mtx
Source: C:\Users\user\Desktop\livechat.exeMutant created: \Sessions\1\BaseNamedObjects\Local\ad_7113_lsystem_mtx
Source: C:\Users\user\Desktop\livechat.exeMutant created: \Sessions\1\BaseNamedObjects\Local\ad_mailbox_7020_1130025738_0_mtx
Source: C:\Users\user\Desktop\livechat.exeMutant created: \Sessions\1\BaseNamedObjects\Local\ad_trace_mtx
Source: C:\Users\user\Desktop\livechat.exeMutant created: \Sessions\1\BaseNamedObjects\Local\ad_mailbox_2084_1165741326_1_mtx
Source: C:\Users\user\Desktop\livechat.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Users\user\Desktop\livechat.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Users\user\Desktop\livechat.exeWindow found: window name: SysTabControl32Jump to behavior
Source: livechat.exeStatic file information: File size 4040776 > 1048576
Source: livechat.exeStatic PE information: certificate valid
Source: livechat.exeStatic PE information: Raw size of .data is bigger than: 0x100000 < 0x3ce200
Source: livechat.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: livechat.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Binary string: C:\Buildbot\ad-windows-32\build\release\dda-64\privacy_feature\privacy_feature.pdb source: livechat.exe, 00000001.00000002.887282761.0000000000CF6000.00000004.00000001.01000000.00000003.sdmp, livechat.exe, 00000002.00000002.887268972.0000000000CF6000.00000004.00000001.01000000.00000003.sdmp
Source: Binary string: C:\Buildbot\ad-windows-32\build\release\app-32\win_loader\AnyDesk.pdb source: livechat.exe, 00000000.00000000.358547188.0000000000E1F000.00000002.00000001.01000000.00000003.sdmp, livechat.exe, 00000001.00000000.364866761.0000000000E1F000.00000002.00000001.01000000.00000003.sdmp, livechat.exe, 00000002.00000002.887829452.0000000000E1F000.00000002.00000001.01000000.00000003.sdmp
Source: Binary string: C:\Buildbot\ad-windows-32\build\release\dwm-32\win_dwm\win_dwm.pdb source: livechat.exe, 00000001.00000002.887282761.0000000000CF6000.00000004.00000001.01000000.00000003.sdmp, livechat.exe, 00000002.00000002.887268972.0000000000CF6000.00000004.00000001.01000000.00000003.sdmp
Source: Binary string: C:\Buildbot\ad-windows-32\build\release\dwm-64\win_dwm\win_dwm.pdb source: livechat.exe, 00000001.00000002.887282761.0000000000CF6000.00000004.00000001.01000000.00000003.sdmp, livechat.exe, 00000002.00000002.887268972.0000000000CF6000.00000004.00000001.01000000.00000003.sdmp
Source: Binary string: C:\Buildbot\ad-windows-32\build\release\dda-32\privacy_feature\privacy_feature.pdb source: livechat.exe, 00000001.00000002.887282761.0000000000CF6000.00000004.00000001.01000000.00000003.sdmp, livechat.exe, 00000002.00000002.887268972.0000000000CF6000.00000004.00000001.01000000.00000003.sdmp
Source: Binary string: SAS.pdbR source: livechat.exe, 00000001.00000002.887282761.0000000000CF6000.00000004.00000001.01000000.00000003.sdmp, livechat.exe, 00000002.00000002.887268972.0000000000CF6000.00000004.00000001.01000000.00000003.sdmp
Source: Binary string: SAS.pdb source: livechat.exe, 00000001.00000002.887282761.0000000000CF6000.00000004.00000001.01000000.00000003.sdmp, livechat.exe, 00000002.00000002.887268972.0000000000CF6000.00000004.00000001.01000000.00000003.sdmp

Data Obfuscation

barindex
Source: C:\Users\user\Desktop\livechat.exeUnpacked PE file: 0.2.livechat.exe.170000.0.unpack .text:ER;.itext:W;.rdata:R;.data:W;.rsrc:R;.reloc:R; vs .text:ER;.itext:ER;.rdata:R;.data:W;.rsrc:R;.reloc:R;
Source: C:\Users\user\Desktop\livechat.exeUnpacked PE file: 1.2.livechat.exe.170000.0.unpack .text:ER;.itext:W;.rdata:R;.data:W;.rsrc:R;.reloc:R; vs .text:ER;.itext:ER;.rdata:R;.data:W;.rsrc:R;.reloc:R;
Source: C:\Users\user\Desktop\livechat.exeUnpacked PE file: 2.2.livechat.exe.170000.0.unpack .text:ER;.itext:W;.rdata:R;.data:W;.rsrc:R;.reloc:R; vs .text:ER;.itext:ER;.rdata:R;.data:W;.rsrc:R;.reloc:R;
Source: C:\Users\user\Desktop\livechat.exeCode function: 1_2_0074C415 push ecx; ret 1_2_0074C428
Source: C:\Users\user\Desktop\livechat.exeCode function: 1_2_0075A6C7 LoadLibraryW,GetProcAddress,GetProcAddress,RtlEncodePointer,RtlEncodePointer,GetProcAddress,RtlEncodePointer,GetProcAddress,RtlEncodePointer,GetProcAddress,RtlEncodePointer,GetProcAddress,RtlEncodePointer,RtlDecodePointer,RtlDecodePointer,RtlDecodePointer,RtlDecodePointer,RtlDecodePointer,RtlDecodePointer,1_2_0075A6C7

Hooking and other Techniques for Hiding and Protection

barindex
Source: C:\Users\user\Desktop\livechat.exeFile opened: C:\Users\user\Desktop\livechat.exe:Zone.Identifier read attributes | deleteJump to behavior
Source: C:\Users\user\Desktop\livechat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

Malware Analysis System Evasion

barindex
Source: C:\Users\user\Desktop\livechat.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT SerialNumber FROM Win32_PhysicalMemory
Source: C:\Users\user\Desktop\livechat.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT SerialNumber FROM Win32_PhysicalMemory
Source: C:\Users\user\Desktop\livechat.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT SerialNumber FROM Win32_DiskDrive
Source: C:\Users\user\Desktop\livechat.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT MACAddress FROM Win32_NetworkAdapter WHERE PhysicalAdapter = TRUE
Source: C:\Users\user\Desktop\livechat.exe TID: 5944Thread sleep time: -1844674407370954s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\livechat.exe TID: 5960Thread sleep time: -922337203685477s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\livechat.exe TID: 5944Thread sleep time: -922337203685477s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\livechat.exe TID: 1220Thread sleep time: -922337203685477s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\livechat.exe TID: 6876Thread sleep time: -1844674407370954s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\livechat.exe TID: 1276Thread sleep time: -922337203685477s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\livechat.exe TID: 4804Thread sleep time: -60000s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\livechat.exe TID: 5124Thread sleep time: -922337203685477s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\livechat.exe TID: 6876Thread sleep time: -922337203685477s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\livechat.exeEvasive API call chain: GetSystemTimeAsFileTime,DecisionNodesgraph_1-2788
Source: C:\Users\user\Desktop\livechat.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Users\user\Desktop\livechat.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Users\user\Desktop\livechat.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Users\user\Desktop\livechat.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Users\user\Desktop\livechat.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Users\user\Desktop\livechat.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Users\user\Desktop\livechat.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Users\user\Desktop\livechat.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Users\user\Desktop\livechat.exeCheck user administrative privileges: GetTokenInformation,DecisionNodesgraph_1-2815
Source: C:\Users\user\Desktop\livechat.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT ProcessorId FROM Win32_Processor
Source: C:\Users\user\Desktop\livechat.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT SerialNumber FROM Win32_BaseBoard
Source: C:\Users\user\Desktop\livechat.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Users\user\Desktop\livechat.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Users\user\Desktop\livechat.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Users\user\Desktop\livechat.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Users\user\Desktop\livechat.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Users\user\Desktop\livechat.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Users\user\Desktop\livechat.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Users\user\Desktop\livechat.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Users\user\Desktop\livechat.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: livechat.exe, 00000002.00000002.890733928.000000000176C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll7
Source: livechat.exe, 00000001.00000002.890636886.00000000017EB000.00000004.00000020.00020000.00000000.sdmp, livechat.exe, 00000002.00000003.537385613.000000000176F000.00000004.00000020.00020000.00000000.sdmp, livechat.exe, 00000002.00000003.601504792.000000000176F000.00000004.00000020.00020000.00000000.sdmp, livechat.exe, 00000002.00000003.678628531.000000000176F000.00000004.00000020.00020000.00000000.sdmp, livechat.exe, 00000002.00000003.679243885.0000000001773000.00000004.00000020.00020000.00000000.sdmp, livechat.exe, 00000002.00000003.833747901.000000000176A000.00000004.00000020.00020000.00000000.sdmp, livechat.exe, 00000002.00000003.833817552.0000000001779000.00000004.00000020.00020000.00000000.sdmp, livechat.exe, 00000002.00000003.679441069.000000000176D000.00000004.00000020.00020000.00000000.sdmp, livechat.exe, 00000002.00000003.833774946.0000000001773000.00000004.00000020.00020000.00000000.sdmp, livechat.exe, 00000002.00000003.506539831.0000000001768000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: C:\Users\user\Desktop\livechat.exeCode function: 1_2_007538F9 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,1_2_007538F9
Source: C:\Users\user\Desktop\livechat.exeCode function: 1_2_0075A6C7 LoadLibraryW,GetProcAddress,GetProcAddress,RtlEncodePointer,RtlEncodePointer,GetProcAddress,RtlEncodePointer,GetProcAddress,RtlEncodePointer,GetProcAddress,RtlEncodePointer,GetProcAddress,RtlEncodePointer,RtlDecodePointer,RtlDecodePointer,RtlDecodePointer,RtlDecodePointer,RtlDecodePointer,RtlDecodePointer,1_2_0075A6C7
Source: C:\Users\user\Desktop\livechat.exeMemory allocated: page read and write | page guardJump to behavior
Source: C:\Users\user\Desktop\livechat.exeCode function: 1_2_007538F9 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,1_2_007538F9
Source: C:\Users\user\Desktop\livechat.exeCode function: 1_2_0074AAED _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,1_2_0074AAED
Source: C:\Users\user\Desktop\livechat.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\livechat.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\livechat.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
Source: C:\Users\user\Desktop\livechat.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
Source: C:\Users\user\Desktop\livechat.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
Source: C:\Users\user\Desktop\livechat.exeCode function: 1_2_005E4B20 _vswprintf_s,WaitForSingleObject,OutputDebugStringA,_strncmp,_strncmp,_strncpy,_strncpy,GetSystemTime,TlsGetValue,__itow,GetCurrentThreadId,GetCurrentProcessId,__snprintf,SetFilePointer,SetFilePointer,ReadFile,_memmove,SetFilePointer,WriteFile,SetFilePointer,SetEndOfFile,WriteFile,RtlEnterCriticalSection,RaiseException,1_2_005E4B20
Source: livechat.exe, 00000002.00000002.890733928.000000000172B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\192.168.2.1\all\procexp.exe
Source: livechat.exe, 00000002.00000002.890733928.000000000172B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: "c:\users\user\desktop\procexp.exe
Source: livechat.exe, 00000002.00000002.890646627.000000000158B000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: b44b97caebbcaac9745bd6b5822bd03ee298d6bfrelease/win_7.1.xcc0bc82657f3409854116e83c8d7018c
Source: livechat.exe, 00000002.00000002.890646627.000000000158B000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: release/win_7.1.x
Source: livechat.exe, 00000002.00000002.887829452.0000000000E1F000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: .itext.text.customcc0bc82657f3409854116e83c8d7018crelease/win_7.1.xb44b97caebbcaac9745bd6b5822bd03ee298d6bf
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid Accounts421
Windows Management Instrumentation
Path Interception1
Process Injection
1
Masquerading
1
Input Capture
1
System Time Discovery
Remote Services1
Input Capture
Exfiltration Over Other Network Medium12
Encrypted Channel
Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default Accounts3
Native API
Boot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Disable or Modify Tools
LSASS Memory431
Security Software Discovery
Remote Desktop Protocol1
Archive Collected Data
Exfiltration Over Bluetooth1
Non-Standard Port
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)331
Virtualization/Sandbox Evasion
Security Account Manager1
Process Discovery
SMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration1
Non-Application Layer Protocol
Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)1
Process Injection
NTDS331
Virtualization/Sandbox Evasion
Distributed Component Object ModelInput CaptureScheduled Transfer2
Application Layer Protocol
SIM Card SwapCarrier Billing Fraud
Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script1
Hidden Files and Directories
LSA Secrets1
Remote System Discovery
SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
Replication Through Removable MediaLaunchdRc.commonRc.common1
Obfuscated Files or Information
Cached Domain Credentials1
File and Directory Discovery
VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
External Remote ServicesScheduled TaskStartup ItemsStartup Items1
Software Packing
DCSync134
System Information Discovery
Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
livechat.exe0%VirustotalBrowse
livechat.exe0%ReversingLabs
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://java.sun.com0%URL Reputationsafe
https://console-ui.myanydesk2.on.anydesk.comrd0%Avira URL Cloudsafe
http://ns.adobe.cobj.A0%Avira URL Cloudsafe
http://ns.ado/1.A0%Avira URL Cloudsafe
http://ns.adobe.c/g.A0%Avira URL Cloudsafe
https://console-ui.myanydesk2.on.anydesk.comd90%Avira URL Cloudsafe
https://boot-01.net.anydesk.comn0%Avira URL Cloudsafe
https://boot.net.anydesk.comabcdefABCDEFtruefalsetfInvalid0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
boot.net.anydesk.com
49.12.130.236
truefalse
    high
    NameSourceMaliciousAntivirus DetectionReputation
    https://support.anydesk.com/knowledge/anydesk-accountnlivechat.exe, 00000002.00000003.372658121.00000000034C2000.00000004.00000020.00020000.00000000.sdmpfalse
      high
      https://support.anydesk.com/knowledge/userslivechat.exe, 00000000.00000003.360203051.00000000019A7000.00000004.00000020.00020000.00000000.sdmp, livechat.exe, 00000001.00000002.886559874.00000000007EE000.00000002.00000001.01000000.00000003.sdmp, livechat.exe, 00000002.00000003.371987019.0000000003444000.00000004.00000020.00020000.00000000.sdmp, livechat.exe, 00000002.00000003.371987019.000000000348D000.00000004.00000020.00020000.00000000.sdmp, livechat.exe, 00000002.00000003.372598863.0000000003499000.00000004.00000020.00020000.00000000.sdmp, livechat.exe, 00000002.00000003.372503777.0000000003494000.00000004.00000020.00020000.00000000.sdmpfalse
        high
        https://support.anydesk.com/livechat.exe, 00000000.00000003.360203051.00000000019A7000.00000004.00000020.00020000.00000000.sdmp, livechat.exe, 00000001.00000002.886559874.00000000007EE000.00000002.00000001.01000000.00000003.sdmp, livechat.exe, 00000002.00000002.886574670.00000000007EE000.00000002.00000001.01000000.00000003.sdmpfalse
          high
          http://ns.adobe.cobj.Alivechat.exe, 00000000.00000003.364166802.0000000004101000.00000004.00000020.00020000.00000000.sdmpfalse
          • Avira URL Cloud: safe
          unknown
          https://anydesk.com/ialsdrlivechat.exe, 00000000.00000003.363324246.0000000003DDF000.00000004.00000020.00020000.00000000.sdmpfalse
            high
            https://anydesk.com/order5livechat.exe, 00000002.00000003.372658121.00000000034C2000.00000004.00000020.00020000.00000000.sdmpfalse
              high
              https://order.anydesk.com/triallivechat.exe, 00000002.00000003.371987019.0000000003444000.00000004.00000020.00020000.00000000.sdmp, livechat.exe, 00000002.00000002.886574670.00000000007EE000.00000002.00000001.01000000.00000003.sdmpfalse
                high
                https://anydesk.com/updatelivechat.exe, 00000000.00000003.360203051.00000000019A7000.00000004.00000020.00020000.00000000.sdmp, livechat.exe, 00000001.00000002.886559874.00000000007EE000.00000002.00000001.01000000.00000003.sdmp, livechat.exe, 00000002.00000003.371987019.0000000003444000.00000004.00000020.00020000.00000000.sdmp, livechat.exe, 00000002.00000002.886574670.00000000007EE000.00000002.00000001.01000000.00000003.sdmpfalse
                  high
                  https://www.google.com/chrome/privacy/eula_text.htmllivechat.exe, 00000000.00000003.360203051.00000000019A7000.00000004.00000020.00020000.00000000.sdmp, livechat.exe, 00000001.00000002.886559874.00000000007EE000.00000002.00000001.01000000.00000003.sdmp, livechat.exe, 00000002.00000002.886574670.00000000007EE000.00000002.00000001.01000000.00000003.sdmpfalse
                    high
                    https://www.google.com/intl/$livechat.exe, 00000002.00000003.372658121.00000000034C2000.00000004.00000020.00020000.00000000.sdmp, livechat.exe, 00000002.00000003.371987019.0000000003444000.00000004.00000020.00020000.00000000.sdmp, livechat.exe, 00000002.00000002.891301393.00000000034BF000.00000004.00000020.00020000.00000000.sdmpfalse
                      high
                      https://help.anydesk.com/en/anydesk-on-macos..livechat.exe, 00000002.00000003.372658121.00000000034C2000.00000004.00000020.00020000.00000000.sdmpfalse
                        high
                        https://support.anydesk.com/knowledge/anydesk-for-android-chromeos#troubleshooting2Llivechat.exe, 00000002.00000002.891276529.00000000034B4000.00000004.00000020.00020000.00000000.sdmpfalse
                          high
                          https://help.anydesk.com/lt/abuselivechat.exe, 00000000.00000003.360203051.00000000019A7000.00000004.00000020.00020000.00000000.sdmp, livechat.exe, 00000001.00000002.886559874.00000000007EE000.00000002.00000001.01000000.00000003.sdmp, livechat.exe, 00000002.00000002.886574670.00000000007EE000.00000002.00000001.01000000.00000003.sdmpfalse
                            high
                            https://help.anydesk.com/lt/android-batterylivechat.exe, 00000000.00000003.360203051.00000000019A7000.00000004.00000020.00020000.00000000.sdmp, livechat.exe, 00000001.00000002.886559874.00000000007EE000.00000002.00000001.01000000.00000003.sdmp, livechat.exe, 00000002.00000002.886574670.00000000007EE000.00000002.00000001.01000000.00000003.sdmpfalse
                              high
                              https://console-ui.myanydesk2.on.anydesk.comrdlivechat.exe, 00000002.00000003.372658121.00000000034C2000.00000004.00000020.00020000.00000000.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://help.anydesk.com/en/anydesk-on-macoslivechat.exe, 00000002.00000003.372658121.00000000034C2000.00000004.00000020.00020000.00000000.sdmpfalse
                                high
                                https://my.anydesk.comlivechat.exe, 00000000.00000003.360203051.00000000019A7000.00000004.00000020.00020000.00000000.sdmp, livechat.exe, 00000001.00000002.886559874.00000000007EE000.00000002.00000001.01000000.00000003.sdmp, livechat.exe, 00000002.00000003.371987019.0000000003444000.00000004.00000020.00020000.00000000.sdmpfalse
                                  high
                                  https://help.anydesk.com/it/abuselivechat.exe, 00000000.00000003.360203051.00000000019A7000.00000004.00000020.00020000.00000000.sdmp, livechat.exe, 00000001.00000002.886559874.00000000007EE000.00000002.00000001.01000000.00000003.sdmp, livechat.exe, 00000002.00000002.886574670.00000000007EE000.00000002.00000001.01000000.00000003.sdmpfalse
                                    high
                                    https://help.anydesk.com/it/android-batterylivechat.exe, 00000000.00000003.360203051.00000000019A7000.00000004.00000020.00020000.00000000.sdmp, livechat.exe, 00000001.00000002.886559874.00000000007EE000.00000002.00000001.01000000.00000003.sdmp, livechat.exe, 00000002.00000002.886574670.00000000007EE000.00000002.00000001.01000000.00000003.sdmpfalse
                                      high
                                      https://twitter.com/home?status=Do%20you%20know%20%23AnyDesk?%20AnyDesk%20is%20a%20small%20and%20quilivechat.exe, 00000000.00000003.360203051.00000000019A7000.00000004.00000020.00020000.00000000.sdmp, livechat.exe, 00000001.00000002.886559874.00000000007EE000.00000002.00000001.01000000.00000003.sdmp, livechat.exe, 00000002.00000003.372658121.00000000034C2000.00000004.00000020.00020000.00000000.sdmp, livechat.exe, 00000002.00000003.371987019.0000000003444000.00000004.00000020.00020000.00000000.sdmpfalse
                                        high
                                        https://boot.net.anydesk.com/livechat.exe, 00000002.00000002.890733928.000000000172B000.00000004.00000020.00020000.00000000.sdmpfalse
                                          high
                                          https://support.anydesk.com/knowledge/my-anydesk-ii#user-managementlivechat.exe, 00000002.00000003.372658121.00000000034C2000.00000004.00000020.00020000.00000000.sdmp, livechat.exe, 00000002.00000003.371987019.0000000003444000.00000004.00000020.00020000.00000000.sdmp, livechat.exe, 00000002.00000002.891301393.00000000034BF000.00000004.00000020.00020000.00000000.sdmpfalse
                                            high
                                            https://anydesk.com/livechat.exe, 00000002.00000002.886574670.00000000007EE000.00000002.00000001.01000000.00000003.sdmpfalse
                                              high
                                              https://anydesk.com/privacylivechat.exe, 00000002.00000003.371987019.0000000003444000.00000004.00000020.00020000.00000000.sdmp, livechat.exe, 00000002.00000002.886574670.00000000007EE000.00000002.00000001.01000000.00000003.sdmpfalse
                                                high
                                                https://datatracker.ietf.org/ipr/1526/livechat.exe, 00000000.00000003.360203051.00000000019A7000.00000004.00000020.00020000.00000000.sdmp, livechat.exe, 00000001.00000002.886559874.00000000007EE000.00000002.00000001.01000000.00000003.sdmpfalse
                                                  high
                                                  https://www.nayuki.io/page/qr-code-generator-librarylivechat.exe, 00000000.00000003.360203051.00000000019A7000.00000004.00000020.00020000.00000000.sdmp, livechat.exe, 00000001.00000002.886559874.00000000007EE000.00000002.00000001.01000000.00000003.sdmpfalse
                                                    high
                                                    https://policies.google.com/privacy?hl=itlivechat.exe, 00000000.00000003.360203051.00000000019A7000.00000004.00000020.00020000.00000000.sdmp, livechat.exe, 00000001.00000002.886559874.00000000007EE000.00000002.00000001.01000000.00000003.sdmp, livechat.exe, 00000002.00000002.886574670.00000000007EE000.00000002.00000001.01000000.00000003.sdmpfalse
                                                      high
                                                      https://policies.google.com/privacy?hl=$livechat.exe, 00000000.00000003.360203051.00000000019A7000.00000004.00000020.00020000.00000000.sdmp, livechat.exe, 00000001.00000002.886559874.00000000007EE000.00000002.00000001.01000000.00000003.sdmp, livechat.exe, 00000002.00000003.371987019.0000000003444000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        high
                                                        https://boot-01.net.anydesk.comnlivechat.exe, 00000002.00000003.372658121.00000000034C2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://help.anydesk.comlivechat.exe, 00000000.00000003.360203051.00000000019A7000.00000004.00000020.00020000.00000000.sdmp, livechat.exe, 00000001.00000002.886559874.00000000007EE000.00000002.00000001.01000000.00000003.sdmp, livechat.exe, 00000002.00000003.371987019.0000000003444000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          high
                                                          https://support.anydesk.com/AnyDesk_on_macOSlivechat.exe, 00000000.00000003.360203051.00000000019A7000.00000004.00000020.00020000.00000000.sdmp, livechat.exe, 00000001.00000002.886559874.00000000007EE000.00000002.00000001.01000000.00000003.sdmp, livechat.exe, 00000002.00000002.886574670.00000000007EE000.00000002.00000001.01000000.00000003.sdmpfalse
                                                            high
                                                            https://anydesk.com/pricing/teamsylivechat.exe, 00000002.00000003.372658121.00000000034C2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              high
                                                              https://boot.net.anydesk.comlivechat.exe, 00000002.00000002.890733928.000000000172B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                high
                                                                https://anydesk.com/pricing/teamslivechat.exe, 00000000.00000003.360203051.00000000019A7000.00000004.00000020.00020000.00000000.sdmp, livechat.exe, 00000001.00000002.886559874.00000000007EE000.00000002.00000001.01000000.00000003.sdmp, livechat.exe, 00000002.00000003.371987019.0000000003444000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://anydesk.com/0livechat.exe, 00000000.00000003.363324246.0000000003DDF000.00000004.00000020.00020000.00000000.sdmp, livechat.exe, 00000002.00000003.371780742.00000000034A5000.00000004.00000020.00020000.00000000.sdmp, livechat.exe, 00000002.00000003.371889516.00000000034C1000.00000004.00000020.00020000.00000000.sdmp, livechat.exe, 00000002.00000003.372658121.00000000034C2000.00000004.00000020.00020000.00000000.sdmp, livechat.exe, 00000002.00000003.371814714.00000000034B8000.00000004.00000020.00020000.00000000.sdmp, livechat.exe, 00000002.00000003.371728310.0000000003482000.00000004.00000020.00020000.00000000.sdmp, livechat.exe, 00000002.00000003.371830303.00000000034BD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://datatracker.ietf.org/ipr/1914/livechat.exe, 00000000.00000003.360203051.00000000019A7000.00000004.00000020.00020000.00000000.sdmp, livechat.exe, 00000001.00000002.886559874.00000000007EE000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                      high
                                                                      https://anydesk.com/termslivechat.exe, 00000001.00000002.886559874.00000000007EE000.00000002.00000001.01000000.00000003.sdmp, livechat.exe, 00000002.00000003.371987019.0000000003444000.00000004.00000020.00020000.00000000.sdmp, livechat.exe, 00000002.00000002.886574670.00000000007EE000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                        high
                                                                        https://anydesk.com/company#imprintrelivechat.exe, 00000002.00000003.372658121.00000000034C2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://support.anydesk.com/knowledge/account-migrationlivechat.exe, 00000000.00000003.360203051.00000000019A7000.00000004.00000020.00020000.00000000.sdmp, livechat.exe, 00000001.00000002.886559874.00000000007EE000.00000002.00000001.01000000.00000003.sdmp, livechat.exe, 00000002.00000003.371987019.0000000003444000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://www.google.com/intl/it/chrome/privacy/eula_text.htmllivechat.exe, 00000000.00000003.360203051.00000000019A7000.00000004.00000020.00020000.00000000.sdmp, livechat.exe, 00000001.00000002.886559874.00000000007EE000.00000002.00000001.01000000.00000003.sdmp, livechat.exe, 00000002.00000002.886574670.00000000007EE000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                              high
                                                                              https://anydesk.com/orderlivechat.exe, 00000002.00000002.886574670.00000000007EE000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                high
                                                                                https://help.anydesk.com/backup-aliaslivechat.exe, 00000000.00000003.360203051.00000000019A7000.00000004.00000020.00020000.00000000.sdmp, livechat.exe, 00000001.00000002.886559874.00000000007EE000.00000002.00000001.01000000.00000003.sdmp, livechat.exe, 00000002.00000002.886574670.00000000007EE000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                  high
                                                                                  https://anydesk.com/contact/saleslivechat.exe, 00000000.00000003.360203051.00000000019A7000.00000004.00000020.00020000.00000000.sdmp, livechat.exe, 00000001.00000002.886559874.00000000007EE000.00000002.00000001.01000000.00000003.sdmp, livechat.exe, 00000002.00000003.372658121.00000000034C2000.00000004.00000020.00020000.00000000.sdmp, livechat.exe, 00000002.00000003.371987019.0000000003444000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://help.anydesk.com/it/androidlivechat.exe, 00000000.00000003.360203051.00000000019A7000.00000004.00000020.00020000.00000000.sdmp, livechat.exe, 00000001.00000002.886559874.00000000007EE000.00000002.00000001.01000000.00000003.sdmp, livechat.exe, 00000002.00000002.886574670.00000000007EE000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                      high
                                                                                      https://order.anydesk.com/trial4livechat.exe, 00000002.00000003.372658121.00000000034C2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://my.anydesk.com/password-generator.livechat.exe, 00000001.00000002.886559874.00000000007EE000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                          high
                                                                                          https://help.anydesk.com/livechat.exe, 00000001.00000002.886559874.00000000007EE000.00000002.00000001.01000000.00000003.sdmp, livechat.exe, 00000002.00000003.371987019.0000000003444000.00000004.00000020.00020000.00000000.sdmp, livechat.exe, 00000002.00000002.886574670.00000000007EE000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                            high
                                                                                            https://anydesk.comlivechat.exe, 00000000.00000003.360203051.00000000019A7000.00000004.00000020.00020000.00000000.sdmp, livechat.exe, 00000001.00000002.886559874.00000000007EE000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                              high
                                                                                              https://support.anydesk.com/knowledge/anydesk-for-android-chromeos#troubleshootinglivechat.exe, 00000000.00000003.360203051.00000000019A7000.00000004.00000020.00020000.00000000.sdmp, livechat.exe, 00000000.00000003.363600146.0000000003651000.00000004.00000020.00020000.00000000.sdmp, livechat.exe, 00000001.00000002.886559874.00000000007EE000.00000002.00000001.01000000.00000003.sdmp, livechat.exe, 00000002.00000003.372289549.0000000003CC2000.00000004.00000020.00020000.00000000.sdmp, livechat.exe, 00000002.00000003.371987019.0000000003444000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                http://www.opengl.org/registry/livechat.exe, 00000000.00000003.360203051.00000000019A7000.00000004.00000020.00020000.00000000.sdmp, livechat.exe, 00000001.00000002.886559874.00000000007EE000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                  high
                                                                                                  https://anydesk.com/contact/sales)livechat.exe, 00000002.00000002.886574670.00000000007EE000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                    high
                                                                                                    https://help.anydesk.com/lt/androidlivechat.exe, 00000000.00000003.360203051.00000000019A7000.00000004.00000020.00020000.00000000.sdmp, livechat.exe, 00000001.00000002.886559874.00000000007EE000.00000002.00000001.01000000.00000003.sdmp, livechat.exe, 00000002.00000002.886574670.00000000007EE000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                      high
                                                                                                      https://help.anydesk.com/wollivechat.exe, 00000000.00000003.360203051.00000000019A7000.00000004.00000020.00020000.00000000.sdmp, livechat.exe, 00000001.00000002.886559874.00000000007EE000.00000002.00000001.01000000.00000003.sdmp, livechat.exe, 00000002.00000002.886574670.00000000007EE000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                        high
                                                                                                        https://help.anydesk.com/$livechat.exe, 00000002.00000003.372503777.0000000003494000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          http://ns.adobe.c/g.Alivechat.exe, 00000000.00000003.364166802.0000000004101000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          • Avira URL Cloud: safe
                                                                                                          unknown
                                                                                                          https://support.anydesk.com/knowledge/account-migrationFlivechat.exe, 00000002.00000003.372658121.00000000034C2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://www.linkedin.com/shareArticle?mini=true&url=https%3A//anydesk.com/&title=Try%20AnyDesk%20Remlivechat.exe, 00000000.00000003.363505553.000000000363B000.00000004.00000020.00020000.00000000.sdmp, livechat.exe, 00000000.00000003.360203051.00000000019A7000.00000004.00000020.00020000.00000000.sdmp, livechat.exe, 00000001.00000002.886559874.00000000007EE000.00000002.00000001.01000000.00000003.sdmp, livechat.exe, 00000002.00000003.372658121.00000000034C2000.00000004.00000020.00020000.00000000.sdmp, livechat.exe, 00000002.00000003.371987019.0000000003444000.00000004.00000020.00020000.00000000.sdmp, livechat.exe, 00000002.00000002.891301393.00000000034BF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              https://console-ui.myanydesk2.on.anydesk.comlivechat.exe, 00000000.00000003.360203051.00000000019A7000.00000004.00000020.00020000.00000000.sdmp, livechat.exe, 00000001.00000002.886559874.00000000007EE000.00000002.00000001.01000000.00000003.sdmp, livechat.exe, 00000002.00000003.371987019.0000000003444000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                http://support.anydesk.comlivechat.exe, 00000002.00000002.886574670.00000000007EE000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                  high
                                                                                                                  https://help.anydesk.com/en/anydesk-on-macosslivechat.exe, 00000002.00000003.372658121.00000000034C2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    http://ns.ado/1.Alivechat.exe, 00000000.00000003.364166802.0000000004101000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    • Avira URL Cloud: safe
                                                                                                                    unknown
                                                                                                                    https://anydesk.com/tlivechat.exe, 00000002.00000003.372658121.00000000034C2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      https://help.anydesk.com/HelpLinkInstallLocationAnyDesklivechat.exe, 00000001.00000002.886559874.00000000007EE000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                        high
                                                                                                                        https://boot-01.net.anydesk.comlivechat.exe, 00000000.00000003.360203051.00000000019A7000.00000004.00000020.00020000.00000000.sdmp, livechat.exe, 00000001.00000002.886559874.00000000007EE000.00000002.00000001.01000000.00000003.sdmp, livechat.exe, 00000002.00000003.371987019.0000000003444000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          https://java.sun.comlivechat.exe, 00000002.00000002.890733928.000000000172B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                          • URL Reputation: safe
                                                                                                                          unknown
                                                                                                                          https://datatracker.ietf.org/ipr/1524/livechat.exe, 00000000.00000003.360203051.00000000019A7000.00000004.00000020.00020000.00000000.sdmp, livechat.exe, 00000001.00000002.886559874.00000000007EE000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                            high
                                                                                                                            https://my.anydesk.com/v2livechat.exe, 00000002.00000003.371987019.0000000003444000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              https://policies.google.com/privacylivechat.exe, 00000000.00000003.360203051.00000000019A7000.00000004.00000020.00020000.00000000.sdmp, livechat.exe, 00000001.00000002.886559874.00000000007EE000.00000002.00000001.01000000.00000003.sdmp, livechat.exe, 00000002.00000002.886574670.00000000007EE000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                high
                                                                                                                                https://anydesk.com/company#imprintlivechat.exe, 00000000.00000003.360203051.00000000019A7000.00000004.00000020.00020000.00000000.sdmp, livechat.exe, 00000001.00000002.886559874.00000000007EE000.00000002.00000001.01000000.00000003.sdmp, livechat.exe, 00000002.00000003.371987019.0000000003444000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  http://www.openssl.org/)livechat.exe, 00000001.00000002.886559874.00000000007EE000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                    high
                                                                                                                                    https://anydesk.com/pricing/teams)livechat.exe, 00000002.00000002.886574670.00000000007EE000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                      high
                                                                                                                                      https://support.anydesk.com/knowledge/account-migration.livechat.exe, 00000002.00000002.891495956.0000000003C60000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        https://console-ui.myanydesk2.on.anydesk.comd9livechat.exe, 00000002.00000003.372658121.00000000034C2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                        unknown
                                                                                                                                        https://help.anydesk.com/accesslivechat.exe, 00000000.00000003.360203051.00000000019A7000.00000004.00000020.00020000.00000000.sdmp, livechat.exe, 00000001.00000002.886559874.00000000007EE000.00000002.00000001.01000000.00000003.sdmp, livechat.exe, 00000002.00000002.886574670.00000000007EE000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                          high
                                                                                                                                          https://help.anydesk.com/sharelivechat.exe, 00000000.00000003.360203051.00000000019A7000.00000004.00000020.00020000.00000000.sdmp, livechat.exe, 00000001.00000002.886559874.00000000007EE000.00000002.00000001.01000000.00000003.sdmp, livechat.exe, 00000002.00000002.886574670.00000000007EE000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                            high
                                                                                                                                            https://boot.net.anydesk.comabcdefABCDEFtruefalsetfInvalidlivechat.exe, 00000000.00000003.360203051.00000000019A7000.00000004.00000020.00020000.00000000.sdmp, livechat.exe, 00000001.00000002.886559874.00000000007EE000.00000002.00000001.01000000.00000003.sdmp, livechat.exe, 00000002.00000002.886574670.00000000007EE000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                            unknown
                                                                                                                                            https://support.anydesk.com/knowledge/anydesk-accountlivechat.exe, 00000002.00000003.372658121.00000000034C2000.00000004.00000020.00020000.00000000.sdmp, livechat.exe, 00000002.00000003.371987019.0000000003444000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              • No. of IPs < 25%
                                                                                                                                              • 25% < No. of IPs < 50%
                                                                                                                                              • 50% < No. of IPs < 75%
                                                                                                                                              • 75% < No. of IPs
                                                                                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                              185.229.191.44
                                                                                                                                              unknownCzech Republic
                                                                                                                                              60068CDN77GBfalse
                                                                                                                                              141.95.145.210
                                                                                                                                              unknownGermany
                                                                                                                                              680DFNVereinzurFoerderungeinesDeutschenForschungsnetzesetrue
                                                                                                                                              92.223.88.41
                                                                                                                                              unknownAustria
                                                                                                                                              199524GCOREATtrue
                                                                                                                                              57.128.101.77
                                                                                                                                              unknownBelgium
                                                                                                                                              2686ATGS-MMD-ASUSfalse
                                                                                                                                              49.12.130.236
                                                                                                                                              boot.net.anydesk.comGermany
                                                                                                                                              24940HETZNER-ASDEfalse
                                                                                                                                              IP
                                                                                                                                              192.168.2.1
                                                                                                                                              Joe Sandbox Version:38.0.0 Beryl
                                                                                                                                              Analysis ID:1291241
                                                                                                                                              Start date and time:2023-08-15 06:33:58 +02:00
                                                                                                                                              Joe Sandbox Product:CloudBasic
                                                                                                                                              Overall analysis duration:0h 12m 45s
                                                                                                                                              Hypervisor based Inspection enabled:false
                                                                                                                                              Report type:full
                                                                                                                                              Cookbook file name:default.jbs
                                                                                                                                              Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                              Run name:Potential for more IOCs and behavior
                                                                                                                                              Number of analysed new started processes analysed:16
                                                                                                                                              Number of new started drivers analysed:0
                                                                                                                                              Number of existing processes analysed:0
                                                                                                                                              Number of existing drivers analysed:0
                                                                                                                                              Number of injected processes analysed:0
                                                                                                                                              Technologies:
                                                                                                                                              • HCA enabled
                                                                                                                                              • EGA enabled
                                                                                                                                              • HDC enabled
                                                                                                                                              • AMSI enabled
                                                                                                                                              Analysis Mode:default
                                                                                                                                              Analysis stop reason:Timeout
                                                                                                                                              Sample file name:livechat.exe
                                                                                                                                              Detection:MAL
                                                                                                                                              Classification:mal54.troj.evad.winEXE@5/6@18/6
                                                                                                                                              EGA Information:
                                                                                                                                              • Successful, ratio: 100%
                                                                                                                                              HDC Information:Failed
                                                                                                                                              HCA Information:Failed
                                                                                                                                              Cookbook Comments:
                                                                                                                                              • Found application associated with file extension: .exe
                                                                                                                                              • Override analysis time to 240s for rundll32
                                                                                                                                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, WMIADAP.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe, wuapihost.exe
                                                                                                                                              • Excluded domains from analysis (whitelisted): www.bing.com, ris.api.iris.microsoft.com, client.wns.windows.com, eudb.ris.api.iris.microsoft.com, displaycatalog.mp.microsoft.com, arc.msn.com
                                                                                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                                                                                              • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                                                                                              • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                              • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                              • Report size getting too big, too many NtDeviceIoControlFile calls found.
                                                                                                                                              • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                              • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                              • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                              TimeTypeDescription
                                                                                                                                              06:34:58API Interceptor4x Sleep call for process: livechat.exe modified
                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                              185.229.191.44AnyDesk.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                AnyDesk-CM.msiGet hashmaliciousUnknownBrowse
                                                                                                                                                  AnyDesk (2).exeGet hashmaliciousUnknownBrowse
                                                                                                                                                    AnyDesk.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                      https://anydesk.com/en/downloads/windows?dv=win_exeGet hashmaliciousUnknownBrowse
                                                                                                                                                        AnyDesk(1).msiGet hashmaliciousUnknownBrowse
                                                                                                                                                          AnyDesk.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                            Microsoft.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                              http://anydesk.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                https://ms94.yolasite.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                  141.95.145.210AnyDesk.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                    AnyDesk-CM.msiGet hashmaliciousUnknownBrowse
                                                                                                                                                                      92.223.88.41AnyDesk.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                        https://download.anydesk.com/AnyDesk.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                          Microsoft.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                            AnyDesk.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                              1.msiGet hashmaliciousUnknownBrowse
                                                                                                                                                                                sJ9Q8UWMAX.exeGet hashmaliciousCryptOne, MofksysBrowse
                                                                                                                                                                                  AnyDesk (5).exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                    AnyDesk (4).exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                      AnyDesk.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                        AnyDesk (1).exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                          Vostel-Anydesk.EXEGet hashmaliciousUnknownBrowse
                                                                                                                                                                                            AnyDesk.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                              boot.net.anydesk.comAnyDesk.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 185.229.191.39
                                                                                                                                                                                              AnyDesk.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 49.12.130.236
                                                                                                                                                                                              https://download.anydesk.com/AnyDesk.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 92.223.88.232
                                                                                                                                                                                              AnyDesk.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 185.229.191.41
                                                                                                                                                                                              AnyDesk.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 185.229.191.39
                                                                                                                                                                                              AnyDesk.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 49.12.130.236
                                                                                                                                                                                              AnyDesk.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 185.229.191.44
                                                                                                                                                                                              92f25a21-b9c1-4aee-af3e-cacf098605e9Get hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 185.229.191.41
                                                                                                                                                                                              AnyDesk.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 49.12.130.236
                                                                                                                                                                                              AnyDesk.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 49.12.130.235
                                                                                                                                                                                              https://anydesk.com/en/downloads/windows?dv=win_exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 49.12.130.237
                                                                                                                                                                                              migrate.120.exeGet hashmaliciousDCRat, EICARBrowse
                                                                                                                                                                                              • 49.12.130.235
                                                                                                                                                                                              AnyDesk.msiGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 185.229.191.39
                                                                                                                                                                                              AnyDesk(1).msiGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 185.229.191.44
                                                                                                                                                                                              AnyDesk.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 185.229.191.44
                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                              CDN77GBhttps://oum70ety43p8lqn9qdsa.xk7O.ru/e9N7i5D/#Get hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 89.187.165.194
                                                                                                                                                                                              https://mymanatee523952ob3lb4.us4.list-manage.com/pages/track/click?u=62fca54c7a62f8cd2c72ce64b&id=39101783ea#ZHJldy5yaWNo=YXJkc29uQG15bWFuYXRlZS5vcmcGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 89.187.165.194
                                                                                                                                                                                              https://gcgaming109338hen4af.us4.list-manage.com/pages/track/click?u=62fca54c7a62f8cd2c72ce64b&id=39101783ea#YXBlcm9AZ2NnYW1pbmcuY29tGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 89.187.165.194
                                                                                                                                                                                              ATT00001.htmGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 89.187.165.194
                                                                                                                                                                                              https://mscfyd.com/anna@gtv.isGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 89.187.165.194
                                                                                                                                                                                              https://mscfyd.com/Manna@gtv.isGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 89.187.165.194
                                                                                                                                                                                              http://gtadvogados.adv.br/wp-content/intc/Lockton/anna@gtv.isGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 89.187.165.194
                                                                                                                                                                                              https://protect-eu.mimecast.com/s/1y1nCNk5JU0gqz3FmcpNK?domain=docs.google.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 89.187.165.194
                                                                                                                                                                                              https://mfb.social/p/help/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 185.59.220.198
                                                                                                                                                                                              http://23.227.38.74Get hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 89.187.165.194
                                                                                                                                                                                              https://gem.godaddy.com/signups/activate/MS0tTzJxZTE0RlhMQ1Q5YmptTkMzUXpPVmVqQ3dNSWRCSkk2ZGFSV21QelRSTkxyd2ozbHdzNnUwL0RMZkdCeG1kenIvaHY4dFlES0Q3Z1E2V0orcGtwLS1CUjJvYjh4KzQxd3F4bG1ULS1KcWE5QXpWVHVSRWo3R3ZOSUk5aWVnPT0=?signup=6814397#Y2FtQHRlZ25hLmNvbQ==Get hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 89.187.165.194
                                                                                                                                                                                              https://customervoice.microsoft.com/Pages/ResponsePage.aspx?id=5I2iZQWmvUybZ6s7wcPz5hrapHcDl9lKlw-S-E9DpeBUMjI0QkVFNk5LWlQ0R1EyQU84VllVMVJaSy4uGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 89.187.165.194
                                                                                                                                                                                              Employee Handbook Danfoss English z37Hzs7NOVbFLml.htmGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 89.187.165.194
                                                                                                                                                                                              https://watermelon17542124.brizy.site/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 89.187.165.194
                                                                                                                                                                                              VM_9837.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 89.187.165.194
                                                                                                                                                                                              https://customervoice.microsoft.com/Pages/ResponsePage.aspx?id=-eK-DtogK06HnOwppjrv8BC8M430uFZEnx6scJx_P9xUN0RRU1ZQUDNQRTlRSERURDNPTlJMMkNNVC4uGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 89.187.165.194
                                                                                                                                                                                              https://www.linkedin.com/slink?code=g2XSBZvU#a2F0ZS5lbWVydG9uQHRvcHNob3AuY29tGet hashmaliciousPhisherBrowse
                                                                                                                                                                                              • 89.187.165.194
                                                                                                                                                                                              tgmap.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 89.187.165.194
                                                                                                                                                                                              https://www.linkedin.com/slink?code=dnKMge7n#ZHN1cHBsZUBoYWFzdGNtLmNvbQ==Get hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 89.187.165.194
                                                                                                                                                                                              DFNVereinzurFoerderungeinesDeutschenForschungsnetzesehttp://du.greenpee.cc/34546de4235m342356?affsub2=S6k&st=8/14/2023%203:19:37%20AMGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 141.95.33.111
                                                                                                                                                                                              imagine-produs-103c3g45d4e2d22c19d3f47611e2e.BAT.batGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 141.95.98.64
                                                                                                                                                                                              http://pool.supportxmr.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 141.94.96.71
                                                                                                                                                                                              TI.docxGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 141.94.161.190
                                                                                                                                                                                              TI.docxGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 141.94.171.215
                                                                                                                                                                                              uXINBnIov8.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                              • 141.65.229.95
                                                                                                                                                                                              rOtpAxzBT7.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                              • 137.252.83.128
                                                                                                                                                                                              Q97881Kjjf.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                              • 149.203.162.67
                                                                                                                                                                                              TI.docxGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 141.95.171.140
                                                                                                                                                                                              TI.docxGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 141.95.171.141
                                                                                                                                                                                              jew.arm7.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                              • 141.76.151.212
                                                                                                                                                                                              SbuBAP1Hxv.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                              • 212.201.52.224
                                                                                                                                                                                              sora.arm.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                              • 141.35.98.98
                                                                                                                                                                                              TB3LA1ldVD.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                              • 141.50.255.17
                                                                                                                                                                                              pandora.arm.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                              • 141.60.54.45
                                                                                                                                                                                              pandora.arm7.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                              • 141.88.148.213
                                                                                                                                                                                              pandora.x86.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                              • 192.35.112.123
                                                                                                                                                                                              1T5YhT23m5.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                              • 141.61.172.144
                                                                                                                                                                                              UbgNcmvwa4.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                              • 139.21.213.64
                                                                                                                                                                                              BSxfRBA1xH.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                              • 141.55.67.113
                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                              c91bde19008eefabce276152ccd51457AnyDesk.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 141.95.145.210
                                                                                                                                                                                              • 185.229.191.44
                                                                                                                                                                                              • 49.12.130.236
                                                                                                                                                                                              • 92.223.88.41
                                                                                                                                                                                              • 57.128.101.77
                                                                                                                                                                                              AnyDesk.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 141.95.145.210
                                                                                                                                                                                              • 185.229.191.44
                                                                                                                                                                                              • 49.12.130.236
                                                                                                                                                                                              • 92.223.88.41
                                                                                                                                                                                              • 57.128.101.77
                                                                                                                                                                                              https://download.anydesk.com/AnyDesk.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 141.95.145.210
                                                                                                                                                                                              • 185.229.191.44
                                                                                                                                                                                              • 49.12.130.236
                                                                                                                                                                                              • 92.223.88.41
                                                                                                                                                                                              • 57.128.101.77
                                                                                                                                                                                              AnyDesk.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 141.95.145.210
                                                                                                                                                                                              • 185.229.191.44
                                                                                                                                                                                              • 49.12.130.236
                                                                                                                                                                                              • 92.223.88.41
                                                                                                                                                                                              • 57.128.101.77
                                                                                                                                                                                              AnyDesk.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 141.95.145.210
                                                                                                                                                                                              • 185.229.191.44
                                                                                                                                                                                              • 49.12.130.236
                                                                                                                                                                                              • 92.223.88.41
                                                                                                                                                                                              • 57.128.101.77
                                                                                                                                                                                              AnyDesk (2).exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 141.95.145.210
                                                                                                                                                                                              • 185.229.191.44
                                                                                                                                                                                              • 49.12.130.236
                                                                                                                                                                                              • 92.223.88.41
                                                                                                                                                                                              • 57.128.101.77
                                                                                                                                                                                              AnyDesk (2).exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 141.95.145.210
                                                                                                                                                                                              • 185.229.191.44
                                                                                                                                                                                              • 49.12.130.236
                                                                                                                                                                                              • 92.223.88.41
                                                                                                                                                                                              • 57.128.101.77
                                                                                                                                                                                              AnyDesk.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 141.95.145.210
                                                                                                                                                                                              • 185.229.191.44
                                                                                                                                                                                              • 49.12.130.236
                                                                                                                                                                                              • 92.223.88.41
                                                                                                                                                                                              • 57.128.101.77
                                                                                                                                                                                              AnyDesk.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 141.95.145.210
                                                                                                                                                                                              • 185.229.191.44
                                                                                                                                                                                              • 49.12.130.236
                                                                                                                                                                                              • 92.223.88.41
                                                                                                                                                                                              • 57.128.101.77
                                                                                                                                                                                              92f25a21-b9c1-4aee-af3e-cacf098605e9Get hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 141.95.145.210
                                                                                                                                                                                              • 185.229.191.44
                                                                                                                                                                                              • 49.12.130.236
                                                                                                                                                                                              • 92.223.88.41
                                                                                                                                                                                              • 57.128.101.77
                                                                                                                                                                                              AnyDesk.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 141.95.145.210
                                                                                                                                                                                              • 185.229.191.44
                                                                                                                                                                                              • 49.12.130.236
                                                                                                                                                                                              • 92.223.88.41
                                                                                                                                                                                              • 57.128.101.77
                                                                                                                                                                                              AnyDesk.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 141.95.145.210
                                                                                                                                                                                              • 185.229.191.44
                                                                                                                                                                                              • 49.12.130.236
                                                                                                                                                                                              • 92.223.88.41
                                                                                                                                                                                              • 57.128.101.77
                                                                                                                                                                                              AnyDesk(1).msiGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 141.95.145.210
                                                                                                                                                                                              • 185.229.191.44
                                                                                                                                                                                              • 49.12.130.236
                                                                                                                                                                                              • 92.223.88.41
                                                                                                                                                                                              • 57.128.101.77
                                                                                                                                                                                              AnyDesk.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 141.95.145.210
                                                                                                                                                                                              • 185.229.191.44
                                                                                                                                                                                              • 49.12.130.236
                                                                                                                                                                                              • 92.223.88.41
                                                                                                                                                                                              • 57.128.101.77
                                                                                                                                                                                              AnyDesk.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 141.95.145.210
                                                                                                                                                                                              • 185.229.191.44
                                                                                                                                                                                              • 49.12.130.236
                                                                                                                                                                                              • 92.223.88.41
                                                                                                                                                                                              • 57.128.101.77
                                                                                                                                                                                              No context
                                                                                                                                                                                              Process:C:\Users\user\Desktop\livechat.exe
                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                              Category:modified
                                                                                                                                                                                              Size (bytes):68406
                                                                                                                                                                                              Entropy (8bit):4.322258997167994
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:wn2wgNVmd1GgwuW0FUop4X2/LnXNe5z6hDSKSSg+HOE6Qn7eWTsbAwb:wVgN0dKopLG8Q0O8jIb
                                                                                                                                                                                              MD5:AFABB21A7A17F500A879F8D23DD85F7A
                                                                                                                                                                                              SHA1:6FFF9C712B71F2ACB8830B96B2867FB3480617DF
                                                                                                                                                                                              SHA-256:88E846857803356AE3AD313E223D2C7225D676B1DF8FB6AA2A91C6BC0E90A26A
                                                                                                                                                                                              SHA-512:C64468E570B6F8E73FD43A266C42C0A3B49B38AE9A67DC932B97FF023263AB8860ED5CBEDED328B0D7399569A30E79850211F5DF03FA834A4E4F8A452486BF17
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview: * * * * * * * * * * * * * * * * * *.. info 2023-08-15 13:34:51.161 front 7020 5800 main - * AnyDesk Windows Startup *.. info 2023-08-15 13:34:51.161 front 7020 5800 main - * Version 7.1.13 (release/win_7.1.x b44b97caebbcaac9745bd6b5822bd03ee298d6bf).. info 2023-08-15 13:34:51.161 front 7020 5800 main - * Checksum cc0bc82657f3409854116e83c8d7018c.. info 2023-08-15 13:34:51.161 front 7020 5800 main - * Build 20230627141804.. info 2023-08-15 13:34:51.161 front 7020 5800 main - * Copyright (C) 2023 AnyDesk Software GmbH *.. info 2023-08-15 13:34:51.161 front 7020 5800 main - .. info 2023-08-15 13:34:51.161 front 7020 5800 main - Command Line params: "C:\Users\user\Desktop\livechat.exe"
                                                                                                                                                                                              Process:C:\Users\user\Desktop\livechat.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (1747)
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):2762
                                                                                                                                                                                              Entropy (8bit):6.027982936884784
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:uISToqiCW6fILg/PeA6Zx5HuEnvjvUWV5GU4EAPGnyhOq08T6qkSK2Elw5DiVua4:uISTDiCbwLg/PeA6ZPuav7DV5f4EAOnY
                                                                                                                                                                                              MD5:C97504664035E7D32A8E0DF4A5216A0B
                                                                                                                                                                                              SHA1:A9CB853B973C70C0794BB81D1911EA9C1D3834A0
                                                                                                                                                                                              SHA-256:DCED05FA418D83179C43E87B5D91E16F4D8A71D1F036AE92847F96EAA8E31769
                                                                                                                                                                                              SHA-512:A41FB7FC871A5B3B19AF94B0C403C421F65D1DB0009E3AB1FB190F23701B557D6A618E3C195D0B892454E63F861C8946D32141BC2233B0BA881C87ED9FA10D51
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:ad.anynet.cert=-----BEGIN CERTIFICATE-----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\nwQ4rJz2K4LhnlPwf\n-----END CERTI
                                                                                                                                                                                              Process:C:\Users\user\Desktop\livechat.exe
                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):424
                                                                                                                                                                                              Entropy (8bit):4.48536259750887
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:6:owiXeS736WiraqQAmvbahOmQgRQUQgRQPYQgRQOYQgfxPZxi3B6QgfxPg3qg3B6N:op7XqQHvWhOLroBGgFBGt
                                                                                                                                                                                              MD5:3F9D71ABB07DB3A5735DD2A579854978
                                                                                                                                                                                              SHA1:CFFEAD871722C3D7097D6A5446D7781150AC5E19
                                                                                                                                                                                              SHA-256:C05160A8E8CABD0061A072A35CA5808869906F9F0AAB7488C87A6A45DDA8D7E9
                                                                                                                                                                                              SHA-512:DE9195E0B3D411F7EA992983E09A6133CD729DC51A6ED0676D2C0A0B891124F98F6416E75D1745BD0A69DA168E32E649FAF99F96B6820A99F2269AE56A3EE730
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:ad.anynet.fpr=a36eba97f9e4b93b1d341d92ec1e7bca79cda0ee.ad.anynet.relay.fatal_result=1.0.ad.anynet.relay.state=0.ad.security.frontend_clipboard=1.ad.security.frontend_clipboard_files=1.ad.security.frontend_clipboard_version=1.ad.security.permission_profiles._default.permissions.sas=1.ad.security.permission_profiles._unattended_access.permissions.sas=1.ad.security.permission_profiles.version=1.ad.security.update_version=1.
                                                                                                                                                                                              Process:C:\Users\user\Desktop\livechat.exe
                                                                                                                                                                                              File Type:ASCII text, with very long lines (508)
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):1907
                                                                                                                                                                                              Entropy (8bit):4.672870916871488
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:48:2c5PHwzs/Eb57nnauCien4GoWuXlOLc8ggl:2c5I0unnq/n4JWD
                                                                                                                                                                                              MD5:C50EAE863796A5313E05A75B87A51D9B
                                                                                                                                                                                              SHA1:E2DD36EF8904AB193883CC85319FAB4F5D0076F2
                                                                                                                                                                                              SHA-256:82CB8921FB0D0839328BD071B69AA7111DBA0857DB86BA68E6939BFCD818E77B
                                                                                                                                                                                              SHA-512:96E946DD941FCDB728C97C5D651B58D8FAECA151E303F8A9E2D12BFE8712E93456F53071E8E5366D4AB2A7E4BF391D7D77C0F24CBD077E03C976BA70B44617C5
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:ad.account.info=6fa74c609a01f31f1f670668df954f4642a4aae8018a18da229db91a63f123fa851d415931d639860ff648310f1fa2df0b53d2e90e4e008262013ecaea92336c5834d302ceb6906193542f12adb3da7f06f2f4aa314b1aa8aa4af03d960ec27374ab0862b47b212f41cf5778b89c8f74072c9e5fc2a1c9302b1426d366d02a8102bf1b276e3d833fa20ef45c9f866470f0d980459f94cbc9709989704c583bac1ccff7a4337f2ed66ced753cd123aaa040d511cc97f0b5475f317e1c0a2b39e6661460ddfcb9041a2b4136c7e2e2dd05dbf10ccc2511b5f8fe7a58a5d1f8e162193bdafc823a9c91c2c4353704b1645b92de8d938028.ad.invite.created_list_encrypted=6fa74c609a01f31f1f670668df954f4642a4aae8018a18da2796c8c8febb27f6b9cc844dd2097d1e0bf648310f1fa2df0b53d2e90e4e008262013ecaea9271e1b3edf828036b0925cbf7a3422ba8d02c77b9d984923f924fcca5b2bff01ac27374ab0862b47b212f41cf5778b89c734a8d900070e2198bcf7b68971449e83c273096bce5a7d297ae8cfed122c21a5470f0d9c6371e8f4af971b03bde4f3cab13b094806804e91f54abb33935b26d13156966a8a88da4b7debc09ff1c1e650e321d555446f1c9e5edb330c40429107585ab0708706d603b6e396e6412bb18b90a9c855b7fc1
                                                                                                                                                                                              Process:C:\Users\user\Desktop\livechat.exe
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):3216
                                                                                                                                                                                              Entropy (8bit):3.2607467400738286
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24:ofxnrpj1IAjnmNhOO0dM8Woymzfxnrpj1IAjOnRhOO0dMeBjDymU:ohrpJLihsAoyUhrpJgRhsHNyH
                                                                                                                                                                                              MD5:72E69761EC9F2534BF534CE74113EC4D
                                                                                                                                                                                              SHA1:F3FE46CDF7782C489C626A1921EC47B78DB3060E
                                                                                                                                                                                              SHA-256:6BFA38636C155ECAC4968FCF154CE82AE33D129F675BFCA0E22F29CC81290993
                                                                                                                                                                                              SHA-512:2EA3A82C529176AB957FF42C1636DC67220FC73BD71E82A670FB98BBEC0C71C823B20F4A932E8D6208419EE6940A86068FB61180B5483514C5E51B8E6F49C9A8
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:...................................FL..................F.@.. ......l....d..C}......B}...H.=..........................P.O. .:i.....+00.:...:..,.LB.)...A&...&......N....-...}.o.....'.E}.....f.2.H.=..WYl .livechat.exe..J.......W...WYl...........................`..l.i.v.e.c.h.a.t...e.x.e.......R...............-.......Q...........8........C:\Users\user\Desktop\livechat.exe....O.p.e.n. .a. .n.e.w. .A.n.y.D.e.s.k. .w.i.n.d.o.w...#.C.:.\.U.s.e.r.s.\.h.a.r.d.z.\.D.e.s.k.t.o.p.\.l.i.v.e.c.h.a.t...e.x.e.........%USERPROFILE%\Desktop\livechat.exe..................................................................................................................................................................................................................................%.U.S.E.R.P.R.O.F.I.L.E.%.\.D.e.s.k.t.o.p.\.l.i.v.e.c.h.a.t...e.x.e.................................................................................................................................................................
                                                                                                                                                                                              Process:C:\Users\user\Desktop\livechat.exe
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):3216
                                                                                                                                                                                              Entropy (8bit):3.2607467400738286
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24:ofxnrpj1IAjnmNhOO0dM8Woymzfxnrpj1IAjOnRhOO0dMeBjDymU:ohrpJLihsAoyUhrpJgRhsHNyH
                                                                                                                                                                                              MD5:72E69761EC9F2534BF534CE74113EC4D
                                                                                                                                                                                              SHA1:F3FE46CDF7782C489C626A1921EC47B78DB3060E
                                                                                                                                                                                              SHA-256:6BFA38636C155ECAC4968FCF154CE82AE33D129F675BFCA0E22F29CC81290993
                                                                                                                                                                                              SHA-512:2EA3A82C529176AB957FF42C1636DC67220FC73BD71E82A670FB98BBEC0C71C823B20F4A932E8D6208419EE6940A86068FB61180B5483514C5E51B8E6F49C9A8
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Preview:...................................FL..................F.@.. ......l....d..C}......B}...H.=..........................P.O. .:i.....+00.:...:..,.LB.)...A&...&......N....-...}.o.....'.E}.....f.2.H.=..WYl .livechat.exe..J.......W...WYl...........................`..l.i.v.e.c.h.a.t...e.x.e.......R...............-.......Q...........8........C:\Users\user\Desktop\livechat.exe....O.p.e.n. .a. .n.e.w. .A.n.y.D.e.s.k. .w.i.n.d.o.w...#.C.:.\.U.s.e.r.s.\.h.a.r.d.z.\.D.e.s.k.t.o.p.\.l.i.v.e.c.h.a.t...e.x.e.........%USERPROFILE%\Desktop\livechat.exe..................................................................................................................................................................................................................................%.U.S.E.R.P.R.O.F.I.L.E.%.\.D.e.s.k.t.o.p.\.l.i.v.e.c.h.a.t...e.x.e.................................................................................................................................................................
                                                                                                                                                                                              File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                              Entropy (8bit):7.9991565509956315
                                                                                                                                                                                              TrID:
                                                                                                                                                                                              • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                              • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                              • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                              • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                              File name:livechat.exe
                                                                                                                                                                                              File size:4'040'776 bytes
                                                                                                                                                                                              MD5:30c9c57aa570088d745fac7bfd05b805
                                                                                                                                                                                              SHA1:d579d18848859614e219afa6332d410e0ca71fc3
                                                                                                                                                                                              SHA256:8cd552392bb25546ba58e73d63c4b7c290188ca1060f96c8abf641ae9f5a8383
                                                                                                                                                                                              SHA512:182dc736cf09e8b4e063b29c839999ab28506a71e22173484f9dbc9bf9472456406aa0c8de542d85436200317175f9e32d65f1bb1e567b8c717860348fd3b52c
                                                                                                                                                                                              SSDEEP:98304:oOmZb0bHkeaRs4WpcF8uztWOiiROB4/Oo1sRF:rmZb0bEds4XFR0OiC/GT
                                                                                                                                                                                              TLSH:2A1633506BF882E1D1371AB4AE5FE2143F598CFE15F602699C2BA554CDF7C106CC3AA8
                                                                                                                                                                                              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........h.}.;.}.;.}.;..";.}.;..#;.}.;...;.}.;...;.}.;Rich.}.;........................PE..L......d.........."......*...8=............
                                                                                                                                                                                              Icon Hash:499669d8d82916a8
                                                                                                                                                                                              Entrypoint:0x401ce9
                                                                                                                                                                                              Entrypoint Section:.text
                                                                                                                                                                                              Digitally signed:true
                                                                                                                                                                                              Imagebase:0x400000
                                                                                                                                                                                              Subsystem:windows gui
                                                                                                                                                                                              Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                                                                                                                                                                                              DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                                                                                                                                                                              Time Stamp:0x649AD37F [Tue Jun 27 12:18:07 2023 UTC]
                                                                                                                                                                                              TLS Callbacks:
                                                                                                                                                                                              CLR (.Net) Version:
                                                                                                                                                                                              OS Version Major:5
                                                                                                                                                                                              OS Version Minor:1
                                                                                                                                                                                              File Version Major:5
                                                                                                                                                                                              File Version Minor:1
                                                                                                                                                                                              Subsystem Version Major:5
                                                                                                                                                                                              Subsystem Version Minor:1
                                                                                                                                                                                              Import Hash:
                                                                                                                                                                                              Signature Valid:true
                                                                                                                                                                                              Signature Issuer:CN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1, O="DigiCert, Inc.", C=US
                                                                                                                                                                                              Signature Validation Error:The operation completed successfully
                                                                                                                                                                                              Error Number:0
                                                                                                                                                                                              Not Before, Not After
                                                                                                                                                                                              • 12/12/2021 4:00:00 PM 1/8/2025 3:59:59 PM
                                                                                                                                                                                              Subject Chain
                                                                                                                                                                                              • CN=philandro Software GmbH, O=philandro Software GmbH, L=Stuttgart, S=Baden-W\xfcrttemberg, C=DE
                                                                                                                                                                                              Version:3
                                                                                                                                                                                              Thumbprint MD5:EAE713DFC05244CF4301BF1C9F68B1BE
                                                                                                                                                                                              Thumbprint SHA-1:9CD1DDB78ED05282353B20CDFE8FA0A4FB6C1ECE
                                                                                                                                                                                              Thumbprint SHA-256:9D7620A4CEBA92370E8828B3CB1007AEFF63AB36A2CBE5F044FDDE14ABAB1EBF
                                                                                                                                                                                              Serial:0DBF152DEAF0B981A8A938D53F769DB8
                                                                                                                                                                                              Instruction
                                                                                                                                                                                              push ebp
                                                                                                                                                                                              mov ebp, esp
                                                                                                                                                                                              sub esp, 64h
                                                                                                                                                                                              push esi
                                                                                                                                                                                              lea ecx, dword ptr [ebp-64h]
                                                                                                                                                                                              call 00007FE82D249703h
                                                                                                                                                                                              lea eax, dword ptr [ebp-64h]
                                                                                                                                                                                              mov ecx, eax
                                                                                                                                                                                              mov dword ptr [0147E0E8h], eax
                                                                                                                                                                                              call 00007FE82D2495C1h
                                                                                                                                                                                              test al, al
                                                                                                                                                                                              jne 00007FE82D249D24h
                                                                                                                                                                                              mov esi, 000003E8h
                                                                                                                                                                                              lea ecx, dword ptr [ebp-64h]
                                                                                                                                                                                              call 00007FE82D2495AFh
                                                                                                                                                                                              mov eax, esi
                                                                                                                                                                                              pop esi
                                                                                                                                                                                              leave
                                                                                                                                                                                              ret
                                                                                                                                                                                              lea eax, dword ptr [ebp-64h]
                                                                                                                                                                                              push eax
                                                                                                                                                                                              lea ecx, dword ptr [ebp-30h]
                                                                                                                                                                                              call 00007FE82D2493E3h
                                                                                                                                                                                              lea eax, dword ptr [ebp-30h]
                                                                                                                                                                                              mov ecx, eax
                                                                                                                                                                                              mov dword ptr [0147E0ECh], eax
                                                                                                                                                                                              call 00007FE82D24937Bh
                                                                                                                                                                                              test al, al
                                                                                                                                                                                              jne 00007FE82D249D21h
                                                                                                                                                                                              lea ecx, dword ptr [ebp-30h]
                                                                                                                                                                                              call 00007FE82D249360h
                                                                                                                                                                                              mov esi, 000003E9h
                                                                                                                                                                                              jmp 00007FE82D249CD7h
                                                                                                                                                                                              cmp dword ptr [ebp-10h], 00000000h
                                                                                                                                                                                              je 00007FE82D249D1Ah
                                                                                                                                                                                              push 00000800h
                                                                                                                                                                                              call dword ptr [ebp-10h]
                                                                                                                                                                                              cmp dword ptr [ebp-0Ch], 00000000h
                                                                                                                                                                                              je 00007FE82D249D1Ah
                                                                                                                                                                                              push 00008001h
                                                                                                                                                                                              call dword ptr [ebp-0Ch]
                                                                                                                                                                                              lea eax, dword ptr [ebp-64h]
                                                                                                                                                                                              push eax
                                                                                                                                                                                              lea esi, dword ptr [ebp-30h]
                                                                                                                                                                                              call 00007FE82D249C65h
                                                                                                                                                                                              pop ecx
                                                                                                                                                                                              mov esi, eax
                                                                                                                                                                                              push esi
                                                                                                                                                                                              call dword ptr [ebp-20h]
                                                                                                                                                                                              lea ecx, dword ptr [ebp-30h]
                                                                                                                                                                                              call 00007FE82D249322h
                                                                                                                                                                                              jmp 00007FE82D249C9Eh
                                                                                                                                                                                              mov edx, dword ptr [esp+04h]
                                                                                                                                                                                              push ebx
                                                                                                                                                                                              mov ebx, dword ptr [esp+10h]
                                                                                                                                                                                              push esi
                                                                                                                                                                                              xor esi, esi
                                                                                                                                                                                              test ebx, ebx
                                                                                                                                                                                              je 00007FE82D249D41h
                                                                                                                                                                                              push edi
                                                                                                                                                                                              mov edi, dword ptr [esp+14h]
                                                                                                                                                                                              sub edi, 0147E0F0h
                                                                                                                                                                                              imul edx, edx, 0019660Dh
                                                                                                                                                                                              add edx, 3C6EF35Fh
                                                                                                                                                                                              mov eax, edx
                                                                                                                                                                                              shr eax, 0Ch
                                                                                                                                                                                              Programming Language:
                                                                                                                                                                                              • [C++] VS2010 build 30319
                                                                                                                                                                                              • [ C ] VS2010 build 30319
                                                                                                                                                                                              • [RES] VS2010 SP1 build 40219
                                                                                                                                                                                              • [LNK] VS2010 build 30319
                                                                                                                                                                                              NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_IMPORT0x00x0
                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0x107f0000x4850.rsrc
                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x3d62000x4648.itext
                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0x10840000x84.reloc
                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_DEBUG0xcaf0000x1c.rdata
                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                              NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                              .text0x10000x28350x2a00False0.5949590773809523data6.514751266666443IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                              .itext0x40000xcaae000x0unknownunknownunknownunknownIMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                              .rdata0xcaf0000x2fa0x400False0.7255859375Matlab v4 mat-file (little endian) \234\362\312, numeric, rows 1687868287, columns 0, imaginary5.646642643065067IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                              .data0xcb00000x3ce4f40x3ce200unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                              .rsrc0x107f0000x48500x4a00False0.5123521959459459data6.017834090303233IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                              .reloc0x10840000x3000x400False0.1455078125data1.181265380704217IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                              NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                              RT_ICON0x107f2800x1b8ePNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States0.9167848029486816
                                                                                                                                                                                              RT_ICON0x1080e100x668Device independent bitmap graphic, 48 x 96 x 4, image size 0EnglishUnited States0.299390243902439
                                                                                                                                                                                              RT_ICON0x10814780x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 0EnglishUnited States0.478494623655914
                                                                                                                                                                                              RT_ICON0x10817600x1e8Device independent bitmap graphic, 24 x 48 x 4, image size 0EnglishUnited States0.48155737704918034
                                                                                                                                                                                              RT_ICON0x10819480x128Device independent bitmap graphic, 16 x 32 x 4, image size 0EnglishUnited States0.597972972972973
                                                                                                                                                                                              RT_ICON0x1081ac00x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0EnglishUnited States0.09404315196998124
                                                                                                                                                                                              RT_ICON0x1082b680x468Device independent bitmap graphic, 16 x 32 x 32, image size 0EnglishUnited States0.2047872340425532
                                                                                                                                                                                              RT_GROUP_ICON0x1081a700x4cdataEnglishUnited States0.8026315789473685
                                                                                                                                                                                              RT_GROUP_ICON0x1082fd00x22dataEnglishUnited States1.0588235294117647
                                                                                                                                                                                              RT_VERSION0x1082ff80x250dataEnglishUnited States0.4814189189189189
                                                                                                                                                                                              RT_MANIFEST0x10832480x606XML 1.0 document, ASCII textEnglishUnited States0.45395590142671854
                                                                                                                                                                                              Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                              EnglishUnited States
                                                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                              Aug 15, 2023 06:34:57.971935034 CEST49719443192.168.2.349.12.130.236
                                                                                                                                                                                              Aug 15, 2023 06:34:57.971997976 CEST4434971949.12.130.236192.168.2.3
                                                                                                                                                                                              Aug 15, 2023 06:34:57.972636938 CEST49719443192.168.2.349.12.130.236
                                                                                                                                                                                              Aug 15, 2023 06:34:58.010926008 CEST49719443192.168.2.349.12.130.236
                                                                                                                                                                                              Aug 15, 2023 06:34:58.010982990 CEST4434971949.12.130.236192.168.2.3
                                                                                                                                                                                              Aug 15, 2023 06:34:58.083450079 CEST4434971949.12.130.236192.168.2.3
                                                                                                                                                                                              Aug 15, 2023 06:34:58.084217072 CEST49719443192.168.2.349.12.130.236
                                                                                                                                                                                              Aug 15, 2023 06:34:58.084218025 CEST49719443192.168.2.349.12.130.236
                                                                                                                                                                                              Aug 15, 2023 06:34:58.084264040 CEST4434971949.12.130.236192.168.2.3
                                                                                                                                                                                              Aug 15, 2023 06:34:58.084469080 CEST4434971949.12.130.236192.168.2.3
                                                                                                                                                                                              Aug 15, 2023 06:34:58.086612940 CEST49719443192.168.2.349.12.130.236
                                                                                                                                                                                              Aug 15, 2023 06:34:58.396799088 CEST49719443192.168.2.349.12.130.236
                                                                                                                                                                                              Aug 15, 2023 06:34:58.434076071 CEST4972080192.168.2.3185.229.191.44
                                                                                                                                                                                              Aug 15, 2023 06:34:58.458750963 CEST8049720185.229.191.44192.168.2.3
                                                                                                                                                                                              Aug 15, 2023 06:34:58.458945990 CEST4972080192.168.2.3185.229.191.44
                                                                                                                                                                                              Aug 15, 2023 06:34:58.477351904 CEST4972080192.168.2.3185.229.191.44
                                                                                                                                                                                              Aug 15, 2023 06:34:58.501830101 CEST8049720185.229.191.44192.168.2.3
                                                                                                                                                                                              Aug 15, 2023 06:34:58.503907919 CEST8049720185.229.191.44192.168.2.3
                                                                                                                                                                                              Aug 15, 2023 06:34:58.503951073 CEST8049720185.229.191.44192.168.2.3
                                                                                                                                                                                              Aug 15, 2023 06:34:58.503987074 CEST8049720185.229.191.44192.168.2.3
                                                                                                                                                                                              Aug 15, 2023 06:34:58.504026890 CEST8049720185.229.191.44192.168.2.3
                                                                                                                                                                                              Aug 15, 2023 06:34:58.504056931 CEST4972080192.168.2.3185.229.191.44
                                                                                                                                                                                              Aug 15, 2023 06:34:58.504085064 CEST8049720185.229.191.44192.168.2.3
                                                                                                                                                                                              Aug 15, 2023 06:34:58.504129887 CEST4972080192.168.2.3185.229.191.44
                                                                                                                                                                                              Aug 15, 2023 06:34:58.517020941 CEST4972080192.168.2.3185.229.191.44
                                                                                                                                                                                              Aug 15, 2023 06:34:58.541635036 CEST8049720185.229.191.44192.168.2.3
                                                                                                                                                                                              Aug 15, 2023 06:34:58.541676998 CEST8049720185.229.191.44192.168.2.3
                                                                                                                                                                                              Aug 15, 2023 06:34:58.542679071 CEST4972080192.168.2.3185.229.191.44
                                                                                                                                                                                              Aug 15, 2023 06:34:58.663991928 CEST4972080192.168.2.3185.229.191.44
                                                                                                                                                                                              Aug 15, 2023 06:34:58.688728094 CEST8049720185.229.191.44192.168.2.3
                                                                                                                                                                                              Aug 15, 2023 06:34:58.698015928 CEST497216568192.168.2.3141.95.145.210
                                                                                                                                                                                              Aug 15, 2023 06:34:58.719309092 CEST656849721141.95.145.210192.168.2.3
                                                                                                                                                                                              Aug 15, 2023 06:34:58.719551086 CEST497216568192.168.2.3141.95.145.210
                                                                                                                                                                                              Aug 15, 2023 06:34:58.730408907 CEST497216568192.168.2.3141.95.145.210
                                                                                                                                                                                              Aug 15, 2023 06:34:58.751492977 CEST656849721141.95.145.210192.168.2.3
                                                                                                                                                                                              Aug 15, 2023 06:34:58.753319025 CEST656849721141.95.145.210192.168.2.3
                                                                                                                                                                                              Aug 15, 2023 06:34:58.753376961 CEST656849721141.95.145.210192.168.2.3
                                                                                                                                                                                              Aug 15, 2023 06:34:58.753417969 CEST656849721141.95.145.210192.168.2.3
                                                                                                                                                                                              Aug 15, 2023 06:34:58.753457069 CEST656849721141.95.145.210192.168.2.3
                                                                                                                                                                                              Aug 15, 2023 06:34:58.753459930 CEST497216568192.168.2.3141.95.145.210
                                                                                                                                                                                              Aug 15, 2023 06:34:58.753500938 CEST656849721141.95.145.210192.168.2.3
                                                                                                                                                                                              Aug 15, 2023 06:34:58.753556013 CEST497216568192.168.2.3141.95.145.210
                                                                                                                                                                                              Aug 15, 2023 06:34:58.767326117 CEST497216568192.168.2.3141.95.145.210
                                                                                                                                                                                              Aug 15, 2023 06:34:58.788739920 CEST656849721141.95.145.210192.168.2.3
                                                                                                                                                                                              Aug 15, 2023 06:34:58.788798094 CEST656849721141.95.145.210192.168.2.3
                                                                                                                                                                                              Aug 15, 2023 06:34:58.788870096 CEST497216568192.168.2.3141.95.145.210
                                                                                                                                                                                              Aug 15, 2023 06:34:58.908499002 CEST497216568192.168.2.3141.95.145.210
                                                                                                                                                                                              Aug 15, 2023 06:34:58.929836035 CEST656849721141.95.145.210192.168.2.3
                                                                                                                                                                                              Aug 15, 2023 06:35:04.892626047 CEST49722443192.168.2.3141.95.145.210
                                                                                                                                                                                              Aug 15, 2023 06:35:04.892697096 CEST44349722141.95.145.210192.168.2.3
                                                                                                                                                                                              Aug 15, 2023 06:35:04.892792940 CEST49722443192.168.2.3141.95.145.210
                                                                                                                                                                                              Aug 15, 2023 06:35:04.925278902 CEST49722443192.168.2.3141.95.145.210
                                                                                                                                                                                              Aug 15, 2023 06:35:04.925318003 CEST44349722141.95.145.210192.168.2.3
                                                                                                                                                                                              Aug 15, 2023 06:35:04.983570099 CEST44349722141.95.145.210192.168.2.3
                                                                                                                                                                                              Aug 15, 2023 06:35:04.983664989 CEST49722443192.168.2.3141.95.145.210
                                                                                                                                                                                              Aug 15, 2023 06:35:04.984407902 CEST49722443192.168.2.3141.95.145.210
                                                                                                                                                                                              Aug 15, 2023 06:35:04.984426975 CEST44349722141.95.145.210192.168.2.3
                                                                                                                                                                                              Aug 15, 2023 06:35:04.984778881 CEST44349722141.95.145.210192.168.2.3
                                                                                                                                                                                              Aug 15, 2023 06:35:04.984863043 CEST49722443192.168.2.3141.95.145.210
                                                                                                                                                                                              Aug 15, 2023 06:35:05.064174891 CEST49722443192.168.2.3141.95.145.210
                                                                                                                                                                                              Aug 15, 2023 06:35:05.119487047 CEST4972380192.168.2.3185.229.191.44
                                                                                                                                                                                              Aug 15, 2023 06:35:05.143791914 CEST8049723185.229.191.44192.168.2.3
                                                                                                                                                                                              Aug 15, 2023 06:35:05.143925905 CEST4972380192.168.2.3185.229.191.44
                                                                                                                                                                                              Aug 15, 2023 06:35:05.150094986 CEST4972380192.168.2.3185.229.191.44
                                                                                                                                                                                              Aug 15, 2023 06:35:05.174338102 CEST8049723185.229.191.44192.168.2.3
                                                                                                                                                                                              Aug 15, 2023 06:35:05.176543951 CEST8049723185.229.191.44192.168.2.3
                                                                                                                                                                                              Aug 15, 2023 06:35:05.176584959 CEST8049723185.229.191.44192.168.2.3
                                                                                                                                                                                              Aug 15, 2023 06:35:05.176624060 CEST8049723185.229.191.44192.168.2.3
                                                                                                                                                                                              Aug 15, 2023 06:35:05.176656008 CEST4972380192.168.2.3185.229.191.44
                                                                                                                                                                                              Aug 15, 2023 06:35:05.176666975 CEST8049723185.229.191.44192.168.2.3
                                                                                                                                                                                              Aug 15, 2023 06:35:05.176708937 CEST8049723185.229.191.44192.168.2.3
                                                                                                                                                                                              Aug 15, 2023 06:35:05.176722050 CEST4972380192.168.2.3185.229.191.44
                                                                                                                                                                                              Aug 15, 2023 06:35:05.188119888 CEST4972380192.168.2.3185.229.191.44
                                                                                                                                                                                              Aug 15, 2023 06:35:05.212649107 CEST8049723185.229.191.44192.168.2.3
                                                                                                                                                                                              Aug 15, 2023 06:35:05.212704897 CEST8049723185.229.191.44192.168.2.3
                                                                                                                                                                                              Aug 15, 2023 06:35:05.212779045 CEST4972380192.168.2.3185.229.191.44
                                                                                                                                                                                              Aug 15, 2023 06:35:05.367022991 CEST4972380192.168.2.3185.229.191.44
                                                                                                                                                                                              Aug 15, 2023 06:35:05.391434908 CEST8049723185.229.191.44192.168.2.3
                                                                                                                                                                                              Aug 15, 2023 06:35:05.400794983 CEST497246568192.168.2.3141.95.145.210
                                                                                                                                                                                              Aug 15, 2023 06:35:05.421926975 CEST656849724141.95.145.210192.168.2.3
                                                                                                                                                                                              Aug 15, 2023 06:35:05.422091961 CEST497246568192.168.2.3141.95.145.210
                                                                                                                                                                                              Aug 15, 2023 06:35:05.431582928 CEST497246568192.168.2.3141.95.145.210
                                                                                                                                                                                              Aug 15, 2023 06:35:05.453293085 CEST656849724141.95.145.210192.168.2.3
                                                                                                                                                                                              Aug 15, 2023 06:35:05.455507040 CEST656849724141.95.145.210192.168.2.3
                                                                                                                                                                                              Aug 15, 2023 06:35:05.455562115 CEST656849724141.95.145.210192.168.2.3
                                                                                                                                                                                              Aug 15, 2023 06:35:05.455600023 CEST656849724141.95.145.210192.168.2.3
                                                                                                                                                                                              Aug 15, 2023 06:35:05.455637932 CEST497246568192.168.2.3141.95.145.210
                                                                                                                                                                                              Aug 15, 2023 06:35:05.466840029 CEST497246568192.168.2.3141.95.145.210
                                                                                                                                                                                              Aug 15, 2023 06:35:05.488635063 CEST656849724141.95.145.210192.168.2.3
                                                                                                                                                                                              Aug 15, 2023 06:35:05.488681078 CEST656849724141.95.145.210192.168.2.3
                                                                                                                                                                                              Aug 15, 2023 06:35:05.488782883 CEST497246568192.168.2.3141.95.145.210
                                                                                                                                                                                              Aug 15, 2023 06:35:06.815713882 CEST497246568192.168.2.3141.95.145.210
                                                                                                                                                                                              Aug 15, 2023 06:35:06.837014914 CEST656849724141.95.145.210192.168.2.3
                                                                                                                                                                                              Aug 15, 2023 06:35:22.083888054 CEST49740443192.168.2.357.128.101.77
                                                                                                                                                                                              Aug 15, 2023 06:35:22.083966970 CEST4434974057.128.101.77192.168.2.3
                                                                                                                                                                                              Aug 15, 2023 06:35:22.084081888 CEST49740443192.168.2.357.128.101.77
                                                                                                                                                                                              Aug 15, 2023 06:35:22.126836061 CEST49740443192.168.2.357.128.101.77
                                                                                                                                                                                              Aug 15, 2023 06:35:22.126877069 CEST4434974057.128.101.77192.168.2.3
                                                                                                                                                                                              Aug 15, 2023 06:35:22.182857037 CEST4434974057.128.101.77192.168.2.3
                                                                                                                                                                                              Aug 15, 2023 06:35:22.183068991 CEST49740443192.168.2.357.128.101.77
                                                                                                                                                                                              Aug 15, 2023 06:35:22.196669102 CEST49740443192.168.2.357.128.101.77
                                                                                                                                                                                              Aug 15, 2023 06:35:22.196700096 CEST4434974057.128.101.77192.168.2.3
                                                                                                                                                                                              Aug 15, 2023 06:35:22.197355032 CEST4434974057.128.101.77192.168.2.3
                                                                                                                                                                                              Aug 15, 2023 06:35:22.197555065 CEST49740443192.168.2.357.128.101.77
                                                                                                                                                                                              Aug 15, 2023 06:35:22.494823933 CEST49740443192.168.2.357.128.101.77
                                                                                                                                                                                              Aug 15, 2023 06:35:22.526674986 CEST4974180192.168.2.3141.95.145.210
                                                                                                                                                                                              Aug 15, 2023 06:35:22.547770977 CEST8049741141.95.145.210192.168.2.3
                                                                                                                                                                                              Aug 15, 2023 06:35:22.547899008 CEST4974180192.168.2.3141.95.145.210
                                                                                                                                                                                              Aug 15, 2023 06:35:22.558806896 CEST4974180192.168.2.3141.95.145.210
                                                                                                                                                                                              Aug 15, 2023 06:35:22.579732895 CEST8049741141.95.145.210192.168.2.3
                                                                                                                                                                                              Aug 15, 2023 06:35:22.582060099 CEST8049741141.95.145.210192.168.2.3
                                                                                                                                                                                              Aug 15, 2023 06:35:22.582149029 CEST8049741141.95.145.210192.168.2.3
                                                                                                                                                                                              Aug 15, 2023 06:35:22.582190990 CEST8049741141.95.145.210192.168.2.3
                                                                                                                                                                                              Aug 15, 2023 06:35:22.582231998 CEST8049741141.95.145.210192.168.2.3
                                                                                                                                                                                              Aug 15, 2023 06:35:22.582262039 CEST4974180192.168.2.3141.95.145.210
                                                                                                                                                                                              Aug 15, 2023 06:35:22.582273960 CEST8049741141.95.145.210192.168.2.3
                                                                                                                                                                                              Aug 15, 2023 06:35:22.582355976 CEST4974180192.168.2.3141.95.145.210
                                                                                                                                                                                              Aug 15, 2023 06:35:22.594871044 CEST4974180192.168.2.3141.95.145.210
                                                                                                                                                                                              Aug 15, 2023 06:35:22.615772009 CEST8049741141.95.145.210192.168.2.3
                                                                                                                                                                                              Aug 15, 2023 06:35:22.615823984 CEST8049741141.95.145.210192.168.2.3
                                                                                                                                                                                              Aug 15, 2023 06:35:22.616173029 CEST4974180192.168.2.3141.95.145.210
                                                                                                                                                                                              Aug 15, 2023 06:35:22.717523098 CEST4974180192.168.2.3141.95.145.210
                                                                                                                                                                                              Aug 15, 2023 06:35:22.738372087 CEST8049741141.95.145.210192.168.2.3
                                                                                                                                                                                              Aug 15, 2023 06:35:22.748107910 CEST497426568192.168.2.392.223.88.41
                                                                                                                                                                                              Aug 15, 2023 06:35:22.768697977 CEST65684974292.223.88.41192.168.2.3
                                                                                                                                                                                              Aug 15, 2023 06:35:22.768855095 CEST497426568192.168.2.392.223.88.41
                                                                                                                                                                                              Aug 15, 2023 06:35:22.836551905 CEST497426568192.168.2.392.223.88.41
                                                                                                                                                                                              Aug 15, 2023 06:35:22.859886885 CEST65684974292.223.88.41192.168.2.3
                                                                                                                                                                                              Aug 15, 2023 06:35:22.863070965 CEST65684974292.223.88.41192.168.2.3
                                                                                                                                                                                              Aug 15, 2023 06:35:22.863115072 CEST65684974292.223.88.41192.168.2.3
                                                                                                                                                                                              Aug 15, 2023 06:35:22.863176107 CEST65684974292.223.88.41192.168.2.3
                                                                                                                                                                                              Aug 15, 2023 06:35:22.863215923 CEST65684974292.223.88.41192.168.2.3
                                                                                                                                                                                              Aug 15, 2023 06:35:22.863256931 CEST65684974292.223.88.41192.168.2.3
                                                                                                                                                                                              Aug 15, 2023 06:35:22.863264084 CEST497426568192.168.2.392.223.88.41
                                                                                                                                                                                              Aug 15, 2023 06:35:22.863265038 CEST497426568192.168.2.392.223.88.41
                                                                                                                                                                                              Aug 15, 2023 06:35:22.875190973 CEST497426568192.168.2.392.223.88.41
                                                                                                                                                                                              Aug 15, 2023 06:35:22.899612904 CEST65684974292.223.88.41192.168.2.3
                                                                                                                                                                                              Aug 15, 2023 06:35:22.899652958 CEST65684974292.223.88.41192.168.2.3
                                                                                                                                                                                              Aug 15, 2023 06:35:22.900495052 CEST497426568192.168.2.392.223.88.41
                                                                                                                                                                                              Aug 15, 2023 06:35:22.973586082 CEST497426568192.168.2.392.223.88.41
                                                                                                                                                                                              Aug 15, 2023 06:35:22.997648954 CEST65684974292.223.88.41192.168.2.3
                                                                                                                                                                                              Aug 15, 2023 06:36:12.673638105 CEST49780443192.168.2.3185.229.191.44
                                                                                                                                                                                              Aug 15, 2023 06:36:12.673741102 CEST44349780185.229.191.44192.168.2.3
                                                                                                                                                                                              Aug 15, 2023 06:36:12.673877954 CEST49780443192.168.2.3185.229.191.44
                                                                                                                                                                                              Aug 15, 2023 06:36:12.687165022 CEST49780443192.168.2.3185.229.191.44
                                                                                                                                                                                              Aug 15, 2023 06:36:12.687241077 CEST44349780185.229.191.44192.168.2.3
                                                                                                                                                                                              Aug 15, 2023 06:36:12.751041889 CEST44349780185.229.191.44192.168.2.3
                                                                                                                                                                                              Aug 15, 2023 06:36:12.751153946 CEST49780443192.168.2.3185.229.191.44
                                                                                                                                                                                              Aug 15, 2023 06:36:12.751859903 CEST49780443192.168.2.3185.229.191.44
                                                                                                                                                                                              Aug 15, 2023 06:36:12.751885891 CEST44349780185.229.191.44192.168.2.3
                                                                                                                                                                                              Aug 15, 2023 06:36:12.752183914 CEST44349780185.229.191.44192.168.2.3
                                                                                                                                                                                              Aug 15, 2023 06:36:12.752264023 CEST49780443192.168.2.3185.229.191.44
                                                                                                                                                                                              Aug 15, 2023 06:36:12.835238934 CEST49780443192.168.2.3185.229.191.44
                                                                                                                                                                                              Aug 15, 2023 06:36:12.857706070 CEST4978180192.168.2.349.12.130.236
                                                                                                                                                                                              Aug 15, 2023 06:36:12.880258083 CEST804978149.12.130.236192.168.2.3
                                                                                                                                                                                              Aug 15, 2023 06:36:12.880430937 CEST4978180192.168.2.349.12.130.236
                                                                                                                                                                                              Aug 15, 2023 06:36:12.890701056 CEST4978180192.168.2.349.12.130.236
                                                                                                                                                                                              Aug 15, 2023 06:36:12.913146973 CEST804978149.12.130.236192.168.2.3
                                                                                                                                                                                              Aug 15, 2023 06:36:12.916084051 CEST804978149.12.130.236192.168.2.3
                                                                                                                                                                                              Aug 15, 2023 06:36:12.916121960 CEST804978149.12.130.236192.168.2.3
                                                                                                                                                                                              Aug 15, 2023 06:36:12.916162014 CEST804978149.12.130.236192.168.2.3
                                                                                                                                                                                              Aug 15, 2023 06:36:12.916196108 CEST804978149.12.130.236192.168.2.3
                                                                                                                                                                                              Aug 15, 2023 06:36:12.916224003 CEST804978149.12.130.236192.168.2.3
                                                                                                                                                                                              Aug 15, 2023 06:36:12.916244984 CEST4978180192.168.2.349.12.130.236
                                                                                                                                                                                              Aug 15, 2023 06:36:12.916322947 CEST4978180192.168.2.349.12.130.236
                                                                                                                                                                                              Aug 15, 2023 06:36:12.927781105 CEST4978180192.168.2.349.12.130.236
                                                                                                                                                                                              Aug 15, 2023 06:36:12.950247049 CEST804978149.12.130.236192.168.2.3
                                                                                                                                                                                              Aug 15, 2023 06:36:12.950288057 CEST804978149.12.130.236192.168.2.3
                                                                                                                                                                                              Aug 15, 2023 06:36:12.950771093 CEST4978180192.168.2.349.12.130.236
                                                                                                                                                                                              Aug 15, 2023 06:36:13.038983107 CEST4978180192.168.2.349.12.130.236
                                                                                                                                                                                              Aug 15, 2023 06:36:13.061322927 CEST804978149.12.130.236192.168.2.3
                                                                                                                                                                                              Aug 15, 2023 06:36:13.062119007 CEST497826568192.168.2.3141.95.145.210
                                                                                                                                                                                              Aug 15, 2023 06:36:13.082873106 CEST656849782141.95.145.210192.168.2.3
                                                                                                                                                                                              Aug 15, 2023 06:36:13.082993984 CEST497826568192.168.2.3141.95.145.210
                                                                                                                                                                                              Aug 15, 2023 06:36:13.092371941 CEST497826568192.168.2.3141.95.145.210
                                                                                                                                                                                              Aug 15, 2023 06:36:13.113101959 CEST656849782141.95.145.210192.168.2.3
                                                                                                                                                                                              Aug 15, 2023 06:36:13.115375996 CEST656849782141.95.145.210192.168.2.3
                                                                                                                                                                                              Aug 15, 2023 06:36:13.115418911 CEST656849782141.95.145.210192.168.2.3
                                                                                                                                                                                              Aug 15, 2023 06:36:13.115457058 CEST656849782141.95.145.210192.168.2.3
                                                                                                                                                                                              Aug 15, 2023 06:36:13.115495920 CEST656849782141.95.145.210192.168.2.3
                                                                                                                                                                                              Aug 15, 2023 06:36:13.115497112 CEST497826568192.168.2.3141.95.145.210
                                                                                                                                                                                              Aug 15, 2023 06:36:13.115534067 CEST656849782141.95.145.210192.168.2.3
                                                                                                                                                                                              Aug 15, 2023 06:36:13.115586996 CEST497826568192.168.2.3141.95.145.210
                                                                                                                                                                                              Aug 15, 2023 06:36:13.126702070 CEST497826568192.168.2.3141.95.145.210
                                                                                                                                                                                              Aug 15, 2023 06:36:13.147608995 CEST656849782141.95.145.210192.168.2.3
                                                                                                                                                                                              Aug 15, 2023 06:36:13.147656918 CEST656849782141.95.145.210192.168.2.3
                                                                                                                                                                                              Aug 15, 2023 06:36:13.147840023 CEST497826568192.168.2.3141.95.145.210
                                                                                                                                                                                              Aug 15, 2023 06:36:13.236265898 CEST497826568192.168.2.3141.95.145.210
                                                                                                                                                                                              Aug 15, 2023 06:36:13.257014990 CEST656849782141.95.145.210192.168.2.3
                                                                                                                                                                                              Aug 15, 2023 06:37:18.729300976 CEST49786443192.168.2.3185.229.191.44
                                                                                                                                                                                              Aug 15, 2023 06:37:18.729367971 CEST44349786185.229.191.44192.168.2.3
                                                                                                                                                                                              Aug 15, 2023 06:37:18.729485989 CEST49786443192.168.2.3185.229.191.44
                                                                                                                                                                                              Aug 15, 2023 06:37:18.754043102 CEST49786443192.168.2.3185.229.191.44
                                                                                                                                                                                              Aug 15, 2023 06:37:18.754091978 CEST44349786185.229.191.44192.168.2.3
                                                                                                                                                                                              Aug 15, 2023 06:37:18.819684029 CEST44349786185.229.191.44192.168.2.3
                                                                                                                                                                                              Aug 15, 2023 06:37:18.819818020 CEST49786443192.168.2.3185.229.191.44
                                                                                                                                                                                              Aug 15, 2023 06:37:18.820550919 CEST49786443192.168.2.3185.229.191.44
                                                                                                                                                                                              Aug 15, 2023 06:37:18.820573092 CEST44349786185.229.191.44192.168.2.3
                                                                                                                                                                                              Aug 15, 2023 06:37:18.820908070 CEST44349786185.229.191.44192.168.2.3
                                                                                                                                                                                              Aug 15, 2023 06:37:18.820970058 CEST49786443192.168.2.3185.229.191.44
                                                                                                                                                                                              Aug 15, 2023 06:37:18.910852909 CEST49786443192.168.2.3185.229.191.44
                                                                                                                                                                                              Aug 15, 2023 06:37:18.942399979 CEST4978780192.168.2.392.223.88.41
                                                                                                                                                                                              Aug 15, 2023 06:37:18.962759018 CEST804978792.223.88.41192.168.2.3
                                                                                                                                                                                              Aug 15, 2023 06:37:18.962861061 CEST4978780192.168.2.392.223.88.41
                                                                                                                                                                                              Aug 15, 2023 06:37:18.970153093 CEST4978780192.168.2.392.223.88.41
                                                                                                                                                                                              Aug 15, 2023 06:37:18.990576029 CEST804978792.223.88.41192.168.2.3
                                                                                                                                                                                              Aug 15, 2023 06:37:18.992398977 CEST804978792.223.88.41192.168.2.3
                                                                                                                                                                                              Aug 15, 2023 06:37:18.992433071 CEST804978792.223.88.41192.168.2.3
                                                                                                                                                                                              Aug 15, 2023 06:37:18.992456913 CEST804978792.223.88.41192.168.2.3
                                                                                                                                                                                              Aug 15, 2023 06:37:18.992477894 CEST804978792.223.88.41192.168.2.3
                                                                                                                                                                                              Aug 15, 2023 06:37:18.992501020 CEST804978792.223.88.41192.168.2.3
                                                                                                                                                                                              Aug 15, 2023 06:37:18.992505074 CEST4978780192.168.2.392.223.88.41
                                                                                                                                                                                              Aug 15, 2023 06:37:18.992552042 CEST4978780192.168.2.392.223.88.41
                                                                                                                                                                                              Aug 15, 2023 06:37:19.007570982 CEST4978780192.168.2.392.223.88.41
                                                                                                                                                                                              Aug 15, 2023 06:37:19.027920008 CEST804978792.223.88.41192.168.2.3
                                                                                                                                                                                              Aug 15, 2023 06:37:19.027950048 CEST804978792.223.88.41192.168.2.3
                                                                                                                                                                                              Aug 15, 2023 06:37:19.028045893 CEST4978780192.168.2.392.223.88.41
                                                                                                                                                                                              Aug 15, 2023 06:37:19.166862011 CEST4978780192.168.2.392.223.88.41
                                                                                                                                                                                              Aug 15, 2023 06:37:19.187237978 CEST804978792.223.88.41192.168.2.3
                                                                                                                                                                                              Aug 15, 2023 06:37:19.190818071 CEST497886568192.168.2.3141.95.145.210
                                                                                                                                                                                              Aug 15, 2023 06:37:19.211740971 CEST656849788141.95.145.210192.168.2.3
                                                                                                                                                                                              Aug 15, 2023 06:37:19.211841106 CEST497886568192.168.2.3141.95.145.210
                                                                                                                                                                                              Aug 15, 2023 06:37:19.223881006 CEST497886568192.168.2.3141.95.145.210
                                                                                                                                                                                              Aug 15, 2023 06:37:19.244791031 CEST656849788141.95.145.210192.168.2.3
                                                                                                                                                                                              Aug 15, 2023 06:37:19.247097015 CEST656849788141.95.145.210192.168.2.3
                                                                                                                                                                                              Aug 15, 2023 06:37:19.247124910 CEST656849788141.95.145.210192.168.2.3
                                                                                                                                                                                              Aug 15, 2023 06:37:19.247193098 CEST656849788141.95.145.210192.168.2.3
                                                                                                                                                                                              Aug 15, 2023 06:37:19.247220039 CEST497886568192.168.2.3141.95.145.210
                                                                                                                                                                                              Aug 15, 2023 06:37:19.258701086 CEST497886568192.168.2.3141.95.145.210
                                                                                                                                                                                              Aug 15, 2023 06:37:19.279742002 CEST656849788141.95.145.210192.168.2.3
                                                                                                                                                                                              Aug 15, 2023 06:37:19.279841900 CEST656849788141.95.145.210192.168.2.3
                                                                                                                                                                                              Aug 15, 2023 06:37:19.279923916 CEST497886568192.168.2.3141.95.145.210
                                                                                                                                                                                              Aug 15, 2023 06:37:19.921220064 CEST497886568192.168.2.3141.95.145.210
                                                                                                                                                                                              Aug 15, 2023 06:37:19.942542076 CEST656849788141.95.145.210192.168.2.3
                                                                                                                                                                                              Aug 15, 2023 06:38:30.970743895 CEST49791443192.168.2.392.223.88.41
                                                                                                                                                                                              Aug 15, 2023 06:38:30.970848083 CEST4434979192.223.88.41192.168.2.3
                                                                                                                                                                                              Aug 15, 2023 06:38:30.970969915 CEST49791443192.168.2.392.223.88.41
                                                                                                                                                                                              Aug 15, 2023 06:38:30.974481106 CEST49791443192.168.2.392.223.88.41
                                                                                                                                                                                              Aug 15, 2023 06:38:30.974535942 CEST4434979192.223.88.41192.168.2.3
                                                                                                                                                                                              Aug 15, 2023 06:38:31.030914068 CEST4434979192.223.88.41192.168.2.3
                                                                                                                                                                                              Aug 15, 2023 06:38:31.031043053 CEST49791443192.168.2.392.223.88.41
                                                                                                                                                                                              Aug 15, 2023 06:38:31.031755924 CEST49791443192.168.2.392.223.88.41
                                                                                                                                                                                              Aug 15, 2023 06:38:31.031769037 CEST4434979192.223.88.41192.168.2.3
                                                                                                                                                                                              Aug 15, 2023 06:38:31.032133102 CEST4434979192.223.88.41192.168.2.3
                                                                                                                                                                                              Aug 15, 2023 06:38:31.032203913 CEST49791443192.168.2.392.223.88.41
                                                                                                                                                                                              Aug 15, 2023 06:38:31.158231020 CEST49791443192.168.2.392.223.88.41
                                                                                                                                                                                              Aug 15, 2023 06:38:31.190567970 CEST4979280192.168.2.349.12.130.236
                                                                                                                                                                                              Aug 15, 2023 06:38:31.213768959 CEST804979249.12.130.236192.168.2.3
                                                                                                                                                                                              Aug 15, 2023 06:38:31.213912964 CEST4979280192.168.2.349.12.130.236
                                                                                                                                                                                              Aug 15, 2023 06:38:31.215631008 CEST4979280192.168.2.349.12.130.236
                                                                                                                                                                                              Aug 15, 2023 06:38:31.238826990 CEST804979249.12.130.236192.168.2.3
                                                                                                                                                                                              Aug 15, 2023 06:38:31.241360903 CEST804979249.12.130.236192.168.2.3
                                                                                                                                                                                              Aug 15, 2023 06:38:31.241554022 CEST804979249.12.130.236192.168.2.3
                                                                                                                                                                                              Aug 15, 2023 06:38:31.241597891 CEST804979249.12.130.236192.168.2.3
                                                                                                                                                                                              Aug 15, 2023 06:38:31.241641998 CEST4979280192.168.2.349.12.130.236
                                                                                                                                                                                              Aug 15, 2023 06:38:31.254540920 CEST4979280192.168.2.349.12.130.236
                                                                                                                                                                                              Aug 15, 2023 06:38:31.277512074 CEST804979249.12.130.236192.168.2.3
                                                                                                                                                                                              Aug 15, 2023 06:38:31.277558088 CEST804979249.12.130.236192.168.2.3
                                                                                                                                                                                              Aug 15, 2023 06:38:31.277642965 CEST4979280192.168.2.349.12.130.236
                                                                                                                                                                                              Aug 15, 2023 06:38:31.451798916 CEST4979280192.168.2.349.12.130.236
                                                                                                                                                                                              Aug 15, 2023 06:38:31.474700928 CEST804979249.12.130.236192.168.2.3
                                                                                                                                                                                              Aug 15, 2023 06:38:31.482662916 CEST497936568192.168.2.357.128.101.77
                                                                                                                                                                                              Aug 15, 2023 06:38:31.503166914 CEST65684979357.128.101.77192.168.2.3
                                                                                                                                                                                              Aug 15, 2023 06:38:31.503439903 CEST497936568192.168.2.357.128.101.77
                                                                                                                                                                                              Aug 15, 2023 06:38:31.505330086 CEST497936568192.168.2.357.128.101.77
                                                                                                                                                                                              Aug 15, 2023 06:38:31.525619984 CEST65684979357.128.101.77192.168.2.3
                                                                                                                                                                                              Aug 15, 2023 06:38:31.527625084 CEST65684979357.128.101.77192.168.2.3
                                                                                                                                                                                              Aug 15, 2023 06:38:31.527713060 CEST65684979357.128.101.77192.168.2.3
                                                                                                                                                                                              Aug 15, 2023 06:38:31.527750969 CEST65684979357.128.101.77192.168.2.3
                                                                                                                                                                                              Aug 15, 2023 06:38:31.527806997 CEST497936568192.168.2.357.128.101.77
                                                                                                                                                                                              Aug 15, 2023 06:38:31.539515018 CEST497936568192.168.2.357.128.101.77
                                                                                                                                                                                              Aug 15, 2023 06:38:31.560127020 CEST65684979357.128.101.77192.168.2.3
                                                                                                                                                                                              Aug 15, 2023 06:38:31.560152054 CEST65684979357.128.101.77192.168.2.3
                                                                                                                                                                                              Aug 15, 2023 06:38:31.560230017 CEST497936568192.168.2.357.128.101.77
                                                                                                                                                                                              Aug 15, 2023 06:38:31.692528009 CEST497936568192.168.2.357.128.101.77
                                                                                                                                                                                              Aug 15, 2023 06:38:31.713016987 CEST65684979357.128.101.77192.168.2.3
                                                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                              Aug 15, 2023 06:34:57.859107018 CEST5645253192.168.2.38.8.8.8
                                                                                                                                                                                              Aug 15, 2023 06:34:57.888891935 CEST53564528.8.8.8192.168.2.3
                                                                                                                                                                                              Aug 15, 2023 06:34:58.406181097 CEST5948953192.168.2.38.8.8.8
                                                                                                                                                                                              Aug 15, 2023 06:34:58.421583891 CEST53594898.8.8.8192.168.2.3
                                                                                                                                                                                              Aug 15, 2023 06:34:58.672624111 CEST5173953192.168.2.38.8.8.8
                                                                                                                                                                                              Aug 15, 2023 06:34:58.692795992 CEST53517398.8.8.8192.168.2.3
                                                                                                                                                                                              Aug 15, 2023 06:35:04.779010057 CEST6360453192.168.2.38.8.8.8
                                                                                                                                                                                              Aug 15, 2023 06:35:04.794151068 CEST53636048.8.8.8192.168.2.3
                                                                                                                                                                                              Aug 15, 2023 06:35:05.092850924 CEST6000053192.168.2.38.8.8.8
                                                                                                                                                                                              Aug 15, 2023 06:35:05.116507053 CEST53600008.8.8.8192.168.2.3
                                                                                                                                                                                              Aug 15, 2023 06:35:05.374165058 CEST5419353192.168.2.38.8.8.8
                                                                                                                                                                                              Aug 15, 2023 06:35:05.398300886 CEST53541938.8.8.8192.168.2.3
                                                                                                                                                                                              Aug 15, 2023 06:35:21.997332096 CEST6108453192.168.2.38.8.8.8
                                                                                                                                                                                              Aug 15, 2023 06:35:22.013022900 CEST53610848.8.8.8192.168.2.3
                                                                                                                                                                                              Aug 15, 2023 06:35:22.499854088 CEST6176953192.168.2.38.8.8.8
                                                                                                                                                                                              Aug 15, 2023 06:35:22.523691893 CEST53617698.8.8.8192.168.2.3
                                                                                                                                                                                              Aug 15, 2023 06:35:22.730120897 CEST5694453192.168.2.38.8.8.8
                                                                                                                                                                                              Aug 15, 2023 06:35:22.745779991 CEST53569448.8.8.8192.168.2.3
                                                                                                                                                                                              Aug 15, 2023 06:36:12.638498068 CEST5079153192.168.2.38.8.8.8
                                                                                                                                                                                              Aug 15, 2023 06:36:12.662240028 CEST53507918.8.8.8192.168.2.3
                                                                                                                                                                                              Aug 15, 2023 06:36:12.840197086 CEST5415653192.168.2.38.8.8.8
                                                                                                                                                                                              Aug 15, 2023 06:36:12.855803967 CEST53541568.8.8.8192.168.2.3
                                                                                                                                                                                              Aug 15, 2023 06:36:13.043934107 CEST5095953192.168.2.38.8.8.8
                                                                                                                                                                                              Aug 15, 2023 06:36:13.059293032 CEST53509598.8.8.8192.168.2.3
                                                                                                                                                                                              Aug 15, 2023 06:37:18.644133091 CEST5745353192.168.2.38.8.8.8
                                                                                                                                                                                              Aug 15, 2023 06:37:18.667996883 CEST53574538.8.8.8192.168.2.3
                                                                                                                                                                                              Aug 15, 2023 06:37:18.919420958 CEST6515453192.168.2.38.8.8.8
                                                                                                                                                                                              Aug 15, 2023 06:37:18.934860945 CEST53651548.8.8.8192.168.2.3
                                                                                                                                                                                              Aug 15, 2023 06:37:19.172384024 CEST5875053192.168.2.38.8.8.8
                                                                                                                                                                                              Aug 15, 2023 06:37:19.187690973 CEST53587508.8.8.8192.168.2.3
                                                                                                                                                                                              Aug 15, 2023 06:38:30.952872992 CEST5054653192.168.2.38.8.8.8
                                                                                                                                                                                              Aug 15, 2023 06:38:30.968529940 CEST53505468.8.8.8192.168.2.3
                                                                                                                                                                                              Aug 15, 2023 06:38:31.163347006 CEST6409753192.168.2.38.8.8.8
                                                                                                                                                                                              Aug 15, 2023 06:38:31.187485933 CEST53640978.8.8.8192.168.2.3
                                                                                                                                                                                              Aug 15, 2023 06:38:31.461061001 CEST6473053192.168.2.38.8.8.8
                                                                                                                                                                                              Aug 15, 2023 06:38:31.476397038 CEST53647308.8.8.8192.168.2.3
                                                                                                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                              Aug 15, 2023 06:34:57.859107018 CEST192.168.2.38.8.8.80x651cStandard query (0)boot.net.anydesk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                              Aug 15, 2023 06:34:58.406181097 CEST192.168.2.38.8.8.80xc432Standard query (0)boot.net.anydesk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                              Aug 15, 2023 06:34:58.672624111 CEST192.168.2.38.8.8.80xf735Standard query (0)boot.net.anydesk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                              Aug 15, 2023 06:35:04.779010057 CEST192.168.2.38.8.8.80x7f22Standard query (0)boot.net.anydesk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                              Aug 15, 2023 06:35:05.092850924 CEST192.168.2.38.8.8.80x25cfStandard query (0)boot.net.anydesk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                              Aug 15, 2023 06:35:05.374165058 CEST192.168.2.38.8.8.80x6840Standard query (0)boot.net.anydesk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                              Aug 15, 2023 06:35:21.997332096 CEST192.168.2.38.8.8.80x5f77Standard query (0)boot.net.anydesk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                              Aug 15, 2023 06:35:22.499854088 CEST192.168.2.38.8.8.80xa638Standard query (0)boot.net.anydesk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                              Aug 15, 2023 06:35:22.730120897 CEST192.168.2.38.8.8.80x89fbStandard query (0)boot.net.anydesk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                              Aug 15, 2023 06:36:12.638498068 CEST192.168.2.38.8.8.80x7315Standard query (0)boot.net.anydesk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                              Aug 15, 2023 06:36:12.840197086 CEST192.168.2.38.8.8.80x5309Standard query (0)boot.net.anydesk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                              Aug 15, 2023 06:36:13.043934107 CEST192.168.2.38.8.8.80xc8f4Standard query (0)boot.net.anydesk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                              Aug 15, 2023 06:37:18.644133091 CEST192.168.2.38.8.8.80x7cc8Standard query (0)boot.net.anydesk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                              Aug 15, 2023 06:37:18.919420958 CEST192.168.2.38.8.8.80x34cbStandard query (0)boot.net.anydesk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                              Aug 15, 2023 06:37:19.172384024 CEST192.168.2.38.8.8.80x873bStandard query (0)boot.net.anydesk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                              Aug 15, 2023 06:38:30.952872992 CEST192.168.2.38.8.8.80x5004Standard query (0)boot.net.anydesk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                              Aug 15, 2023 06:38:31.163347006 CEST192.168.2.38.8.8.80xbe7cStandard query (0)boot.net.anydesk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                              Aug 15, 2023 06:38:31.461061001 CEST192.168.2.38.8.8.80xcf6dStandard query (0)boot.net.anydesk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                              Aug 15, 2023 06:34:57.888891935 CEST8.8.8.8192.168.2.30x651cNo error (0)boot.net.anydesk.com49.12.130.236A (IP address)IN (0x0001)false
                                                                                                                                                                                              Aug 15, 2023 06:34:58.421583891 CEST8.8.8.8192.168.2.30xc432No error (0)boot.net.anydesk.com185.229.191.44A (IP address)IN (0x0001)false
                                                                                                                                                                                              Aug 15, 2023 06:34:58.692795992 CEST8.8.8.8192.168.2.30xf735No error (0)boot.net.anydesk.com141.95.145.210A (IP address)IN (0x0001)false
                                                                                                                                                                                              Aug 15, 2023 06:35:04.794151068 CEST8.8.8.8192.168.2.30x7f22No error (0)boot.net.anydesk.com141.95.145.210A (IP address)IN (0x0001)false
                                                                                                                                                                                              Aug 15, 2023 06:35:05.116507053 CEST8.8.8.8192.168.2.30x25cfNo error (0)boot.net.anydesk.com185.229.191.44A (IP address)IN (0x0001)false
                                                                                                                                                                                              Aug 15, 2023 06:35:05.398300886 CEST8.8.8.8192.168.2.30x6840No error (0)boot.net.anydesk.com141.95.145.210A (IP address)IN (0x0001)false
                                                                                                                                                                                              Aug 15, 2023 06:35:22.013022900 CEST8.8.8.8192.168.2.30x5f77No error (0)boot.net.anydesk.com57.128.101.77A (IP address)IN (0x0001)false
                                                                                                                                                                                              Aug 15, 2023 06:35:22.523691893 CEST8.8.8.8192.168.2.30xa638No error (0)boot.net.anydesk.com141.95.145.210A (IP address)IN (0x0001)false
                                                                                                                                                                                              Aug 15, 2023 06:35:22.745779991 CEST8.8.8.8192.168.2.30x89fbNo error (0)boot.net.anydesk.com92.223.88.41A (IP address)IN (0x0001)false
                                                                                                                                                                                              Aug 15, 2023 06:36:12.662240028 CEST8.8.8.8192.168.2.30x7315No error (0)boot.net.anydesk.com185.229.191.44A (IP address)IN (0x0001)false
                                                                                                                                                                                              Aug 15, 2023 06:36:12.855803967 CEST8.8.8.8192.168.2.30x5309No error (0)boot.net.anydesk.com49.12.130.236A (IP address)IN (0x0001)false
                                                                                                                                                                                              Aug 15, 2023 06:36:13.059293032 CEST8.8.8.8192.168.2.30xc8f4No error (0)boot.net.anydesk.com141.95.145.210A (IP address)IN (0x0001)false
                                                                                                                                                                                              Aug 15, 2023 06:37:18.667996883 CEST8.8.8.8192.168.2.30x7cc8No error (0)boot.net.anydesk.com185.229.191.44A (IP address)IN (0x0001)false
                                                                                                                                                                                              Aug 15, 2023 06:37:18.934860945 CEST8.8.8.8192.168.2.30x34cbNo error (0)boot.net.anydesk.com92.223.88.41A (IP address)IN (0x0001)false
                                                                                                                                                                                              Aug 15, 2023 06:37:19.187690973 CEST8.8.8.8192.168.2.30x873bNo error (0)boot.net.anydesk.com141.95.145.210A (IP address)IN (0x0001)false
                                                                                                                                                                                              Aug 15, 2023 06:38:30.968529940 CEST8.8.8.8192.168.2.30x5004No error (0)boot.net.anydesk.com92.223.88.41A (IP address)IN (0x0001)false
                                                                                                                                                                                              Aug 15, 2023 06:38:31.187485933 CEST8.8.8.8192.168.2.30xbe7cNo error (0)boot.net.anydesk.com49.12.130.236A (IP address)IN (0x0001)false
                                                                                                                                                                                              Aug 15, 2023 06:38:31.476397038 CEST8.8.8.8192.168.2.30xcf6dNo error (0)boot.net.anydesk.com57.128.101.77A (IP address)IN (0x0001)false
                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                              0192.168.2.349720185.229.191.4480C:\Users\user\Desktop\livechat.exe
                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                              Aug 15, 2023 06:34:58.477351904 CEST5OUTData Raw: 16 03 01 01 0d 01 00 01 09 03 03 6b 9c df 30 e4 c7 9b c2 8f 77 b8 28 10 63 b9 76 a6 91 9b a7 12 69 d1 ab 98 2d a2 ee b0 3d 3f 8c 00 00 6e c0 30 c0 2c c0 28 c0 24 c0 14 c0 0a 00 a5 00 a3 00 a1 00 9f 00 6b 00 6a 00 69 00 68 00 39 00 38 00 37 00 36
                                                                                                                                                                                              Data Ascii: k0w(cvi-=?n0,($kjih98762.*&=5/+'#g@?>32101-)%</r#
                                                                                                                                                                                              Aug 15, 2023 06:34:58.503907919 CEST5INData Raw: 16 03 03 00 57 02 00 00 53 03 03 f2 a5 a7 a9 04 9f 8e a5 81 50 cc bb e3 e8 c5 85 5b 64 8d 8f 01 9a 5d 97 44 4f 57 4e 47 52 44 01 20 a8 dc f3 5a 21 b4 da f5 43 60 4a 5f a6 84 42 6d 1f 15 63 dd f2 fc 90 6a 09 77 8b f9 19 e7 6a 3c c0 2c 00 00 0b ff
                                                                                                                                                                                              Data Ascii: WSP[d]DOWNGRD Z!C`J_Bmcjwj<,C0?0'0vtS$0*H0H10UAnyNet Root CA1 0Uphilandro Software GmbH10UDE0181118021423Z281115021
                                                                                                                                                                                              Aug 15, 2023 06:34:58.503951073 CEST6INData Raw: e6 e8 20 b9 4b 8b bb 63 de 6f 65 6a 9f 5d d7 c1 97 9b 2d 30 4e 9a 81 85 b4 1c 92 a6 ed d8 7a f9 df 9d 03 b3 90 9c 78 a9 c8 ba 0e 3c ac ec 14 db 7d 51 b3 97 06 b9 f6 77 60 ab fe 59 83 af 8e 97 56 29 c7 db 7e 71 79 d1 c7 f7 da b6 c8 f7 af 8f 24 e0
                                                                                                                                                                                              Data Ascii: Kcoej]-0Nzx<}Qw`YV)~qy$ZG|'SO^jl$|XM+")+{n\&9S|4xLp|aZ.qDL\vq$;OroCs4|z\8[TRxU>R
                                                                                                                                                                                              Aug 15, 2023 06:34:58.503987074 CEST7INData Raw: 35 35 5a 17 0d 32 34 30 34 30 38 30 32 33 37 35 35 5a 30 48 31 17 30 15 06 03 55 04 03 0c 0e 41 6e 79 4e 65 74 20 52 6f 6f 74 20 43 41 31 20 30 1e 06 03 55 04 0a 0c 17 70 68 69 6c 61 6e 64 72 6f 20 53 6f 66 74 77 61 72 65 20 47 6d 62 48 31 0b 30
                                                                                                                                                                                              Data Ascii: 55Z240408023755Z0H10UAnyNet Root CA1 0Uphilandro Software GmbH10UDE0"0*H0AZ T7;h8m&i6p4p]|Zx1\{ZQ/3'h;jlaV
                                                                                                                                                                                              Aug 15, 2023 06:34:58.504026890 CEST7INData Raw: 3c 1f 22 91 25 17 15 cc 42 82 da 3b a8 39 c7 2a 50 ca d9 4c a0 8c 95 33 75 03 70 b8 df a0 c9 b2 b2 8b 1b 38 83 79 32 c3 12 da 33 96 42 f4 91 11 aa c6 26 31 bc ea 43 8a 30 54 65 c5 43 9e 50 3b fa 91 93 0e 9d 3b 23 4a 3d 43 c1 c6 22 9b 68 af 2f fc
                                                                                                                                                                                              Data Ascii: <"%B;9*PL3up8y23B&1C0TeCP;;#J=C"h/R"j.P0N0UeyXW6\bG0U#0eyXW6\bG0U00*HG`4%(^0VGv T=#
                                                                                                                                                                                              Aug 15, 2023 06:34:58.504085064 CEST8INData Raw: ca b6 9b 39 e6 cf 27 d0 2c 99 74 d4 ca de 47 88 ed df f7 9c 3b ac 8a 62 d2 75 90 d9 00 81 d3 f8 c2 47 8e 9a bd 87 6d ce e5 9a 7f 28 76 a4 77 c6 3f b9 bf 4d f1 cb df 0f 2c 73 fe b4 60 e3 26 5e 83 f2 ae 36 56 94 e9 a7 9d a1 3d ca 5d 6e 3d 5d a8 6f
                                                                                                                                                                                              Data Ascii: 9',tG;buGm(vw?M,s`&^6V=]n=]oh'g4E4{%QT?*Qd9wsfI+\+Wfp;q.Lgr:>4m`=D^!`l.:s&jA}&R+@ikbXkSdESG
                                                                                                                                                                                              Aug 15, 2023 06:34:58.517020941 CEST9OUTData Raw: 16 03 03 02 b6 0b 00 02 b2 00 02 af 00 02 ac 30 82 02 a8 30 82 01 90 02 01 01 30 0d 06 09 2a 86 48 86 f7 0d 01 01 0b 05 00 30 19 31 17 30 15 06 03 55 04 03 0c 0e 41 6e 79 44 65 73 6b 20 43 6c 69 65 6e 74 30 20 17 0d 32 33 30 38 31 35 31 33 33 34
                                                                                                                                                                                              Data Ascii: 000*H010UAnyDesk Client0 230815133457Z20730802133457Z010UAnyDesk Client0"0*H0R\JImsfol9oD.2/)"iz4w8qq[&ThYlR`{[
                                                                                                                                                                                              Aug 15, 2023 06:34:58.541635036 CEST9INData Raw: 15 03 03 00 02 02 2d
                                                                                                                                                                                              Data Ascii: -


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                              1192.168.2.349723185.229.191.4480C:\Users\user\Desktop\livechat.exe
                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                              Aug 15, 2023 06:35:05.150094986 CEST19OUTData Raw: 16 03 01 01 0d 01 00 01 09 03 03 e3 b8 d8 df 71 e7 0d 4c 2b 7c eb 7e 53 e6 6b 2c 35 9e 06 47 c8 3f 34 aa df 46 29 c7 ca a9 a6 28 00 00 6e c0 30 c0 2c c0 28 c0 24 c0 14 c0 0a 00 a5 00 a3 00 a1 00 9f 00 6b 00 6a 00 69 00 68 00 39 00 38 00 37 00 36
                                                                                                                                                                                              Data Ascii: qL+|~Sk,5G?4F)(n0,($kjih98762.*&=5/+'#g@?>32101-)%</r#
                                                                                                                                                                                              Aug 15, 2023 06:35:05.176543951 CEST20INData Raw: 16 03 03 00 57 02 00 00 53 03 03 b8 e6 61 e5 6a 9e ed e5 ae 47 52 f9 51 1f 0e 4e 27 a6 3a ec 99 da 3d 59 44 4f 57 4e 47 52 44 01 20 78 58 3c b1 7e 00 aa 6d 7f 79 2b 7f 6f c5 5b aa 8b 00 14 fa 9d 22 f0 4b c4 25 32 00 73 f3 f4 97 c0 2c 00 00 0b ff
                                                                                                                                                                                              Data Ascii: WSajGRQN':=YDOWNGRD xX<~my+o["K%2s,C0?0'0vtS$0*H0H10UAnyNet Root CA1 0Uphilandro Software GmbH10UDE0181118021423Z281115021
                                                                                                                                                                                              Aug 15, 2023 06:35:05.176584959 CEST21INData Raw: e6 e8 20 b9 4b 8b bb 63 de 6f 65 6a 9f 5d d7 c1 97 9b 2d 30 4e 9a 81 85 b4 1c 92 a6 ed d8 7a f9 df 9d 03 b3 90 9c 78 a9 c8 ba 0e 3c ac ec 14 db 7d 51 b3 97 06 b9 f6 77 60 ab fe 59 83 af 8e 97 56 29 c7 db 7e 71 79 d1 c7 f7 da b6 c8 f7 af 8f 24 e0
                                                                                                                                                                                              Data Ascii: Kcoej]-0Nzx<}Qw`YV)~qy$ZG|'SO^jl$|XM+")+{n\&9S|4xLp|aZ.qDL\vq$;OroCs4|z\8[TRxU>R
                                                                                                                                                                                              Aug 15, 2023 06:35:05.176624060 CEST21INData Raw: 35 35 5a 17 0d 32 34 30 34 30 38 30 32 33 37 35 35 5a 30 48 31 17 30 15 06 03 55 04 03 0c 0e 41 6e 79 4e 65 74 20 52 6f 6f 74 20 43 41 31 20 30 1e 06 03 55 04 0a 0c 17 70 68 69 6c 61 6e 64 72 6f 20 53 6f 66 74 77 61 72 65 20 47 6d 62 48 31 0b 30
                                                                                                                                                                                              Data Ascii: 55Z240408023755Z0H10UAnyNet Root CA1 0Uphilandro Software GmbH10UDE0"0*H0AZ T7;h8m&i6p4p]|Zx1\{ZQ/3'h;jlaV
                                                                                                                                                                                              Aug 15, 2023 06:35:05.176666975 CEST22INData Raw: 3c 1f 22 91 25 17 15 cc 42 82 da 3b a8 39 c7 2a 50 ca d9 4c a0 8c 95 33 75 03 70 b8 df a0 c9 b2 b2 8b 1b 38 83 79 32 c3 12 da 33 96 42 f4 91 11 aa c6 26 31 bc ea 43 8a 30 54 65 c5 43 9e 50 3b fa 91 93 0e 9d 3b 23 4a 3d 43 c1 c6 22 9b 68 af 2f fc
                                                                                                                                                                                              Data Ascii: <"%B;9*PL3up8y23B&1C0TeCP;;#J=C"h/R"j.P0N0UeyXW6\bG0U#0eyXW6\bG0U00*HG`4%(^0VGv T=#
                                                                                                                                                                                              Aug 15, 2023 06:35:05.176708937 CEST22INData Raw: ca b6 9b 39 e6 cf 27 d0 2c 99 74 d4 ca de 47 88 ed df f7 9c 3b ac 8a 62 d2 75 90 d9 00 81 d3 f8 c2 47 8e 9a bd 87 6d ce e5 9a 7f 28 76 a4 77 c6 3f b9 bf 4d f1 cb df 0f 2c 73 fe b4 60 e3 26 5e 83 f2 ae 36 56 94 e9 a7 9d a1 3d ca 5d 6e 3d 5d a8 6f
                                                                                                                                                                                              Data Ascii: 9',tG;buGm(vw?M,s`&^6V=]n=]oh'g4E4{%QT?*Qd9wsfI+\+Wfp;q.Lgr:>4m`=D^!`l.:s&jACEpln`30jnfl$~n-
                                                                                                                                                                                              Aug 15, 2023 06:35:05.188119888 CEST24OUTData Raw: 16 03 03 02 b6 0b 00 02 b2 00 02 af 00 02 ac 30 82 02 a8 30 82 01 90 02 01 01 30 0d 06 09 2a 86 48 86 f7 0d 01 01 0b 05 00 30 19 31 17 30 15 06 03 55 04 03 0c 0e 41 6e 79 44 65 73 6b 20 43 6c 69 65 6e 74 30 20 17 0d 32 33 30 38 31 35 31 33 33 34
                                                                                                                                                                                              Data Ascii: 000*H010UAnyDesk Client0 230815133457Z20730802133457Z010UAnyDesk Client0"0*H0R\JImsfol9oD.2/)"iz4w8qq[&ThYlR`{[
                                                                                                                                                                                              Aug 15, 2023 06:35:05.212649107 CEST24INData Raw: 15 03 03 00 02 02 2d
                                                                                                                                                                                              Data Ascii: -


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                              2192.168.2.349741141.95.145.21080C:\Users\user\Desktop\livechat.exe
                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                              Aug 15, 2023 06:35:22.558806896 CEST2684OUTData Raw: 16 03 01 01 0d 01 00 01 09 03 03 52 a2 7c 3c 2a dd 35 4b d0 be 9b 58 a5 6c 7e 14 f9 16 f8 f9 6d 04 c5 b5 c1 14 a4 bf b6 45 3f be 00 00 6e c0 30 c0 2c c0 28 c0 24 c0 14 c0 0a 00 a5 00 a3 00 a1 00 9f 00 6b 00 6a 00 69 00 68 00 39 00 38 00 37 00 36
                                                                                                                                                                                              Data Ascii: R|<*5KXl~mE?n0,($kjih98762.*&=5/+'#g@?>32101-)%</r#
                                                                                                                                                                                              Aug 15, 2023 06:35:22.582060099 CEST2684INData Raw: 16 03 03 00 57 02 00 00 53 03 03 c8 b3 01 31 1e bf a6 5d 82 e5 21 49 21 7c c1 9a d2 5e 44 7a de 4a 6d 47 44 4f 57 4e 47 52 44 01 20 18 7e d1 98 2f ac c8 86 71 7f 05 85 21 3b 77 ff 23 9e 90 8b ff a7 0c 14 26 a1 38 0b 5b b6 a2 e7 c0 2c 00 00 0b ff
                                                                                                                                                                                              Data Ascii: WS1]!I!|^DzJmGDOWNGRD ~/q!;w#&8[,C0?0'0vtS$0*H0H10UAnyNet Root CA1 0Uphilandro Software GmbH10UDE0181118021423Z281115021
                                                                                                                                                                                              Aug 15, 2023 06:35:22.582149029 CEST2685INData Raw: e6 e8 20 b9 4b 8b bb 63 de 6f 65 6a 9f 5d d7 c1 97 9b 2d 30 4e 9a 81 85 b4 1c 92 a6 ed d8 7a f9 df 9d 03 b3 90 9c 78 a9 c8 ba 0e 3c ac ec 14 db 7d 51 b3 97 06 b9 f6 77 60 ab fe 59 83 af 8e 97 56 29 c7 db 7e 71 79 d1 c7 f7 da b6 c8 f7 af 8f 24 e0
                                                                                                                                                                                              Data Ascii: Kcoej]-0Nzx<}Qw`YV)~qy$ZG|'SO^jl$|XM+")+{n\&9S|4xLp|aZ.qDL\vq$;OroCs4|z\8[TRxU>R
                                                                                                                                                                                              Aug 15, 2023 06:35:22.582190990 CEST2686INData Raw: 35 35 5a 17 0d 32 34 30 34 30 38 30 32 33 37 35 35 5a 30 48 31 17 30 15 06 03 55 04 03 0c 0e 41 6e 79 4e 65 74 20 52 6f 6f 74 20 43 41 31 20 30 1e 06 03 55 04 0a 0c 17 70 68 69 6c 61 6e 64 72 6f 20 53 6f 66 74 77 61 72 65 20 47 6d 62 48 31 0b 30
                                                                                                                                                                                              Data Ascii: 55Z240408023755Z0H10UAnyNet Root CA1 0Uphilandro Software GmbH10UDE0"0*H0AZ T7;h8m&i6p4p]|Zx1\{ZQ/3'h;jlaV
                                                                                                                                                                                              Aug 15, 2023 06:35:22.582231998 CEST2686INData Raw: 3c 1f 22 91 25 17 15 cc 42 82 da 3b a8 39 c7 2a 50 ca d9 4c a0 8c 95 33 75 03 70 b8 df a0 c9 b2 b2 8b 1b 38 83 79 32 c3 12 da 33 96 42 f4 91 11 aa c6 26 31 bc ea 43 8a 30 54 65 c5 43 9e 50 3b fa 91 93 0e 9d 3b 23 4a 3d 43 c1 c6 22 9b 68 af 2f fc
                                                                                                                                                                                              Data Ascii: <"%B;9*PL3up8y23B&1C0TeCP;;#J=C"h/R"j.P0N0UeyXW6\bG0U#0eyXW6\bG0U00*HG`4%(^0VGv T=#
                                                                                                                                                                                              Aug 15, 2023 06:35:22.582273960 CEST2687INData Raw: ca b6 9b 39 e6 cf 27 d0 2c 99 74 d4 ca de 47 88 ed df f7 9c 3b ac 8a 62 d2 75 90 d9 00 81 d3 f8 c2 47 8e 9a bd 87 6d ce e5 9a 7f 28 76 a4 77 c6 3f b9 bf 4d f1 cb df 0f 2c 73 fe b4 60 e3 26 5e 83 f2 ae 36 56 94 e9 a7 9d a1 3d ca 5d 6e 3d 5d a8 6f
                                                                                                                                                                                              Data Ascii: 9',tG;buGm(vw?M,s`&^6V=]n=]oh'g4E4{%QT?*Qd9wsfI+\+Wfp;q.Lgr:>4m`=D^!`l.:s&jAY{k6oI2?DRO]n;(+RNaz
                                                                                                                                                                                              Aug 15, 2023 06:35:22.594871044 CEST2688OUTData Raw: 16 03 03 02 b6 0b 00 02 b2 00 02 af 00 02 ac 30 82 02 a8 30 82 01 90 02 01 01 30 0d 06 09 2a 86 48 86 f7 0d 01 01 0b 05 00 30 19 31 17 30 15 06 03 55 04 03 0c 0e 41 6e 79 44 65 73 6b 20 43 6c 69 65 6e 74 30 20 17 0d 32 33 30 38 31 35 31 33 33 34
                                                                                                                                                                                              Data Ascii: 000*H010UAnyDesk Client0 230815133457Z20730802133457Z010UAnyDesk Client0"0*H0R\JImsfol9oD.2/)"iz4w8qq[&ThYlR`{[
                                                                                                                                                                                              Aug 15, 2023 06:35:22.615772009 CEST2688INData Raw: 15 03 03 00 02 02 2d
                                                                                                                                                                                              Data Ascii: -


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                              3192.168.2.34978149.12.130.23680C:\Users\user\Desktop\livechat.exe
                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                              Aug 15, 2023 06:36:12.890701056 CEST2826OUTData Raw: 16 03 01 01 0d 01 00 01 09 03 03 c0 3b 9e d2 a8 60 cf 51 94 c3 1f 0e 18 21 69 32 00 2e 98 d6 72 98 17 67 4a 0b d5 70 42 56 6b a4 00 00 6e c0 30 c0 2c c0 28 c0 24 c0 14 c0 0a 00 a5 00 a3 00 a1 00 9f 00 6b 00 6a 00 69 00 68 00 39 00 38 00 37 00 36
                                                                                                                                                                                              Data Ascii: ;`Q!i2.rgJpBVkn0,($kjih98762.*&=5/+'#g@?>32101-)%</r#
                                                                                                                                                                                              Aug 15, 2023 06:36:12.916084051 CEST2827INData Raw: 16 03 03 00 57 02 00 00 53 03 03 c9 5b 93 af 01 d8 bc b0 b5 8c 98 3e 0f b8 2a a7 b5 24 38 a8 50 27 ad 01 44 4f 57 4e 47 52 44 01 20 a7 1b 5b 6f d2 fc 6a 1a 7c 3e 32 4e be 96 38 ad 09 d8 8e 2d a2 5c 42 22 20 4f 60 5a c2 7e a7 88 c0 2c 00 00 0b ff
                                                                                                                                                                                              Data Ascii: WS[>*$8P'DOWNGRD [oj|>2N8-\B" O`Z~,C0?0'0vtS$0*H0H10UAnyNet Root CA1 0Uphilandro Software GmbH10UDE0181118021423Z281115021
                                                                                                                                                                                              Aug 15, 2023 06:36:12.916121960 CEST2827INData Raw: e6 e8 20 b9 4b 8b bb 63 de 6f 65 6a 9f 5d d7 c1 97 9b 2d 30 4e 9a 81 85 b4 1c 92 a6 ed d8 7a f9 df 9d 03 b3 90 9c 78 a9 c8 ba 0e 3c ac ec 14 db 7d 51 b3 97 06 b9 f6 77 60 ab fe 59 83 af 8e 97 56 29 c7 db 7e 71 79 d1 c7 f7 da b6 c8 f7 af 8f 24 e0
                                                                                                                                                                                              Data Ascii: Kcoej]-0Nzx<}Qw`YV)~qy$ZG|'SO^jl$|XM+")+{n\&9S|4xLp|aZ.qDL\vq$;OroCs4|z\8[TRxU>R
                                                                                                                                                                                              Aug 15, 2023 06:36:12.916162014 CEST2828INData Raw: 35 35 5a 17 0d 32 34 30 34 30 38 30 32 33 37 35 35 5a 30 48 31 17 30 15 06 03 55 04 03 0c 0e 41 6e 79 4e 65 74 20 52 6f 6f 74 20 43 41 31 20 30 1e 06 03 55 04 0a 0c 17 70 68 69 6c 61 6e 64 72 6f 20 53 6f 66 74 77 61 72 65 20 47 6d 62 48 31 0b 30
                                                                                                                                                                                              Data Ascii: 55Z240408023755Z0H10UAnyNet Root CA1 0Uphilandro Software GmbH10UDE0"0*H0AZ T7;h8m&i6p4p]|Zx1\{ZQ/3'h;jlaV
                                                                                                                                                                                              Aug 15, 2023 06:36:12.916196108 CEST2828INData Raw: 3c 1f 22 91 25 17 15 cc 42 82 da 3b a8 39 c7 2a 50 ca d9 4c a0 8c 95 33 75 03 70 b8 df a0 c9 b2 b2 8b 1b 38 83 79 32 c3 12 da 33 96 42 f4 91 11 aa c6 26 31 bc ea 43 8a 30 54 65 c5 43 9e 50 3b fa 91 93 0e 9d 3b 23 4a 3d 43 c1 c6 22 9b 68 af 2f fc
                                                                                                                                                                                              Data Ascii: <"%B;9*PL3up8y23B&1C0TeCP;;#J=C"h/R"j.P0N0UeyXW6\bG0U#0eyXW6\bG0U00*HG`4%(^0VGv T=#
                                                                                                                                                                                              Aug 15, 2023 06:36:12.916224003 CEST2829INData Raw: ca b6 9b 39 e6 cf 27 d0 2c 99 74 d4 ca de 47 88 ed df f7 9c 3b ac 8a 62 d2 75 90 d9 00 81 d3 f8 c2 47 8e 9a bd 87 6d ce e5 9a 7f 28 76 a4 77 c6 3f b9 bf 4d f1 cb df 0f 2c 73 fe b4 60 e3 26 5e 83 f2 ae 36 56 94 e9 a7 9d a1 3d ca 5d 6e 3d 5d a8 6f
                                                                                                                                                                                              Data Ascii: 9',tG;buGm(vw?M,s`&^6V=]n=]oh'g4E4{%QT?*Qd9wsfI+\+Wfp;q.Lgr:>4m`=D^!`l.:s&jAkXBtxJ!+
                                                                                                                                                                                              Aug 15, 2023 06:36:12.927781105 CEST2830OUTData Raw: 16 03 03 02 b6 0b 00 02 b2 00 02 af 00 02 ac 30 82 02 a8 30 82 01 90 02 01 01 30 0d 06 09 2a 86 48 86 f7 0d 01 01 0b 05 00 30 19 31 17 30 15 06 03 55 04 03 0c 0e 41 6e 79 44 65 73 6b 20 43 6c 69 65 6e 74 30 20 17 0d 32 33 30 38 31 35 31 33 33 34
                                                                                                                                                                                              Data Ascii: 000*H010UAnyDesk Client0 230815133457Z20730802133457Z010UAnyDesk Client0"0*H0R\JImsfol9oD.2/)"iz4w8qq[&ThYlR`{[
                                                                                                                                                                                              Aug 15, 2023 06:36:12.950247049 CEST2830INData Raw: 15 03 03 00 02 02 2d
                                                                                                                                                                                              Data Ascii: -


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                              4192.168.2.34978792.223.88.4180C:\Users\user\Desktop\livechat.exe
                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                              Aug 15, 2023 06:37:18.970153093 CEST2861OUTData Raw: 16 03 01 01 0d 01 00 01 09 03 03 c2 e5 97 89 1f d5 9a 40 01 15 4c c5 0a 76 66 db eb 8d 18 b0 c6 50 c1 0f 04 00 fe 15 2b 72 80 07 00 00 6e c0 30 c0 2c c0 28 c0 24 c0 14 c0 0a 00 a5 00 a3 00 a1 00 9f 00 6b 00 6a 00 69 00 68 00 39 00 38 00 37 00 36
                                                                                                                                                                                              Data Ascii: @LvfP+rn0,($kjih98762.*&=5/+'#g@?>32101-)%</r#
                                                                                                                                                                                              Aug 15, 2023 06:37:18.992398977 CEST2862INData Raw: 16 03 03 00 57 02 00 00 53 03 03 19 d0 09 d0 c5 e3 49 0c be b2 2f a5 d6 b3 06 02 7e 75 3c c5 b2 34 3e d1 44 4f 57 4e 47 52 44 01 20 0f d5 f1 fd 30 39 2a 12 9f 11 aa 0d 62 77 d1 c4 48 47 e4 2c cd 26 97 1d c9 93 65 72 aa d7 a4 0c c0 2c 00 00 0b ff
                                                                                                                                                                                              Data Ascii: WSI/~u<4>DOWNGRD 09*bwHG,&er,C0?0'0vtS$0*H0H10UAnyNet Root CA1 0Uphilandro Software GmbH10UDE0181118021423Z281115021
                                                                                                                                                                                              Aug 15, 2023 06:37:18.992433071 CEST2862INData Raw: e6 e8 20 b9 4b 8b bb 63 de 6f 65 6a 9f 5d d7 c1 97 9b 2d 30 4e 9a 81 85 b4 1c 92 a6 ed d8 7a f9 df 9d 03 b3 90 9c 78 a9 c8 ba 0e 3c ac ec 14 db 7d 51 b3 97 06 b9 f6 77 60 ab fe 59 83 af 8e 97 56 29 c7 db 7e 71 79 d1 c7 f7 da b6 c8 f7 af 8f 24 e0
                                                                                                                                                                                              Data Ascii: Kcoej]-0Nzx<}Qw`YV)~qy$ZG|'SO^jl$|XM+")+{n\&9S|4xLp|aZ.qDL\vq$;OroCs4|z\8[TRxU>R
                                                                                                                                                                                              Aug 15, 2023 06:37:18.992456913 CEST2863INData Raw: 35 35 5a 17 0d 32 34 30 34 30 38 30 32 33 37 35 35 5a 30 48 31 17 30 15 06 03 55 04 03 0c 0e 41 6e 79 4e 65 74 20 52 6f 6f 74 20 43 41 31 20 30 1e 06 03 55 04 0a 0c 17 70 68 69 6c 61 6e 64 72 6f 20 53 6f 66 74 77 61 72 65 20 47 6d 62 48 31 0b 30
                                                                                                                                                                                              Data Ascii: 55Z240408023755Z0H10UAnyNet Root CA1 0Uphilandro Software GmbH10UDE0"0*H0AZ T7;h8m&i6p4p]|Zx1\{ZQ/3'h;jlaV
                                                                                                                                                                                              Aug 15, 2023 06:37:18.992477894 CEST2864INData Raw: 3c 1f 22 91 25 17 15 cc 42 82 da 3b a8 39 c7 2a 50 ca d9 4c a0 8c 95 33 75 03 70 b8 df a0 c9 b2 b2 8b 1b 38 83 79 32 c3 12 da 33 96 42 f4 91 11 aa c6 26 31 bc ea 43 8a 30 54 65 c5 43 9e 50 3b fa 91 93 0e 9d 3b 23 4a 3d 43 c1 c6 22 9b 68 af 2f fc
                                                                                                                                                                                              Data Ascii: <"%B;9*PL3up8y23B&1C0TeCP;;#J=C"h/R"j.P0N0UeyXW6\bG0U#0eyXW6\bG0U00*HG`4%(^0VGv T=#
                                                                                                                                                                                              Aug 15, 2023 06:37:18.992501020 CEST2864INData Raw: ca b6 9b 39 e6 cf 27 d0 2c 99 74 d4 ca de 47 88 ed df f7 9c 3b ac 8a 62 d2 75 90 d9 00 81 d3 f8 c2 47 8e 9a bd 87 6d ce e5 9a 7f 28 76 a4 77 c6 3f b9 bf 4d f1 cb df 0f 2c 73 fe b4 60 e3 26 5e 83 f2 ae 36 56 94 e9 a7 9d a1 3d ca 5d 6e 3d 5d a8 6f
                                                                                                                                                                                              Data Ascii: 9',tG;buGm(vw?M,s`&^6V=]n=]oh'g4E4{%QT?*Qd9wsfI+\+Wfp;q.Lgr:>4m`=D^!`l.:s&jAZ$ %J0A6.\{1k+
                                                                                                                                                                                              Aug 15, 2023 06:37:19.007570982 CEST2865OUTData Raw: 16 03 03 02 b6 0b 00 02 b2 00 02 af 00 02 ac 30 82 02 a8 30 82 01 90 02 01 01 30 0d 06 09 2a 86 48 86 f7 0d 01 01 0b 05 00 30 19 31 17 30 15 06 03 55 04 03 0c 0e 41 6e 79 44 65 73 6b 20 43 6c 69 65 6e 74 30 20 17 0d 32 33 30 38 31 35 31 33 33 34
                                                                                                                                                                                              Data Ascii: 000*H010UAnyDesk Client0 230815133457Z20730802133457Z010UAnyDesk Client0"0*H0R\JImsfol9oD.2/)"iz4w8qq[&ThYlR`{[
                                                                                                                                                                                              Aug 15, 2023 06:37:19.027920008 CEST2865INData Raw: 15 03 03 00 02 02 2d
                                                                                                                                                                                              Data Ascii: -


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                              5192.168.2.34979249.12.130.23680C:\Users\user\Desktop\livechat.exe
                                                                                                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                                                                                                              Aug 15, 2023 06:38:31.215631008 CEST2889OUTData Raw: 16 03 01 01 0d 01 00 01 09 03 03 cd 38 d1 9e 7f 68 4c b9 62 32 aa 92 93 f1 8b 2f 16 bf 32 3f 48 f7 a2 76 58 d4 96 a3 a2 79 33 1d 00 00 6e c0 30 c0 2c c0 28 c0 24 c0 14 c0 0a 00 a5 00 a3 00 a1 00 9f 00 6b 00 6a 00 69 00 68 00 39 00 38 00 37 00 36
                                                                                                                                                                                              Data Ascii: 8hLb2/2?HvXy3n0,($kjih98762.*&=5/+'#g@?>32101-)%</r#
                                                                                                                                                                                              Aug 15, 2023 06:38:31.241360903 CEST2891INData Raw: 16 03 03 00 57 02 00 00 53 03 03 c2 07 a2 aa 3c 27 07 8b 31 dd 9d ec 82 c2 57 d1 ac ab 68 b9 7d 99 13 62 44 4f 57 4e 47 52 44 01 20 17 68 d9 89 a6 9e 72 8f 0b e7 53 49 1b ee 65 ef c9 74 77 9b 37 64 f0 f1 40 e6 3e 5b 56 04 1e d7 c0 2c 00 00 0b ff
                                                                                                                                                                                              Data Ascii: WS<'1Wh}bDOWNGRD hrSIetw7d@>[V,C0?0'0vtS$0*H0H10UAnyNet Root CA1 0Uphilandro Software GmbH10UDE0181118021423Z281115021
                                                                                                                                                                                              Aug 15, 2023 06:38:31.241554022 CEST2892INData Raw: 5a eb 51 2f 97 bf f6 fb 33 27 90 b3 d8 e4 e0 cd 68 3b 6a 87 6c a6 0d e7 d8 bd 61 df 56 6b 2a e1 1c 2b f5 9f bf 85 dd 8c 5b 06 1e 71 7f ba 4a a6 40 b0 77 17 ea 2c 3f 5b 94 14 85 2e ad 11 61 ab 88 f6 01 bb b3 47 6b e2 81 18 f1 8e 39 e6 d8 7b 0c 63
                                                                                                                                                                                              Data Ascii: ZQ/3'h;jlaVk*+[qJ@w,?[.aGk9{cpu'-5={{Hy8-&~K2vf/bj@kXScuxI#ph3/L^}a}4AkP+g_R4gs@lo67Jv"rR}uMU#[~.K_e
                                                                                                                                                                                              Aug 15, 2023 06:38:31.241597891 CEST2892INData Raw: 70 68 69 6c 61 6e 64 72 6f 20 53 6f 66 74 77 61 72 65 20 47 6d 62 48 31 0b 30 09 06 03 55 04 06 13 02 44 45 16 03 03 00 04 0e 00 00 00
                                                                                                                                                                                              Data Ascii: philandro Software GmbH10UDE
                                                                                                                                                                                              Aug 15, 2023 06:38:31.254540920 CEST2893OUTData Raw: 16 03 03 02 b6 0b 00 02 b2 00 02 af 00 02 ac 30 82 02 a8 30 82 01 90 02 01 01 30 0d 06 09 2a 86 48 86 f7 0d 01 01 0b 05 00 30 19 31 17 30 15 06 03 55 04 03 0c 0e 41 6e 79 44 65 73 6b 20 43 6c 69 65 6e 74 30 20 17 0d 32 33 30 38 31 35 31 33 33 34
                                                                                                                                                                                              Data Ascii: 000*H010UAnyDesk Client0 230815133457Z20730802133457Z010UAnyDesk Client0"0*H0R\JImsfol9oD.2/)"iz4w8qq[&ThYlR`{[
                                                                                                                                                                                              Aug 15, 2023 06:38:31.277512074 CEST2893INData Raw: 15 03 03 00 02 02 2d
                                                                                                                                                                                              Data Ascii: -


                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                              Click to dive into process behavior distribution

                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                              Target ID:0
                                                                                                                                                                                              Start time:06:34:49
                                                                                                                                                                                              Start date:15/08/2023
                                                                                                                                                                                              Path:C:\Users\user\Desktop\livechat.exe
                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                              Commandline:C:\Users\user\Desktop\livechat.exe
                                                                                                                                                                                              Imagebase:0x170000
                                                                                                                                                                                              File size:4'040'776 bytes
                                                                                                                                                                                              MD5 hash:30C9C57AA570088D745FAC7BFD05B805
                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                              Target ID:1
                                                                                                                                                                                              Start time:06:34:52
                                                                                                                                                                                              Start date:15/08/2023
                                                                                                                                                                                              Path:C:\Users\user\Desktop\livechat.exe
                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                              Commandline:"C:\Users\user\Desktop\livechat.exe" --local-service
                                                                                                                                                                                              Imagebase:0x170000
                                                                                                                                                                                              File size:4'040'776 bytes
                                                                                                                                                                                              MD5 hash:30C9C57AA570088D745FAC7BFD05B805
                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                              Target ID:2
                                                                                                                                                                                              Start time:06:34:52
                                                                                                                                                                                              Start date:15/08/2023
                                                                                                                                                                                              Path:C:\Users\user\Desktop\livechat.exe
                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                              Commandline:"C:\Users\user\Desktop\livechat.exe" --local-control
                                                                                                                                                                                              Imagebase:0x170000
                                                                                                                                                                                              File size:4'040'776 bytes
                                                                                                                                                                                              MD5 hash:30C9C57AA570088D745FAC7BFD05B805
                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                              Reset < >

                                                                                                                                                                                                Execution Graph

                                                                                                                                                                                                Execution Coverage:13.7%
                                                                                                                                                                                                Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                Signature Coverage:0%
                                                                                                                                                                                                Total number of Nodes:42
                                                                                                                                                                                                Total number of Limit Nodes:3
                                                                                                                                                                                                execution_graph 869 171ce9 870 171cf8 869->870 872 171d0b 870->872 873 171cc3 870->873 874 171cc8 873->874 881 1719fe 874->881 876 171cce 886 171976 876->886 878 171cd9 892 171b5b 878->892 880 171ce5 880->872 882 171a20 881->882 883 171a74 VirtualProtect 882->883 884 171a72 882->884 883->884 885 171a8b VirtualProtect 883->885 884->876 885->884 887 171983 886->887 907 171e30 887->907 889 17198e 891 1719dd 889->891 909 171e47 889->909 891->878 911 171000 VirtualProtect 892->911 894 171b87 895 171b93 894->895 897 171bb9 894->897 896 171e47 RtlFreeHeap 895->896 906 171b9b 896->906 913 171aa3 897->913 899 171bfe 900 171c9e 899->900 901 171c88 899->901 903 171e47 RtlFreeHeap 900->903 902 171e47 RtlFreeHeap 901->902 902->906 904 171ca3 903->904 905 171e47 RtlFreeHeap 904->905 905->906 906->880 908 171e3e RtlAllocateHeap 907->908 908->889 910 171e59 RtlFreeHeap 909->910 910->891 912 17104c 911->912 912->894 914 171aea 913->914 915 171ac7 913->915 914->899 915->914 916 171e30 RtlAllocateHeap 915->916 917 171b05 916->917 917->914 918 171e47 RtlFreeHeap 917->918 918->914

                                                                                                                                                                                                Callgraph

                                                                                                                                                                                                • Executed
                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                • Opacity -> Relevance
                                                                                                                                                                                                • Disassembly available
                                                                                                                                                                                                callgraph 0 Function_00172D93 7 Function_00172D1A 0->7 36 Function_00172047 0->36 1 Function_00173410 47 Function_001733E5 1->47 2 Function_0017369F 3 Function_0017139E 4 Function_0017371D 4->2 5 Function_0017161C 6 Function_0017379C 6->1 6->2 30 Function_0017375F 6->30 43 Function_00173472 6->43 8 Function_00171686 42 Function_001715F2 8->42 9 Function_00171D84 10 Function_00171000 12 Function_00171E8C 10->12 11 Function_0017138F 13 Function_0017160A 14 Function_001736B7 15 Function_00171937 16 Function_00171335 16->9 32 Function_0017115C 16->32 17 Function_001715B3 18 Function_001715B2 19 Function_00171EB1 20 Function_00171E30 21 Function_001716BE 27 Function_001716A2 21->27 22 Function_00171139 23 Function_001733B8 24 Function_00173426 25 Function_00171E26 26 Function_00171AA3 26->5 26->6 26->20 35 Function_00171E47 26->35 27->13 28 Function_001715AD 29 Function_00171DD2 30->4 30->14 31 Function_00171E5E 39 Function_00171648 32->39 33 Function_00171B5B 33->10 33->16 33->19 33->22 33->26 33->31 34 Function_00171158 33->34 33->35 48 Function_001711ED 33->48 37 Function_00171CC3 37->25 37->33 41 Function_00171976 37->41 44 Function_001719FE 37->44 38 Function_001713C9 38->27 40 Function_001713F7 40->8 40->9 40->29 40->38 41->6 41->15 41->20 41->35 49 Function_00171EEC 41->49 43->0 43->7 43->12 43->23 43->24 45 Function_00172DFD 43->45 44->5 46 Function_001716E6 46->5 46->9 46->21 46->28 46->29 46->39 48->9 48->12 48->32 50 Function_00171CE9 50->3 50->11 50->17 50->18 50->37 50->40 50->46

                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                • Executed
                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                control_flow_graph 0 1719fe-171a1e 1 171a20-171a32 call 17161c 0->1 2 171a48-171a50 0->2 8 171a34-171a3e 1->8 9 171a42-171a45 1->9 4 171a52-171a64 call 17161c 2->4 5 171a9e-171aa2 2->5 11 171a66-171a70 4->11 12 171a74-171a89 VirtualProtect 4->12 8->1 13 171a40 8->13 9->2 11->4 14 171a72 11->14 12->5 15 171a8b-171a9b VirtualProtect 12->15 13->2 14->5 15->5
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • VirtualProtect.KERNELBASE(?,00000028,00000004,00000000,00171CCE,?), ref: 00171A84
                                                                                                                                                                                                • VirtualProtect.KERNELBASE(?,00000028,00000000,00000000), ref: 00171A9B
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000000.00000002.885609202.0000000000171000.00000020.00000001.01000000.00000003.sdmp, Offset: 00170000, based on PE: true
                                                                                                                                                                                                • Associated: 00000000.00000002.885591090.0000000000170000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.885661159.0000000000175000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.885683923.0000000000176000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_170000_livechat.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: ProtectVirtual
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 544645111-0
                                                                                                                                                                                                • Opcode ID: 7900f03132aa8ea0f9a3c1586b97cc3ba616970e8717817d8618bc364275d000
                                                                                                                                                                                                • Instruction ID: 23f4d6e5bf3472a4e274bc3269ccdc9a09eb5e68c2c15ef6a5699d3bc969362c
                                                                                                                                                                                                • Opcode Fuzzy Hash: 7900f03132aa8ea0f9a3c1586b97cc3ba616970e8717817d8618bc364275d000
                                                                                                                                                                                                • Instruction Fuzzy Hash: 7611D37A641704BBC720CF988C85AFAB3F8EB14741F018529FD4AE7141E7B0E985D760
                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                • Executed
                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                control_flow_graph 16 171000-17104a VirtualProtect 17 17104c-171053 16->17 18 171058-17105f 16->18 19 171131-171136 17->19 20 171061-171068 18->20 21 17106d-17107b 18->21 22 171130 20->22 23 17107d-171084 21->23 24 171089-171094 21->24 22->19 23->22 25 171096-17109d 24->25 26 1710a2-1710ad 24->26 25->22 27 1710af-1710b6 26->27 28 1710b8-1710d6 26->28 27->22 29 1710e1-1710ff call 171e8c 28->29 30 1710d8-1710df 28->30 29->22 33 171101 29->33 30->22 34 171104-171108 33->34 35 171121-17112e 34->35 36 17110a-17111e call 171e8c 34->36 35->22 35->34 36->35
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • VirtualProtect.KERNELBASE(?,?,00000040,?,?,?,?,00171B87,?,?,?,00C9AE00,00174000,00CAAE00,?), ref: 00171045
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000000.00000002.885609202.0000000000171000.00000020.00000001.01000000.00000003.sdmp, Offset: 00170000, based on PE: true
                                                                                                                                                                                                • Associated: 00000000.00000002.885591090.0000000000170000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.885661159.0000000000175000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.885683923.0000000000176000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_170000_livechat.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: ProtectVirtual
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 544645111-0
                                                                                                                                                                                                • Opcode ID: 5c3050df081ff192bad6e48b1c04ad2d7857caf7edfc2f1154489a863bab510f
                                                                                                                                                                                                • Instruction ID: e04a042704b5c0ec22536322f57244ac5c1547672df37a4988b6f052563fd210
                                                                                                                                                                                                • Opcode Fuzzy Hash: 5c3050df081ff192bad6e48b1c04ad2d7857caf7edfc2f1154489a863bab510f
                                                                                                                                                                                                • Instruction Fuzzy Hash: BD414FB16007019FC724CF29C880A66B7F5FF58300B65C92EE59E8BA51E375E885CB94
                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                • Executed
                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                control_flow_graph 39 171e47-171e5d RtlFreeHeap
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • RtlFreeHeap.NTDLL(00000000,?,?,?,?,?,?,?,?,?,?), ref: 00171E5A
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000000.00000002.885609202.0000000000171000.00000020.00000001.01000000.00000003.sdmp, Offset: 00170000, based on PE: true
                                                                                                                                                                                                • Associated: 00000000.00000002.885591090.0000000000170000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.885661159.0000000000175000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.885683923.0000000000176000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_170000_livechat.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: FreeHeap
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 3298025750-0
                                                                                                                                                                                                • Opcode ID: c508b9fb457d150ac8c4667e4f6ac3cc2e4b689755fb035ab84f33263a2c6401
                                                                                                                                                                                                • Instruction ID: c0cfe6c82aa4570a8fdf39b789ba4d185c41a4896fbebcfbca768b95fbdf7759
                                                                                                                                                                                                • Opcode Fuzzy Hash: c508b9fb457d150ac8c4667e4f6ac3cc2e4b689755fb035ab84f33263a2c6401
                                                                                                                                                                                                • Instruction Fuzzy Hash: 68C00236505122EFCB515BD4E80CEC6BBA4AF48765F068844F2499B065C6309885CB91
                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                • Executed
                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                control_flow_graph 41 171e30-171e46 RtlAllocateHeap
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • RtlAllocateHeap.NTDLL(00000000,?,?,?,?,00171CD9,?,?), ref: 00171E44
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000000.00000002.885609202.0000000000171000.00000020.00000001.01000000.00000003.sdmp, Offset: 00170000, based on PE: true
                                                                                                                                                                                                • Associated: 00000000.00000002.885591090.0000000000170000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.885661159.0000000000175000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.885683923.0000000000176000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_170000_livechat.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: AllocateHeap
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 1279760036-0
                                                                                                                                                                                                • Opcode ID: 8e6a1e7e3b3c212856e1278bddcfe216b9ab4a0ee266ef8b0c13965b2a89fb60
                                                                                                                                                                                                • Instruction ID: 55e712274459ceff886bbd9faba6cd42d4ab5d0a8a422510eef9bffc4ce9c885
                                                                                                                                                                                                • Opcode Fuzzy Hash: 8e6a1e7e3b3c212856e1278bddcfe216b9ab4a0ee266ef8b0c13965b2a89fb60
                                                                                                                                                                                                • Instruction Fuzzy Hash: 76C04835215111EFCB969BD8D84CF097BE4BB88B16F0898A4F219CB268C6309880DB51
                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                • Executed
                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                control_flow_graph 322 172dfd-172e41 323 172e66-172e72 322->323 324 172e43-172e49 322->324 327 172fc7-172fd3 323->327 328 172e78-172e8a 323->328 325 172e52-172e63 324->325 326 172e4b-172e4d 324->326 325->323 331 1733b3-1733b7 326->331 329 172ff5-17300b 327->329 330 172fd5-172fdb 327->330 332 172e92-172e97 328->332 333 172e8c-172e90 328->333 335 17300d-173023 329->335 336 173028-173036 329->336 330->326 334 172fe1-172ff2 330->334 338 172e9c-172ec5 332->338 339 172e99 332->339 333->332 337 172ec8-172ecb 333->337 334->329 342 17316b-17316d 335->342 343 173058-17306e 336->343 344 173038-17303e 336->344 340 172f26-172f2e 337->340 341 172ecd-172ed0 337->341 338->337 339->338 348 172f35 340->348 349 172f30-172f33 340->349 345 172ed5-172ee0 341->345 346 17318f-17319d 342->346 347 17316f-173175 342->347 351 1730d0-1730d7 343->351 352 173070-173083 343->352 344->326 350 173044-173055 344->350 353 172f02-172f0d 345->353 354 172ee2-172ee8 345->354 356 1731b4-1731bb 346->356 357 17319f-1731b2 346->357 347->326 355 17317b-17318c 347->355 360 172f37-172f4f 348->360 349->360 350->343 358 1730f9-17310f 351->358 359 1730d9-1730df 351->359 361 1730a7-1730b2 352->361 362 173085-17308b 352->362 367 172f13-172f18 353->367 368 172f0f-172f11 353->368 354->326 366 172eee-172eff 354->366 355->346 370 1731dd-1731ec 356->370 371 1731bd-1731c3 356->371 369 17321d-17321f 357->369 373 173152-173154 358->373 374 173111-173123 358->374 359->326 372 1730e5-1730f6 359->372 375 172f54-172f6f 360->375 364 173156-173158 361->364 365 1730b8-1730ba 361->365 362->326 363 173091-1730a4 362->363 363->361 381 17315b-173165 364->381 376 1730bc-1730c2 365->376 377 1730c8-1730cb 365->377 366->353 378 172f19-172f1f 367->378 368->378 387 173220-173224 369->387 385 173204-173216 370->385 386 1731ee-173202 370->386 371->326 384 1731c9-1731da 371->384 372->358 373->381 379 173145-173150 374->379 380 173125-17312b 374->380 382 172f91-172f9d 375->382 383 172f71-172f77 375->383 376->326 376->377 377->331 378->345 390 172f21 378->390 379->364 379->373 380->326 391 173131-173142 380->391 381->342 388 172fa7-172fac 382->388 389 172f9f-172fa5 382->389 383->326 394 172f7d-172f8e 383->394 384->370 385->369 386->369 392 173246-173255 387->392 393 173226-17322c 387->393 398 172fb0-172fb9 388->398 389->398 397 172fbb-172fc2 390->397 391->379 395 173257-173259 392->395 396 17325b-173260 392->396 393->326 399 173232-173243 393->399 394->382 400 173261-173264 395->400 396->400 401 1733a0-1733a2 397->401 398->375 398->397 399->392 400->387 404 173266-173272 400->404 402 1733a4-1733aa 401->402 403 1733b0 401->403 402->326 402->403 403->331 404->401 405 173278-17327b 404->405 406 173280-173292 405->406 407 17327d-17327f 405->407 408 173293-17329e 406->408 407->406 409 1732c6-1732d1 408->409 410 1732a0-1732a6 408->410 412 1732d7-1732dc 409->412 413 1732d3-1732d5 409->413 410->326 411 1732ac-1732c3 410->411 411->409 414 1732dd-1732e0 412->414 413->414 414->408 415 1732e2-1732e8 414->415 415->401 416 1732ee-1732f9 415->416 417 173310 416->417 418 1732fb-17330e 416->418 420 173313-173315 417->420 419 173357-173359 418->419 423 17335a-17335e 419->423 421 173337-173348 420->421 422 173317-17331d 420->422 421->420 425 17334a-173350 421->425 422->326 424 173323-173334 422->424 426 173380-17338f 423->426 427 173360-173366 423->427 424->421 425->419 429 173395-17339a 426->429 430 173391-173393 426->430 427->326 428 17336c-17337d 427->428 428->426 431 17339b-17339e 429->431 430->431 431->401 431->423
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000000.00000002.885609202.0000000000171000.00000020.00000001.01000000.00000003.sdmp, Offset: 00170000, based on PE: true
                                                                                                                                                                                                • Associated: 00000000.00000002.885591090.0000000000170000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.885661159.0000000000175000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000000.00000002.885683923.0000000000176000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_170000_livechat.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                • Opcode ID: ce03736571f7384aa8c04e8d34d240d6cb8dd275eb8716f0e0fd7af206312961
                                                                                                                                                                                                • Instruction ID: dc770f8c9fb6aff1e7d98013d0d698009814ef03ea7a64e35c77aa796a1f8ec6
                                                                                                                                                                                                • Opcode Fuzzy Hash: ce03736571f7384aa8c04e8d34d240d6cb8dd275eb8716f0e0fd7af206312961
                                                                                                                                                                                                • Instruction Fuzzy Hash: 63125131D00129DFCB18CF68C5945BCBBB2EF84356F25C56AE95AAB291D7309F81DB80
                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                Execution Graph

                                                                                                                                                                                                Execution Coverage:16%
                                                                                                                                                                                                Dynamic/Decrypted Code Coverage:93.7%
                                                                                                                                                                                                Signature Coverage:9.8%
                                                                                                                                                                                                Total number of Nodes:615
                                                                                                                                                                                                Total number of Limit Nodes:17
                                                                                                                                                                                                execution_graph 3019 787a58 3020 787b24 3019->3020 3023 787a76 3019->3023 3021 787acc _CallDestructExceptionObject 3024 750610 RtlUnwind 3021->3024 3023->3020 3023->3021 3025 750628 3024->3025 3025->3023 2455 64e340 OleInitialize SetEvent 2456 64e37b 2455->2456 2457 64e397 OleUninitialize 2456->2457 2458 64e39d 2456->2458 2457->2458 2459 64e3c5 2458->2459 2460 64e3a6 TlsGetValue 2458->2460 2463 741047 2460->2463 2464 741dce 2463->2464 2465 64e3b3 TlsSetValue 2464->2465 2466 741dd9 RtlFreeHeap 2464->2466 2465->2459 2466->2465 2467 741dee 2466->2467 2469 747e11 2467->2469 2472 74bbd2 GetLastError 2469->2472 2471 747e16 2471->2465 2483 74ba90 TlsGetValue 2472->2483 2475 74bc3f SetLastError 2475->2471 2478 74bc05 RtlDecodePointer FlsSetValue 2479 74bc36 2478->2479 2480 74bc1e __initptd GetCurrentThreadId 2478->2480 2492 741dce 2479->2492 2480->2475 2484 74baa5 RtlDecodePointer TlsSetValue 2483->2484 2485 74bac0 2483->2485 2484->2485 2485->2475 2486 74c604 2485->2486 2488 74c60d 2486->2488 2489 74bbfd 2488->2489 2490 74c62b Sleep 2488->2490 2497 750e3a 2488->2497 2489->2475 2489->2478 2491 74c640 2490->2491 2491->2488 2491->2489 2493 741e06 2492->2493 2494 741dd9 RtlFreeHeap 2492->2494 2493->2475 2494->2493 2495 741dee 2494->2495 2496 747e11 __flsbuf 12 API calls 2495->2496 2496->2493 2498 750e46 2497->2498 2504 750e61 2497->2504 2499 750e52 2498->2499 2498->2504 2500 747e11 __flsbuf 12 API calls 2499->2500 2502 750e57 2500->2502 2501 750e74 RtlAllocateHeap 2503 750e9b 2501->2503 2501->2504 2502->2488 2503->2488 2504->2501 2504->2503 2506 74a875 RtlDecodePointer 2504->2506 2507 74a88a 2506->2507 2507->2504 2898 74c430 2899 74c45c 2898->2899 2900 74c469 2898->2900 2902 7538f9 __NMSG_WRITE 5 API calls 2899->2902 2901 7538f9 __NMSG_WRITE 5 API calls 2900->2901 2907 74c479 __IsNonwritableInCurrentImage 2901->2907 2902->2900 2903 74c4fc 2904 74c4ec 2905 7538f9 __NMSG_WRITE 5 API calls 2904->2905 2905->2903 2906 7538f9 __NMSG_WRITE 5 API calls 2906->2904 2907->2903 2908 74c582 2907->2908 2909 7538f9 __NMSG_WRITE 5 API calls 2907->2909 2911 74c4d2 2907->2911 2910 7538f9 __NMSG_WRITE 5 API calls 2908->2910 2909->2908 2910->2911 2911->2903 2911->2904 2911->2906 2912 74eeb0 2913 74eec2 2912->2913 2915 74eed0 @_EH4_CallFilterFunc@8 2912->2915 2914 7538f9 __NMSG_WRITE 5 API calls 2913->2914 2914->2915 3026 750a91 3027 750a9d 3026->3027 3029 74ae4d __FF_MSGBANNER 45 API calls 3027->3029 3041 750ab9 3027->3041 3028 750ad7 __malloc_crt 3030 750ae5 3028->3030 3031 750af4 __lock 3028->3031 3032 750ab2 3029->3032 3033 747e11 __flsbuf 13 API calls 3030->3033 3034 750b03 InitializeCriticalSectionAndSpinCount 3031->3034 3035 750b2e 3031->3035 3036 74ac9e __NMSG_WRITE 45 API calls 3032->3036 3038 750ad3 ___lock_fhandle 3033->3038 3034->3038 3039 750b13 3034->3039 3037 741dce _free 13 API calls 3035->3037 3036->3041 3037->3038 3040 741dce _free 13 API calls 3039->3040 3042 750b19 3040->3042 3041->3028 3041->3038 3043 747e11 __flsbuf 13 API calls 3042->3043 3043->3038 2508 7410f2 2511 7410fc 2508->2511 2510 741116 2511->2510 2512 74a875 _malloc RtlDecodePointer 2511->2512 2513 741118 2511->2513 2528 742e11 2511->2528 2512->2511 2514 741156 2513->2514 2515 74112b std::exception::exception 2513->2515 2546 74a841 std::exception::operator= 2514->2546 2543 7418b6 2515->2543 2518 741160 2547 74a89d 2518->2547 2520 74118a 2521 747e11 __flsbuf 13 API calls 2520->2521 2523 74118f 2521->2523 2522 741171 2522->2520 2526 7411b3 2522->2526 2550 74ac68 2523->2550 2525 74119a 2526->2525 2527 747e11 __flsbuf 13 API calls 2526->2527 2527->2525 2529 742e8e 2528->2529 2536 742e1f 2528->2536 2530 74a875 _malloc RtlDecodePointer 2529->2530 2531 742e94 2530->2531 2532 747e11 __flsbuf 13 API calls 2531->2532 2535 742e86 2532->2535 2534 742e4d RtlAllocateHeap 2534->2535 2534->2536 2535->2511 2536->2534 2538 742e7a 2536->2538 2539 74a875 _malloc RtlDecodePointer 2536->2539 2541 742e78 2536->2541 2553 74ae4d 2536->2553 2559 74ac9e 2536->2559 2540 747e11 __flsbuf 13 API calls 2538->2540 2539->2536 2540->2541 2542 747e11 __flsbuf 13 API calls 2541->2542 2542->2535 2622 74187a 2543->2622 2545 7418c3 2545->2514 2546->2518 2548 74a8c6 2547->2548 2549 74a8d2 KiUserExceptionDispatcher 2547->2549 2548->2549 2549->2522 2684 74ac3b RtlDecodePointer 2550->2684 2557 74ae54 2553->2557 2554 74ac9e __NMSG_WRITE 45 API calls 2555 74ae79 2554->2555 2558 74ac9e __NMSG_WRITE 45 API calls 2555->2558 2556 74ae83 2556->2536 2557->2554 2557->2556 2558->2556 2564 74acbf __NMSG_WRITE 2559->2564 2560 74addb 2606 7538f9 2560->2606 2562 74ae4b 2562->2536 2563 74adea GetStdHandle 2563->2560 2566 74adf8 2563->2566 2564->2560 2564->2563 2567 74acfc 2564->2567 2565 74ae17 _strlen WriteFile 2565->2560 2566->2560 2566->2565 2567->2560 2568 74ad49 2567->2568 2569 74ad28 GetModuleFileNameW 2567->2569 2572 74ad68 _wcslen 2568->2572 2594 74ac16 2568->2594 2569->2568 2569->2572 2571 75a833 24 API calls __NMSG_WRITE 2571->2572 2572->2568 2572->2571 2574 74adcb 2572->2574 2597 75a8a8 2572->2597 2576 75a6c7 2574->2576 2614 74ba5e RtlEncodePointer 2576->2614 2578 75a6ed 2579 75a6fd LoadLibraryW 2578->2579 2580 75a77a 2578->2580 2581 75a712 GetProcAddress 2579->2581 2589 75a812 2579->2589 2585 75a794 RtlDecodePointer RtlDecodePointer 2580->2585 2592 75a7a7 2580->2592 2584 75a728 7 API calls 2581->2584 2581->2589 2582 75a806 RtlDecodePointer 2582->2589 2583 75a7dd RtlDecodePointer 2583->2582 2587 75a7e4 2583->2587 2584->2580 2588 75a76a GetProcAddress RtlEncodePointer 2584->2588 2585->2592 2586 7538f9 __NMSG_WRITE 5 API calls 2590 75a831 2586->2590 2587->2582 2591 75a7f7 RtlDecodePointer 2587->2591 2588->2580 2589->2586 2590->2560 2591->2582 2593 75a7ca 2591->2593 2592->2582 2592->2583 2592->2593 2593->2582 2615 74aaed 2594->2615 2601 75a8ba 2597->2601 2598 75a8be 2599 75a8c3 2598->2599 2600 747e11 __flsbuf 13 API calls 2598->2600 2599->2572 2602 75a8da 2600->2602 2601->2598 2601->2599 2604 75a901 2601->2604 2603 74ac68 __output_l 11 API calls 2602->2603 2603->2599 2604->2599 2605 747e11 __flsbuf 13 API calls 2604->2605 2605->2602 2607 753901 2606->2607 2608 753903 IsDebuggerPresent 2606->2608 2607->2562 2621 75a6bf 2608->2621 2611 75ca4c SetUnhandledExceptionFilter UnhandledExceptionFilter 2612 75ca71 GetCurrentProcess TerminateProcess 2611->2612 2613 75ca69 __call_reportfault 2611->2613 2612->2562 2613->2612 2614->2578 2616 74ab0c _memset __call_reportfault 2615->2616 2617 74ab2a IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 2616->2617 2618 74abf8 __call_reportfault 2617->2618 2619 7538f9 __NMSG_WRITE 5 API calls 2618->2619 2620 74ac14 GetCurrentProcess TerminateProcess 2619->2620 2620->2572 2621->2611 2623 741886 2622->2623 2630 7488a1 __lock 2623->2630 2625 74188b 2631 741793 RtlDecodePointer RtlDecodePointer 2625->2631 2629 7418a7 ___lock_fhandle 2629->2545 2630->2625 2632 7417c1 2631->2632 2633 741842 2631->2633 2632->2633 2647 74c6f0 2632->2647 2644 7418b0 2633->2644 2635 7417d3 2636 741825 RtlEncodePointer RtlEncodePointer 2635->2636 2637 7417fd 2635->2637 2638 7417ee 2635->2638 2636->2633 2637->2633 2640 7417f7 2637->2640 2654 74c650 2638->2654 2640->2637 2641 74c650 __realloc_crt 50 API calls 2640->2641 2642 741813 RtlEncodePointer 2640->2642 2643 74180d 2641->2643 2642->2636 2643->2633 2643->2642 2680 7488aa 2644->2680 2648 74c710 RtlSizeHeap 2647->2648 2649 74c6fb 2647->2649 2648->2635 2650 747e11 __flsbuf 13 API calls 2649->2650 2651 74c700 2650->2651 2652 74ac68 __output_l 11 API calls 2651->2652 2653 74c70b 2652->2653 2653->2635 2656 74c659 2654->2656 2657 74c698 2656->2657 2658 74c679 Sleep 2656->2658 2659 743449 2656->2659 2657->2640 2658->2656 2660 743454 2659->2660 2661 74345f 2659->2661 2662 742e11 _malloc 46 API calls 2660->2662 2663 743467 2661->2663 2671 743474 2661->2671 2664 74345c 2662->2664 2665 741dce _free 13 API calls 2663->2665 2664->2656 2679 74346f 2665->2679 2666 7434ac 2667 74a875 _malloc RtlDecodePointer 2666->2667 2669 7434b2 2667->2669 2668 74347c RtlReAllocateHeap 2668->2671 2668->2679 2672 747e11 __flsbuf 13 API calls 2669->2672 2670 7434dc 2674 747e11 __flsbuf 13 API calls 2670->2674 2671->2666 2671->2668 2671->2670 2673 74a875 _malloc RtlDecodePointer 2671->2673 2676 7434c4 2671->2676 2672->2679 2673->2671 2675 7434e1 GetLastError 2674->2675 2675->2679 2677 747e11 __flsbuf 13 API calls 2676->2677 2678 7434c9 GetLastError 2677->2678 2678->2679 2679->2656 2683 750a7a RtlLeaveCriticalSection 2680->2683 2682 7418b5 2682->2629 2683->2682 2685 74ac50 2684->2685 2686 74ac16 __invoke_watson 10 API calls 2685->2686 2687 74ac67 2686->2687 2688 74ac3b __output_l 10 API calls 2687->2688 2689 74ac74 2688->2689 2689->2525 2690 74bbd2 GetLastError 2691 74ba90 ___set_flsgetvalue 3 API calls 2690->2691 2692 74bbe9 2691->2692 2693 74bc3f SetLastError 2692->2693 2694 74c604 __calloc_crt 7 API calls 2692->2694 2695 74bbfd 2694->2695 2695->2693 2696 74bc05 RtlDecodePointer FlsSetValue 2695->2696 2697 74bc36 2696->2697 2698 74bc1e __initptd GetCurrentThreadId 2696->2698 2699 741dce _free 7 API calls 2697->2699 2698->2693 2700 74bc3c 2699->2700 2700->2693 3044 74ba52 3047 750a7a RtlLeaveCriticalSection 3044->3047 3046 74ba59 3047->3046 2920 750ebc 2921 750ecb 2920->2921 2922 750f01 2921->2922 2923 750f20 2921->2923 2950 750ef6 2921->2950 2978 747e24 2922->2978 2926 750f7c 2923->2926 2927 750f5f 2923->2927 2924 7538f9 __NMSG_WRITE 5 API calls 2928 7515b7 2924->2928 2931 750f83 __lseeki64_nolock 2926->2931 2935 750f92 2926->2935 2930 747e24 __write_nolock 13 API calls 2927->2930 2934 750f64 2930->2934 2931->2935 2932 747e11 __flsbuf 13 API calls 2933 750f0d 2932->2933 2936 74ac68 __output_l 11 API calls 2933->2936 2937 747e11 __flsbuf 13 API calls 2934->2937 2938 75123a 2935->2938 2981 74bc4b 2935->2981 2936->2950 2939 750f6c 2937->2939 2942 751249 2938->2942 2943 7514ea WriteFile 2938->2943 2940 74ac68 __output_l 11 API calls 2939->2940 2940->2950 2947 751304 2942->2947 2953 75125c 2942->2953 2944 75151d GetLastError 2943->2944 2945 75121c 2943->2945 2944->2945 2948 751568 2945->2948 2945->2950 2955 75153b 2945->2955 2961 751311 2947->2961 2967 7513de 2947->2967 2948->2950 2954 747e11 __flsbuf 13 API calls 2948->2954 2949 750fdc 2949->2938 2951 750fec GetConsoleCP 2949->2951 2950->2924 2951->2945 2973 75100f 2951->2973 2952 7512a6 WriteFile 2952->2944 2952->2953 2953->2945 2953->2948 2953->2952 2956 75158b 2954->2956 2958 751546 2955->2958 2959 75155a 2955->2959 2962 747e24 __write_nolock 13 API calls 2956->2962 2957 75144f WideCharToMultiByte 2957->2944 2964 751486 WriteFile 2957->2964 2963 747e11 __flsbuf 13 API calls 2958->2963 2989 747e37 2959->2989 2960 751380 WriteFile 2960->2944 2960->2961 2961->2945 2961->2948 2961->2960 2962->2950 2966 75154b 2963->2966 2964->2967 2968 7514bd GetLastError 2964->2968 2969 747e24 __write_nolock 13 API calls 2966->2969 2967->2945 2967->2948 2967->2957 2967->2964 2968->2967 2969->2950 2970 7510a3 __fassign 2970->2945 2972 7510bb WideCharToMultiByte 2970->2972 2972->2945 2974 7510ec WriteFile 2972->2974 2973->2944 2973->2945 2973->2970 2973->2972 2975 75107c __fassign 2973->2975 2976 751140 WriteFile 2973->2976 2977 75c6e6 ___initconout WriteConsoleW __write_nolock 2973->2977 2986 741478 2973->2986 2974->2944 2974->2973 2975->2945 2975->2973 2976->2944 2976->2973 2977->2973 2979 74bbd2 __getptd_noexit 13 API calls 2978->2979 2980 747e29 2979->2980 2980->2932 2982 74bbd2 __getptd_noexit 13 API calls 2981->2982 2983 74bc53 2982->2983 2984 74bc61 GetConsoleMode 2983->2984 2985 74bc59 __amsg_exit 2983->2985 2984->2938 2984->2949 2985->2984 2987 741440 __isleadbyte_l _LocaleUpdate::_LocaleUpdate 2986->2987 2988 741487 2987->2988 2988->2973 2990 747e24 __write_nolock 13 API calls 2989->2990 2991 747e42 2990->2991 2992 747e11 __flsbuf 13 API calls 2991->2992 2993 747e55 2992->2993 2993->2950 3048 74885e GetModuleHandleW 3049 748882 3048->3049 3050 748872 GetProcAddress 3048->3050 3050->3049 3051 75aedf 3052 75aef2 3051->3052 3054 75aefb 3051->3054 3053 75af0d _LocaleUpdate::_LocaleUpdate 3052->3053 3052->3054 3053->3054 3055 75af3e 3053->3055 3056 741440 __isleadbyte_l _LocaleUpdate::_LocaleUpdate 3055->3056 3057 75af4b 3056->3057 3058 75af51 3057->3058 3059 75afce MultiByteToWideChar 3057->3059 3060 75af84 3058->3060 3061 75af64 MultiByteToWideChar 3058->3061 3059->3054 3059->3060 3060->3054 3062 747e11 __flsbuf 13 API calls 3060->3062 3061->3054 3061->3060 3062->3054 3063 743c98 _LocaleUpdate::_LocaleUpdate 3064 743d0d 3063->3064 3065 743cb9 3063->3065 3067 743d32 3064->3067 3069 741440 __isleadbyte_l _LocaleUpdate::_LocaleUpdate 3064->3069 3066 743cc5 __isctype_l 3065->3066 3071 743cd9 3065->3071 3066->3071 3068 747e11 __flsbuf 13 API calls 3067->3068 3072 743d38 ___crtLCMapStringA 3067->3072 3068->3072 3069->3067 3072->3071 2994 74b264 2995 74b270 2994->2995 2996 74bc4b __getptd 14 API calls 2995->2996 2997 74b275 2996->2997 2998 74b29e __lock 2997->2998 2999 74b287 2997->2999 3000 74b2ee 2998->3000 3001 74b2b8 2998->3001 3005 74b296 ___lock_fhandle 2999->3005 3006 74b28e __amsg_exit 2999->3006 3010 74b2ff 3000->3010 3003 74b2d6 InterlockedIncrement 3001->3003 3004 74b2bc InterlockedDecrement 3001->3004 3003->3000 3004->3003 3007 74b2c7 3004->3007 3006->3005 3007->3003 3008 741dce _free 13 API calls 3007->3008 3009 74b2d5 3008->3009 3009->3003 3013 750a7a RtlLeaveCriticalSection 3010->3013 3012 74b306 3012->2999 3013->3012 2409 171cc3 2410 171cc8 2409->2410 2417 1719fe 2410->2417 2412 171cce 2422 171976 2412->2422 2414 171cd9 2428 171b5b 2414->2428 2416 171ce5 2418 171a20 2417->2418 2419 171a72 2418->2419 2420 171a74 VirtualProtect 2418->2420 2419->2412 2420->2419 2421 171a8b VirtualProtect 2420->2421 2421->2419 2423 171983 2422->2423 2443 171e30 2423->2443 2425 17198e 2427 1719dd 2425->2427 2445 171e47 2425->2445 2427->2414 2447 171000 VirtualProtect 2428->2447 2430 171b87 2431 171b93 2430->2431 2433 171bb9 2430->2433 2432 171e47 RtlFreeHeap 2431->2432 2442 171b9b 2432->2442 2449 171aa3 2433->2449 2435 171bfe 2436 171c9e 2435->2436 2437 171c88 2435->2437 2439 171e47 RtlFreeHeap 2436->2439 2438 171e47 RtlFreeHeap 2437->2438 2438->2442 2440 171ca3 2439->2440 2441 171e47 RtlFreeHeap 2440->2441 2441->2442 2442->2416 2444 171e3e RtlAllocateHeap 2443->2444 2444->2425 2446 171e59 RtlFreeHeap 2445->2446 2446->2427 2448 17104c 2447->2448 2448->2430 2450 171aea 2449->2450 2451 171ac7 2449->2451 2450->2435 2451->2450 2452 171e30 RtlAllocateHeap 2451->2452 2453 171b05 2452->2453 2453->2450 2454 171e47 RtlFreeHeap 2453->2454 2454->2450 3014 748ae1 _doexit 3073 748acc 3074 748ad2 3073->3074 3075 748ad9 3073->3075 3077 750a7a RtlLeaveCriticalSection 3074->3077 3077->3075 3078 74b84d 3079 74b8d1 3078->3079 3081 74b864 3078->3081 3080 74b91e 3079->3080 3082 741dce _free 13 API calls 3079->3082 3083 74b936 ___free_lc_time 3080->3083 3097 74b947 3080->3097 3081->3079 3084 74b89a 3081->3084 3089 741dce _free 13 API calls 3081->3089 3085 74b8f2 3082->3085 3086 741dce _free 13 API calls 3083->3086 3088 74b8bb 3084->3088 3096 741dce _free 13 API calls 3084->3096 3087 741dce _free 13 API calls 3085->3087 3086->3097 3090 74b905 3087->3090 3091 741dce _free 13 API calls 3088->3091 3094 74b88d ___free_lconv_mon 3089->3094 3095 741dce _free 13 API calls 3090->3095 3098 74b8c6 3091->3098 3092 74b98c 3093 741dce _free 13 API calls 3092->3093 3099 74b992 3093->3099 3094->3084 3100 74b913 3095->3100 3101 74b8ae ___free_lconv_num 3096->3101 3097->3092 3102 741dce 13 API calls _free 3097->3102 3103 741dce _free 13 API calls 3098->3103 3104 741dce _free 13 API calls 3100->3104 3101->3088 3102->3097 3103->3079 3104->3080 2701 5e5460 2702 5e548f 2701->2702 2703 5e54b8 2701->2703 2707 5e5640 2702->2707 2705 5e54a3 2711 5e4b20 2705->2711 2708 5e567a _memmove 2707->2708 2709 5e564a _memmove 2707->2709 2708->2705 2709->2708 2749 7426f8 2709->2749 2712 5e4fae 2711->2712 2713 5e4b58 2711->2713 2712->2703 2713->2712 2766 5e4a00 2713->2766 2715 5e4b73 2785 7426db 2715->2785 2718 5e4ba3 WaitForSingleObject 2720 5e4bb6 2718->2720 2719 5e4c69 2723 5e4d1c GetSystemTime TlsGetValue 2719->2723 2726 5e4f45 2719->2726 2721 5e4bd5 OutputDebugStringA 2720->2721 2722 5e4bdb 2720->2722 2721->2722 2722->2719 2788 65caa0 GetSystemTimeAsFileTime 2722->2788 2725 5e4d55 __itow 2723->2725 2727 5e4dcb GetCurrentThreadId GetCurrentProcessId 2725->2727 2726->2712 2729 5e4f93 RtlEnterCriticalSection RaiseException 2726->2729 2732 5e50e0 44 API calls 2726->2732 2793 743a5b 2727->2793 2729->2712 2730 5e4c02 _strncmp 2730->2719 2733 5e4ca6 _strncpy _strncpy 2730->2733 2790 5e4b00 2730->2790 2736 5e4f90 2732->2736 2733->2719 2734 5e4f4b 2734->2726 2808 5e50e0 2734->2808 2735 5e4e3b SetFilePointer 2738 5e4f14 WriteFile 2735->2738 2739 5e4e53 2735->2739 2736->2729 2738->2726 2738->2734 2739->2738 2740 5e4e5f 2739->2740 2744 5e4e65 SetFilePointer ReadFile 2740->2744 2745 5e4f0b 2744->2745 2746 5e4e97 _memmove 2744->2746 2745->2738 2747 5e4ef2 SetFilePointer SetEndOfFile 2746->2747 2748 5e4ec6 SetFilePointer WriteFile 2746->2748 2747->2745 2748->2747 2750 742709 _strlen 2749->2750 2753 742705 2749->2753 2751 742e11 _malloc 46 API calls 2750->2751 2752 74271c 2751->2752 2752->2753 2757 74fce7 2752->2757 2753->2708 2756 74ac16 __invoke_watson 10 API calls 2756->2753 2758 74fcf5 2757->2758 2759 74fcfc 2757->2759 2758->2759 2764 74fd1a 2758->2764 2760 747e11 __flsbuf 13 API calls 2759->2760 2761 74fd01 2760->2761 2762 74ac68 __output_l 11 API calls 2761->2762 2763 74272e 2762->2763 2763->2753 2763->2756 2764->2763 2765 747e11 __flsbuf 13 API calls 2764->2765 2765->2761 2767 5e4a14 2766->2767 2768 5e4af3 2766->2768 2780 5e4a76 CreateFileW 2767->2780 2813 5e47f0 GetCurrentProcess OpenProcessToken 2767->2813 2768->2715 2771 5e4aa7 2772 5e4aad GetLastError 2771->2772 2773 5e4abe 2771->2773 2774 5e50e0 44 API calls 2772->2774 2773->2768 2775 5e4ad9 RevertToSelf 2773->2775 2774->2773 2775->2768 2776 5e4ae7 2775->2776 2776->2768 2777 5e4aec CloseHandle 2776->2777 2777->2768 2778 5e4a2f 2779 5e4a49 2778->2779 2778->2780 2781 5e4a5d GetLastError 2779->2781 2782 5e4a56 CloseHandle 2779->2782 2780->2771 2780->2773 2783 5e50e0 44 API calls 2781->2783 2782->2781 2784 5e4a6e 2783->2784 2784->2715 2824 74262f 2785->2824 2789 65cac7 __aulldiv 2788->2789 2789->2730 2791 5e4b20 77 API calls 2790->2791 2792 5e4b19 2791->2792 2792->2733 2794 743a8e 2793->2794 2795 743a79 2793->2795 2797 743ab2 2794->2797 2799 743a9d 2794->2799 2796 747e11 __flsbuf 13 API calls 2795->2796 2798 743a7e 2796->2798 2802 74f13b __output_l 39 API calls 2797->2802 2800 74ac68 __output_l 11 API calls 2798->2800 2801 747e11 __flsbuf 13 API calls 2799->2801 2806 5e4e29 2800->2806 2803 743aa2 2801->2803 2804 743adf 2802->2804 2805 74ac68 __output_l 11 API calls 2803->2805 2804->2806 2807 74c805 __flsbuf 17 API calls 2804->2807 2805->2806 2806->2734 2806->2735 2807->2806 2809 7426db _vswprintf_s 39 API calls 2808->2809 2810 5e5119 2809->2810 2886 3b42d0 2810->2886 2812 5e512d 2812->2726 2814 5e4856 2813->2814 2815 5e4817 GetTokenInformation 2813->2815 2814->2778 2816 5e4838 GetLastError 2815->2816 2817 5e4862 2815->2817 2816->2817 2818 5e4843 2816->2818 2819 5e486c GetTokenInformation 2817->2819 2818->2814 2821 5e484f CloseHandle 2818->2821 2819->2818 2820 5e4883 2819->2820 2822 5e4893 IsWellKnownSid 2820->2822 2823 5e488c FindCloseChangeNotification 2820->2823 2821->2814 2822->2778 2823->2822 2825 742660 2824->2825 2826 74264b 2824->2826 2828 742684 2825->2828 2830 74266f 2825->2830 2827 747e11 __flsbuf 13 API calls 2826->2827 2829 742650 2827->2829 2839 74f13b _LocaleUpdate::_LocaleUpdate 2828->2839 2832 74ac68 __output_l 11 API calls 2829->2832 2833 747e11 __flsbuf 13 API calls 2830->2833 2837 5e4b8c 2832->2837 2835 742674 2833->2835 2834 7426b2 2834->2837 2866 74c805 2834->2866 2836 74ac68 __output_l 11 API calls 2835->2836 2836->2837 2837->2718 2837->2722 2840 74f1a6 2839->2840 2861 74f1d1 2839->2861 2841 747e11 __flsbuf 13 API calls 2840->2841 2842 74f1ab 2841->2842 2843 74ac68 __output_l 11 API calls 2842->2843 2845 74f1b6 2843->2845 2844 74fc9c 2846 74f1bf 2844->2846 2845->2846 2847 7538f9 __NMSG_WRITE 5 API calls 2846->2847 2848 74fcc2 2847->2848 2848->2834 2850 74f094 17 API calls __output_l 2850->2861 2851 74f6ea _strlen 2851->2861 2852 74f580 2855 74f832 RtlDecodePointer 2852->2855 2853 741dce _free 13 API calls 2853->2861 2854 74f543 2854->2852 2854->2855 2857 74f7f5 __malloc_crt 2854->2857 2858 74f881 2855->2858 2856 74f0c7 17 API calls _write_string 2856->2861 2857->2852 2860 74f8ad 2858->2860 2862 74f89b RtlDecodePointer 2858->2862 2859 75bc4c 27 API calls __cftof 2859->2861 2863 74f8ce 2860->2863 2864 74f8bc RtlDecodePointer 2860->2864 2861->2840 2861->2844 2861->2850 2861->2851 2861->2853 2861->2854 2861->2856 2861->2859 2865 74fa22 __aulldvrm 2861->2865 2882 741440 _LocaleUpdate::_LocaleUpdate 2861->2882 2862->2860 2863->2834 2864->2863 2865->2861 2867 74c815 2866->2867 2868 74c837 2867->2868 2869 74c820 2867->2869 2871 74c83b 2868->2871 2878 74c848 __flsbuf 2868->2878 2870 747e11 __flsbuf 13 API calls 2869->2870 2873 74c825 2870->2873 2872 747e11 __flsbuf 13 API calls 2871->2872 2872->2873 2873->2837 2874 74c938 __write 2874->2873 2875 74c8b8 2876 74c8cf __write 2875->2876 2877 74c8ec 2875->2877 2876->2873 2877->2873 2879 74c91a __lseeki64 2877->2879 2878->2873 2881 74c8a9 2878->2881 2884 75acb9 __malloc_crt 2878->2884 2879->2873 2881->2874 2881->2875 2883 74146f 2882->2883 2883->2861 2885 75acd9 2884->2885 2885->2881 2887 3b42e4 2886->2887 2888 3b42fc 2887->2888 2889 3b42f0 GetProcAddress 2887->2889 2890 3b430a GetProcAddress 2888->2890 2891 3b4316 2888->2891 2889->2888 2890->2891 2892 3b4330 2891->2892 2893 3b4324 GetProcAddress 2891->2893 2894 3b434a 2892->2894 2895 3b433e GetProcAddress 2892->2895 2893->2892 2896 3b4358 GetProcAddress 2894->2896 2897 3b4364 2894->2897 2895->2894 2896->2897 2897->2812 3105 75680a 3106 756816 3105->3106 3107 756870 3106->3107 3108 75683b __lock 3106->3108 3111 756875 RtlEnterCriticalSection 3107->3111 3112 756892 ___lock_fhandle 3107->3112 3109 75685e 3108->3109 3110 75684b InitializeCriticalSectionAndSpinCount 3108->3110 3114 7568a0 3109->3114 3110->3109 3111->3112 3117 750a7a RtlLeaveCriticalSection 3114->3117 3116 7568a7 3116->3107 3117->3116

                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                • Executed
                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                control_flow_graph 0 5e4b20-5e4b52 1 5e4fae-5e4fbe 0->1 2 5e4b58-5e4b61 0->2 3 5e4b6c-5e4ba1 call 5e4a00 call 7426db 2->3 4 5e4b63-5e4b66 2->4 9 5e4bdb-5e4be5 3->9 10 5e4ba3-5e4bb4 WaitForSingleObject 3->10 4->1 4->3 11 5e4beb-5e4bee 9->11 12 5e4d03-5e4d07 9->12 13 5e4bb6-5e4bbb 10->13 14 5e4bd0 10->14 11->12 16 5e4bf4-5e4bf7 11->16 17 5e4d0d-5e4d11 12->17 18 5e4f60-5e4f70 call 5e4fc4 12->18 19 5e4bbd-5e4bc0 13->19 20 5e4bc9-5e4bce 13->20 15 5e4bd5 OutputDebugStringA 14->15 15->9 16->12 21 5e4bfd-5e4c21 call 65caa0 call 7438cb 16->21 23 5e4d1c-5e4d53 GetSystemTime TlsGetValue 17->23 24 5e4d13-5e4d16 17->24 18->1 33 5e4f72-5e4f79 18->33 19->9 25 5e4bc2-5e4bc7 19->25 20->15 52 5e4c75-5e4c7d 21->52 53 5e4c23-5e4c3d call 7438cb 21->53 28 5e4d64-5e4d7e 23->28 29 5e4d55-5e4d61 call 7438a1 23->29 24->18 24->23 25->15 30 5e4dc6 28->30 31 5e4d80 28->31 29->28 45 5e4dcb-5e4e35 GetCurrentThreadId GetCurrentProcessId call 743a5b 30->45 35 5e4d8e-5e4d93 31->35 36 5e4dbf-5e4dc4 31->36 37 5e4d9c-5e4da1 31->37 38 5e4daa-5e4daf 31->38 39 5e4db8-5e4dbd 31->39 40 5e4d87-5e4d8c 31->40 41 5e4d95-5e4d9a 31->41 42 5e4da3-5e4da8 31->42 43 5e4db1-5e4db6 31->43 33->1 46 5e4f7b-5e4f82 33->46 35->45 36->45 37->45 38->45 39->45 40->45 41->45 42->45 43->45 59 5e4f4b-5e4f4f 45->59 60 5e4e3b-5e4e4d SetFilePointer 45->60 50 5e4f84-5e4f90 call 5e50e0 46->50 51 5e4f93-5e4fa8 RtlEnterCriticalSection RaiseException 46->51 50->51 51->1 56 5e4c7f-5e4c9e call 5e4b00 52->56 57 5e4ca6-5e4cea _strncpy * 2 52->57 53->52 72 5e4c3f-5e4c48 53->72 69 5e4ca3 56->69 64 5e4cf1-5e4d00 57->64 59->18 63 5e4f51-5e4f5d call 5e50e0 59->63 66 5e4f14-5e4f1d 60->66 67 5e4e53-5e4e59 60->67 63->18 64->12 70 5e4f20-5e4f25 66->70 67->66 68 5e4e5f-5e4e95 call 74103c SetFilePointer ReadFile 67->68 82 5e4f0b-5e4f11 call 7414f0 68->82 83 5e4e97-5e4ea1 68->83 69->57 70->70 74 5e4f27-5e4f43 WriteFile 70->74 72->52 76 5e4c4a-5e4c5d 72->76 74->59 78 5e4f45-5e4f49 74->78 76->52 79 5e4c5f 76->79 78->18 80 5e4c69-5e4c73 79->80 81 5e4c61-5e4c67 79->81 80->64 81->52 81->80 82->66 84 5e4ea4-5e4ea9 83->84 86 5e4eab-5e4eaf 84->86 87 5e4eb4-5e4eba 84->87 86->87 89 5e4eb1-5e4eb2 86->89 90 5e4ebc-5e4eec call 742ab0 SetFilePointer WriteFile 87->90 91 5e4ef2-5e4f05 SetFilePointer SetEndOfFile 87->91 89->84 90->91 91->82
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • _vswprintf_s.LIBCMT ref: 005E4B87
                                                                                                                                                                                                • WaitForSingleObject.KERNEL32(00000000,00000BB8), ref: 005E4BA9
                                                                                                                                                                                                • OutputDebugStringA.KERNEL32(AnyDesk: Mutex broken!), ref: 005E4BD5
                                                                                                                                                                                                • _strncmp.LIBCMT ref: 005E4C17
                                                                                                                                                                                                • _strncmp.LIBCMT ref: 005E4C33
                                                                                                                                                                                                • _strncpy.LIBCMT ref: 005E4CC9
                                                                                                                                                                                                • _strncpy.LIBCMT ref: 005E4CE2
                                                                                                                                                                                                • GetSystemTime.KERNEL32(?), ref: 005E4D20
                                                                                                                                                                                                • TlsGetValue.KERNEL32(00000023), ref: 005E4D2A
                                                                                                                                                                                                • __itow.LIBCMT ref: 005E4D5C
                                                                                                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 005E4DDA
                                                                                                                                                                                                • GetCurrentProcessId.KERNEL32(00000000), ref: 005E4DE1
                                                                                                                                                                                                • __snprintf.LIBCMT ref: 005E4E24
                                                                                                                                                                                                • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000002), ref: 005E4E42
                                                                                                                                                                                                • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000000), ref: 005E4E7B
                                                                                                                                                                                                • ReadFile.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 005E4E8D
                                                                                                                                                                                                • _memmove.LIBCMT ref: 005E4EC1
                                                                                                                                                                                                • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000000), ref: 005E4ED3
                                                                                                                                                                                                • WriteFile.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 005E4EEC
                                                                                                                                                                                                • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000000), ref: 005E4EFB
                                                                                                                                                                                                • SetEndOfFile.KERNEL32(00000000), ref: 005E4F05
                                                                                                                                                                                                • WriteFile.KERNEL32(00000000,?,?,?,00000000), ref: 005E4F3B
                                                                                                                                                                                                • RtlEnterCriticalSection.NTDLL(00D9F0D0), ref: 005E4F97
                                                                                                                                                                                                • RaiseException.KERNEL32(00002329,00000000,00000000,00000000), ref: 005E4FA8
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000001.00000002.885683324.0000000000176000.00000020.00000001.01000000.00000003.sdmp, Offset: 00170000, based on PE: true
                                                                                                                                                                                                • Associated: 00000001.00000002.885590206.0000000000170000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.885608687.0000000000171000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.885660775.0000000000175000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.886559874.00000000007EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.887282761.0000000000CF6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.887533855.0000000000D9F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.887533855.0000000000DA1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.887533855.0000000000DA5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.887580262.0000000000DA8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.887596865.0000000000DA9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.887811688.0000000000E1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.887828312.0000000000E20000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.890457993.00000000011EF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_170000_livechat.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: File$Pointer$CurrentWrite_strncmp_strncpy$CriticalDebugEnterExceptionObjectOutputProcessRaiseReadSectionSingleStringSystemThreadTimeValueWait__itow__snprintf_memmove_vswprintf_s
                                                                                                                                                                                                • String ID: %d times: %s$%7s %4i-%02i-%02i %02i:%02i:%02i.%03i %10s %6lu %6lu %4s %32s - %s$AnyDesk: Mutex broken!$AnyDesk: Timeout in trace.$AnyDesk: Wait failed.$auth$crash$debug$error$explode$info$intern$invalid$lsvc$verbose$warning
                                                                                                                                                                                                • API String ID: 4093955403-912371753
                                                                                                                                                                                                • Opcode ID: 29f0fda3a7d3da33d5b114fc43f322a2510e02bca47517cefbbd9be3502520e9
                                                                                                                                                                                                • Instruction ID: 517bdd6710f2e7851e1718fa361c21e0a849e404b253fc867df8d2eefc538ada
                                                                                                                                                                                                • Opcode Fuzzy Hash: 29f0fda3a7d3da33d5b114fc43f322a2510e02bca47517cefbbd9be3502520e9
                                                                                                                                                                                                • Instruction Fuzzy Hash: D3D106B1A00284AFDF28CF65DCC4BAE7B68BB48700F144569FA459B285D778DD40CF65
                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                • Executed
                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                control_flow_graph 94 5e4a00-5e4a0e 95 5e4a14-5e4a28 94->95 96 5e4af3-5e4af7 94->96 97 5e4a2a call 5e47f0 95->97 98 5e4a7b-5e4a82 95->98 102 5e4a2f-5e4a31 97->102 100 5e4a89-5e4aa5 CreateFileW 98->100 101 5e4a84 98->101 103 5e4ace 100->103 104 5e4aa7-5e4aab 100->104 101->100 102->98 105 5e4a33-5e4a3a call 5e47a0 102->105 107 5e4ad2-5e4ad7 103->107 104->103 106 5e4aad-5e4acc GetLastError call 5e50e0 104->106 105->98 115 5e4a3c-5e4a47 call 5e48b0 105->115 106->107 107->96 110 5e4ad9-5e4ae5 RevertToSelf 107->110 110->96 113 5e4ae7-5e4aea 110->113 113->96 114 5e4aec-5e4aed CloseHandle 113->114 114->96 118 5e4a49-5e4a4f 115->118 119 5e4a76 115->119 120 5e4a5d-5e4a75 GetLastError call 5e50e0 118->120 121 5e4a51-5e4a54 118->121 119->98 121->120 122 5e4a56-5e4a57 CloseHandle 121->122 122->120
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • CloseHandle.KERNEL32(FFFFFFFF,?), ref: 005E4A57
                                                                                                                                                                                                • GetLastError.KERNEL32(?), ref: 005E4A5D
                                                                                                                                                                                                • CreateFileW.KERNEL32(034886F8,C0000000,00000007,00000000,00000004,00000000,00000000,?), ref: 005E4A99
                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 005E4AAD
                                                                                                                                                                                                • RevertToSelf.ADVAPI32 ref: 005E4AD9
                                                                                                                                                                                                • CloseHandle.KERNEL32(FFFFFFFF), ref: 005E4AED
                                                                                                                                                                                                  • Part of subcall function 005E47F0: GetCurrentProcess.KERNEL32(0000000C,?,00D9F0D0,?,00D9F0D0), ref: 005E4806
                                                                                                                                                                                                  • Part of subcall function 005E47F0: OpenProcessToken.ADVAPI32(00000000), ref: 005E480D
                                                                                                                                                                                                  • Part of subcall function 005E47F0: GetTokenInformation.KERNELBASE(FFFFFFFF,00000001(TokenIntegrityLevel),00000000,00000000,?), ref: 005E4832
                                                                                                                                                                                                  • Part of subcall function 005E47F0: GetLastError.KERNEL32 ref: 005E4838
                                                                                                                                                                                                  • Part of subcall function 005E47F0: CloseHandle.KERNEL32(FFFFFFFF,?,00000000,00000000), ref: 005E4850
                                                                                                                                                                                                  • Part of subcall function 005E47A0: GetCurrentThread.KERNEL32 ref: 005E47B6
                                                                                                                                                                                                  • Part of subcall function 005E47A0: OpenThreadToken.ADVAPI32(00000000,?,005E4A38,?), ref: 005E47BD
                                                                                                                                                                                                  • Part of subcall function 005E47A0: CloseHandle.KERNEL32(?,?,005E4A38,?), ref: 005E47D6
                                                                                                                                                                                                  • Part of subcall function 005E48B0: GetCurrentProcessId.KERNEL32(?,00D9F0D0,00D9F0D0), ref: 005E48D6
                                                                                                                                                                                                  • Part of subcall function 005E48B0: ProcessIdToSessionId.KERNEL32(00000000), ref: 005E48DD
                                                                                                                                                                                                  • Part of subcall function 005E48B0: ImpersonateLoggedOnUser.ADVAPI32(00000000), ref: 005E4912
                                                                                                                                                                                                Strings
                                                                                                                                                                                                • Couldn't open the trace file (%08lx)., xrefs: 005E4AB4
                                                                                                                                                                                                • Couldn't impersonate (%08lx)., xrefs: 005E4A64
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000001.00000002.885683324.0000000000176000.00000020.00000001.01000000.00000003.sdmp, Offset: 00170000, based on PE: true
                                                                                                                                                                                                • Associated: 00000001.00000002.885590206.0000000000170000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.885608687.0000000000171000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.885660775.0000000000175000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.886559874.00000000007EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.887282761.0000000000CF6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.887533855.0000000000D9F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.887533855.0000000000DA1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.887533855.0000000000DA5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.887580262.0000000000DA8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.887596865.0000000000DA9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.887811688.0000000000E1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.887828312.0000000000E20000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.890457993.00000000011EF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_170000_livechat.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: CloseHandleProcess$CurrentErrorLastToken$OpenThread$CreateFileImpersonateInformationLoggedRevertSelfSessionUser
                                                                                                                                                                                                • String ID: Couldn't impersonate (%08lx).$Couldn't open the trace file (%08lx).
                                                                                                                                                                                                • API String ID: 432512558-3770443821
                                                                                                                                                                                                • Opcode ID: c823abccb396ab4d232f18f98b85f92538a61eddbddb58b4ca257583cc6e7e63
                                                                                                                                                                                                • Instruction ID: e82195acacdf9ec2c222552448c662816e62538afa89cb0d734d0f09f64f3b77
                                                                                                                                                                                                • Opcode Fuzzy Hash: c823abccb396ab4d232f18f98b85f92538a61eddbddb58b4ca257583cc6e7e63
                                                                                                                                                                                                • Instruction Fuzzy Hash: D52124705847C16BEB385B76AC0C3193F89BF45338F048724F9E8961D1E7B498958FAA
                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                • Executed
                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                control_flow_graph 125 5e47f0-5e4815 GetCurrentProcess OpenProcessToken 126 5e4856-5e4861 125->126 127 5e4817-5e4836 GetTokenInformation 125->127 128 5e4838-5e4841 GetLastError 127->128 129 5e4862-5e4881 call 753e50 GetTokenInformation 127->129 128->129 130 5e4843 128->130 132 5e4846-5e4848 129->132 135 5e4883-5e4885 129->135 130->132 132->126 134 5e484a-5e484d 132->134 134->126 136 5e484f-5e4850 CloseHandle 134->136 137 5e4887-5e488a 135->137 138 5e4893-5e48ad IsWellKnownSid 135->138 136->126 137->138 139 5e488c-5e488d FindCloseChangeNotification 137->139 139->138
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • GetCurrentProcess.KERNEL32(0000000C,?,00D9F0D0,?,00D9F0D0), ref: 005E4806
                                                                                                                                                                                                • OpenProcessToken.ADVAPI32(00000000), ref: 005E480D
                                                                                                                                                                                                • GetTokenInformation.KERNELBASE(FFFFFFFF,00000001(TokenIntegrityLevel),00000000,00000000,?), ref: 005E4832
                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 005E4838
                                                                                                                                                                                                • CloseHandle.KERNEL32(FFFFFFFF,?,00000000,00000000), ref: 005E4850
                                                                                                                                                                                                • GetTokenInformation.KERNELBASE(FFFFFFFF,00000001(TokenIntegrityLevel),?,00000000,00000000), ref: 005E487A
                                                                                                                                                                                                • FindCloseChangeNotification.KERNEL32(FFFFFFFF,?,00000000,00000000), ref: 005E488D
                                                                                                                                                                                                • IsWellKnownSid.ADVAPI32(?,00000016,?,00000000,00000000), ref: 005E4898
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000001.00000002.885683324.0000000000176000.00000020.00000001.01000000.00000003.sdmp, Offset: 00170000, based on PE: true
                                                                                                                                                                                                • Associated: 00000001.00000002.885590206.0000000000170000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.885608687.0000000000171000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.885660775.0000000000175000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.886559874.00000000007EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.887282761.0000000000CF6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.887533855.0000000000D9F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.887533855.0000000000DA1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.887533855.0000000000DA5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.887580262.0000000000DA8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.887596865.0000000000DA9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.887811688.0000000000E1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.887828312.0000000000E20000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.890457993.00000000011EF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_170000_livechat.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Token$CloseInformationProcess$ChangeCurrentErrorFindHandleKnownLastNotificationOpenWell
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 3729429321-0
                                                                                                                                                                                                • Opcode ID: 5be8a2e41d0ed4d4a917cf97fe1a3caf08b5bae89241142d6aacba4a344e3faa
                                                                                                                                                                                                • Instruction ID: dd16cffecb126aab60a1b7e778b51b3e2dd84b0611d594a584848af8f9189028
                                                                                                                                                                                                • Opcode Fuzzy Hash: 5be8a2e41d0ed4d4a917cf97fe1a3caf08b5bae89241142d6aacba4a344e3faa
                                                                                                                                                                                                • Instruction Fuzzy Hash: 9221AA31B00285A7DF24DBA5DC85BAE7B7CFB48721F200654FA58E71D0D7349E058A65
                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                • Executed
                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                control_flow_graph 140 7410f2-7410fa 141 741109-741114 call 742e11 140->141 144 741116-741117 141->144 145 7410fc-741107 call 74a875 141->145 145->141 148 741118-741129 145->148 149 741157-74116c call 74a841 call 74a89d 148->149 150 74112b-741151 std::exception::exception call 7418b6 148->150 156 741171-741182 149->156 154 741156 150->154 154->149 157 741184 156->157 158 741186-741188 156->158 157->158 159 7411a1-7411a5 158->159 160 74118a-74119c call 747e11 call 74ac68 158->160 162 7411a7-7411ab 159->162 163 7411b3-7411bb 159->163 172 741331-741333 160->172 162->160 165 7411ad-7411b1 162->165 166 7411bc-7411cd call 74aa89 163->166 165->160 165->163 171 7411cf-7411d3 166->171 173 7411d5-7411d9 171->173 174 7411db-7411df 171->174 175 7411e1-7411e4 173->175 174->175 176 7411e7-7411eb 174->176 175->176 177 7411ed-7411f6 call 74a8e9 176->177 178 74121a-74121e 176->178 187 741201-741207 177->187 188 7411f8-7411ff 177->188 180 741220-741229 call 74a8e9 178->180 181 74123f-74124a 178->181 180->181 189 74122b-741231 180->189 183 74124c-741256 call 74a8e9 181->183 195 741281-741284 183->195 196 741258-74125e 183->196 191 741213 187->191 192 741209-74120c 187->192 188->181 193 741233-741236 189->193 194 741238-74123c 189->194 191->178 192->191 197 74120e-741211 192->197 193->181 193->194 194->181 198 741286-74128d 195->198 199 7412a0-7412a8 195->199 200 741266-74126d 196->200 201 741260-741264 196->201 197->181 202 74128f 198->202 203 7412b9-7412c2 198->203 204 7412d0-7412d7 199->204 205 7412aa-7412ae 199->205 200->199 206 74126f-741279 200->206 201->200 201->206 207 741296-74129e 202->207 208 741291-741294 202->208 211 7412c5-7412cb 203->211 212 7412f4-741303 call 747e11 204->212 213 7412d9-7412db 204->213 209 7412b0 205->209 210 7412b3-7412b7 205->210 214 74127e 206->214 215 74127b 206->215 207->199 207->211 208->203 208->207 209->210 217 74131a-741321 210->217 211->183 224 741305-741309 212->224 225 74130b-741317 212->225 213->217 218 7412dd-7412e0 213->218 214->195 215->214 220 741325-741329 217->220 221 741323 217->221 222 7412e2-7412e9 218->222 223 7412eb-7412ed 218->223 226 74132e 220->226 227 74132b 220->227 221->220 222->212 222->223 223->217 228 7412ef-7412f2 223->228 224->217 225->217 226->172 227->226 228->212 228->217
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • _malloc.LIBCMT ref: 0074110C
                                                                                                                                                                                                  • Part of subcall function 00742E11: __FF_MSGBANNER.LIBCMT ref: 00742E2A
                                                                                                                                                                                                  • Part of subcall function 00742E11: __NMSG_WRITE.LIBCMT ref: 00742E31
                                                                                                                                                                                                  • Part of subcall function 00742E11: RtlAllocateHeap.NTDLL(00000000,00000001,00000001), ref: 00742E56
                                                                                                                                                                                                • std::exception::exception.LIBCMT ref: 00741141
                                                                                                                                                                                                • std::exception::exception.LIBCMT ref: 0074115B
                                                                                                                                                                                                • __CxxThrowException@8.LIBCMT ref: 0074116C
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000001.00000002.885683324.0000000000176000.00000020.00000001.01000000.00000003.sdmp, Offset: 00170000, based on PE: true
                                                                                                                                                                                                • Associated: 00000001.00000002.885590206.0000000000170000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.885608687.0000000000171000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.885660775.0000000000175000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.886559874.00000000007EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.887282761.0000000000CF6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.887533855.0000000000D9F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.887533855.0000000000DA1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.887533855.0000000000DA5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.887580262.0000000000DA8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.887596865.0000000000DA9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.887811688.0000000000E1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.887828312.0000000000E20000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.890457993.00000000011EF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_170000_livechat.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: std::exception::exception$AllocateException@8HeapThrow_malloc
                                                                                                                                                                                                • String ID: $
                                                                                                                                                                                                • API String ID: 615853336-3993045852
                                                                                                                                                                                                • Opcode ID: a3c0c3c8c13aef889bac3a52c247de4057a4f04330f2e02cb65a1997cc44f42f
                                                                                                                                                                                                • Instruction ID: 79f151b6d2add5d6a8cda9d9713223b68ff386dafb213796e29463b06be939e8
                                                                                                                                                                                                • Opcode Fuzzy Hash: a3c0c3c8c13aef889bac3a52c247de4057a4f04330f2e02cb65a1997cc44f42f
                                                                                                                                                                                                • Instruction Fuzzy Hash: 4F61E031A0021AEBDF24FF58D9467AE77A4BF11364FA0022AE811E7181D7BC8ED1C756
                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                • Executed
                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                control_flow_graph 229 64e340-64e379 OleInitialize SetEvent 230 64e38c-64e395 call 64e470 229->230 231 64e37b-64e389 call 62ad00 call 5e56a0 229->231 237 64e397 OleUninitialize 230->237 238 64e39d-64e3a4 230->238 231->230 237->238 240 64e3c5-64e3d4 238->240 241 64e3a6-64e3bf TlsGetValue call 741047 TlsSetValue 238->241 241->240
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • OleInitialize.OLE32(00000000), ref: 0064E359
                                                                                                                                                                                                • SetEvent.KERNEL32(?,?,?,?,007AD058,000000FF,0064E32B), ref: 0064E371
                                                                                                                                                                                                • OleUninitialize.OLE32(?,?,?,007AD058,000000FF,0064E32B), ref: 0064E397
                                                                                                                                                                                                • TlsGetValue.KERNEL32(?,?,?,?,007AD058,000000FF,0064E32B), ref: 0064E3A7
                                                                                                                                                                                                • TlsSetValue.KERNEL32(?,00000000), ref: 0064E3BF
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000001.00000002.885683324.0000000000176000.00000020.00000001.01000000.00000003.sdmp, Offset: 00170000, based on PE: true
                                                                                                                                                                                                • Associated: 00000001.00000002.885590206.0000000000170000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.885608687.0000000000171000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.885660775.0000000000175000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.886559874.00000000007EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.887282761.0000000000CF6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.887533855.0000000000D9F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.887533855.0000000000DA1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.887533855.0000000000DA5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.887580262.0000000000DA8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.887596865.0000000000DA9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.887811688.0000000000E1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.887828312.0000000000E20000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.890457993.00000000011EF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_170000_livechat.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Value$EventInitializeUninitialize
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 566941487-0
                                                                                                                                                                                                • Opcode ID: 5e36dd2b6463bef825982adbd4f0f6f5b73bee922bdece6c1fc9e79c30b01351
                                                                                                                                                                                                • Instruction ID: 837ce89874c8ff41560a97fd2b2910248935180189ac9d011345846cbad66eea
                                                                                                                                                                                                • Opcode Fuzzy Hash: 5e36dd2b6463bef825982adbd4f0f6f5b73bee922bdece6c1fc9e79c30b01351
                                                                                                                                                                                                • Instruction Fuzzy Hash: 870171B5600780ABD711AF64DC49B1B76A9BB84B14F408D2DF446C77A1EB79E4008A56
                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                • Executed
                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                control_flow_graph 244 1719fe-171a1e 245 171a20-171a32 call 17161c 244->245 246 171a48-171a50 244->246 252 171a34-171a3e 245->252 253 171a42-171a45 245->253 248 171a52-171a64 call 17161c 246->248 249 171a9e-171aa2 246->249 256 171a66-171a70 248->256 257 171a74-171a89 VirtualProtect 248->257 252->245 255 171a40 252->255 253->246 255->246 256->248 258 171a72 256->258 257->249 259 171a8b-171a9b VirtualProtect 257->259 258->249 259->249
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • VirtualProtect.KERNEL32(?,00000028,00000004,00000000,00171CCE,?), ref: 00171A84
                                                                                                                                                                                                • VirtualProtect.KERNEL32(?,00000028,00000000,00000000), ref: 00171A9B
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000001.00000002.885608687.0000000000171000.00000020.00000001.01000000.00000003.sdmp, Offset: 00170000, based on PE: true
                                                                                                                                                                                                • Associated: 00000001.00000002.885590206.0000000000170000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.885660775.0000000000175000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.885683324.0000000000176000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.886559874.00000000007EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.887282761.0000000000CF6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.887533855.0000000000D9F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.887533855.0000000000DA1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.887533855.0000000000DA5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.887580262.0000000000DA8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.887596865.0000000000DA9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.887811688.0000000000E1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.887828312.0000000000E20000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.890457993.00000000011EF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_170000_livechat.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: ProtectVirtual
                                                                                                                                                                                                • String ID: .itext$.text
                                                                                                                                                                                                • API String ID: 544645111-3616233406
                                                                                                                                                                                                • Opcode ID: 7900f03132aa8ea0f9a3c1586b97cc3ba616970e8717817d8618bc364275d000
                                                                                                                                                                                                • Instruction ID: 23f4d6e5bf3472a4e274bc3269ccdc9a09eb5e68c2c15ef6a5699d3bc969362c
                                                                                                                                                                                                • Opcode Fuzzy Hash: 7900f03132aa8ea0f9a3c1586b97cc3ba616970e8717817d8618bc364275d000
                                                                                                                                                                                                • Instruction Fuzzy Hash: 7611D37A641704BBC720CF988C85AFAB3F8EB14741F018529FD4AE7141E7B0E985D760
                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                • Executed
                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                control_flow_graph 305 171000-17104a VirtualProtect 306 17104c-171053 305->306 307 171058-17105f 305->307 308 171131-171136 306->308 309 171061-171068 307->309 310 17106d-17107b 307->310 313 171130 309->313 311 17107d-171084 310->311 312 171089-171094 310->312 311->313 314 171096-17109d 312->314 315 1710a2-1710ad 312->315 313->308 314->313 316 1710af-1710b6 315->316 317 1710b8-1710d6 315->317 316->313 318 1710e1-1710ff call 171e8c 317->318 319 1710d8-1710df 317->319 318->313 322 171101 318->322 319->313 323 171104-171108 322->323 324 171121-17112e 323->324 325 17110a-17111e call 171e8c 323->325 324->313 324->323 325->324
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • VirtualProtect.KERNEL32(?,?,00000040,?,?,?,?,00171B87,?,?,?,00C9AE00,00174000,00CAAE00,?), ref: 00171045
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000001.00000002.885608687.0000000000171000.00000020.00000001.01000000.00000003.sdmp, Offset: 00170000, based on PE: true
                                                                                                                                                                                                • Associated: 00000001.00000002.885590206.0000000000170000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.885660775.0000000000175000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.885683324.0000000000176000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.886559874.00000000007EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.887282761.0000000000CF6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.887533855.0000000000D9F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.887533855.0000000000DA1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.887533855.0000000000DA5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.887580262.0000000000DA8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.887596865.0000000000DA9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.887811688.0000000000E1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.887828312.0000000000E20000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.890457993.00000000011EF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_170000_livechat.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: ProtectVirtual
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 544645111-0
                                                                                                                                                                                                • Opcode ID: 8ad0bd426fc4e14450ebb4a25b13beb1236773bfd8cb879707df8a141987a14b
                                                                                                                                                                                                • Instruction ID: e04a042704b5c0ec22536322f57244ac5c1547672df37a4988b6f052563fd210
                                                                                                                                                                                                • Opcode Fuzzy Hash: 8ad0bd426fc4e14450ebb4a25b13beb1236773bfd8cb879707df8a141987a14b
                                                                                                                                                                                                • Instruction Fuzzy Hash: BD414FB16007019FC724CF29C880A66B7F5FF58300B65C92EE59E8BA51E375E885CB94
                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                • Executed
                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                control_flow_graph 328 750e3a-750e44 329 750e46-750e50 328->329 330 750e61-750e6a 328->330 329->330 331 750e52-750e60 call 747e11 329->331 332 750e6d-750e72 330->332 333 750e6c 330->333 335 750e74-750e85 RtlAllocateHeap 332->335 336 750e87-750e8e 332->336 333->332 335->336 338 750eb9-750ebb 335->338 339 750e90-750e99 call 74a875 336->339 340 750eac-750eb1 336->340 339->332 344 750e9b-750ea0 339->344 340->338 341 750eb3 340->341 341->338 345 750ea2 344->345 346 750ea8-750eaa 344->346 345->346 346->338
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • RtlAllocateHeap.NTDLL(00000008,?,00000000), ref: 00750E7D
                                                                                                                                                                                                  • Part of subcall function 00747E11: __getptd_noexit.LIBCMT ref: 00747E11
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000001.00000002.885683324.0000000000176000.00000020.00000001.01000000.00000003.sdmp, Offset: 00170000, based on PE: true
                                                                                                                                                                                                • Associated: 00000001.00000002.885590206.0000000000170000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.885608687.0000000000171000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.885660775.0000000000175000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.886559874.00000000007EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.887282761.0000000000CF6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.887533855.0000000000D9F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.887533855.0000000000DA1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.887533855.0000000000DA5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.887580262.0000000000DA8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.887596865.0000000000DA9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.887811688.0000000000E1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.887828312.0000000000E20000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.890457993.00000000011EF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_170000_livechat.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: AllocateHeap__getptd_noexit
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 328603210-0
                                                                                                                                                                                                • Opcode ID: 3d8e6161cb5a0c7a8748a8a2afe821a2a51577fbb29df7beebb81e7117dd585d
                                                                                                                                                                                                • Instruction ID: 3bbf66c2642ca03061f8ded02b8fe82619536360d262f3fa6752404d453f8bc7
                                                                                                                                                                                                • Opcode Fuzzy Hash: 3d8e6161cb5a0c7a8748a8a2afe821a2a51577fbb29df7beebb81e7117dd585d
                                                                                                                                                                                                • Instruction Fuzzy Hash: 7401F5352013519EEB29AF21EC06BAB3354AF81722F244E29EC15CA190D7B8CC0487D0
                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 007488A1: __lock.LIBCMT ref: 007488A3
                                                                                                                                                                                                • __onexit_nolock.LIBCMT ref: 00741892
                                                                                                                                                                                                  • Part of subcall function 00741793: RtlDecodePointer.NTDLL(00D9E280), ref: 007417A8
                                                                                                                                                                                                  • Part of subcall function 00741793: RtlDecodePointer.NTDLL ref: 007417B5
                                                                                                                                                                                                  • Part of subcall function 00741793: __realloc_crt.LIBCMT ref: 007417F2
                                                                                                                                                                                                  • Part of subcall function 00741793: __realloc_crt.LIBCMT ref: 00741808
                                                                                                                                                                                                  • Part of subcall function 00741793: RtlEncodePointer.NTDLL(00000000), ref: 0074181A
                                                                                                                                                                                                  • Part of subcall function 00741793: RtlEncodePointer.NTDLL(88735C9C), ref: 0074182E
                                                                                                                                                                                                  • Part of subcall function 00741793: RtlEncodePointer.NTDLL(-00000004), ref: 00741836
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000001.00000002.885683324.0000000000176000.00000020.00000001.01000000.00000003.sdmp, Offset: 00170000, based on PE: true
                                                                                                                                                                                                • Associated: 00000001.00000002.885590206.0000000000170000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.885608687.0000000000171000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.885660775.0000000000175000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.886559874.00000000007EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.887282761.0000000000CF6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.887533855.0000000000D9F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.887533855.0000000000DA1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.887533855.0000000000DA5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.887580262.0000000000DA8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.887596865.0000000000DA9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.887811688.0000000000E1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.887828312.0000000000E20000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.890457993.00000000011EF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_170000_livechat.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Pointer$Encode$Decode__realloc_crt$__lock__onexit_nolock
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 3536590627-0
                                                                                                                                                                                                • Opcode ID: 075e26d2d8154ef8016ee8dd7c9d7db41917e28f2d4d01f27535b5077b1e1ab1
                                                                                                                                                                                                • Instruction ID: 0d2d58e55cee5d0598ecce348ba60fbf4f28477fac3a8db9243279e9ee5d9f46
                                                                                                                                                                                                • Opcode Fuzzy Hash: 075e26d2d8154ef8016ee8dd7c9d7db41917e28f2d4d01f27535b5077b1e1ab1
                                                                                                                                                                                                • Instruction Fuzzy Hash: F8D05E30C11308EAEB51FFB4D94E7AD7B706F00320FA08224B0206A1E2CF7C4A419B42
                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                • Executed
                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                control_flow_graph 358 171e47-171e5d RtlFreeHeap
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • RtlFreeHeap.NTDLL(00000000,?,?,?,?,?,?,?,?,?,?), ref: 00171E5A
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000001.00000002.885608687.0000000000171000.00000020.00000001.01000000.00000003.sdmp, Offset: 00170000, based on PE: true
                                                                                                                                                                                                • Associated: 00000001.00000002.885590206.0000000000170000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.885660775.0000000000175000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.885683324.0000000000176000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.886559874.00000000007EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.887282761.0000000000CF6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.887533855.0000000000D9F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.887533855.0000000000DA1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.887533855.0000000000DA5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.887580262.0000000000DA8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.887596865.0000000000DA9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.887811688.0000000000E1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.887828312.0000000000E20000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.890457993.00000000011EF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_170000_livechat.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: FreeHeap
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 3298025750-0
                                                                                                                                                                                                • Opcode ID: c508b9fb457d150ac8c4667e4f6ac3cc2e4b689755fb035ab84f33263a2c6401
                                                                                                                                                                                                • Instruction ID: c0cfe6c82aa4570a8fdf39b789ba4d185c41a4896fbebcfbca768b95fbdf7759
                                                                                                                                                                                                • Opcode Fuzzy Hash: c508b9fb457d150ac8c4667e4f6ac3cc2e4b689755fb035ab84f33263a2c6401
                                                                                                                                                                                                • Instruction Fuzzy Hash: 68C00236505122EFCB515BD4E80CEC6BBA4AF48765F068844F2499B065C6309885CB91
                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                • Executed
                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                control_flow_graph 360 171e30-171e46 RtlAllocateHeap
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • RtlAllocateHeap.NTDLL(00000000,?,?,?,?,00171CD9,?,?), ref: 00171E44
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000001.00000002.885608687.0000000000171000.00000020.00000001.01000000.00000003.sdmp, Offset: 00170000, based on PE: true
                                                                                                                                                                                                • Associated: 00000001.00000002.885590206.0000000000170000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.885660775.0000000000175000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.885683324.0000000000176000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.886559874.00000000007EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.887282761.0000000000CF6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.887533855.0000000000D9F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.887533855.0000000000DA1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.887533855.0000000000DA5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.887580262.0000000000DA8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.887596865.0000000000DA9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.887811688.0000000000E1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.887828312.0000000000E20000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.890457993.00000000011EF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_170000_livechat.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: AllocateHeap
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 1279760036-0
                                                                                                                                                                                                • Opcode ID: 8e6a1e7e3b3c212856e1278bddcfe216b9ab4a0ee266ef8b0c13965b2a89fb60
                                                                                                                                                                                                • Instruction ID: 55e712274459ceff886bbd9faba6cd42d4ab5d0a8a422510eef9bffc4ce9c885
                                                                                                                                                                                                • Opcode Fuzzy Hash: 8e6a1e7e3b3c212856e1278bddcfe216b9ab4a0ee266ef8b0c13965b2a89fb60
                                                                                                                                                                                                • Instruction Fuzzy Hash: 76C04835215111EFCB969BD8D84CF097BE4BB88B16F0898A4F219CB268C6309880DB51
                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                • Executed
                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                control_flow_graph 362 74ba5e-74ba66 RtlEncodePointer
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • RtlEncodePointer.NTDLL(00000000), ref: 0074BA60
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000001.00000002.885683324.0000000000176000.00000020.00000001.01000000.00000003.sdmp, Offset: 00170000, based on PE: true
                                                                                                                                                                                                • Associated: 00000001.00000002.885590206.0000000000170000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.885608687.0000000000171000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.885660775.0000000000175000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.886559874.00000000007EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.887282761.0000000000CF6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.887533855.0000000000D9F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.887533855.0000000000DA1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.887533855.0000000000DA5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.887580262.0000000000DA8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.887596865.0000000000DA9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.887811688.0000000000E1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.887828312.0000000000E20000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.890457993.00000000011EF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_170000_livechat.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: EncodePointer
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 2118026453-0
                                                                                                                                                                                                • Opcode ID: ac7dfc82c00515bf74ee9bcb2f37eeee2ce121bd993bac7a670c84228f2675b6
                                                                                                                                                                                                • Instruction ID: 2d8256fbddac3722b679238a7f8fd15a7d6588dec95be3af0a0b84cdb7b0ca5e
                                                                                                                                                                                                • Opcode Fuzzy Hash: ac7dfc82c00515bf74ee9bcb2f37eeee2ce121bd993bac7a670c84228f2675b6
                                                                                                                                                                                                • Instruction Fuzzy Hash:
                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                APIs
                                                                                                                                                                                                • IsDebuggerPresent.KERNEL32 ref: 0075CA3A
                                                                                                                                                                                                • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 0075CA4F
                                                                                                                                                                                                • UnhandledExceptionFilter.KERNEL32(007F7B44), ref: 0075CA5A
                                                                                                                                                                                                • GetCurrentProcess.KERNEL32(C0000409), ref: 0075CA76
                                                                                                                                                                                                • TerminateProcess.KERNEL32(00000000), ref: 0075CA7D
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000001.00000002.885683324.0000000000176000.00000020.00000001.01000000.00000003.sdmp, Offset: 00170000, based on PE: true
                                                                                                                                                                                                • Associated: 00000001.00000002.885590206.0000000000170000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.885608687.0000000000171000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.885660775.0000000000175000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.886559874.00000000007EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.887282761.0000000000CF6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.887533855.0000000000D9F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.887533855.0000000000DA1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.887533855.0000000000DA5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.887580262.0000000000DA8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.887596865.0000000000DA9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.887811688.0000000000E1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.887828312.0000000000E20000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.890457993.00000000011EF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_170000_livechat.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: ExceptionFilterProcessUnhandled$CurrentDebuggerPresentTerminate
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 2579439406-0
                                                                                                                                                                                                • Opcode ID: cf2638cbafc91d9d16660ca674f77feb2e921bf8c25477e12f528ca26eeae0ad
                                                                                                                                                                                                • Instruction ID: 580341cd387ff3eca4ac1698192ec83ff2df9ba161add387c2f32b736f842c8f
                                                                                                                                                                                                • Opcode Fuzzy Hash: cf2638cbafc91d9d16660ca674f77feb2e921bf8c25477e12f528ca26eeae0ad
                                                                                                                                                                                                • Instruction Fuzzy Hash: C821C0B8515344EFD700DF24E989A547BB4FB08301F14591BF949CB360E7B85985CFAA
                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 00650D10: LoadLibraryW.KERNEL32(advapi32.dll,00D9F0D0,?,005E512D), ref: 00650D29
                                                                                                                                                                                                  • Part of subcall function 00650D10: GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?), ref: 00650D49
                                                                                                                                                                                                  • Part of subcall function 00650D10: _free.LIBCMT ref: 00650D74
                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,ConvertStringSecurityDescriptorToSecurityDescriptorW), ref: 003B42F6
                                                                                                                                                                                                • GetProcAddress.KERNEL32(003B6560,OpenEventLogA), ref: 003B4310
                                                                                                                                                                                                • GetProcAddress.KERNEL32(003BED80,CloseEventLog), ref: 003B432A
                                                                                                                                                                                                • GetProcAddress.KERNEL32(005DF960,ReportEventA), ref: 003B4344
                                                                                                                                                                                                • GetProcAddress.KERNEL32(003B6570,CreateProcessWithTokenW), ref: 003B435E
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000001.00000002.885683324.0000000000176000.00000020.00000001.01000000.00000003.sdmp, Offset: 00170000, based on PE: true
                                                                                                                                                                                                • Associated: 00000001.00000002.885590206.0000000000170000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.885608687.0000000000171000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.885660775.0000000000175000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.886559874.00000000007EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.887282761.0000000000CF6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.887533855.0000000000D9F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.887533855.0000000000DA1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.887533855.0000000000DA5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.887580262.0000000000DA8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.887596865.0000000000DA9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.887811688.0000000000E1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.887828312.0000000000E20000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.890457993.00000000011EF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_170000_livechat.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: AddressProc$ErrorLastLibraryLoad_free
                                                                                                                                                                                                • String ID: CloseEventLog$ConvertStringSecurityDescriptorToSecurityDescriptorW$CreateProcessWithTokenW$OpenEventLogA$ReportEventA$advapi32.dll
                                                                                                                                                                                                • API String ID: 1327587910-3518705215
                                                                                                                                                                                                • Opcode ID: e58f1d4905505c67e05d1916df1ea0f3ba9ad16c70691f5266dc93daf8311821
                                                                                                                                                                                                • Instruction ID: 7a415533c58e0408bd2ecc10af4020dc04d093a22d6848c6500060fb18effc47
                                                                                                                                                                                                • Opcode Fuzzy Hash: e58f1d4905505c67e05d1916df1ea0f3ba9ad16c70691f5266dc93daf8311821
                                                                                                                                                                                                • Instruction Fuzzy Hash: A5116978B01313579B51DF7E9C00B967BE8AF50B897094436ED08D7A41F734EC6087A8
                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                APIs
                                                                                                                                                                                                • __getptd.LIBCMT ref: 0074B270
                                                                                                                                                                                                  • Part of subcall function 0074BC4B: __getptd_noexit.LIBCMT ref: 0074BC4E
                                                                                                                                                                                                  • Part of subcall function 0074BC4B: __amsg_exit.LIBCMT ref: 0074BC5B
                                                                                                                                                                                                • __amsg_exit.LIBCMT ref: 0074B290
                                                                                                                                                                                                • __lock.LIBCMT ref: 0074B2A0
                                                                                                                                                                                                • InterlockedDecrement.KERNEL32(?), ref: 0074B2BD
                                                                                                                                                                                                • _free.LIBCMT ref: 0074B2D0
                                                                                                                                                                                                • InterlockedIncrement.KERNEL32(03481608), ref: 0074B2E8
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000001.00000002.885683324.0000000000176000.00000020.00000001.01000000.00000003.sdmp, Offset: 00170000, based on PE: true
                                                                                                                                                                                                • Associated: 00000001.00000002.885590206.0000000000170000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.885608687.0000000000171000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.885660775.0000000000175000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.886559874.00000000007EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.887282761.0000000000CF6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.887533855.0000000000D9F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.887533855.0000000000DA1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.887533855.0000000000DA5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.887580262.0000000000DA8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.887596865.0000000000DA9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.887811688.0000000000E1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.887828312.0000000000E20000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.890457993.00000000011EF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_170000_livechat.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Interlocked__amsg_exit$DecrementIncrement__getptd__getptd_noexit__lock_free
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 3470314060-0
                                                                                                                                                                                                • Opcode ID: b397f007ccab5d685791822eb5e66d5dc6477bc50e1090d750b896fab92736a7
                                                                                                                                                                                                • Instruction ID: 11edeed90f2ffe1f6dac7a1012d8684cd0f91aebf5b4351c7dc2087b9236b9fc
                                                                                                                                                                                                • Opcode Fuzzy Hash: b397f007ccab5d685791822eb5e66d5dc6477bc50e1090d750b896fab92736a7
                                                                                                                                                                                                • Instruction Fuzzy Hash: 4501B532E01721EBDB62BF64988A76D77A0BF05750F040519F814A7290DBBCEE41CBE6
                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                APIs
                                                                                                                                                                                                • _malloc.LIBCMT ref: 00743457
                                                                                                                                                                                                  • Part of subcall function 00742E11: __FF_MSGBANNER.LIBCMT ref: 00742E2A
                                                                                                                                                                                                  • Part of subcall function 00742E11: __NMSG_WRITE.LIBCMT ref: 00742E31
                                                                                                                                                                                                  • Part of subcall function 00742E11: RtlAllocateHeap.NTDLL(00000000,00000001,00000001), ref: 00742E56
                                                                                                                                                                                                • _free.LIBCMT ref: 0074346A
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000001.00000002.885683324.0000000000176000.00000020.00000001.01000000.00000003.sdmp, Offset: 00170000, based on PE: true
                                                                                                                                                                                                • Associated: 00000001.00000002.885590206.0000000000170000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.885608687.0000000000171000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.885660775.0000000000175000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.886559874.00000000007EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.887282761.0000000000CF6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.887533855.0000000000D9F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.887533855.0000000000DA1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.887533855.0000000000DA5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.887580262.0000000000DA8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.887596865.0000000000DA9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.887811688.0000000000E1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.887828312.0000000000E20000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.890457993.00000000011EF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_170000_livechat.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: AllocateHeap_free_malloc
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 1020059152-0
                                                                                                                                                                                                • Opcode ID: 28d7d1b0aa8a9976734adeadc93ed5dba30b50be9768c0e472b1be8455fbe31e
                                                                                                                                                                                                • Instruction ID: e4c27d00bceb4965c61a9c9afa7fb9701d15bc6699405af4aeb72257948aac77
                                                                                                                                                                                                • Opcode Fuzzy Hash: 28d7d1b0aa8a9976734adeadc93ed5dba30b50be9768c0e472b1be8455fbe31e
                                                                                                                                                                                                • Instruction Fuzzy Hash: 7111CA32905661EBCB273B78AC096F93B94DF44370F214965F84D9B152EB3DCE918690
                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                                                APIs
                                                                                                                                                                                                • _LocaleUpdate::_LocaleUpdate.LIBCMT ref: 0075AF13
                                                                                                                                                                                                • __isleadbyte_l.LIBCMT ref: 0075AF46
                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(00000080,00000009,?,?,?,00000000,?,?,?,?,?,?), ref: 0075AF77
                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(00000080,00000009,?,00000001,?,00000000,?,?,?,?,?,?), ref: 0075AFE5
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000001.00000002.885683324.0000000000176000.00000020.00000001.01000000.00000003.sdmp, Offset: 00170000, based on PE: true
                                                                                                                                                                                                • Associated: 00000001.00000002.885590206.0000000000170000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.885608687.0000000000171000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.885660775.0000000000175000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.886559874.00000000007EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.887282761.0000000000CF6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.887533855.0000000000D9F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.887533855.0000000000DA1000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.887533855.0000000000DA5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.887580262.0000000000DA8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.887596865.0000000000DA9000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.887811688.0000000000E1F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.887828312.0000000000E20000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000001.00000002.890457993.00000000011EF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_1_2_170000_livechat.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: ByteCharLocaleMultiWide$UpdateUpdate::___isleadbyte_l
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 3058430110-0
                                                                                                                                                                                                • Opcode ID: eb96e314a272a342004757569207da460160de896e555d47369ea4178606ca0b
                                                                                                                                                                                                • Instruction ID: 33b9ece746f39ea1f69c190992497c0c649b684e4945f6fc5b5f34c70e36d6e5
                                                                                                                                                                                                • Opcode Fuzzy Hash: eb96e314a272a342004757569207da460160de896e555d47369ea4178606ca0b
                                                                                                                                                                                                • Instruction Fuzzy Hash: A031A0B1A00246FFDB20DF64C8849E93BA5BF01312B1486B9F8628B1D1E774DD44DB52
                                                                                                                                                                                                Uniqueness

                                                                                                                                                                                                Uniqueness Score: -1.00%