Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
CloudTalk-Phone-3.2.7-win 1.exe

Overview

General Information

Sample name:CloudTalk-Phone-3.2.7-win 1.exe
Analysis ID:1560049
MD5:e70109e2505ba2da36749d7a5a2e2e09
SHA1:e31d0d707aa051c028d9cb83b83bc552bddfb08a
SHA256:ac55f7f825a36a04982e4ed392ea1152f068d95adc201aad8a6b933f01e536f4
Infos:

Detection

Score:19
Range:0 - 100
Whitelisted:false
Confidence:0%

Compliance

Score:34
Range:0 - 100

Signatures

Submitted sample is a known malware sample
Drops large PE files
Creates a process in suspended mode (likely to inject code)
Drops PE files
EXE planting / hijacking vulnerabilities found
Enables debug privileges
Enables security privileges
Found dropped PE file which has not been started or loaded
Installs a raw input device (often for capturing keystrokes)
PE file contains more sections than normal
PE file contains sections with non-standard names
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Stores files to the Windows start menu directory
Uses 32bit PE files

Classification

  • System is w10x64_ra
  • CloudTalk-Phone-3.2.7-win 1.exe (PID: 1092 cmdline: "C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exe" MD5: E70109E2505BA2DA36749D7A5A2E2E09)
    • cmd.exe (PID: 6628 cmdline: cmd /c tasklist /FI "USERNAME eq %USERNAME%" /FI "IMAGENAME eq CloudTalk Phone.exe" | %SYSTEMROOT%\System32\find.exe "CloudTalk Phone.exe" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • conhost.exe (PID: 6640 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • tasklist.exe (PID: 6716 cmdline: tasklist /FI "USERNAME eq user" /FI "IMAGENAME eq CloudTalk Phone.exe" MD5: 0A4448B31CE7F83CB7691A2657F330F1)
      • find.exe (PID: 6724 cmdline: C:\Windows\System32\find.exe "CloudTalk Phone.exe" MD5: 15B158BC998EEF74CFDD27C44978AEA0)
  • CloudTalk Phone.exe (PID: 4048 cmdline: "C:\Users\user\AppData\Local\Programs\cloudtalk-phone-desktop\CloudTalk Phone.exe" MD5: 81AB27B8CFA61A07B254206C0FB584B2)
  • CloudTalk Phone.exe (PID: 6712 cmdline: "C:\Users\user\AppData\Local\Programs\cloudtalk-phone-desktop\CloudTalk Phone.exe" MD5: 81AB27B8CFA61A07B254206C0FB584B2)
  • CloudTalk Phone.exe (PID: 1608 cmdline: "C:\Users\user\AppData\Local\Programs\cloudtalk-phone-desktop\CloudTalk Phone.exe" MD5: 81AB27B8CFA61A07B254206C0FB584B2)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results
Source: C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exeEXE: C:\Users\user\AppData\Local\Programs\cloudtalk-phone-desktop\Uninstall CloudTalk Phone.exeJump to behavior
Source: C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exeEXE: C:\Users\user\AppData\Local\Programs\cloudtalk-phone-desktop\CloudTalk Phone.exeJump to behavior
Source: C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exeEXE: C:\Users\user\AppData\Local\cloudtalk-phone-desktop-updater\installer.exeJump to behavior
Source: C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exeEXE: C:\Users\user\AppData\Local\Programs\cloudtalk-phone-desktop\resources\app.asar.unpacked\node_modules\node-notifier\vendor\snoreToast\snoretoast-x64.exeJump to behavior
Source: C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exeEXE: C:\Users\user\AppData\Local\Programs\cloudtalk-phone-desktop\resources\app.asar.unpacked\node_modules\node-notifier\vendor\notifu\notifu.exeJump to behavior
Source: C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exeEXE: C:\Users\user\AppData\Local\Programs\cloudtalk-phone-desktop\resources\elevate.exeJump to behavior
Source: C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exeEXE: cmd.exeJump to behavior
Source: C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exeEXE: C:\Users\user\AppData\Local\Programs\cloudtalk-phone-desktop\resources\app.asar.unpacked\node_modules\node-notifier\vendor\notifu\notifu64.exeJump to behavior
Source: C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exeEXE: C:\Users\user\AppData\Local\Programs\cloudtalk-phone-desktop\resources\app.asar.unpacked\node_modules\node-notifier\vendor\snoreToast\snoretoast-x86.exeJump to behavior

Compliance

barindex
Source: C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exeEXE: C:\Users\user\AppData\Local\Programs\cloudtalk-phone-desktop\Uninstall CloudTalk Phone.exeJump to behavior
Source: C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exeEXE: C:\Users\user\AppData\Local\Programs\cloudtalk-phone-desktop\CloudTalk Phone.exeJump to behavior
Source: C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exeEXE: C:\Users\user\AppData\Local\cloudtalk-phone-desktop-updater\installer.exeJump to behavior
Source: C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exeEXE: C:\Users\user\AppData\Local\Programs\cloudtalk-phone-desktop\resources\app.asar.unpacked\node_modules\node-notifier\vendor\snoreToast\snoretoast-x64.exeJump to behavior
Source: C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exeEXE: C:\Users\user\AppData\Local\Programs\cloudtalk-phone-desktop\resources\app.asar.unpacked\node_modules\node-notifier\vendor\notifu\notifu.exeJump to behavior
Source: C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exeEXE: C:\Users\user\AppData\Local\Programs\cloudtalk-phone-desktop\resources\elevate.exeJump to behavior
Source: C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exeEXE: cmd.exeJump to behavior
Source: C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exeEXE: C:\Users\user\AppData\Local\Programs\cloudtalk-phone-desktop\resources\app.asar.unpacked\node_modules\node-notifier\vendor\notifu\notifu64.exeJump to behavior
Source: C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exeEXE: C:\Users\user\AppData\Local\Programs\cloudtalk-phone-desktop\resources\app.asar.unpacked\node_modules\node-notifier\vendor\snoreToast\snoretoast-x86.exeJump to behavior
Source: CloudTalk-Phone-3.2.7-win 1.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
Source: C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exeRegistry value created: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\5d636ab1-c7e3-59bd-8112-ba32183ccaabJump to behavior
Source: C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exeFile created: C:\Users\user\AppData\Local\Temp\nsi386F.tmp\7z-out\LICENSE.electron.txtJump to behavior
Source: C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exeFile created: C:\Users\user\AppData\Local\Programs\cloudtalk-phone-desktop\LICENSE.electron.txtJump to behavior
Source: CloudTalk-Phone-3.2.7-win 1.exeStatic PE information: certificate valid
Source: CloudTalk-Phone-3.2.7-win 1.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: Binary string: C:\Dev\elevate\bin\x86\Release\Elevate.pdb source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1391338066.00000000056F6000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D3DCompiler_47.pdb source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1361313060.0000000005061000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\_\cfb73e75\RelWithDebInfo-0.7.0\bin\snoretoast.pdb source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1391798331.0000000005070000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\projects\src\out\Default\electron.exe.pdb source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1309738945.000000000727C000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: C:\projects\src\out\Default\ffmpeg.dll.pdb source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1362322374.000000000506C000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\projects\src\out\Default\electron.exe.pdb source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1309738945.000000000727C000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: D3DCompiler_47.pdbGCTL source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1361313060.0000000005061000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\guill\src\projects\notifu.releases\notifu.buildtemp\notifu_build\notifu\x64\Release\notifu.pdb source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1393320152.0000000005575000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\projects\src\out\Default\vk_swiftshader.dll.pdb source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1370591755.0000000005069000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\projects\src\out\Default\libGLESv2.dll.pdb source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: C:\_\cfb73e75\RelWithDebInfo-0.7.0\bin\snoretoast.pdb0 source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1391798331.0000000005070000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\guill\src\projects\notifu.releases\notifu.buildtemp\notifu_build\notifu\x64\Release\notifu.pdb# source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1393320152.0000000005575000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\projects\src\out\Default\vulkan-1.dll.pdb source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1293476115.00000000059E0000.00000004.00001000.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1283784707.0000000002E70000.00000004.00001000.00020000.00000000.sdmp
Source: C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exeFile opened: C:\Users\user\AppData\Local\Temp\nsi386F.tmp\7z-out\resources\app.asar.unpacked\node_modules\node-notifier\libJump to behavior
Source: C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exeFile opened: C:\Users\user\AppData\Local\Temp\nsi386F.tmp\7z-out\localesJump to behavior
Source: C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exeFile opened: C:\Users\user\AppData\Local\Temp\nsi386F.tmp\7z-out\resourcesJump to behavior
Source: C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exeFile opened: C:\Users\user\AppData\Local\Temp\nsi386F.tmp\7z-out\resources\app.asar.unpackedJump to behavior
Source: C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exeFile opened: C:\Users\user\AppData\Local\Temp\nsi386F.tmp\7z-out\resources\app.asar.unpacked\node_modulesJump to behavior
Source: C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exeFile opened: C:\Users\user\AppData\Local\Temp\nsi386F.tmp\7z-out\resources\app.asar.unpacked\node_modules\node-notifierJump to behavior
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://.css
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://.jpg
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1387119113.0000000005063000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1201732339.00000000059E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://adrianheine.de
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/1085
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/1452
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/1452expandIntegerPowExpressionsThe
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/1512
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/1637
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/1936
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/2046
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/2152
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/2152skipVSConstantRegisterZeroIn
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/2162
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/2273
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/2517
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/2894
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/2970
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/2978
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3027
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3045
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3078
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3153
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3205
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3206
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3246
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3246allowClearForRobustResourceInitSome
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3452
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3498
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3502
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3577
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3584
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3586
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3623
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3624
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3625
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3682
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3682allowES3OnFL100Allow
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3729
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3832
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3862
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3965
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3970
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3997
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4214
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4267
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4324
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4339
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4384
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4405
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4428
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4551
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4633
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4646
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4722
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4722forceRobustResourceInitForce-enable
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/482
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4836
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4889
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4901
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4937
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5007
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5007disableDrawBuffersIndexedDisable
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5055
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5061
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5281
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5371
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5375
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5421
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5430
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5469
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5535
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5577
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5658
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5658forceGlErrorCheckingForce
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5750
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5750enableCompressingPipelineCacheInThreadPoolEnable
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5881
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5901
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5906
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6041
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6041forceInitShaderVariablesForce-enable
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6048
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6141
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6248
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6439
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6651
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6692
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6755
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6860
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6876
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6878
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6929
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6953
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7036
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7036Frontend
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7047
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7172
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7279
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7279cacheCompiledShaderEnable
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7370
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7406
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7527
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7553
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7556
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7724
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7724disableAnisotropicFilteringDisable
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1391798331.00000000050D3000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1318658125.0000000005060000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1393320152.0000000005575000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000002.1706922428.000000000041E000.00000004.00000001.01000000.00000003.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1391798331.00000000050D3000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1318658125.0000000005060000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1393320152.0000000005575000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000002.1706922428.000000000041E000.00000004.00000001.01000000.00000003.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1391798331.00000000050D3000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1318658125.0000000005060000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1393320152.0000000005575000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000002.1706922428.000000000041E000.00000004.00000001.01000000.00000003.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1152011211.0000000005160000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://casper.beckman.uiuc.edu/~c-tsai4
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1309738945.0000000007186000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://certificates.godaddy.com/repository/gd_intermediate.crt0
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1309738945.0000000007186000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://certificates.godaddy.com/repository100.
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1152011211.0000000005160000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://chasen.aist-nara.ac.jp/chasen/distribution.html
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1152011211.0000000005160000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://code.google.com/p/lao-dictionary/
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1152011211.0000000005160000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://code.google.com/p/smhasher/
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crbug.com/1094869
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crbug.com/110263
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crbug.com/1144207
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crbug.com/1165751
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crbug.com/1165751disableProgramBinaryDisable
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crbug.com/1171371
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crbug.com/1181068
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crbug.com/1181193
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crbug.com/308366
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crbug.com/403957
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crbug.com/550292
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crbug.com/565179
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crbug.com/642227
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crbug.com/642605
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crbug.com/644669
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crbug.com/650547
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crbug.com/672380
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crbug.com/709351
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crbug.com/797243
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crbug.com/809422
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crbug.com/830046
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crbug.com/849576
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crbug.com/883276
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crbug.com/927470
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crbug.com/941620
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crbug.com/941620allowTranslateUniformBlockToStructuredBufferThere
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1391798331.00000000050D3000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1318658125.0000000005060000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1393320152.0000000005575000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000002.1706922428.000000000041E000.00000004.00000001.01000000.00000003.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl04
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/COMODOCertificationAuthority.crl0
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1309738945.0000000007186000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crl.godaddy.com/gds1-20
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1391798331.00000000050D3000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1318658125.0000000005060000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1393320152.0000000005575000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000002.1706922428.000000000041E000.00000004.00000001.01000000.00000003.sdmpString found in binary or memory: http://crl.sectigo.com/SectigoPublicCodeSigningCAEVR36.crl0
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1391798331.00000000050D3000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1318658125.0000000005060000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1393320152.0000000005575000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000002.1706922428.000000000041E000.00000004.00000001.01000000.00000003.sdmpString found in binary or memory: http://crl.sectigo.com/SectigoPublicCodeSigningRootR46.crl0
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1391798331.00000000050D3000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1318658125.0000000005060000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1393320152.0000000005575000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000002.1706922428.000000000041E000.00000004.00000001.01000000.00000003.sdmpString found in binary or memory: http://crl.sectigo.com/SectigoRSATimeStampingCA.crl0t
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1391798331.00000000050D3000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1318658125.0000000005060000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1393320152.0000000005575000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000002.1706922428.000000000041E000.00000004.00000001.01000000.00000003.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1391798331.00000000050D3000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1318658125.0000000005060000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1393320152.0000000005575000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000002.1706922428.000000000041E000.00000004.00000001.01000000.00000003.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1391798331.00000000050D3000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1318658125.0000000005060000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1393320152.0000000005575000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000002.1706922428.000000000041E000.00000004.00000001.01000000.00000003.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1391798331.00000000050D3000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1318658125.0000000005060000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1393320152.0000000005575000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000002.1706922428.000000000041E000.00000004.00000001.01000000.00000003.sdmpString found in binary or memory: http://crt.sectigo.com/SectigoPublicCodeSigningCAEVR36.crt0#
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1391798331.00000000050D3000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1318658125.0000000005060000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1393320152.0000000005575000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000002.1706922428.000000000041E000.00000004.00000001.01000000.00000003.sdmpString found in binary or memory: http://crt.sectigo.com/SectigoPublicCodeSigningRootR46.p7c0#
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1391798331.00000000050D3000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1318658125.0000000005060000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1393320152.0000000005575000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000002.1706922428.000000000041E000.00000004.00000001.01000000.00000003.sdmpString found in binary or memory: http://crt.sectigo.com/SectigoRSATimeStampingCA.crt0#
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1387119113.0000000005063000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1201732339.00000000059E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://dev.w3.org/csswg/css-color/#hwb-to-rgb
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1152011211.0000000005160000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://devel.freebsoft.org/speechd
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1309738945.0000000007186000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://exslt.org/common
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1309738945.0000000007186000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://exslt.org/commonnode-set..
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1152011211.0000000005160000.00000004.00001000.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1366191214.000000000506E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://fedorahosted.org/lohit>
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1387119113.0000000005063000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1201732339.00000000059E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://feross.org
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1152011211.0000000005160000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://google.github.io/snappy/
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://html4/loose.dtd
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1309738945.0000000007186000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://icl.com/saxon
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1309738945.0000000007186000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://icl.com/saxonorg.apache.xalan.xslt.extensions.RedirectxsltDocumentElem:
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://issuetracker.google.com/200067929
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1387119113.0000000005063000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1201732339.00000000059E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://jsperf.com/1-vs-infinity
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1152011211.0000000005160000.00000004.00001000.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1366191214.000000000506E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://labs.creativecommons.org/licenses/zero-waive/1.0/us/legalcode>
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1152011211.0000000005160000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://lao-dictionary.googlecode.com/git/Lao-Dictionary-LICENSE.txt
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1152011211.0000000005160000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://lao-dictionary.googlecode.com/git/Lao-Dictionary.txt
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1303947931.0000000006BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://narwhaljs.org)
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000002.1706922428.000000000040A000.00000004.00000001.01000000.00000003.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000000.1113361947.000000000040A000.00000008.00000001.01000000.00000003.sdmpString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1391798331.00000000050D3000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1318658125.0000000005060000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1393320152.0000000005575000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000002.1706922428.000000000041E000.00000004.00000001.01000000.00000003.sdmpString found in binary or memory: http://ocsp.comodoca.com0
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1391798331.00000000050D3000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1318658125.0000000005060000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1393320152.0000000005575000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000002.1706922428.000000000041E000.00000004.00000001.01000000.00000003.sdmpString found in binary or memory: http://ocsp.digicert.com0A
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1391798331.00000000050D3000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1318658125.0000000005060000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1393320152.0000000005575000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000002.1706922428.000000000041E000.00000004.00000001.01000000.00000003.sdmpString found in binary or memory: http://ocsp.digicert.com0C
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1391798331.00000000050D3000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1318658125.0000000005060000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1393320152.0000000005575000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000002.1706922428.000000000041E000.00000004.00000001.01000000.00000003.sdmpString found in binary or memory: http://ocsp.digicert.com0X
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1309738945.0000000007186000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://ocsp.godaddy.com/0J
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000002.1706922428.000000000041E000.00000004.00000001.01000000.00000003.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1391338066.00000000056F6000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1397449623.00000000056F9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.sectigo.com0
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1152011211.0000000005160000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://opensource.org/licenses/bsd-license.php
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1152011211.0000000005160000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://opensource.perlig.de/rjsmin/
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1309738945.0000000007186000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://s..
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1152011211.0000000005160000.00000004.00001000.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1366191214.000000000506E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://scripts.sil.org/OFL
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1152011211.0000000005160000.00000004.00001000.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1366191214.000000000506E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://source.android.com/
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1152011211.0000000005160000.00000004.00001000.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1366191214.000000000506E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://source.android.com/compatibility)
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1387119113.0000000005063000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1201732339.00000000059E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://stackoverflow.com/a/1068308/13216
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1152011211.0000000005160000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://website-archive.mozilla.org/www.mozilla.org/mpl/MPL/NPL/1.1/):
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1309738945.000000000712F000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://wpad/wpad.dat
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1309738945.000000000712F000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://wpad/wpad.dat..
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1303947931.0000000006BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.3waylabs.com/nw/WWW/products/wizcon/vt220.html
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1152011211.0000000005160000.00000004.00001000.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1366191214.000000000506E000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1366191214.00000000050B5000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1201732339.00000000059E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1152011211.0000000005160000.00000004.00001000.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1199660803.0000000002D30000.00000004.00001000.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1208663759.0000000006BE0000.00000004.00001000.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1303947931.0000000006BE0000.00000004.00001000.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1366191214.000000000506E000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1366191214.00000000050B5000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1201732339.00000000059E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1152011211.0000000005160000.00000004.00001000.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1366191214.000000000506E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.chromium.org
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1152011211.0000000005160000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.dabeaz.com/ply/ply-3.11.tar.gz
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1152011211.0000000005160000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.gutenberg.org/ebooks/53).
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1309738945.0000000007186000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.jclark.com/xt
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1152011211.0000000005160000.00000004.00001000.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1366191214.00000000050B5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/MPL/
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1152011211.0000000005160000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/NPL/
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1152011211.0000000005160000.00000004.00001000.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1366191214.000000000506E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.nongnu.org/freebangfont/downloads.html#mukti
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1152011211.0000000005160000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.opensource.org/licenses/bsd-license.php
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1393320152.0000000005575000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.paralint.com/projects/notifu/
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1393320152.0000000005575000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.paralint.com/projects/notifu/)
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1152011211.0000000005160000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.ploscompbiol.org/static/license
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1152011211.0000000005160000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.pylint.org/
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1303947931.0000000006BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.squid-cache.org/Doc/config/half_closed_clients/
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1152011211.0000000005160000.00000004.00001000.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1366191214.000000000506E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.strongtalk.org/
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1152011211.0000000005160000.00000004.00001000.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1366191214.000000000506E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.suitable.com
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1152011211.0000000005160000.00000004.00001000.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1366191214.000000000506E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.suitable.com/tools/smslib.html
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1152011211.0000000005160000.00000004.00001000.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1366191214.000000000506E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.suitable.com/tools/smslib.html>
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1175166582.0000000005DE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.unicode.org/copyright.html
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1152011211.0000000005160000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.unicode.org/copyright.html.
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1309738945.0000000007186000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://xmlsoft.org/XSLT/
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1309738945.0000000007186000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://xmlsoft.org/XSLT/namespace
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1309738945.0000000007186000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://xmlsoft.org/XSLT/namespacehttp://www.jclark.com/xtxsl:key
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1309738945.0000000007186000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://xmlsoft.org/XSLT/xsltNewExtDef
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1199660803.0000000002D30000.00000004.00001000.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1201732339.00000000059E0000.00000004.00001000.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1205385936.00000000067E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/tsconfig
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1199660803.0000000002D30000.00000004.00001000.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1201732339.00000000059E0000.00000004.00001000.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1205385936.00000000067E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/tsconfig.
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1152011211.0000000005160000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://android.googlesource.com/platform/external/puffin
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1152011211.0000000005160000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://android.googlesource.com/platform/external/setupdesign/
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/4674
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/4849
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/5140
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/5536
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/5845
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7161
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7162
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7246
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7246enableCaptureLimitsSet
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7308
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7319
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7320
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7369
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7382
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7405
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7489
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7604
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7714
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1309738945.000000000712F000.00000004.00001000.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1309738945.0000000007186000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://beacons.gcp.gvt2.com/domainreliability/upload
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1309738945.0000000007186000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://beacons.gcp.gvt2.com/domainreliability/uploadhttps://beacons.gvt2.com/domainreliability/uplo
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1309738945.000000000712F000.00000004.00001000.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1309738945.0000000007186000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://beacons.gvt2.com/domainreliability/upload
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1309738945.000000000712F000.00000004.00001000.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1309738945.0000000007186000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://beacons2.gvt2.com/domainreliability/upload
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1309738945.000000000712F000.00000004.00001000.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1309738945.0000000007186000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://beacons3.gvt2.com/domainreliability/upload
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1309738945.000000000712F000.00000004.00001000.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1309738945.0000000007186000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://beacons4.gvt2.com/domainreliability/upload
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1309738945.000000000712F000.00000004.00001000.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1309738945.0000000007186000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://beacons5.gvt2.com/domainreliability/upload
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1309738945.000000000712F000.00000004.00001000.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1309738945.0000000007186000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://beacons5.gvt3.com/domainreliability/upload
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1309738945.000000000712F000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bit.ly/3rpDuEX.
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1309738945.000000000712F000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bit.ly/3rpDuEX.WebBundleURLLoaderFactory::OnResponseParsedInvalid
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1303947931.0000000006BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://blog.chromium.org/2019/10/no-more-mixed-messages-about-https.html
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1303947931.0000000006BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://blog.chromium.org/2019/10/no-more-mixed-messages-about-https.htmlattribution
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1303947931.0000000006BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.chromium.org/p/v8/issues/detail?id=10201
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1303947931.0000000006BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.chromium.org/p/v8/issues/detail?id=10704
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1199660803.0000000002D30000.00000004.00001000.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1205385936.00000000067E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.chromium.org/p/v8/issues/detail?id=9560)
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.fuchsia.dev/p/fuchsia/issues/detail?id=107106
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1387119113.0000000005063000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1303947931.0000000006BE0000.00000004.00001000.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1201732339.00000000059E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=745678
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1309738945.000000000712F000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://c.android.clients.google.com/
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1309738945.000000000712F000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://c.bigcache.googleapis.com/
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1309738945.000000000712F000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://c.doc-0-0-sj.sj.googleusercontent.com/
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1309738945.000000000712F000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://c.docs.google.com/
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1309738945.000000000712F000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://c.drive.google.com/
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1309738945.000000000712F000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://c.googlesyndication.com/
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1309738945.000000000712F000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://c.pack.google.com/
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1309738945.000000000712F000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://c.play.google.com/
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1309738945.000000000712F000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://c.youtube.com/
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1378779388.00000000056E1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=it&category=theme81https://myactivity.google.com/myactivity/?u
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1381972311.00000000056E1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=no&category=theme81https://myactivity.google.com/myactivity/?u
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1382812136.00000000056E1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=pt-BR&category=theme81https://myactivity.google.com/myactivity
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1383498673.00000000056E1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=ru&category=theme81https://myactivity.google.com/myactivity/?u
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://chromium.googlesource.com/angle/angle/
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1309738945.000000000712F000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://clients2.google.com/
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1309738945.000000000712F000.00000004.00001000.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1309738945.0000000007186000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://clients2.google.com/domainreliability/upload
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1303947931.0000000006BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://code.google.com/p/chromium/issues/detail?id=25916
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1303947931.0000000006BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://crbug.com/1038223.
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://crbug.com/1042393
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://crbug.com/1046462
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://crbug.com/1060012
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://crbug.com/1091824
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://crbug.com/1137851
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1309738945.000000000712F000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://crbug.com/1154140
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://crbug.com/1300575
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://crbug.com/593024
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://crbug.com/593024selectViewInGeometryShaderThe
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1303947931.0000000006BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://crbug.com/619103.
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1303947931.0000000006BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://crbug.com/619103.Subsequence
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://crbug.com/650547
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://crbug.com/650547callClearTwiceUsing
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://crbug.com/655534
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://crbug.com/655534useSystemMemoryForConstantBuffersCopying
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://crbug.com/705865
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://crbug.com/710443
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://crbug.com/811661
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://crbug.com/848952
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1309738945.000000000712F000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://crbug.com/927119
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1309738945.000000000712F000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://crbug.com/927119..
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1303947931.0000000006BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://crbug.com/981419
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1152011211.0000000005160000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://creativecommons.org/licenses/by/3.0/
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1309738945.0000000007186000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://datatracker.ietf.org/doc/draft-ietf-rtcweb-ip-handling.
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1152011211.0000000005160000.00000004.00001000.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1366191214.000000000506E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dejavu-fonts.github.io/Download.html
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1387119113.0000000005063000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1303947931.0000000006BE0000.00000004.00001000.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1201732339.00000000059E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/SpiderMonkey/Parser_API
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1387119113.0000000005063000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1201732339.00000000059E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Global_Objects/String/endsWith
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1387119113.0000000005063000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1201732339.00000000059E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Global_Objects/String/includes
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1387119113.0000000005063000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1201732339.00000000059E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Global_Objects/String/startsWith
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1199660803.0000000002D30000.00000004.00001000.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1201732339.00000000059E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Strict_mode
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1199660803.0000000002D30000.00000004.00001000.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1208663759.0000000006BE0000.00000004.00001000.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1201732339.00000000059E0000.00000004.00001000.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1205385936.00000000067E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Strict_mode.
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1199660803.0000000002D30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/zh-CN/docs/Web/JavaScript/Reference/Strict_mode
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1199660803.0000000002D30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/zh-TW/docs/Web/JavaScript/Reference/Strict_mode
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1152011211.0000000005160000.00000004.00001000.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1366191214.000000000506E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://developers.google.com/android/guides/setup
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1309738945.000000000712F000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1303947931.0000000006BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://encoding.spec.whatwg.org
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1303947931.0000000006BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://esdiscuss.org/topic/isconstructor#content-11
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1309738945.000000000712F000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://gcp.gvt2.com/
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1309738945.000000000712F000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://gcp.gvt6.com/
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1303947931.0000000006BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://gist.github.com/XVilka/8346728#gistcomment-2823421
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1199660803.0000000002D30000.00000004.00001000.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1201732339.00000000059E0000.00000004.00001000.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1205385936.00000000067E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/DefinitelyTyped/DefinitelyTyped/tree/master/types/
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1152011211.0000000005160000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/GoogleChromeLabs/pywebsocket3/
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1152011211.0000000005160000.00000004.00001000.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1366191214.000000000506E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/GoogleChromeLabs/text-fragments-polyfill
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1152011211.0000000005160000.00000004.00001000.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1366191214.000000000506E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/KhronosGroup/SPIRV-Cross
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1152011211.0000000005160000.00000004.00001000.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1366191214.000000000506E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/KhronosGroup/SPIRV-Headers.git
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1152011211.0000000005160000.00000004.00001000.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1366191214.000000000506E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/KhronosGroup/SPIRV-Tools.git
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1152011211.0000000005160000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/Maratyszcza/pthreadpool
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1208663759.0000000006BE0000.00000004.00001000.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1205385936.00000000067E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/Microsoft/TypeScript/issues/20809
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1208663759.0000000006BE0000.00000004.00001000.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1205385936.00000000067E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/Microsoft/TypeScript/issues/4643)
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1387119113.0000000005063000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1201732339.00000000059E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/Microsoft/tslib.git
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1152011211.0000000005160000.00000004.00001000.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1366191214.000000000506E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/Squirrel/Squirrel.Mac
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1303947931.0000000006BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/WICG/construct-stylesheets/issues/119#issuecomment-588352418.
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1303947931.0000000006BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/WICG/construct-stylesheets/issues/119#issuecomment-588352418.border-boxcontent-bo
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1303947931.0000000006BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/WICG/scheduling-apis
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1303947931.0000000006BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/WICG/shared-element-transitions/blob/main/debugging_overflow_on_images.md
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1387119113.0000000005063000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1201732339.00000000059E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/acornjs/acorn
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1387119113.0000000005063000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1201732339.00000000059E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/acornjs/acorn.git
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1387119113.0000000005063000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1303947931.0000000006BE0000.00000004.00001000.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1201732339.00000000059E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/acornjs/acorn/issues/575
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1303947931.0000000006BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/addaleax/eventemitter-asyncresource
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1303947931.0000000006BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/antirez/linenoise
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1387119113.0000000005063000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1201732339.00000000059E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/chalk/chalk/issues/58
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1387119113.0000000005063000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1201732339.00000000059E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/chalk/chalk/pull/92
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1303947931.0000000006BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/chalk/supports-color
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1387119113.0000000005063000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1201732339.00000000059E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/chromium/chromium/blob/da4adbb3/third_party/blink/renderer/devtools/front_end/sdk
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1303947931.0000000006BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/da-x/rxvt-unicode/tree/v9.22-with-24bit-color
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1387119113.0000000005063000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1201732339.00000000059E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/dfcreative/color-name
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1152011211.0000000005160000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/dpranke/pyjson5
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1387119113.0000000005063000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1303947931.0000000006BE0000.00000004.00001000.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1201732339.00000000059E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/estree/estree/blob/a27003adf4fd7bfad44de9cef372a2eacd527b1c/es5.md#regexpliteral
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1387119113.0000000005063000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1201732339.00000000059E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/feross/safe-buffer
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1303947931.0000000006BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/google/caja/blob/HEAD/src/com/google/caja/ses/repairES5.js
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1303947931.0000000006BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/google/caja/blob/HEAD/src/com/google/caja/ses/startSES.js
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1152011211.0000000005160000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/google/desugar_jdk_libs
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1152011211.0000000005160000.00000004.00001000.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1366191214.000000000506E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/google/diff-match-patch/tree/master/javascript
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1152011211.0000000005160000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/google/pprof/tree/master/proto
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1152011211.0000000005160000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/google/private-join-and-compute
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1152011211.0000000005160000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/google/protobuf
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1152011211.0000000005160000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/google/re2
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1152011211.0000000005160000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/google/securemessage
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1152011211.0000000005160000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/google/shell-encryption
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1303947931.0000000006BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/isaacs/color-support.
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1387119113.0000000005063000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1201732339.00000000059E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/joyent/node
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1303947931.0000000006BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/joyent/node/issues/3295.
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1387119113.0000000005063000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1201732339.00000000059E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/jridgewell/trace-mapping.git
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1152011211.0000000005160000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/jrmuizel/qcms/tree/v4
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1387119113.0000000005063000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1303947931.0000000006BE0000.00000004.00001000.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1201732339.00000000059E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/mafintosh/end-of-stream
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1387119113.0000000005063000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1303947931.0000000006BE0000.00000004.00001000.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1201732339.00000000059E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/mafintosh/pump
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1387119113.0000000005063000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1201732339.00000000059E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/mozilla/source-map/blob/8cb3ee57/lib/util.js#L327
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1303947931.0000000006BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/mysticatea/abort-controller
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1387119113.0000000005063000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1201732339.00000000059E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/nodejs/TSC/blob/master/Moderation-Policy.md
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1303947931.0000000006BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/nodejs/node-v0.x-archive/issues/2876.
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1387119113.0000000005063000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1201732339.00000000059E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/nodejs/node/blob/master/CODE_OF_CONDUCT.md
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1387119113.0000000005063000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1201732339.00000000059E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/nodejs/node/blob/v10.8.0/lib/internal/errors.js
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1303947931.0000000006BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/nodejs/node/commit/ec2822adaad76b126b5cccdeaa1addf2376c9aa6
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1303947931.0000000006BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/nodejs/node/commit/f7620fb96d339f704932f9bb9a0dceb9952df2d4
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1303947931.0000000006BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/nodejs/node/issues/10673
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1303947931.0000000006BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/nodejs/node/issues/13435
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1303947931.0000000006BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/nodejs/node/issues/2119
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1208663759.0000000006BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/nodejs/node/issues/45171
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1208663759.0000000006BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/nodejs/node/issues/45753
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1303947931.0000000006BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/12342
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1303947931.0000000006BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/13870#discussion_r124515293
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1303947931.0000000006BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/1771#issuecomment-119351671
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1303947931.0000000006BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/21313
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1208663759.0000000006BE0000.00000004.00001000.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1205385936.00000000067E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/2649
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1303947931.0000000006BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/30958
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1303947931.0000000006BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/33661
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1303947931.0000000006BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/35949#issuecomment-722496598
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1303947931.0000000006BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/38433#issuecomment-828426932
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1152011211.0000000005160000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/protocolbuffers/protobuf/blob/master/java/lite.md
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1152011211.0000000005160000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/puppeteer/puppeteer
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1152011211.0000000005160000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/simplejson/simplejson
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1152011211.0000000005160000.00000004.00001000.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1366191214.000000000506E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/tensorflow/models
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1152011211.0000000005160000.00000004.00001000.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1366191214.000000000506E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/tensorflow/tensorflow
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1152011211.0000000005160000.00000004.00001000.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1366191214.000000000506E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/tensorflow/text.git
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1152011211.0000000005160000.00000004.00001000.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1366191214.000000000506E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/tensorflow/tflite-support
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1303947931.0000000006BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/w3c/ServiceWorker/issues/1356.
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1303947931.0000000006BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/w3c/ServiceWorker/issues/1356.v8.produceCachev8.produceModuleCacheV8.CodeCacheSiz
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1309738945.0000000007186000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/w3c/gamepad/pull/120
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1309738945.0000000007186000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/w3c/gamepad/pull/120Access
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1309738945.0000000007186000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/w3c/webappsec-permissions-policy/blob/master/features.md#sensor-features
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1309738945.0000000007186000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/w3c/webappsec-permissions-policy/blob/master/features.md#sensor-featuresDeviceOri
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1152011211.0000000005160000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/xiph/rnnoise
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1387119113.0000000005063000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1201732339.00000000059E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/yargs/yargs-parser#supported-nodejs-versions
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1387119113.0000000005063000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1201732339.00000000059E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/yargs/yargs-parser.git
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1387119113.0000000005063000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1201732339.00000000059E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/yargs/yargs/issues/2040
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1303947931.0000000006BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://goo.gl/LdLk22
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1303947931.0000000006BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://goo.gl/LdLk22MEDIA_ELEMENT_ERROR:
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1303947931.0000000006BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://goo.gl/LdLk22Media
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1309738945.0000000007186000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://goo.gl/rStTGz
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1303947931.0000000006BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://goo.gl/t5IS6M).
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1309738945.000000000712F000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://google-analytics.com/
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1309738945.000000000712F000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://googlevideo.com/
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1309738945.000000000712F000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://gvt1.com/
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1309738945.000000000712F000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://gvt2.com/
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1309738945.000000000712F000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://gvt6.com/
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1303947931.0000000006BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://heycam.github.io/webidl/#define-the-operations
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1303947931.0000000006BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://heycam.github.io/webidl/#es-interfaces
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1303947931.0000000006BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://html.spec.whatwg.org/multipage/timers-and-user-prompts.html#dom-setinterval
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1303947931.0000000006BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://infra.spec.whatwg.org/#ascii-whitespace
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1303947931.0000000006BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://infra.spec.whatwg.org/#forgiving-base64-decode
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1303947931.0000000006BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://invisible-island.net/ncurses/terminfo.ti.html#toc-_Specials
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1303947931.0000000006BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://invisible-island.net/xterm/ctlseqs/ctlseqs.html
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/161903006
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/166809097
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/184850002
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/187425444
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/220069903
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/220069903emulatePixelLocalStorageEmulate
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/229267970
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/250706693
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/issues/166475273
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1387119113.0000000005063000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1201732339.00000000059E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://jsperf.com/object-keys-vs-for-in-with-closure/3
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1303947931.0000000006BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://linux.die.net/man/1/dircolors).
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1387119113.0000000005063000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1201732339.00000000059E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://marijnhaverbeke.nl
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1303947931.0000000006BE0000.00000004.00001000.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1201732339.00000000059E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://mathiasbynens.be/notes/javascript-encoding
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1303947931.0000000006BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://no-color.org/
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1152011211.0000000005160000.00000004.00001000.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1366191214.000000000506E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pagure.io/lohit
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1152011211.0000000005160000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://polymer-library.polymer-project.org
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1152011211.0000000005160000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://quiche.googlesource.com/quiche
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1387119113.0000000005063000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1201732339.00000000059E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://rreverser.com/
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1391798331.00000000050D3000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1318658125.0000000005060000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1393320152.0000000005575000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000002.1706922428.000000000041E000.00000004.00000001.01000000.00000003.sdmpString found in binary or memory: https://sectigo.com/CPS0
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1152011211.0000000005160000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://sites.google.com/site/gaviotachessengine/Home/endgame-tablebases-1
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1152011211.0000000005160000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://skia.org/
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1303947931.0000000006BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://source.chromium.org/chromium/chromium/src/
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1152011211.0000000005160000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://sourceforge.net/project/?group_id=1519
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1152011211.0000000005160000.00000004.00001000.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1366191214.000000000506E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sqlite.org/
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1309738945.000000000712F000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://ssl.gstatic.com/
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1303947931.0000000006BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/a/5501711/3561
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1381972311.00000000056E1000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1383498673.00000000056E1000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1382812136.00000000056E1000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1385480993.00000000056E1000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1372740773.00000000056E1000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1384232946.00000000056E1000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1377497474.00000000056E1000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1376006866.00000000056E1000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1376631217.00000000056E1000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1375271744.00000000056E1000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1380268350.00000000056E1000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1374329423.00000000056E1000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1386008841.00000000056E1000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1384926320.00000000056E1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.google.com/chrome/answer/6098869
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1152011211.0000000005160000.00000004.00001000.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1366191214.000000000506E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://swiftshader.googlesource.com/SwiftShader
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1303947931.0000000006BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://tc39.github.io/ecma262/#sec-%typedarray%.of
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1303947931.0000000006BE0000.00000004.00001000.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1201732339.00000000059E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc3492#section-3.4
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1303947931.0000000006BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc3986#section-3.2.2
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1303947931.0000000006BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc7230#section-3.2.6
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1303947931.0000000006BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://v8.dev/blog/v8-release-89
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1303947931.0000000006BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://wiki.squid-cache.org/SquidFaq/InnerWorkings#What_is_a_half-closed_filedescriptor.3F
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1152011211.0000000005160000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.apache.org/licenses/
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1152011211.0000000005160000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.apache.org/licenses/LICENSE-2.0
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1309738945.000000000712F000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.chromestatus.com/feature/4664843055398912
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1309738945.0000000007186000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.chromestatus.com/feature/5093566007214080
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1309738945.0000000007186000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.chromestatus.com/feature/5093566007214080Hyphenation.Openen-ASen-GUen-MHen-MPen-PRen-UMe
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1309738945.0000000007186000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.chromestatus.com/feature/5636954674692096
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1309738945.0000000007186000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.chromestatus.com/feature/5718547946799104
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1303947931.0000000006BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.chromestatus.com/feature/5738264052891648
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1303947931.0000000006BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.chromestatus.com/feature/5738264052891648Renderer.Font.PrimaryFont.FCPRenderer.Font.Prim
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1391798331.00000000050D3000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1318658125.0000000005060000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1393320152.0000000005575000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000002.1706922428.000000000041E000.00000004.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.cloudtalk.io/
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1303947931.0000000006BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/5.1/#sec-15.1.3.4
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1387119113.0000000005063000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1303947931.0000000006BE0000.00000004.00001000.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1201732339.00000000059E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-Alternative
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1387119113.0000000005063000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1303947931.0000000006BE0000.00000004.00001000.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1201732339.00000000059E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-Atom
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1387119113.0000000005063000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1303947931.0000000006BE0000.00000004.00001000.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1201732339.00000000059E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-CharacterClass
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1387119113.0000000005063000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1303947931.0000000006BE0000.00000004.00001000.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1201732339.00000000059E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-CharacterClassEscape
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1387119113.0000000005063000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1303947931.0000000006BE0000.00000004.00001000.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1201732339.00000000059E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-ClassAtom
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1387119113.0000000005063000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1303947931.0000000006BE0000.00000004.00001000.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1201732339.00000000059E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-ClassAtomNoDash
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1387119113.0000000005063000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1303947931.0000000006BE0000.00000004.00001000.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1201732339.00000000059E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-ClassRanges
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1387119113.0000000005063000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1303947931.0000000006BE0000.00000004.00001000.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1201732339.00000000059E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-ControlEscape
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1387119113.0000000005063000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1303947931.0000000006BE0000.00000004.00001000.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1201732339.00000000059E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-ControlLetter
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1387119113.0000000005063000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1303947931.0000000006BE0000.00000004.00001000.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1201732339.00000000059E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-DecimalDigits
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1387119113.0000000005063000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1303947931.0000000006BE0000.00000004.00001000.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1201732339.00000000059E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-DecimalEscape
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1387119113.0000000005063000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1303947931.0000000006BE0000.00000004.00001000.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1201732339.00000000059E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-Disjunction
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1387119113.0000000005063000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1303947931.0000000006BE0000.00000004.00001000.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1201732339.00000000059E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-Hex4Digits
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1387119113.0000000005063000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1303947931.0000000006BE0000.00000004.00001000.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1201732339.00000000059E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-HexDigit
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1387119113.0000000005063000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1303947931.0000000006BE0000.00000004.00001000.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1201732339.00000000059E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-HexDigits
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1387119113.0000000005063000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1303947931.0000000006BE0000.00000004.00001000.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1201732339.00000000059E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-HexEscapeSequence
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1387119113.0000000005063000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1303947931.0000000006BE0000.00000004.00001000.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1201732339.00000000059E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-NonemptyClassRanges
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1387119113.0000000005063000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1303947931.0000000006BE0000.00000004.00001000.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1201732339.00000000059E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-NonemptyClassRangesNoDash
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1387119113.0000000005063000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1303947931.0000000006BE0000.00000004.00001000.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1201732339.00000000059E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-OctalDigit
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1387119113.0000000005063000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1303947931.0000000006BE0000.00000004.00001000.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1201732339.00000000059E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-Pattern
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1387119113.0000000005063000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1303947931.0000000006BE0000.00000004.00001000.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1201732339.00000000059E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-PatternCharacter
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1387119113.0000000005063000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1303947931.0000000006BE0000.00000004.00001000.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1201732339.00000000059E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-Quantifier
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1387119113.0000000005063000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1303947931.0000000006BE0000.00000004.00001000.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1201732339.00000000059E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-QuantifierPrefix
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1387119113.0000000005063000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1303947931.0000000006BE0000.00000004.00001000.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1201732339.00000000059E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-RegExpUnicodeEscapeSequence
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1387119113.0000000005063000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1303947931.0000000006BE0000.00000004.00001000.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1201732339.00000000059E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-SyntaxCharacter
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1387119113.0000000005063000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1303947931.0000000006BE0000.00000004.00001000.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1201732339.00000000059E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-annexB-Assertion
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1387119113.0000000005063000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1303947931.0000000006BE0000.00000004.00001000.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1201732339.00000000059E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-annexB-AtomEscape
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1387119113.0000000005063000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1303947931.0000000006BE0000.00000004.00001000.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1201732339.00000000059E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-annexB-CharacterEscape
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1387119113.0000000005063000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1303947931.0000000006BE0000.00000004.00001000.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1201732339.00000000059E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-annexB-ClassControlLetter
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1387119113.0000000005063000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1303947931.0000000006BE0000.00000004.00001000.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1201732339.00000000059E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-annexB-ClassEscape
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1387119113.0000000005063000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1303947931.0000000006BE0000.00000004.00001000.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1201732339.00000000059E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-annexB-ExtendedAtom
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1387119113.0000000005063000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1303947931.0000000006BE0000.00000004.00001000.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1201732339.00000000059E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-annexB-ExtendedPatternCharacter
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1387119113.0000000005063000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1303947931.0000000006BE0000.00000004.00001000.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1201732339.00000000059E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-annexB-IdentityEscape
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1387119113.0000000005063000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1303947931.0000000006BE0000.00000004.00001000.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1201732339.00000000059E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-annexB-InvalidBracedQuantifier
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1387119113.0000000005063000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1303947931.0000000006BE0000.00000004.00001000.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1201732339.00000000059E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-annexB-LegacyOctalEscapeSequence
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1387119113.0000000005063000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1303947931.0000000006BE0000.00000004.00001000.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1201732339.00000000059E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#prod-annexB-Term
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1387119113.0000000005063000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1303947931.0000000006BE0000.00000004.00001000.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1201732339.00000000059E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#sec-atomescape
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1387119113.0000000005063000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1303947931.0000000006BE0000.00000004.00001000.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1201732339.00000000059E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/8.0/#sec-term
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1309738945.000000000712F000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1303947931.0000000006BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.iana.org/assignments/tls-extensiontype-values
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1152011211.0000000005160000.00000004.00001000.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1366191214.000000000506E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.swift.org/download/
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1387119113.0000000005063000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1201732339.00000000059E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.typescriptlang.org/
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1303947931.0000000006BE0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: RegisterRawInputDevices() failed for RIDEV_REMOVE memstr_e84fe932-4

System Summary

barindex
Source: C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exeDropped file: MD5: 23b7d7d024abb0f558420e098800bf27 Family: OceanLotus Alias: OceanLotus, , Cobalt Kitty , APT-C-00, SeaLotus, APT32 Description: OceanLotus is an APT group that was first disclosed and named by QI-ANXIN. The APT group carried out targeted attacks against Chinese government, research institutes, maritime institutions, and shipping companies since 2012. The group, called as APT32 by FireEye, also targeted corporations with a vested interest in Vietnams manufacturing, consumer products, and hospitality sectors. Furthermore, it has also targeted foreign governments, as well as Vietnamese dissidents and journalists since at least 2013. References: https://www.fireeye.com/blog/threat-research/2017/05/cyber-espionage-apt32.html https://www.cybereason.com/labs-operation-cobalt-kitty-a-large-scale-apt-in-asia-carried-out-by-the-oceanlotus-group/https://www.scmagazineuk.com/ocean-lotus-groupapt-32-identified-as-vietnamese-apt-group/article/663565/Data Source: https://github.com/RedDrip7/APT_Digital_Weapon
Source: C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exeFile dump: CloudTalk Phone.exe.0.dr 157876536Jump to dropped file
Source: C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exeFile dump: CloudTalk Phone.exe0.0.dr 157876536Jump to dropped file
Source: C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exeProcess token adjusted: SecurityJump to behavior
Source: CloudTalk Phone.exe.0.drStatic PE information: Number of sections : 15 > 10
Source: libEGL.dll.0.drStatic PE information: Number of sections : 12 > 10
Source: libGLESv2.dll.0.drStatic PE information: Number of sections : 12 > 10
Source: vk_swiftshader.dll.0.drStatic PE information: Number of sections : 12 > 10
Source: vulkan-1.dll.0.drStatic PE information: Number of sections : 12 > 10
Source: CloudTalk Phone.exe0.0.drStatic PE information: Number of sections : 15 > 10
Source: ffmpeg.dll.0.drStatic PE information: Number of sections : 11 > 10
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenamevk_swiftshader.dll, vs CloudTalk-Phone-3.2.7-win 1.exe
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenamelibGLESv2.dllb! vs CloudTalk-Phone-3.2.7-win 1.exe
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1199660803.0000000002D30000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: node.originalFileName = ""; vs CloudTalk-Phone-3.2.7-win 1.exe
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1199660803.0000000002D30000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: node.originalFileName = source.originalFileName; vs CloudTalk-Phone-3.2.7-win 1.exe
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1365133274.000000000506C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamelibGLESv2.dllb! vs CloudTalk-Phone-3.2.7-win 1.exe
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1318658125.0000000005060000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename@ vs CloudTalk-Phone-3.2.7-win 1.exe
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1393320152.0000000005575000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamenotifu.exe. vs CloudTalk-Phone-3.2.7-win 1.exe
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1208663759.0000000006BE0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: const containingFileName = getNormalizedAbsolutePath(containingFile.originalFileName, currentDirectory); vs CloudTalk-Phone-3.2.7-win 1.exe
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1208663759.0000000006BE0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: const containingFileName = !isString(containingFile) ? getNormalizedAbsolutePath(containingFile.originalFileName, currentDirectory) : containingFile; vs CloudTalk-Phone-3.2.7-win 1.exe
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1208663759.0000000006BE0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: const redirect = getResolvedProjectReferenceToRedirect(file.originalFileName); vs CloudTalk-Phone-3.2.7-win 1.exe
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1208663759.0000000006BE0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: if (redirect || !isDeclarationFileName(file.originalFileName)) vs CloudTalk-Phone-3.2.7-win 1.exe
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1208663759.0000000006BE0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: if (!host.realpath || !options.preserveSymlinks || !stringContains(file.originalFileName, nodeModulesPathPart)) vs CloudTalk-Phone-3.2.7-win 1.exe
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1208663759.0000000006BE0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: const realDeclarationPath = toPath3(host.realpath(file.originalFileName)); vs CloudTalk-Phone-3.2.7-win 1.exe
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1208663759.0000000006BE0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: getNormalizedAbsolutePath(file.originalFileName, currentDirectory), vs CloudTalk-Phone-3.2.7-win 1.exe
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1208663759.0000000006BE0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: trace(host, Diagnostics.Module_0_was_resolved_as_locally_declared_ambient_module_in_file_1, moduleName.text, getNormalizedAbsolutePath(file.originalFileName, currentDirectory)); vs CloudTalk-Phone-3.2.7-win 1.exe
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1208663759.0000000006BE0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: !isString(containingFile) ? getNormalizedAbsolutePath(containingFile.originalFileName, currentDirectory) : containingFile, vs CloudTalk-Phone-3.2.7-win 1.exe
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1208663759.0000000006BE0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: newSourceFile.originalFileName = oldSourceFile.originalFileName; vs CloudTalk-Phone-3.2.7-win 1.exe
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1208663759.0000000006BE0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: function createRedirectedSourceFile(redirectTarget, unredirected, fileName, path, resolvedPath, originalFileName, sourceFileOptions) { vs CloudTalk-Phone-3.2.7-win 1.exe
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1208663759.0000000006BE0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: redirect.originalFileName = originalFileName; vs CloudTalk-Phone-3.2.7-win 1.exe
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1208663759.0000000006BE0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: const originalFileName = fileName; vs CloudTalk-Phone-3.2.7-win 1.exe
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1208663759.0000000006BE0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: const dupFile = createRedirectedSourceFile(fileFromPackageId, file, fileName, path, toPath3(fileName), originalFileName, sourceFileOptions); vs CloudTalk-Phone-3.2.7-win 1.exe
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1208663759.0000000006BE0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: file.originalFileName = originalFileName; vs CloudTalk-Phone-3.2.7-win 1.exe
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1208663759.0000000006BE0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: sourceFile.originalFileName = refPath; vs CloudTalk-Phone-3.2.7-win 1.exe
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1208663759.0000000006BE0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: toFileName(file.originalFileName, fileNameConvertor) vs CloudTalk-Phone-3.2.7-win 1.exe
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1208663759.0000000006BE0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: originalFileName: documentSpan.fileName, vs CloudTalk-Phone-3.2.7-win 1.exe
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1208663759.0000000006BE0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: result.originalFileName = result.fileName; vs CloudTalk-Phone-3.2.7-win 1.exe
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1391338066.00000000056F6000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameElevate.exeH vs CloudTalk-Phone-3.2.7-win 1.exe
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1370591755.0000000005069000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamevk_swiftshader.dll, vs CloudTalk-Phone-3.2.7-win 1.exe
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1361313060.0000000005061000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamed3dcompiler_47.dllj% vs CloudTalk-Phone-3.2.7-win 1.exe
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1397449623.00000000056F9000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameElevate.exeH vs CloudTalk-Phone-3.2.7-win 1.exe
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1205385936.00000000067E0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: node.originalFileName = ""; vs CloudTalk-Phone-3.2.7-win 1.exe
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1205385936.00000000067E0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: node.originalFileName = source.originalFileName; vs CloudTalk-Phone-3.2.7-win 1.exe
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1205385936.00000000067E0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: result.originalFileName = result.fileName; vs CloudTalk-Phone-3.2.7-win 1.exe
Source: CloudTalk-Phone-3.2.7-win 1.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
Source: classification engineClassification label: clean19.winEXE@11/108@0/0
Source: C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exeFile created: C:\Users\user\AppData\Local\ProgramsJump to behavior
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6640:120:WilError_03
Source: C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exeMutant created: \Sessions\1\BaseNamedObjects\5d636ab1-c7e3-59bd-8112-ba32183ccaab
Source: C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exeFile created: C:\Users\user\AppData\Local\Temp\nsh36E7.tmpJump to behavior
Source: CloudTalk-Phone-3.2.7-win 1.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Windows\SysWOW64\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process WHERE Caption = 'CLOUDTALK PHONE.EXE'
Source: C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exeFile read: C:\Users\desktop.iniJump to behavior
Source: C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1309738945.000000000727C000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: SELECT name FROM sqlite_master WHERE type='table';
Source: C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exeFile read: C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exeJump to behavior
Source: unknownProcess created: C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exe "C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exe"
Source: C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c tasklist /FI "USERNAME eq %USERNAME%" /FI "IMAGENAME eq CloudTalk Phone.exe" | %SYSTEMROOT%\System32\find.exe "CloudTalk Phone.exe"
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklist /FI "USERNAME eq user" /FI "IMAGENAME eq CloudTalk Phone.exe"
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\find.exe C:\Windows\System32\find.exe "CloudTalk Phone.exe"
Source: unknownProcess created: C:\Users\user\AppData\Local\Programs\cloudtalk-phone-desktop\CloudTalk Phone.exe "C:\Users\user\AppData\Local\Programs\cloudtalk-phone-desktop\CloudTalk Phone.exe"
Source: unknownProcess created: C:\Users\user\AppData\Local\Programs\cloudtalk-phone-desktop\CloudTalk Phone.exe "C:\Users\user\AppData\Local\Programs\cloudtalk-phone-desktop\CloudTalk Phone.exe"
Source: unknownProcess created: C:\Users\user\AppData\Local\Programs\cloudtalk-phone-desktop\CloudTalk Phone.exe "C:\Users\user\AppData\Local\Programs\cloudtalk-phone-desktop\CloudTalk Phone.exe"
Source: C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c tasklist /FI "USERNAME eq %USERNAME%" /FI "IMAGENAME eq CloudTalk Phone.exe" | %SYSTEMROOT%\System32\find.exe "CloudTalk Phone.exe"Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklist /FI "USERNAME eq user" /FI "IMAGENAME eq CloudTalk Phone.exe" Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\find.exe C:\Windows\System32\find.exe "CloudTalk Phone.exe"Jump to behavior
Source: C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exeSection loaded: userenv.dllJump to behavior
Source: C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exeSection loaded: propsys.dllJump to behavior
Source: C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exeSection loaded: dwmapi.dllJump to behavior
Source: C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exeSection loaded: oleacc.dllJump to behavior
Source: C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exeSection loaded: shfolder.dllJump to behavior
Source: C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exeSection loaded: profapi.dllJump to behavior
Source: C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exeSection loaded: riched20.dllJump to behavior
Source: C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exeSection loaded: usp10.dllJump to behavior
Source: C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exeSection loaded: msls31.dllJump to behavior
Source: C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exeSection loaded: windows.staterepositoryps.dllJump to behavior
Source: C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exeSection loaded: windows.fileexplorer.common.dllJump to behavior
Source: C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exeSection loaded: ntshrui.dllJump to behavior
Source: C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exeSection loaded: linkinfo.dllJump to behavior
Source: C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exeSection loaded: cscapi.dllJump to behavior
Source: C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exeSection loaded: sxs.dllJump to behavior
Source: C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exeSection loaded: onecorecommonproxystub.dllJump to behavior
Source: C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
Source: C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: framedynos.dllJump to behavior
Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: dbghelp.dllJump to behavior
Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: wbemcomn.dllJump to behavior
Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: winsta.dllJump to behavior
Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: amsi.dllJump to behavior
Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\SysWOW64\find.exeSection loaded: ulib.dllJump to behavior
Source: C:\Windows\SysWOW64\find.exeSection loaded: fsutilext.dllJump to behavior
Source: C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklist /FI "USERNAME eq user" /FI "IMAGENAME eq CloudTalk Phone.exe"
Source: C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exeRegistry value created: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\5d636ab1-c7e3-59bd-8112-ba32183ccaabJump to behavior
Source: CloudTalk-Phone-3.2.7-win 1.exeStatic PE information: certificate valid
Source: CloudTalk-Phone-3.2.7-win 1.exeStatic file information: File size 85035480 > 1048576
Source: CloudTalk-Phone-3.2.7-win 1.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: Binary string: C:\Dev\elevate\bin\x86\Release\Elevate.pdb source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1391338066.00000000056F6000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D3DCompiler_47.pdb source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1361313060.0000000005061000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\_\cfb73e75\RelWithDebInfo-0.7.0\bin\snoretoast.pdb source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1391798331.0000000005070000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\projects\src\out\Default\electron.exe.pdb source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1309738945.000000000727C000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: C:\projects\src\out\Default\ffmpeg.dll.pdb source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1362322374.000000000506C000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\projects\src\out\Default\electron.exe.pdb source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1309738945.000000000727C000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: D3DCompiler_47.pdbGCTL source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1361313060.0000000005061000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\guill\src\projects\notifu.releases\notifu.buildtemp\notifu_build\notifu\x64\Release\notifu.pdb source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1393320152.0000000005575000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\projects\src\out\Default\vk_swiftshader.dll.pdb source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1370591755.0000000005069000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\projects\src\out\Default\libGLESv2.dll.pdb source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: C:\_\cfb73e75\RelWithDebInfo-0.7.0\bin\snoretoast.pdb0 source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1391798331.0000000005070000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\guill\src\projects\notifu.releases\notifu.buildtemp\notifu_build\notifu\x64\Release\notifu.pdb# source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1393320152.0000000005575000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\projects\src\out\Default\vulkan-1.dll.pdb source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1293476115.00000000059E0000.00000004.00001000.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1283784707.0000000002E70000.00000004.00001000.00020000.00000000.sdmp
Source: CloudTalk Phone.exe.0.drStatic PE information: section name: .00cfg
Source: CloudTalk Phone.exe.0.drStatic PE information: section name: .gxfg
Source: CloudTalk Phone.exe.0.drStatic PE information: section name: .retplne
Source: CloudTalk Phone.exe.0.drStatic PE information: section name: .rodata
Source: CloudTalk Phone.exe.0.drStatic PE information: section name: .voltbl
Source: CloudTalk Phone.exe.0.drStatic PE information: section name: CPADinfo
Source: CloudTalk Phone.exe.0.drStatic PE information: section name: _RDATA
Source: CloudTalk Phone.exe.0.drStatic PE information: section name: malloc_h
Source: CloudTalk Phone.exe0.0.drStatic PE information: section name: .00cfg
Source: CloudTalk Phone.exe0.0.drStatic PE information: section name: .gxfg
Source: CloudTalk Phone.exe0.0.drStatic PE information: section name: .retplne
Source: CloudTalk Phone.exe0.0.drStatic PE information: section name: .rodata
Source: CloudTalk Phone.exe0.0.drStatic PE information: section name: .voltbl
Source: CloudTalk Phone.exe0.0.drStatic PE information: section name: CPADinfo
Source: CloudTalk Phone.exe0.0.drStatic PE information: section name: _RDATA
Source: CloudTalk Phone.exe0.0.drStatic PE information: section name: malloc_h
Source: ffmpeg.dll.0.drStatic PE information: section name: .00cfg
Source: ffmpeg.dll.0.drStatic PE information: section name: .gxfg
Source: ffmpeg.dll.0.drStatic PE information: section name: .retplne
Source: ffmpeg.dll.0.drStatic PE information: section name: .voltbl
Source: ffmpeg.dll.0.drStatic PE information: section name: _RDATA
Source: libEGL.dll.0.drStatic PE information: section name: .00cfg
Source: libEGL.dll.0.drStatic PE information: section name: .gxfg
Source: libEGL.dll.0.drStatic PE information: section name: .retplne
Source: libEGL.dll.0.drStatic PE information: section name: .voltbl
Source: libEGL.dll.0.drStatic PE information: section name: _RDATA
Source: libGLESv2.dll.0.drStatic PE information: section name: .00cfg
Source: libGLESv2.dll.0.drStatic PE information: section name: .gxfg
Source: libGLESv2.dll.0.drStatic PE information: section name: .retplne
Source: libGLESv2.dll.0.drStatic PE information: section name: .voltbl
Source: libGLESv2.dll.0.drStatic PE information: section name: _RDATA
Source: snoretoast-x64.exe.0.drStatic PE information: section name: .00cfg
Source: snoretoast-x86.exe.0.drStatic PE information: section name: .00cfg
Source: vk_swiftshader.dll.0.drStatic PE information: section name: .00cfg
Source: vk_swiftshader.dll.0.drStatic PE information: section name: .gxfg
Source: vk_swiftshader.dll.0.drStatic PE information: section name: .retplne
Source: vk_swiftshader.dll.0.drStatic PE information: section name: .voltbl
Source: vk_swiftshader.dll.0.drStatic PE information: section name: _RDATA
Source: vulkan-1.dll.0.drStatic PE information: section name: .00cfg
Source: vulkan-1.dll.0.drStatic PE information: section name: .gxfg
Source: vulkan-1.dll.0.drStatic PE information: section name: .retplne
Source: vulkan-1.dll.0.drStatic PE information: section name: .voltbl
Source: vulkan-1.dll.0.drStatic PE information: section name: _RDATA
Source: C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exeFile created: C:\Users\user\AppData\Local\Temp\nsi386F.tmp\7z-out\resources\app.asar.unpacked\node_modules\node-notifier\vendor\snoreToast\snoretoast-x64.exeJump to dropped file
Source: C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exeFile created: C:\Users\user\AppData\Local\Temp\nsi386F.tmp\7z-out\vulkan-1.dllJump to dropped file
Source: C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exeFile created: C:\Users\user\AppData\Local\Programs\cloudtalk-phone-desktop\CloudTalk Phone.exeJump to dropped file
Source: C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exeFile created: C:\Users\user\AppData\Local\Temp\nsi386F.tmp\nsExec.dllJump to dropped file
Source: C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exeFile created: C:\Users\user\AppData\Local\Temp\nsi386F.tmp\7z-out\libGLESv2.dllJump to dropped file
Source: C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exeFile created: C:\Users\user\AppData\Local\Temp\nsi386F.tmp\7z-out\CloudTalk Phone.exeJump to dropped file
Source: C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exeFile created: C:\Users\user\AppData\Local\Temp\nsi386F.tmp\7z-out\ffmpeg.dllJump to dropped file
Source: C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exeFile created: C:\Users\user\AppData\Local\Temp\nsi386F.tmp\7z-out\libEGL.dllJump to dropped file
Source: C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exeFile created: C:\Users\user\AppData\Local\Temp\nsi386F.tmp\SpiderBanner.dllJump to dropped file
Source: C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exeFile created: C:\Users\user\AppData\Local\Temp\nsi386F.tmp\7z-out\vk_swiftshader.dllJump to dropped file
Source: C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exeFile created: C:\Users\user\AppData\Local\Temp\nsi386F.tmp\7z-out\resources\app.asar.unpacked\node_modules\node-notifier\vendor\notifu\notifu64.exeJump to dropped file
Source: C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exeFile created: C:\Users\user\AppData\Local\Temp\nsi386F.tmp\7z-out\resources\app.asar.unpacked\node_modules\node-notifier\vendor\notifu\notifu.exeJump to dropped file
Source: C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exeFile created: C:\Users\user\AppData\Local\Temp\nsi386F.tmp\nsis7z.dllJump to dropped file
Source: C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exeFile created: C:\Users\user\AppData\Local\Temp\nsi386F.tmp\System.dllJump to dropped file
Source: C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exeFile created: C:\Users\user\AppData\Local\Temp\nsi386F.tmp\7z-out\d3dcompiler_47.dllJump to dropped file
Source: C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exeFile created: C:\Users\user\AppData\Local\Temp\nsi386F.tmp\StdUtils.dllJump to dropped file
Source: C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exeFile created: C:\Users\user\AppData\Local\Temp\nsi386F.tmp\7z-out\resources\elevate.exeJump to dropped file
Source: C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exeFile created: C:\Users\user\AppData\Local\Temp\nsi386F.tmp\7z-out\resources\app.asar.unpacked\node_modules\node-notifier\vendor\snoreToast\snoretoast-x86.exeJump to dropped file
Source: C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exeFile created: C:\Users\user\AppData\Local\Temp\nsi386F.tmp\7z-out\LICENSE.electron.txtJump to behavior
Source: C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exeFile created: C:\Users\user\AppData\Local\Programs\cloudtalk-phone-desktop\LICENSE.electron.txtJump to behavior
Source: C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\CloudTalk Phone.lnkJump to behavior
Source: C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\tasklist.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\tasklist.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\tasklist.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\tasklist.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsi386F.tmp\7z-out\resources\app.asar.unpacked\node_modules\node-notifier\vendor\snoreToast\snoretoast-x64.exeJump to dropped file
Source: C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsi386F.tmp\7z-out\vulkan-1.dllJump to dropped file
Source: C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsi386F.tmp\nsExec.dllJump to dropped file
Source: C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsi386F.tmp\7z-out\libGLESv2.dllJump to dropped file
Source: C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsi386F.tmp\7z-out\ffmpeg.dllJump to dropped file
Source: C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsi386F.tmp\7z-out\libEGL.dllJump to dropped file
Source: C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsi386F.tmp\SpiderBanner.dllJump to dropped file
Source: C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsi386F.tmp\7z-out\vk_swiftshader.dllJump to dropped file
Source: C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsi386F.tmp\7z-out\resources\app.asar.unpacked\node_modules\node-notifier\vendor\notifu\notifu64.exeJump to dropped file
Source: C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsi386F.tmp\7z-out\resources\app.asar.unpacked\node_modules\node-notifier\vendor\notifu\notifu.exeJump to dropped file
Source: C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsi386F.tmp\nsis7z.dllJump to dropped file
Source: C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsi386F.tmp\System.dllJump to dropped file
Source: C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsi386F.tmp\7z-out\d3dcompiler_47.dllJump to dropped file
Source: C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsi386F.tmp\StdUtils.dllJump to dropped file
Source: C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsi386F.tmp\7z-out\resources\elevate.exeJump to dropped file
Source: C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsi386F.tmp\7z-out\resources\app.asar.unpacked\node_modules\node-notifier\vendor\snoreToast\snoretoast-x86.exeJump to dropped file
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exeFile opened: C:\Users\user\AppData\Local\Temp\nsi386F.tmp\7z-out\resources\app.asar.unpacked\node_modules\node-notifier\libJump to behavior
Source: C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exeFile opened: C:\Users\user\AppData\Local\Temp\nsi386F.tmp\7z-out\localesJump to behavior
Source: C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exeFile opened: C:\Users\user\AppData\Local\Temp\nsi386F.tmp\7z-out\resourcesJump to behavior
Source: C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exeFile opened: C:\Users\user\AppData\Local\Temp\nsi386F.tmp\7z-out\resources\app.asar.unpackedJump to behavior
Source: C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exeFile opened: C:\Users\user\AppData\Local\Temp\nsi386F.tmp\7z-out\resources\app.asar.unpacked\node_modulesJump to behavior
Source: C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exeFile opened: C:\Users\user\AppData\Local\Temp\nsi386F.tmp\7z-out\resources\app.asar.unpacked\node_modules\node-notifierJump to behavior
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: IIAMDARMAppleBroadcomGoogleIntelMesaMicrosoftNVIDIAImagination TechnologiesQualcommSamsung Electronics Co., Ltd.VivanteVMwareTestNULLUnknown
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: VMware
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1373389618.0000000005505000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DV
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1362322374.000000000506C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: vmncVMware Screen Codec / VMware Videovp5On2 VP5vp6On2 VP6vp6fOn2 VP6 (Flash version)targaTruevision Targa imageimage/x-targaimage/x-tga
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: (IsLinux() && isVMWare) || (IsAndroid() && isNvidia) || (IsAndroid() && GetAndroidSdkLevel() < 27 && IsAdreno5xxOrOlder(functions)) || (IsAndroid() && IsMaliT8xxOrOlder(functions)) || (IsAndroid() && IsMaliG31OrOlder(functions))
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000002.1724011653.00000000054FF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1303947931.0000000006BE0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: lgnW2/4/PEZB31jiVg88O8EckzXZOFKs7sjsLjBOlDW0JB9LeGna8gI4zJVSk/BwJVmcIGfE
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1362322374.000000000506C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware Screen Codec / VMware Video
Source: C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Windows\SysWOW64\tasklist.exeProcess token adjusted: DebugJump to behavior
Source: C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c tasklist /FI "USERNAME eq %USERNAME%" /FI "IMAGENAME eq CloudTalk Phone.exe" | %SYSTEMROOT%\System32\find.exe "CloudTalk Phone.exe"Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklist /FI "USERNAME eq user" /FI "IMAGENAME eq CloudTalk Phone.exe" Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\find.exe C:\Windows\System32\find.exe "CloudTalk Phone.exe"Jump to behavior
Source: CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006B60000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: ..\..\third_party\webrtc\modules\desktop_capture\win\window_capture_utils.ccFail to create instance of VirtualDesktopManagerChrome_WidgetWin_Progman
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
Windows Management Instrumentation
1
Windows Service
1
Windows Service
1
Masquerading
11
Input Capture
1
Security Software Discovery
Remote Services11
Input Capture
Data ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
DLL Side-Loading
12
Process Injection
12
Process Injection
LSASS Memory3
Process Discovery
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAt1
DLL Search Order Hijacking
1
DLL Side-Loading
1
DLL Side-Loading
Security Account Manager2
File and Directory Discovery
SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCron1
Registry Run Keys / Startup Folder
1
DLL Search Order Hijacking
1
DLL Search Order Hijacking
NTDS3
System Information Discovery
Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script1
Registry Run Keys / Startup Folder
Software PackingLSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1560049 Sample: CloudTalk-Phone-3.2.7-win 1.exe Startdate: 21/11/2024 Architecture: WINDOWS Score: 19 32 Submitted sample is a known malware sample 2->32 34 Drops large PE files 2->34 7 CloudTalk-Phone-3.2.7-win 1.exe 12 308 2->7         started        10 CloudTalk Phone.exe 2->10         started        12 CloudTalk Phone.exe 2->12         started        14 CloudTalk Phone.exe 2->14         started        process3 file4 24 C:\Users\user\AppData\Local\...\nsis7z.dll, PE32 7->24 dropped 26 C:\Users\user\AppData\Local\...\nsExec.dll, PE32 7->26 dropped 28 C:\Users\user\AppData\Local\...\System.dll, PE32 7->28 dropped 30 16 other files (none is malicious) 7->30 dropped 16 cmd.exe 1 7->16         started        process5 process6 18 conhost.exe 16->18         started        20 tasklist.exe 1 16->20         started        22 find.exe 1 16->22         started       

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
CloudTalk-Phone-3.2.7-win 1.exe0%ReversingLabs
SourceDetectionScannerLabelLink
C:\Users\user\AppData\Local\Programs\cloudtalk-phone-desktop\CloudTalk Phone.exe0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsi386F.tmp\7z-out\CloudTalk Phone.exe0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsi386F.tmp\7z-out\d3dcompiler_47.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsi386F.tmp\7z-out\ffmpeg.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsi386F.tmp\7z-out\libEGL.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsi386F.tmp\7z-out\libGLESv2.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsi386F.tmp\7z-out\resources\app.asar.unpacked\node_modules\node-notifier\vendor\mac.noindex\CloudTalk-Notifier.app\Contents\MacOS\CloudTalk-Notifier0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsi386F.tmp\7z-out\resources\app.asar.unpacked\node_modules\node-notifier\vendor\notifu\notifu.exe0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsi386F.tmp\7z-out\resources\app.asar.unpacked\node_modules\node-notifier\vendor\notifu\notifu64.exe0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsi386F.tmp\7z-out\resources\app.asar.unpacked\node_modules\node-notifier\vendor\snoreToast\snoretoast-x64.exe0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsi386F.tmp\7z-out\resources\app.asar.unpacked\node_modules\node-notifier\vendor\snoreToast\snoretoast-x86.exe0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsi386F.tmp\7z-out\resources\elevate.exe0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsi386F.tmp\7z-out\vk_swiftshader.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsi386F.tmp\7z-out\vulkan-1.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsi386F.tmp\SpiderBanner.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsi386F.tmp\StdUtils.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsi386F.tmp\System.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsi386F.tmp\nsExec.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsi386F.tmp\nsis7z.dll0%ReversingLabs
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://anglebug.com/4722forceRobustResourceInitForce-enable0%Avira URL Cloudsafe
http://anglebug.com/5750enableCompressingPipelineCacheInThreadPoolEnable0%Avira URL Cloudsafe
https://marijnhaverbeke.nl0%Avira URL Cloudsafe
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
https://github.com/simplejson/simplejsonCloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1152011211.0000000005160000.00000004.00001000.00020000.00000000.sdmpfalse
    high
    https://www.ecma-international.org/ecma-262/8.0/#sec-atomescapeCloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1387119113.0000000005063000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1303947931.0000000006BE0000.00000004.00001000.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1201732339.00000000059E0000.00000004.00001000.00020000.00000000.sdmpfalse
      high
      https://support.google.com/chrome/answer/6098869CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1381972311.00000000056E1000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1383498673.00000000056E1000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1382812136.00000000056E1000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1385480993.00000000056E1000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1372740773.00000000056E1000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1384232946.00000000056E1000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1377497474.00000000056E1000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1376006866.00000000056E1000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1376631217.00000000056E1000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1375271744.00000000056E1000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1380268350.00000000056E1000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1374329423.00000000056E1000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1386008841.00000000056E1000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1384926320.00000000056E1000.00000004.00000020.00020000.00000000.sdmpfalse
        high
        https://github.com/chalk/chalk/pull/92CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1387119113.0000000005063000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1201732339.00000000059E0000.00000004.00001000.00020000.00000000.sdmpfalse
          high
          http://anglebug.com/4633CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpfalse
            high
            http://crt.sectigo.com/SectigoPublicCodeSigningCAEVR36.crt0#CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1391798331.00000000050D3000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1318658125.0000000005060000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1393320152.0000000005575000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000002.1706922428.000000000041E000.00000004.00000001.01000000.00000003.sdmpfalse
              high
              https://anglebug.com/7382CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpfalse
                high
                https://www.ecma-international.org/ecma-262/8.0/#prod-AtomCloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1387119113.0000000005063000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1303947931.0000000006BE0000.00000004.00001000.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1201732339.00000000059E0000.00000004.00001000.00020000.00000000.sdmpfalse
                  high
                  https://www.chromestatus.com/feature/5093566007214080CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1309738945.0000000007186000.00000004.00001000.00020000.00000000.sdmpfalse
                    high
                    https://docs.google.com/CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1309738945.000000000712F000.00000004.00001000.00020000.00000000.sdmpfalse
                      high
                      https://github.com/jridgewell/trace-mapping.gitCloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1387119113.0000000005063000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1201732339.00000000059E0000.00000004.00001000.00020000.00000000.sdmpfalse
                        high
                        http://dev.w3.org/csswg/css-color/#hwb-to-rgbCloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1387119113.0000000005063000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1201732339.00000000059E0000.00000004.00001000.00020000.00000000.sdmpfalse
                          high
                          https://goo.gl/t5IS6M).CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1303947931.0000000006BE0000.00000004.00001000.00020000.00000000.sdmpfalse
                            high
                            http://crbug.com/110263CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpfalse
                              high
                              https://www.ecma-international.org/ecma-262/8.0/#prod-annexB-AssertionCloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1387119113.0000000005063000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1303947931.0000000006BE0000.00000004.00001000.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1201732339.00000000059E0000.00000004.00001000.00020000.00000000.sdmpfalse
                                high
                                https://github.com/google/caja/blob/HEAD/src/com/google/caja/ses/repairES5.jsCloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1303947931.0000000006BE0000.00000004.00001000.00020000.00000000.sdmpfalse
                                  high
                                  http://anglebug.com/4722forceRobustResourceInitForce-enableCloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://anglebug.com/6929CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpfalse
                                    high
                                    https://wiki.squid-cache.org/SquidFaq/InnerWorkings#What_is_a_half-closed_filedescriptor.3FCloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1303947931.0000000006BE0000.00000004.00001000.00020000.00000000.sdmpfalse
                                      high
                                      https://github.com/google/pprof/tree/master/protoCloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1152011211.0000000005160000.00000004.00001000.00020000.00000000.sdmpfalse
                                        high
                                        https://github.com/jrmuizel/qcms/tree/v4CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1152011211.0000000005160000.00000004.00001000.00020000.00000000.sdmpfalse
                                          high
                                          https://github.com/nodejs/node/pull/21313CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1303947931.0000000006BE0000.00000004.00001000.00020000.00000000.sdmpfalse
                                            high
                                            https://anglebug.com/7246CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpfalse
                                              high
                                              https://anglebug.com/7369CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpfalse
                                                high
                                                https://anglebug.com/7489CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpfalse
                                                  high
                                                  https://bit.ly/3rpDuEX.CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1309738945.000000000712F000.00000004.00001000.00020000.00000000.sdmpfalse
                                                    high
                                                    https://crbug.com/593024CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpfalse
                                                      high
                                                      https://www.ecma-international.org/ecma-262/8.0/#prod-NonemptyClassRangesCloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1387119113.0000000005063000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1303947931.0000000006BE0000.00000004.00001000.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1201732339.00000000059E0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                        high
                                                        http://exslt.org/commonCloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1309738945.0000000007186000.00000004.00001000.00020000.00000000.sdmpfalse
                                                          high
                                                          https://github.com/tensorflow/modelsCloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1152011211.0000000005160000.00000004.00001000.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1366191214.000000000506E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            high
                                                            https://www.ecma-international.org/ecma-262/8.0/#prod-Hex4DigitsCloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1387119113.0000000005063000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1303947931.0000000006BE0000.00000004.00001000.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1201732339.00000000059E0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                              high
                                                              http://www.squid-cache.org/Doc/config/half_closed_clients/CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1303947931.0000000006BE0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                high
                                                                https://www.ecma-international.org/ecma-262/8.0/#prod-DecimalEscapeCloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1387119113.0000000005063000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1303947931.0000000006BE0000.00000004.00001000.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1201732339.00000000059E0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://c.docs.google.com/CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1309738945.000000000712F000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://github.com/KhronosGroup/SPIRV-Headers.gitCloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1152011211.0000000005160000.00000004.00001000.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1366191214.000000000506E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://www.ecma-international.org/ecma-262/8.0/#prod-annexB-ClassControlLetterCloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1387119113.0000000005063000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1303947931.0000000006BE0000.00000004.00001000.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1201732339.00000000059E0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://issuetracker.google.com/161903006CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://crbug.com/1300575CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://github.com/nodejs/node/pull/33661CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1303947931.0000000006BE0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                              high
                                                                              http://www.nongnu.org/freebangfont/downloads.html#muktiCloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1152011211.0000000005160000.00000004.00001000.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1366191214.000000000506E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://crbug.com/710443CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Global_Objects/String/endsWithCloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1387119113.0000000005063000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1201732339.00000000059E0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    http://narwhaljs.org)CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1303947931.0000000006BE0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://github.com/tensorflow/tflite-supportCloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1152011211.0000000005160000.00000004.00001000.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1366191214.000000000506E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://github.com/WICG/scheduling-apisCloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1303947931.0000000006BE0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://marijnhaverbeke.nlCloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1387119113.0000000005063000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1201732339.00000000059E0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          https://sqlite.org/CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1152011211.0000000005160000.00000004.00001000.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1366191214.000000000506E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://crbug.com/1060012CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://code.google.com/p/chromium/issues/detail?id=25916CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1303947931.0000000006BE0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                http://anglebug.com/3997CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  http://stackoverflow.com/a/1068308/13216CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1387119113.0000000005063000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1201732339.00000000059E0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    http://anglebug.com/4722CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      http://crbug.com/642605CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        http://anglebug.com/1452CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          https://github.com/mozilla/source-map/blob/8cb3ee57/lib/util.js#L327CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1387119113.0000000005063000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1201732339.00000000059E0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            http://lao-dictionary.googlecode.com/git/Lao-Dictionary-LICENSE.txtCloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1152011211.0000000005160000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              https://crbug.com/650547callClearTwiceUsingCloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                http://html4/loose.dtdCloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  http://anglebug.com/3502CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    http://anglebug.com/3623CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      http://anglebug.com/3625CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        http://anglebug.com/3624CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          http://www.unicode.org/copyright.htmlCloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1175166582.0000000005DE0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            https://beacons.gcp.gvt2.com/domainreliability/uploadCloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1309738945.000000000712F000.00000004.00001000.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1309738945.0000000007186000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              https://github.com/yargs/yargs/issues/2040CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1387119113.0000000005063000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1201732339.00000000059E0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                http://anglebug.com/2894CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  http://anglebug.com/3862CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    http://anglebug.com/4836CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      https://issuetracker.google.com/issues/166475273CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        http://crt.sectigo.com/SectigoPublicCodeSigningRootR46.p7c0#CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1391798331.00000000050D3000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1318658125.0000000005060000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1393320152.0000000005575000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000002.1706922428.000000000041E000.00000004.00000001.01000000.00000003.sdmpfalse
                                                                                                                                          high
                                                                                                                                          http://anglebug.com/5750enableCompressingPipelineCacheInThreadPoolEnableCloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                          unknown
                                                                                                                                          https://github.com/WICG/construct-stylesheets/issues/119#issuecomment-588352418.CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1303947931.0000000006BE0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            https://www.ecma-international.org/ecma-262/8.0/#prod-annexB-ExtendedAtomCloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1387119113.0000000005063000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1303947931.0000000006BE0000.00000004.00001000.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1201732339.00000000059E0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              https://github.com/google/shell-encryptionCloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1152011211.0000000005160000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                https://heycam.github.io/webidl/#es-interfacesCloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1303947931.0000000006BE0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  https://www.ecma-international.org/ecma-262/8.0/#prod-HexDigitsCloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1387119113.0000000005063000.00000004.00000020.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1303947931.0000000006BE0000.00000004.00001000.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1201732339.00000000059E0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    https://infra.spec.whatwg.org/#ascii-whitespaceCloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1303947931.0000000006BE0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      http://anglebug.com/3970CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        https://dejavu-fonts.github.io/Download.htmlCloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1152011211.0000000005160000.00000004.00001000.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1366191214.000000000506E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          https://pagure.io/lohitCloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1152011211.0000000005160000.00000004.00001000.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1366191214.000000000506E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            https://html.spec.whatwg.org/multipage/timers-and-user-prompts.html#dom-setintervalCloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1303947931.0000000006BE0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              https://github.com/nodejs/node/issues/45753CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1208663759.0000000006BE0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                http://.jpgCloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://blog.chromium.org/2019/10/no-more-mixed-messages-about-https.htmlattributionCloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1303947931.0000000006BE0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://github.com/DefinitelyTyped/DefinitelyTyped/tree/master/types/CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1199660803.0000000002D30000.00000004.00001000.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1201732339.00000000059E0000.00000004.00001000.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1205385936.00000000067E0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      http://anglebug.com/5901CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://github.com/nodejs/node/issues/10673CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1303947931.0000000006BE0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          http://anglebug.com/3965CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://anglebug.com/7161CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              http://labs.creativecommons.org/licenses/zero-waive/1.0/us/legalcode&gt;CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1152011211.0000000005160000.00000004.00001000.00020000.00000000.sdmp, CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1366191214.000000000506E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://anglebug.com/7162CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  http://anglebug.com/3729CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    http://anglebug.com/5906CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      http://crbug.com/830046CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        http://anglebug.com/2517CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          http://anglebug.com/4937CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://datatracker.ietf.org/doc/draft-ietf-rtcweb-ip-handling.CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1309738945.0000000007186000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://issuetracker.google.com/166809097CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1298243686.0000000006811000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://tc39.github.io/ecma262/#sec-%typedarray%.ofCloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1303947931.0000000006BE0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://bugs.chromium.org/p/v8/issues/detail?id=10201CloudTalk-Phone-3.2.7-win 1.exe, 00000000.00000003.1303947931.0000000006BE0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    No contacted IP infos
                                                                                                                                                                                                    Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                    Analysis ID:1560049
                                                                                                                                                                                                    Start date and time:2024-11-21 10:59:30 +01:00
                                                                                                                                                                                                    Joe Sandbox product:CloudBasic
                                                                                                                                                                                                    Overall analysis duration:0h 8m 56s
                                                                                                                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                                                                                                                    Report type:full
                                                                                                                                                                                                    Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                                                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                    Number of analysed new started processes analysed:20
                                                                                                                                                                                                    Number of new started drivers analysed:0
                                                                                                                                                                                                    Number of existing processes analysed:0
                                                                                                                                                                                                    Number of existing drivers analysed:0
                                                                                                                                                                                                    Number of injected processes analysed:0
                                                                                                                                                                                                    Technologies:
                                                                                                                                                                                                    • HCA enabled
                                                                                                                                                                                                    • EGA enabled
                                                                                                                                                                                                    • AMSI enabled
                                                                                                                                                                                                    Analysis Mode:default
                                                                                                                                                                                                    Sample name:CloudTalk-Phone-3.2.7-win 1.exe
                                                                                                                                                                                                    Detection:CLEAN
                                                                                                                                                                                                    Classification:clean19.winEXE@11/108@0/0
                                                                                                                                                                                                    EGA Information:Failed
                                                                                                                                                                                                    HCA Information:
                                                                                                                                                                                                    • Successful, ratio: 100%
                                                                                                                                                                                                    • Number of executed functions: 0
                                                                                                                                                                                                    • Number of non-executed functions: 0
                                                                                                                                                                                                    Cookbook Comments:
                                                                                                                                                                                                    • Found application associated with file extension: .exe
                                                                                                                                                                                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                    • Excluded domains from analysis (whitelisted): fs.microsoft.com, slscr.update.microsoft.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                    • Report size getting too big, too many NtDeviceIoControlFile calls found.
                                                                                                                                                                                                    • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                                    • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                    • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                    • Report size getting too big, too many NtQueryVolumeInformationFile calls found.
                                                                                                                                                                                                    • VT rate limit hit for: CloudTalk-Phone-3.2.7-win 1.exe
                                                                                                                                                                                                    TimeTypeDescription
                                                                                                                                                                                                    05:00:42API Interceptor10x Sleep call for process: CloudTalk-Phone-3.2.7-win 1.exe modified
                                                                                                                                                                                                    No context
                                                                                                                                                                                                    No context
                                                                                                                                                                                                    No context
                                                                                                                                                                                                    No context
                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                    C:\Users\user\AppData\Local\Temp\nsi386F.tmp\7z-out\d3dcompiler_47.dllfile_0ff0e043637b4b548deb40664cc0d4bb_2024-11-20_09_05_14_911000.zipGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                      OmteV2.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                        Access_latest_x64.msiGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          ExLoader_Installer.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                                            SecuriteInfo.com.HEUR.Trojan.Script.Generic.5591.10617.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                              SecuriteInfo.com.HEUR.Trojan.Script.Generic.5591.10617.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                SecuriteInfo.com.Trojan.GenericFCA.Script.33276.27996.26811.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  SecuriteInfo.com.Win64.Malware-gen.19582.16146.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                    SecuriteInfo.com.Win64.Malware-gen.19582.16146.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                      Installer Setup 9.7.0.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exe
                                                                                                                                                                                                                        File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):157876536
                                                                                                                                                                                                                        Entropy (8bit):6.739459028973073
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1572864:QnqqyDPD4oFaRalFbNG1kFabCc9Il8qA7Du/ur9JL4i37qjRV+2OxFjf3K4iBOus:c4D4oVrbv/A7tSPBS
                                                                                                                                                                                                                        MD5:81AB27B8CFA61A07B254206C0FB584B2
                                                                                                                                                                                                                        SHA1:B914184100C229517D5B361FC86082A2C5672666
                                                                                                                                                                                                                        SHA-256:BD23D7F2964AC9DEF4B4BD41C2219376E9B459133BD177EE07D958B1FE70FD7B
                                                                                                                                                                                                                        SHA-512:243906E456F7E9D90ABDF1A8D4E79809142A17883617ACD45AB7A41CC76D7BEF0B6EA92DA3100BDE4E9C856BB8E2CC6F7F20C80162983236E09205E2FFEC42BC
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d....3nd.........."..................>.........@......................................i...`.........................................2....X..K...h.......dL...@P..r>...h.8U.....................................(... ...8...........h........h.......................text............................... ..`.rdata..pad......bd.................@..@.data.... E.........................@....pdata...r>..@P..t>..x..............@..@.00cfg..(.............S.............@..@.gxfg....B......B....S.............@..@.retplne..... .......0T..................rodata......0.......2T............. ..`.tls.........P.......DT.............@....voltbl.R....`.......HT.................CPADinfo8....p.......JT.............@..._RDATA...............LT.............@..@malloc_h.............NT............. ..`.rsrc....P.......N...PT.............@..@.reloc...............Y.............@..B................
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):129653
                                                                                                                                                                                                                        Entropy (8bit):7.918627543706947
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3072:5KzwqCT4waJL2myFhPNL2o418Gb0+VRLf0ld0GY3cQ39Vm2I:5Kzwt4LwmU3K18Gb0OV8ld0GecQ3f2
                                                                                                                                                                                                                        MD5:D31F3439E2A3F7BEE4DDD26F46A2B83F
                                                                                                                                                                                                                        SHA1:C5A26F86EB119AE364C5BF707BEBED7E871FC214
                                                                                                                                                                                                                        SHA-256:9F79F46CA911543EAD096A5EE28A34BF1FBE56EC9BA956032A6A2892B254857E
                                                                                                                                                                                                                        SHA-512:AA27C97BF5581EB3F5E88F112DF8BFB6A5283CE44EB13FBC41855008F84FB5B111DFE0616C310C3642B7F8AC99623D7C217AECC353F54F4D8F7042840099ABC5
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:moderate, very likely benign file
                                                                                                                                                                                                                        Preview:..............l...#.....:.A...,yh...-y.....y..../y....0y....1yX...2ye...3y....4y....5yA...6y....7y."..8y.,..>y.7..?y39..Byn:..Cy <..Jy.<..Ky.B..Ly^H..My.J..Ny.K..Oy.L..".xM..#..N..$.YP..%.AS..&.:V..'.mY..(.~]..).Ha..*..d..h..h..i..i..j.`k..k..l..l..m..m.9n..r..n..s.....t.....b.....c.....d.....e.....f.+...g.X...h.h...j.....l.M...m.$...n.....o.....p.....q.....r.....s.....u.{%..v..(..x..0..y..4..{.w>..|..H.....L....}N....HW....._.....`.....b.....c....%g.....g.....j.....m.....n....xp.....r....|s.....t.....v.....y....W{.....~..........x..........x.....M...........................................s....G..................l........K..................................s....(...................9....p....f....[....S.....-.....y...........&.............................Y.................<.....P.....:...........:...........G...........`...........{...........4.............................c...........-.....z...........R.............................8.................U.......
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):179934
                                                                                                                                                                                                                        Entropy (8bit):7.94113797691923
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3072:+DQYaEQN6AJPRJL2myFhPNafR54x5GMR+F44ffbdZnYw9p4AbIVGYoDd+HxNK/r4:+DQYaNN68RwmU0gx5GMRejnbdZnVE6YR
                                                                                                                                                                                                                        MD5:5604B67E3F03AB2741F910A250C91137
                                                                                                                                                                                                                        SHA1:A4BB15AC7914C22575F1051A29C448F215FE027F
                                                                                                                                                                                                                        SHA-256:1408387E87CB5308530DEF6CE57BDC4E0ABBBAA9E70F687FD6C3A02A56A0536C
                                                                                                                                                                                                                        SHA-512:5E6F875068792E862B1FC8BB7B340AC0F1F4C51E53E50BE81A5AF8575CA3591F4E7EB9239890178B17C5A8FF4EBB23719190D7DB0BD8A9AA6DCB4308FFA9A34D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:moderate, very likely benign file
                                                                                                                                                                                                                        Preview:..............l...#.....:.l...,y....-y.....y..../y....0y....1y....2y.%..3y.*..4y.-..5y[5..6y.9..7y.A..8yxV..>y;k..?y.m..By!o..Cyqr..Jy.s..Ky.}..Ly....My....Ny...Oy...."....#....$....%....&....'.&...(.C...).....*....h.....i....j.I...k.....l.....m."...r....s.....t.....b.....c.A...d..$..e..&..f..)..g../..h.(:..j..;..l.%D..m..K..n.wP..o..U..p..\..q..^..r.1c..s..g..u..p..v..s..x.B|..y.3...{....|.#.....j................j.....=.....].....j.........................................}.....{.....h...........z.............................r............).....*...../.....4.....5.....7..../9....9...Y;....<...L>....?....A...!D....H....M....U....]....c....i...ko.../u....v....w....x....y....z....{....}...p...................0........................................d................k.............................'...........U................"...........3..........A...........................k...........L..........4...........2.............................v......
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exe
                                                                                                                                                                                                                        File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):157876536
                                                                                                                                                                                                                        Entropy (8bit):6.739459028973073
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1572864:QnqqyDPD4oFaRalFbNG1kFabCc9Il8qA7Du/ur9JL4i37qjRV+2OxFjf3K4iBOus:c4D4oVrbv/A7tSPBS
                                                                                                                                                                                                                        MD5:81AB27B8CFA61A07B254206C0FB584B2
                                                                                                                                                                                                                        SHA1:B914184100C229517D5B361FC86082A2C5672666
                                                                                                                                                                                                                        SHA-256:BD23D7F2964AC9DEF4B4BD41C2219376E9B459133BD177EE07D958B1FE70FD7B
                                                                                                                                                                                                                        SHA-512:243906E456F7E9D90ABDF1A8D4E79809142A17883617ACD45AB7A41CC76D7BEF0B6EA92DA3100BDE4E9C856BB8E2CC6F7F20C80162983236E09205E2FFEC42BC
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                        Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d....3nd.........."..................>.........@......................................i...`.........................................2....X..K...h.......dL...@P..r>...h.8U.....................................(... ...8...........h........h.......................text............................... ..`.rdata..pad......bd.................@..@.data.... E.........................@....pdata...r>..@P..t>..x..............@..@.00cfg..(.............S.............@..@.gxfg....B......B....S.............@..@.retplne..... .......0T..................rodata......0.......2T............. ..`.tls.........P.......DT.............@....voltbl.R....`.......HT.................CPADinfo8....p.......JT.............@..._RDATA...............LT.............@..@malloc_h.............NT............. ..`.rsrc....P.......N...PT.............@..@.reloc...............Y.............@..B................
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1096
                                                                                                                                                                                                                        Entropy (8bit):5.13006727705212
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:36DiJHxRHuyPP3GtIHw1Gg9QH+sUW8Ok4F+d1o36qjFD:36DiJzfPvGt7ICQH+sfIte36AFD
                                                                                                                                                                                                                        MD5:4D42118D35941E0F664DDDBD83F633C5
                                                                                                                                                                                                                        SHA1:2B21EC5F20FE961D15F2B58EFB1368E66D202E5C
                                                                                                                                                                                                                        SHA-256:5154E165BD6C2CC0CFBCD8916498C7ABAB0497923BAFCD5CB07673FE8480087D
                                                                                                                                                                                                                        SHA-512:3FFBBA2E4CD689F362378F6B0F6060571F57E228D3755BDD308283BE6CBBEF8C2E84BEB5FCF73E0C3C81CD944D01EE3FCF141733C4D8B3B0162E543E0B9F3E63
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:Copyright (c) Electron contributors.Copyright (c) 2013-2020 GitHub Inc...Permission is hereby granted, free of charge, to any person obtaining.a copy of this software and associated documentation files (the."Software"), to deal in the Software without restriction, including.without limitation the rights to use, copy, modify, merge, publish,.distribute, sublicense, and/or sell copies of the Software, and to.permit persons to whom the Software is furnished to do so, subject to.the following conditions:..The above copyright notice and this permission notice shall be.included in all copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,.EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND.NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE.LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN ACTION.OF CONTRACT, TORT OR OTHERWISE, ARISIN
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exe
                                                                                                                                                                                                                        File Type:HTML document, ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):6810078
                                                                                                                                                                                                                        Entropy (8bit):4.736959350841423
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24576:8P5K5WfWSJiJjQlaCmf2P6e666A6o69/kHPZQHpuQ:UrYR
                                                                                                                                                                                                                        MD5:D18C09A075CB6531D7FFD7C3DA77BD4E
                                                                                                                                                                                                                        SHA1:571F29B6004007111782BF5727C4BC9510CCA286
                                                                                                                                                                                                                        SHA-256:86F5222580A4AB03DAD8EA62E6CEA22B23454DCCF1C77E74AE0E0410A13B16FC
                                                                                                                                                                                                                        SHA-512:091CD68E12633919FC6100B606F3002B16F4B9C7C6D7C820FF20E31A3B9EA690C8A1FC90529FF3E5C21E8D778E254743A8708049830C3BB046EDA8F2653000B7
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview: Generated by licenses.py; do not edit. --><!doctype html>.<html>.<head>.<meta charset="utf-8">.<meta name="viewport" content="width=device-width">.<meta name="color-scheme" content="light dark">.<title>Credits</title>.<link rel="stylesheet" href="chrome://resources/css/text_defaults.css">.<link rel="stylesheet" href="chrome://credits/credits.css">.</head>.<body>.<span class="page-title" style="float:left;">Credits</span>.<a id="print-link" href="#" style="float:right;" hidden>Print</a>.<div style="clear:both; overflow:auto;"> Chromium <3s the following projects -->.<div class="product">.<span class="title">2-dim General Purpose FFT (Fast Fourier/Cosine/Sine Transform) Package</span>.<span class="homepage"><a href="http://www.kurims.kyoto-u.ac.jp/~ooura/fft.html">homepage</a></span>.<input type="checkbox" hidden id="0">.<label class="show" for="0" tabindex="0"></label>.<div class="licence">.<pre>Copyright(C) 1997,2001 Takuya OOURA (email: ooura@kurims.kyoto-u.ac.jp)..You may us
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):129653
                                                                                                                                                                                                                        Entropy (8bit):7.918627543706947
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3072:5KzwqCT4waJL2myFhPNL2o418Gb0+VRLf0ld0GY3cQ39Vm2I:5Kzwt4LwmU3K18Gb0OV8ld0GecQ3f2
                                                                                                                                                                                                                        MD5:D31F3439E2A3F7BEE4DDD26F46A2B83F
                                                                                                                                                                                                                        SHA1:C5A26F86EB119AE364C5BF707BEBED7E871FC214
                                                                                                                                                                                                                        SHA-256:9F79F46CA911543EAD096A5EE28A34BF1FBE56EC9BA956032A6A2892B254857E
                                                                                                                                                                                                                        SHA-512:AA27C97BF5581EB3F5E88F112DF8BFB6A5283CE44EB13FBC41855008F84FB5B111DFE0616C310C3642B7F8AC99623D7C217AECC353F54F4D8F7042840099ABC5
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:..............l...#.....:.A...,yh...-y.....y..../y....0y....1yX...2ye...3y....4y....5yA...6y....7y."..8y.,..>y.7..?y39..Byn:..Cy <..Jy.<..Ky.B..Ly^H..My.J..Ny.K..Oy.L..".xM..#..N..$.YP..%.AS..&.:V..'.mY..(.~]..).Ha..*..d..h..h..i..i..j.`k..k..l..l..m..m.9n..r..n..s.....t.....b.....c.....d.....e.....f.+...g.X...h.h...j.....l.M...m.$...n.....o.....p.....q.....r.....s.....u.{%..v..(..x..0..y..4..{.w>..|..H.....L....}N....HW....._.....`.....b.....c....%g.....g.....j.....m.....n....xp.....r....|s.....t.....v.....y....W{.....~..........x..........x.....M...........................................s....G..................l........K..................................s....(...................9....p....f....[....S.....-.....y...........&.............................Y.................<.....P.....:...........:...........G...........`...........{...........4.............................c...........-.....z...........R.............................8.................U.......
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):179934
                                                                                                                                                                                                                        Entropy (8bit):7.94113797691923
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3072:+DQYaEQN6AJPRJL2myFhPNafR54x5GMR+F44ffbdZnYw9p4AbIVGYoDd+HxNK/r4:+DQYaNN68RwmU0gx5GMRejnbdZnVE6YR
                                                                                                                                                                                                                        MD5:5604B67E3F03AB2741F910A250C91137
                                                                                                                                                                                                                        SHA1:A4BB15AC7914C22575F1051A29C448F215FE027F
                                                                                                                                                                                                                        SHA-256:1408387E87CB5308530DEF6CE57BDC4E0ABBBAA9E70F687FD6C3A02A56A0536C
                                                                                                                                                                                                                        SHA-512:5E6F875068792E862B1FC8BB7B340AC0F1F4C51E53E50BE81A5AF8575CA3591F4E7EB9239890178B17C5A8FF4EBB23719190D7DB0BD8A9AA6DCB4308FFA9A34D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:..............l...#.....:.l...,y....-y.....y..../y....0y....1y....2y.%..3y.*..4y.-..5y[5..6y.9..7y.A..8yxV..>y;k..?y.m..By!o..Cyqr..Jy.s..Ky.}..Ly....My....Ny...Oy...."....#....$....%....&....'.&...(.C...).....*....h.....i....j.I...k.....l.....m."...r....s.....t.....b.....c.A...d..$..e..&..f..)..g../..h.(:..j..;..l.%D..m..K..n.wP..o..U..p..\..q..^..r.1c..s..g..u..p..v..s..x.B|..y.3...{....|.#.....j................j.....=.....].....j.........................................}.....{.....h...........z.............................r............).....*...../.....4.....5.....7..../9....9...Y;....<...L>....?....A...!D....H....M....U....]....c....i...ko.../u....v....w....x....y....z....{....}...p...................0........................................d................k.............................'...........U................"...........3..........A...........................k...........L..........4...........2.............................v......
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exe
                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):4891080
                                                                                                                                                                                                                        Entropy (8bit):6.392150637672776
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:49152:IuhjwXkKcimPVqB4faGCMhGNYYpQVTxx6k/ftO4w6FXKpOD21pLeXvZCoFwI8ccA:oy904wYbZCoOI85oyI
                                                                                                                                                                                                                        MD5:CB9807F6CF55AD799E920B7E0F97DF99
                                                                                                                                                                                                                        SHA1:BB76012DED5ACD103ADAD49436612D073D159B29
                                                                                                                                                                                                                        SHA-256:5653BC7B0E2701561464EF36602FF6171C96BFFE96E4C3597359CD7ADDCBA88A
                                                                                                                                                                                                                        SHA-512:F7C65BAE4EDE13616330AE46A197EBAD106920DCE6A31FD5A658DA29ED1473234CA9E2B39CC9833FF903FB6B52FF19E39E6397FAC02F005823ED366CA7A34F62
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                        Joe Sandbox View:
                                                                                                                                                                                                                        • Filename: file_0ff0e043637b4b548deb40664cc0d4bb_2024-11-20_09_05_14_911000.zip, Detection: malicious, Browse
                                                                                                                                                                                                                        • Filename: OmteV2.exe, Detection: malicious, Browse
                                                                                                                                                                                                                        • Filename: Access_latest_x64.msi, Detection: malicious, Browse
                                                                                                                                                                                                                        • Filename: ExLoader_Installer.exe, Detection: malicious, Browse
                                                                                                                                                                                                                        • Filename: SecuriteInfo.com.HEUR.Trojan.Script.Generic.5591.10617.exe, Detection: malicious, Browse
                                                                                                                                                                                                                        • Filename: SecuriteInfo.com.HEUR.Trojan.Script.Generic.5591.10617.exe, Detection: malicious, Browse
                                                                                                                                                                                                                        • Filename: SecuriteInfo.com.Trojan.GenericFCA.Script.33276.27996.26811.exe, Detection: malicious, Browse
                                                                                                                                                                                                                        • Filename: SecuriteInfo.com.Win64.Malware-gen.19582.16146.exe, Detection: malicious, Browse
                                                                                                                                                                                                                        • Filename: SecuriteInfo.com.Win64.Malware-gen.19582.16146.exe, Detection: malicious, Browse
                                                                                                                                                                                                                        • Filename: Installer Setup 9.7.0.exe, Detection: malicious, Browse
                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........c...c...c..Z....c...c../c....7..c.......c.......c..Z....c..Z...bc..Z....c..Z....c..Z...6c..Z.[..c..Z....c..Rich.c..................PE..d...-L............" ......8.........`.(...................................... K.....2.J...`A..........................................F.x.....F.P.....J.@.....H.......J..!....J......vD.p.....................<.(...P.<.8.............<.(............................text.....8.......8................. ..`.rdata...=....8..@....8.............@..@.data...@.....F.......F.............@....pdata........H.......G.............@..@.rsrc...@.....J.......I.............@..@.reloc........J.......I.............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exe
                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2767872
                                                                                                                                                                                                                        Entropy (8bit):6.695474918778832
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:49152:PqMAAYNDEmcTfAZMHkwfPYX6Edxhi1uGaVrFY7Q9b5hpN3lzl3hHLNoJX:PGDfRMHR8rFYU5hNA
                                                                                                                                                                                                                        MD5:29B70501565ED3171874312F52EDA377
                                                                                                                                                                                                                        SHA1:AFA44F18066F24F704046E244EF3E9A7CACC83B6
                                                                                                                                                                                                                        SHA-256:454C8A33BC8DF28BEE1504FD28B2FCB006E479953410706FEE4E0AE27B853749
                                                                                                                                                                                                                        SHA-512:6A99D93DD51933C006289B1430BBA81132A357C811792CE1C2D6953772DFE4FCF5C15502E0AC522E38E2399065541F07DDB97C2FCFE8C8A4994F112229B5C664
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                        Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d....3nd.........." ......!..........9........................................@...........`A........................................(`(.....>f(.(.............?..............@@..0...8(......................6(.(.....!.8............i(.P............................text...0.!.......!................. ..`.rdata..$J....!..L....!.............@..@.data........ ).."....).............@....pdata........?......$).............@..@.00cfg..(.....?.......).............@..@.gxfg....+....?..,....).............@..@.retplne\.....@.......*..................tls..........@.......*.............@....voltbl.8.... @.......*................._RDATA.......0@.......*.............@..@.reloc...0...@@..2....*.............@..B................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):10462432
                                                                                                                                                                                                                        Entropy (8bit):6.277012825475203
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:196608:p5zwSv9AAyse6liXUxCGZHa93Whlw6ZCXU0:pyKlysTliXUxCGZHa93Whlw6ZCX1
                                                                                                                                                                                                                        MD5:76BEF9B8BB32E1E54FE1054C97B84A10
                                                                                                                                                                                                                        SHA1:05DFEA2A3AFEDA799AB01BB7FBCE628CACD596F4
                                                                                                                                                                                                                        SHA-256:97B978A19EDD4746E9A44D9A44BB4BC519E127A203C247837EC0922F573449E3
                                                                                                                                                                                                                        SHA-512:7330DF8129E7A0B7B3655498B2593321595EC29445EA193C8F473C593590F5701EB7125FF6E5CDE970C54765F9565FA51C2C54AF6E2127F582AB45EFA7A3A0F6
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:...'........CmnD........ Copyright (C) 2016 and later: Unicode, Inc. and others. License & terms of use: http://www.unicode.org/copyright.html .L...dB......tB..0"...B..."...B.. #...B..p#...B...#...B...L...B...M...B..pM...C..`....C......'C......:C......MC..`...`C......sC..p....C......C..0....C.......C..@....C.......C..0....C.......D......D......1D......DD..P...WD......jD.....}D..P....D..0....D.......D.......D..`....D.......D.......E.......E......&E..`...:E......JE......]E..p...rE.......E.......E..`....E.......E.......E..P....E.......E......F..`..."F......9F......IF...?..\F...?..oF..@@...F...@...F...@...F..."...F..@X...F....&..F....&..G..0.&.-G.. .&.GG..p.&.^G....'.uG....'..G..P.'..G....'..G....(..G..@K)..G....)..H....*.9H...q*.YH....*.|H..@2+..H..0;+..H...<+..H..p>+..H...?+..H....+..I....+.4I..p.-.MI......dI.......I.. ....I..p....I.......I...C...I...C...I.. D...I..pD...J...p.. J..Pp..3J...p..FJ...p..YJ..@q..jJ...q..~J...q...J...t...J..@....J..`....J..P....J..../..J..../..K..../.)K..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exe
                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):484352
                                                                                                                                                                                                                        Entropy (8bit):6.324492571859597
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6144:mTv0fq4dz9B4x4w/jvtGW9ZST3BypG48yOnb4pgsHVlAYnUeZRO8:mTN4dNw/jvtGW9c3BypaagYnFRO
                                                                                                                                                                                                                        MD5:D6F8B123BE22B92882FD7E14915CF234
                                                                                                                                                                                                                        SHA1:31F6DD1DE48BCB37B27A95F56B454AAA412FD2A8
                                                                                                                                                                                                                        SHA-256:F205E42E0E731728E91025285B91C97BE399121C44B813B70CFB7D1F69577951
                                                                                                                                                                                                                        SHA-512:CA402F285C71FE23B2AE876686FBC55E0D2413A4B36CD12DDADA2D418103A4A2D4674A09C34A271606106457D890FF5B9EC6A69F898FEB00CC6817B7A75EC95E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                        Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d....3nd.........." .....*...2............................................................`A.................................................<..(.......x.... ...C..............$....'.......................&..(...@A..8............@...............................text...U).......*.................. ..`.rdata..<....@......................@..@.data....K....... ..................@....pdata...C... ...D..................@..@.00cfg..(....p......."..............@..@.gxfg....#.......$...$..............@..@.retplne\............H...................tls....!............J..............@....voltbl.8............L.................._RDATA...............N..............@..@.rsrc...x............P..............@..@.reloc..$............V..............@..B........................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exe
                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):7535616
                                                                                                                                                                                                                        Entropy (8bit):6.471983991747015
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:49152:I5f1+yFZA1G9bXGAGKyKx8+ah0HK9PtMKQIsdfH9opn1w0gXaoTw9dCJUw6PAflm:QA1qe7tMOIdqUflHSnKr7fOgsOMR3
                                                                                                                                                                                                                        MD5:2253ED6D44D7D36EE649A4826809AF3C
                                                                                                                                                                                                                        SHA1:3A564581A570FD65189D6A9C6AAC4985A126D805
                                                                                                                                                                                                                        SHA-256:508BEE4E050D4AB3DBDB8D4222FA7BE064691DB612536B7FDBE3BC370DD0DFE0
                                                                                                                                                                                                                        SHA-512:981697150E45533C43EE38B147D1DE0782EA41D6C85860DA007B195D5921D3FFD59BB86CBB4439FE92A2224A3F0D49A4DC23CC6BB941C8116B6405AB1E2F2AEB
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                        Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d....3nd.........." .....XY......... .N.......................................s...........`A.........................................j.....uak.d.....s......Pp..;........... s......%j.....................h$j.(....qY.8...........xfk.......j.@....................text...uVY......XY................. ..`.rdata.......pY......\Y.............@..@.data........Pl..|...:l.............@....pdata...;...Pp..<....o.............@..@.00cfg..(.....r.......q.............@..@.gxfg...P*....r..,....q.............@..@.retplne\.....r...... r..................tls....:.....r......"r.............@....voltbl.F.....r......$r................._RDATA........s......&r.............@..@.rsrc.........s......(r.............@..@.reloc....... s.......r.............@..B........................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):348321
                                                                                                                                                                                                                        Entropy (8bit):5.408364753334251
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6144:ptbDrUln/WiOvz9P5D4uEmv0XPjC6nAcbaK6pgwwexhsVxS42K6tA3pU5tpwDw44:ptfOOiOvzg/mCPjC6nAcbipgwwePSS4C
                                                                                                                                                                                                                        MD5:198092A7A82EFCED4D59715BD3E41703
                                                                                                                                                                                                                        SHA1:AC3CDFBA133330FCE825816B2F9579AC240DC176
                                                                                                                                                                                                                        SHA-256:D63222C4A20FA9741F5262634CF9751F22FBB4FCD9D3138D7C8D49E0EFB57FBA
                                                                                                                                                                                                                        SHA-512:590DCC02BC3411FA585321A09F2033CA1839DD67B083622BE412D60683C2C086AAC81A27BC56029101F6158515CC6AE4DEF39D3F246B7499B30D02690904AF0D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:..........5.h.....i.....j.....k.....l.....n.....o.....p.....r.....s.....t.&...v.;...w.H...y.N...z.]...|.c...}.u.....}............................................................................................... .....9.....B.....M.....v.................................................................*.....K.....].....m.....................................................$.....)...../.....>.....K.....O.....R.....Z.....p...........................................................".....'.....5.....E.....[.....g.....x.........................................6.....?.....K.....W.....f.....~.............................................................................(...../.....9.....j.......................!.....0.....=.....^.....e.....z.....~.....................................................#.....L.....g.....l.....v..................... .....".....%.....(.....*.....+.....,.7.....Q.../.`...0.m...1.....3.....4.....5.....6.....7.'...8.<...9.K...<.^...=.j...>.....?.....@.....A.....C.....D...
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):564794
                                                                                                                                                                                                                        Entropy (8bit):4.900228705948268
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12288:WcWln6HuPPL8xJTgWHsEaYM5g9yaAVmHukPQyx30jH8+I:WR6YL8xOWHbaYM5g9yaAVmvPQ+
                                                                                                                                                                                                                        MD5:952933D2D388683C91EE7EAA7539E625
                                                                                                                                                                                                                        SHA1:7A0F5A10D7D61C32577C0D027DB8C66C27E56C7D
                                                                                                                                                                                                                        SHA-256:55357BAF28716A73F79AC9A6AF1AE63972EB79F93C415715518027FC5C528504
                                                                                                                                                                                                                        SHA-512:5AA5EF0ED1DA98B36840389E694DC5DCEF496524314B61603D0C5EE03A663BB4C753623FB400792754B51331DF20AC6D9CF97C183922F19FC0072822688F988D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:..........,.h.....i.....j.....k.....l.....n.....o.....p.....r.!...s.2...t.;...v.P...w.]...y.c...z.r...|.x...}.....................................................................................).....X.....j...................................+.....-.....1.....Y.....u................................... .....].....|.........................................>.....T.....................................................).....R.............................:.....l.....|..................................................... .....Y.....u.......................H.....n.........................................3.....e..................................................... .....<.....C.....Z.................N.....[.......................'.....7.....T.....].....l.....r.....{.......................S.....|.................*.....0.....8.....N.....p......... .....".....%.....(.#...*.S...+.V...,.t........./.....0.....1.....3.9...4.i...5.....6.....7.3...8.h...9.....;.....<.....=.....>.....?.....@.)...A.j...C...
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):616572
                                                                                                                                                                                                                        Entropy (8bit):4.916479739515626
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12288:R2adfMtqtWP8QvYUjBLM6kXBz5ANbT+NTgTbMMgSEN7o:R2YBS2H15o+u
                                                                                                                                                                                                                        MD5:98F8A48892B41E64BEF135B86F3D4A6C
                                                                                                                                                                                                                        SHA1:32F8D57EC505332F711B9203AED969704BD97BC9
                                                                                                                                                                                                                        SHA-256:E34D5CABAED4634C672591074057C12947BC9E728004228A9E75F87829F4A48A
                                                                                                                                                                                                                        SHA-512:6ED3FE415B2F6DE24136917DA870B47C653D15C7A561BAAE55A285946A6F75E5141ABA3BC064982F99BAEF0A893266693864C2D603C5C22C2B95627B2035F7A4
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:..........V.h.|...i.....j.....k.....l.....n.....o.....p.....r.....s.....t.....v.....w.....y.....z.....|.$...}.6.....>.....C.....K.....S.....[.....b.....i.....p.....r.....w.......................$.....4.....S.....}...............................................>.....j.....t...................................#.....6.....f.........................................5.....S.....[.....n...............................................9.....o.......................%...../.....7.....>....._.....r.............................3.....O.....}................. .....1.....L.....h...............................................1.....M.....T.....W.....a.....k.....y.......................6.............................................................................-.....b....................... .....`....................................... .....".....%.>...(.....*.....+.....,.........../.D...0.O...1.....3.....4.....5.....6.Y...7.z...8.....9.....;.....<.....=.....>.L...?.W...@.r...A.U...C.....D.....E.....F.%.
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):647156
                                                                                                                                                                                                                        Entropy (8bit):4.6712210710848225
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12288:mEJqOwccalYrdAs1alUx42aVVwslyLKmF/RY3YKN3R5ObDGIV+Jfu64KyzEfSZpR:vqAZlYrdAs1alUmys8lY3YKT6q2Qu6pu
                                                                                                                                                                                                                        MD5:9DC95C3B9B47CC9FE5A34B2AAB2D4D01
                                                                                                                                                                                                                        SHA1:BC19494D160E4AF6ABD0A10C5ADBC8114D50A714
                                                                                                                                                                                                                        SHA-256:FC4A59EA60D04B224765BE4916090E97ED8DDDA6B136A92A3827ED0FCC64BB0E
                                                                                                                                                                                                                        SHA-512:A05A506A13AC4566ECBFE7961ACE091295967EA4E72A2865E647B5FA9ADAC9F7CF5E80B53FAE0E3917DFB0B9A3F469189CD595CC4AE9239D3A849F5CEDD60E46
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:..........+.h.....i.....j.....k.....l.....n.....o.....p.....r. ...s.1...t.:...v.O...w.\...y.b...z.q...|.w...}...............................................................................8.....Q.....n...................................+.....P.....R.....V.....~.......................!.....H.....[.....k.......................+.....Q.....].....g.......................$.....a.....k.....{...................................%.....T.....}.................3.....e...............................................C.....Y.....s.............................O.......................&.....<.....^.............................,.....[.....................................................#.....F..........._.........................................B.....{...................................Q.....|.................J.............................+.....Z.....p... .....".....%.....(.....*.A...+.D...,.b........./.....0.....1.Q...3.q...4.....5.....6.[...7.....8.....9.....;.....<.....=./...>.n...?.}...@.....A.....C...
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):832270
                                                                                                                                                                                                                        Entropy (8bit):4.2889382475349915
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3072:3V/mYMtWOsmmWlIpRb6rH4kSBbdXWSM5QwXlFE:3wP9sKIpRurHEBbd+5tle
                                                                                                                                                                                                                        MD5:D6CCC9689654B84BC095CEC4F1952CCA
                                                                                                                                                                                                                        SHA1:286130971826B0AF1B6D29C5283DFA71AF7CD7B0
                                                                                                                                                                                                                        SHA-256:E325D936CD97C3F9DDFCA2D87CAEFB8B6E7465FFA31D0386AE2456B18F7A92DA
                                                                                                                                                                                                                        SHA-512:DB0400820C5CD1100337C955084EAC3036B55BBF66B403337BEC2079BC47696E2E48A771214662B286F4F45F763D2AD423AECCBD0F06CF0BC11038662558F4A5
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:..........5.h.....i.....j.....k.....l.....n.....o.....p.....r.....s.'...t.0...v.E...w.R...y.X...z.g...|.m...}...............................................................................Z...................................'.....K.....W...................................N.............................6.....[.......................h...................................).......................%.....Q.........................................@.......................G.....p.....|...................................[.....v.................'.....9.....~...........E.............................-.....m.....p.............................A.....t.....w.....x.........................................0.................t.............................J.....S.....}.......................-.....x...........;.................^.....m........................... .....".V...%.....(.....*."...,.%.....\.../.....0.....1.&...3.F...4.....5.....6.{...7.....8.....9.*...;.s...<.....=.....>.....?.....@.0...A.....C.....D...
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):394131
                                                                                                                                                                                                                        Entropy (8bit):5.4105218127043155
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12288:HQrijIs3cejEYBCqol3nbhj+YbHQluSwWwXcMjdLbpuQRBtryBiGIle3nei30CtX:HPm+thFMNSGhrKU5qzEK
                                                                                                                                                                                                                        MD5:2F8D050C228583559CDA181291B76E5A
                                                                                                                                                                                                                        SHA1:B047F1CFB30B1162B1DD79F7E424A83FD807EEC7
                                                                                                                                                                                                                        SHA-256:E1D6B5FD0BC411F2895EAAA1409916F5FFE39A5C6BD1BAFE8AF7CE33DA5BE17D
                                                                                                                                                                                                                        SHA-512:E4F150CD9942EF5105E72376835DA6EDC31EF91783E41CD2FC04600C04F342BBC96E08E23C8AF1C0C1E563BB8A7D3840A2289767525C30D08C2F23D0E837801F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:..........).h.....i.....j.....k.....l.....n.....o.....p.....r.$...s.5...t.>...v.S...w.`...y.f...z.u...|.{...}.....................................................................................'.....G.....T.....].....x...............................................".....B.....I.....Y.....g.....t.....................................................%.....5.....|.......................................................................A.....[.....v.......................................................................M.....a.....................................................:.....=.....U.....k.............................................................................@.............................(.....K...........................................................(.....T.....v................................................... .)...".?...%.d...(.....*.....+.....,.........../.....0.....1.@...3.P...4.o...5.....6.....7.....8.....9.....;.....<.....=.*...>.D...?.N...@.a...A.....C.....D.....E...
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):403106
                                                                                                                                                                                                                        Entropy (8bit):5.843099952718266
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6144:qEcblAZYhg7PlAKRM55Z8+U1KN0g588QM:qfJAahgrxM55Z8+UoN0gb
                                                                                                                                                                                                                        MD5:26765C7BE201444F0238962BB16A506B
                                                                                                                                                                                                                        SHA1:F9D4A33795E45127C14BCF35CC770845627E15E8
                                                                                                                                                                                                                        SHA-256:936466784A55B965D23B016BC49377655BC5D281D012C8369C0809C961E05C74
                                                                                                                                                                                                                        SHA-512:577D52D2D5048CD952AFF1E76121A495328C1978CDEA2EAA4F85812CC513917F69510E135E96F7967F4ED43CF88E180CB1D9059E17C855C8D4F94CA036730214
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:..........J.h.....i.....j.....k.....l.....n.....o.....p.....r.....s.....t.....v.....w.....y.$...z.3...|.9...}.K.....S.....X.....`.....h.....p.....w.....~.................................................................*.....8.....W............................................... .....,.....8.....C.....Z.................................................................O.....j.....o.....w...........................................................#.....8.....O.....g.....o.....w.....~.....................................................<.....[.....f...........................................................,.....<.....K.....\.....q.....x.....{.....|.........................................D...................................G.....U.....q...............................................".....B.....s............................................. ....."."...%.I...(.e...*.....+.....,.........../.....0.....1.....3.*...4.G...5.h...6.....7.....8.....9.....<.....=.....>.....?.....@./...A.t...C.....D...
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):364767
                                                                                                                                                                                                                        Entropy (8bit):5.460789867195706
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6144:tihc7yqxL8DzQ4XwltFJJwRXmN3OOr5xYrUGzOZiY4TWwz:GWyRvLDm/5er3T7
                                                                                                                                                                                                                        MD5:FECABF71853BAB84EACDD95699C49F69
                                                                                                                                                                                                                        SHA1:8519AFC13E100A550CA3D756518A0BC33674E0D3
                                                                                                                                                                                                                        SHA-256:1B0793B1CBEB6A56FF1E64523C37BA753457320AA29F9718022CAA07B4981D8F
                                                                                                                                                                                                                        SHA-512:E932D382D41A79ECE172349E916221A67D97F5FD4B2DC1325D6BD2F7C6757CBC01D6FBC8D9846F6EC462EB637210F7C650F6944418EDBD3F8614EF99030D9392
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:..........$.h.....i.....j.....k.....l.....n.....o.$...p.1...r.7...s.H...t.Q...v.f...w.s...y.y...z.....|.....}.....................................................................................%.....9.....A.....H.....`.....h.....q.....................................................%.....5.....<.....I.....s...........................................................=.....N.....U.....Z.....h.....v.....z.....................................................5.....?.....B.....J.....Q.....U.....a.....p...............................................3.....O.....X.....d.....m.....y...............................................................................................&.....g....................... .....6.....M.....r.....|...........................................................#.....I.....}....................................... .....".....%.....(.....*.J...+.M...,.k.....{.../.....0.....1.....3.....4.....5.....6.7...7.H...8.[...9.h...;.x...<.....=.....>.....?.....@.....A.....C.....D...
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):391110
                                                                                                                                                                                                                        Entropy (8bit):5.512753513751773
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6144:uASGgzYoRm0c8x+ZaRKcUCYV3rfZ6zhq7mp5/g3nBIRgql:VS3R28oZafGfZ6V5EyRgql
                                                                                                                                                                                                                        MD5:EC069F60C9825080B9D18FF6492E816D
                                                                                                                                                                                                                        SHA1:34CE5101C9646F9C2DEB9820A3B26EB91C525EBC
                                                                                                                                                                                                                        SHA-256:E0F632CE324951002C80E019DD0169BE9F6B0640533FA434CD6CA80F28A1D3F7
                                                                                                                                                                                                                        SHA-512:95A88AC98F0957E5F200AF76C1A743B976228F7DA1BB6C6B3B88A54ADCFF05E1172D7CF2E6F0A82CBC8AD0AA79974A1BC046516250A3A5889FD7B2E4D7C0B804
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:........[.~.h.,...i.=...j.I...k.X...l.c...n.k...o.p...p.}...r.....s.....t.....v.....w.....y.....z.....|.....}.................................................&.....'.....(.....*.....c.....t.......................................................................>.....S.....r.....................................................'.....:.....@.....I.....Z.....l.........................................!.....%.....(.....1.....J.....a.....z.............................'.....1.....9.....@.....F.....S.....^.....x.........................................:.....\.....j.....z.....................................................%.....?.....F.....I.....J.....T.....^.....r.....{.......................Y.....b...................................'.....1.....>.....C.....H.....[.....t............................./.....K.....Q.....].....m............... .....".....%.....(.....*.....+.....,.&.....7.../.M...0.U...1.z...3.....4.....5.....6.....7.+...8.?...9.M...;.]...<.g...=.u...>.....?.....@.....A.....C.....D...
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):707669
                                                                                                                                                                                                                        Entropy (8bit):4.763074736754961
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12288:T9HAquNw2202pgtZqK4qILjJCaP5A3HRnkOY63Tog6sDPfFnxPuUWTT9rk2B0pzg:ZHAquNw2202pgtI/quJCaRA3HRnrY63U
                                                                                                                                                                                                                        MD5:306A80DADADB1F9182810733269537FD
                                                                                                                                                                                                                        SHA1:BC01A65A9D024EC72E613AEDC60F4838BE798040
                                                                                                                                                                                                                        SHA-256:92403B6160E38746597D4DD7F64D64CF19E30B5E7862901263C39679187B2C91
                                                                                                                                                                                                                        SHA-512:491016B8FCCA59A7DC9523358C4A7B56C55360F424E8FE9330D6F01480835805E961F1E48F8777660510D9AF9A66961C639DF162190DEC595A867D54150EECFC
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:..........,.h.....i.....j.....k.....l.....n.....o.....p.....r.....s.-...t.6...v.K...w.X...y.^...z.m...|.s...}.........................................................................$.....K.....p............................."...........j...................................L.....\.....w.......................<.....M.....r...................................5.....d.............................C.....p.....z.....}.......................!.....i.................^.....{.........................................3.....K.....k.......................E.....j.................5.....T.....e...................................#.....P.....}.....................................................2...........W.............................................................................[.................!.....[...........(.....g.....w........................... .....".9...%.....(.....*.....+.....,.,.....|.../.....0.....1.A...3.f...4.....5.....6.p...7.....8.....9.....;.5...<.K...=.c...>.....?.....@.....A.....C.a.
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):318332
                                                                                                                                                                                                                        Entropy (8bit):5.529143902938129
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6144:5QbJ7L0535IBMP9ecDl9bfaYENPQLP56Sbuo:5wseBMZl9qNPA56Syo
                                                                                                                                                                                                                        MD5:502260E74B65B96CD93F5E7BF0391157
                                                                                                                                                                                                                        SHA1:B66D72B02FF46B89EE8245C4DD9C5B319FC2ABF7
                                                                                                                                                                                                                        SHA-256:463AF7DA8418D7FB374EBF690E2AA79EE7CB2ACC11C28A67F3BA837CF7A0937B
                                                                                                                                                                                                                        SHA-512:0F0F9AAC8E6B28C1E116377AB8EE0FFADBF0802A4026E57AEDB42D21C38FBF70159BE9E0314799C1DE1F7638FBBD25D289DFF7CD2C9EB7C82E1B62B6C4E87690
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:............h.v...i.....j.....k.....l.....n.....o.....p.....r.....s.....t.....v.....w.....y.....z.....|.!...}.3.....;.....@.....H.....P.....X....._.....f.....m.....n.....o.....t.................................................................0.....2.....6.....a.....q.................................................................#.....'.....-.....=.....N.....W...................................................................................$.....7.....L.....X.....].....e.....l.....q.....z.....................................................$.....R.....s.....|.................................................................".....).....,.....-.....4.....<.....D.....K.....P.....[.........................................$.....?.....E.....V.....Z.....d.....i.....m.....}...................................(.....=.....A.....H.....S.....e.....m... .q...".z...%.....(.....*.....+.....,.........../.....0.....1.G...3.U...4.i...5.....6.....7.....8.....9.....;.....<.....=.....>.....?.%...@.4...A.].
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):321156
                                                                                                                                                                                                                        Entropy (8bit):5.519320855423378
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6144:SssphRVKuQ+KVMP9elsY4ZfaYe7RqIZ5HS5xswS:JsIvVMNY467Rv5HSPswS
                                                                                                                                                                                                                        MD5:3F6F4B2C2F24E3893882CDAA1CCFE1A3
                                                                                                                                                                                                                        SHA1:B021CCA30E774E0B91EE21B5BEB030FEA646098F
                                                                                                                                                                                                                        SHA-256:BB165EAA51456B52FCBDF7639EE727280E335A1F6B4CFB91AFC45222895B564F
                                                                                                                                                                                                                        SHA-512:BD80DDAA87F41CDE20527FF34817D98605F11B30A291E129478712EBEBE47956DBD49A317D3EEB223ADF736C34750B59B68AD9D646C661474AD69866D5A53C5C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:............h.....i.....j.....k.....l.....n.....o.....p.....r. ...s.1...t.:...v.O...w.\...y.b...z.q...|.w...}.................................................................................................%...........E.....M.....W.....u.......................................................................(.....:.....I.....c.....v.....z...................................................................................,.....;.....I.....b.....w.............................................................................;.....E.....Q.....h.....x...........................................................(.....8.....M.....b.....v.....}.................................................................).....0.....`.....m.....x.................................................................).....>.....U.....}....................................... .....".....%.....(.....*.....+."...,.@.....Q.../._...0.h...1.....3.....4.....5.....6.....7.....8.+...9.8...;.I...<.Q...=.\...>.q...?.y...@.....A...
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):389323
                                                                                                                                                                                                                        Entropy (8bit):5.380957823459129
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3072:L5LE4Mkik4iEt9zj47Z/HyuOd8phPWVinwwgOG55NlTfGLF+vVlBnG6:LRn4J9K/BpgMu5uLF+vVlFG6
                                                                                                                                                                                                                        MD5:774CED79DA2FD32BD1BA52A0F16E0A19
                                                                                                                                                                                                                        SHA1:FF36DCF8B62046871F441F301DD7AF51CB9CE7EE
                                                                                                                                                                                                                        SHA-256:5AFF3762747A6E8C6DF9F2A3B470BF231B44163006B17CE87E2A03694BE27B81
                                                                                                                                                                                                                        SHA-512:7763C15FA97EFA9A5AF73DCDEDD4FE260139BD8FF782CA3AA0937D9355B2D14C3E482E570844AC33D22D7B016C7B9097D727C1DD585F421DCCD59CA7BBC24269
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:............h.....i.....j.....k. ...l.+...n.3...o.8...p.E...r.K...s.\...t.e...v.z...w.....y.....z.....|.....}...............................................................................*.....9.....N.....\.....j...........................................................9.....A.....O.....^.....l.....z.....................................................9.....J.................................................................#.....:.....f...........................................................-.....E.....M.....[.........................................$.....7.....C.....U.....s.....v............................................................................. .....1.....w.......................Z.....u.....................................................3.....\.....t............................./.....5.....=.....K.....m.....x... .....".....%.....(.....*.....+.....,.......8.../.V...0._...1.....3.....4.....5.....6.1...7.C...8.[...9.m...;.|...<.....=.....>.....?.....@.....A.....C.....D.8.
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):389410
                                                                                                                                                                                                                        Entropy (8bit):5.362530149208052
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6144:ViU/EFsDXGXU0qqhgf/xTp6Ne45OQjc5Or97bzm2nE6PZmy:Vi5FsLGqtpTp+ec9jc5OrZmksy
                                                                                                                                                                                                                        MD5:BA80F46EF6E141CEF4085273A966FD91
                                                                                                                                                                                                                        SHA1:878F35E15B02558F75F68EC42A5CC839368C6D61
                                                                                                                                                                                                                        SHA-256:267E7B6376E7E5AB806B16FDE93BBBCD961BF0C3A7B3A2CABCCAB37FAA9A1D16
                                                                                                                                                                                                                        SHA-512:8A8B4F7DB23D4C93756B6DC4219F00C77358A8FE992DA1F51431597B82C3AA87ABF3A98D79E13E7B4A14A1A9E94D388760FB6ABF3A744406DEE951C8E78CF361
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:..........".h.....i.....j.....k.....l.....n.....o.....p.,...r.2...s.C...t.L...v.a...w.n...y.t...z.....|.....}.....................................................................................+.....@.....N.....^.....y...................................................../.....7.....E.....T.....b.....o...........................................................-.....n.................................................................!.....K.....n...........................................................$.....,.....=.....s...............................................$.....6.....X.....[.....n...................................................................................f.......................O.....j.....................................................-.....S.....k.........................................#.....1.....S.....^... .j...".~...%.....(.....*.....+.....,.........../.+...0.2...1.g...3.{...4.....5.....6.....7.....8.*...9.<...;.M...<.\...=.j...>.....?.....@.....A.....C.....D...
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):350873
                                                                                                                                                                                                                        Entropy (8bit):5.469141942682889
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6144:55jgjLsO7p+nG1x3y0DLdyjvQJbT/RPiiEZ55Uj04375LBjPQu:5xgdiGPu8u55Ujt
                                                                                                                                                                                                                        MD5:E97FE1E6D06A2275A20D158DC4E3B892
                                                                                                                                                                                                                        SHA1:1575B9B1FC331A70BBE4CA7D1095D4ED6777ECC1
                                                                                                                                                                                                                        SHA-256:D984AEE4D18CA24A88846B1B6E0294D373733430F30BB4F1B97BC7D50D512C2E
                                                                                                                                                                                                                        SHA-512:77879A4D1062671B616BA9B2CE0B6F69A5DBED6BD56B73DED902D1F9F44ECD96A2212690B3568C0BA273C73D91589FF2BF18C7EF9B66E0630FBAAFDE2A61B1B1
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:............h.....i.....j.)...k.8...l.C...n.K...o.P...p.]...r.c...s.t...t.}...v.....w.....y.....z.....|.....}.........................................................................<.....L.....^.....s.....|.....................................................@.....U.....k.....w................................................................. ...........=.....F.....s.............................................................................*.....?.....X.....o.....t.....|...........................................................'.....5.....[.....}.................................................................&.....=.....D.....G.....H.....Q.....[.....a.....i.....t.................%.....+.....j.................................................................2.....H.....m.....~...............................................*... .4...".G...%.o...(.....*.....+.....,.........../.....0.....1.>...3.I...4.`...5.....6.....7.....8.....9.....;.....<.....=.$...>.7...?.?...@.N...A.....C.....D...
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):570801
                                                                                                                                                                                                                        Entropy (8bit):5.044038926316312
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12288:/IDIX9nuyaXTfwI/wNUWGSEfStQvjy1PeZwMTAKzIxRAQiHedNu3htodxWetlClh:/IDmuyaXTfwgwNUWGSEfStQvjy1PeZws
                                                                                                                                                                                                                        MD5:D55F65C6FDA6ED6F549D2C9F0A4CE874
                                                                                                                                                                                                                        SHA1:952792F2DA5ED9CB1CFED14E5AFB8ABF5CF29CB3
                                                                                                                                                                                                                        SHA-256:221BBBDE078D135F6DACA4978A31CC6A82F8F46536467EBC9A0CD322C58A7785
                                                                                                                                                                                                                        SHA-512:D0BB83467182D8B3A8F8371D749E682CF05F89DAEFE28764F2C263E7CFBFC3F86CB388061B48DADDA26C3DD246DD6F7A57AF58CA9344C2F6B90DE87AF1E91C69
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:........i.p.h.H...i.S...j._...k.n...l.y...n.....o.....p.....r.....s.....t.....v.....w.....y.....z.....|.....}...............................'...........5.....<.....>.....C.........................................+.....9.....C.........................................6.....<.....Q.....o.............................&.....V.....o.....w.............................?.....K.....\.....x...............................................Q.........................................#.....-.....>.....R...................................%.....L.....`.............................".....8....._.....b.....w...............................................+.....<.....M.....[.....b.....v...........R.................9.....Z.....r.........................................(.....T.............................=......................................... ... .3...".Q...%.....(.....*.....+.....,.......3.../._...0.m...1.....3.....4.....5.%...6.....7.....8.....9.....;.....<./...=.C...>.c...?.n...@.....A.....C.....D.C...E.m.
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):360305
                                                                                                                                                                                                                        Entropy (8bit):5.418705547685837
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6144:TNqgL9T4VbhCY4bsz/aOE/caYMvLXV5tljSHIEJ18GWU/WnBR7X1w72:RHxTLVcaH5tl+HIEJ18GWU/92
                                                                                                                                                                                                                        MD5:FA7DBD2EE35587FF31FDE3C7107E4603
                                                                                                                                                                                                                        SHA1:BAAA093DCB7ECCF77CE599C8FF09DF203E434B60
                                                                                                                                                                                                                        SHA-256:5339B8CA52500BD0082E0BA5A5F440C5F04733803DA47963280479760C7FFF2C
                                                                                                                                                                                                                        SHA-512:587F6D0E216D1688227345A8A75B94848EE710EC633FE6805DB66BB0E8CAD1B8D24A1E6A7E234061516770D881571166C78D8FA1C40E6335F3DCB1339FBFFC14
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:........{.^.h.l...i.}...j.....k.....l.....n.....o.....p.....r.....s.....t.....v.....w.....y.....z.....|.....}.,.....4.....9.....A.....I.....Q.....X....._.....f.....g.....h.....m...........................................................K.....d.....f.....j.....................................................#.....1.....>.....R.....b.....h.....l.....w.................................................................=.....V.....l.......................................................................4.....:.....B.....o.....}...............................................*.....;.....>.....L.....^.....p.......................................................................%.....m.............................+.....T.....c.....s.....z...............................................!.....D.....n....................................... .....".....%.....(.....*.?...+.B...,.`........./.....0.....1.....3.....4.....5."...6.\...7.{...8.....9.....;.....<.....=.....>.....?.....@.....A.f...C.....D.....E...
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):404177
                                                                                                                                                                                                                        Entropy (8bit):5.20731822733658
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6144:iS3yaVyEDQXwYRkj6LxephG+Z30mi5qgm+HmAx378:iSKnmjAWi5Hmv
                                                                                                                                                                                                                        MD5:3126F74D021E9423D71913BB45A62935
                                                                                                                                                                                                                        SHA1:C9A80C8585AABBFEC34AE891416794B1B3E29A11
                                                                                                                                                                                                                        SHA-256:4CD3FA70487E894400AD29E3BFBFBA3E1C5EDD799AAB12C62C3AFF3C2580CE5E
                                                                                                                                                                                                                        SHA-512:FB360723EE53B3F7038EEBD1B919A36784A0E3DC878E810BC905C4297379DADE6006C8872ED68412B06161CACB0D6E32A7157ECF97D9E103A4CA3B2B71DB8765
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:............h.....i.....j.....k.....l.....n.....o.....p.....r.....s.....t.....v.....w.(...y.....z.=...|.C...}.U.....].....b.....j.....r.....z.............................................................................$.....,.....9.....].....y.....{...........................................................B.....Z.....o...............................................?.....Z.....a.....g.....|.....................................................$.....>.....W.....i.....n.....v.....}.........................................(.....1.....=.....Z.....l........................................./.....2.....F.....].....v.............................................................................T.......................K....._.....l...........................................................,.....^.....}.........................................@.....N... .U...".e...%.....(.....*.....+.....,.........../.....0. ...1.T...3.e...4.....5.....6.....7.....8.....9.$...;.=...<.H...=.V...>.n...?.v...@.....A...
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):420116
                                                                                                                                                                                                                        Entropy (8bit):5.394862217436204
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12288:Ul8Gst6QuagV1ZziU0Z7MYnYV1mdBn5axlqE0wCMkFT4MEzQ5FC6KaJ0o7PBcIJ3:Ul8uVQMg5Zv
                                                                                                                                                                                                                        MD5:51EE1ED54FEC49EFFD103C29677885B5
                                                                                                                                                                                                                        SHA1:CED6FD3354007D1EF3EA7B6689AAE5213C20CC69
                                                                                                                                                                                                                        SHA-256:1F6BC09499EE37456968A28B67B81BBF5B9DF4F0C6035A388242D2037A3B65A1
                                                                                                                                                                                                                        SHA-512:DFD50AD99B89345940AFEAD11C3A6940D4408A0E6265CDDDA1D71AD92527EA00D8057AC77CEB2FFE137A3F0D2F321C210BC7CF97ED821F01E538DC08D07149A4
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:..........8.h.....i.....j.....k.....l.....n.....o.....p.....r.....s. ...t.)...v.>...w.K...y.Q...z.`...|.f...}.x...........................................................................................................A.....M.....U.................................................................#.....1.....h.....................................................D.....\.....b.....o...........................................................'.....J.....n.......................................................................<.....F.....`.....t.........................................,...../.....F.....].....u.......................................................................5...................................(.....].....g.....................................................2.....]...............................................)... .5...".N...%.q...(.....*.....+.....,.........../.....0.....1.H...3.[...4.y...5.....6.....7.....8.....9.$...;.7...<.E...=.W...>.....?.....@.....A.....C.....D...
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):806228
                                                                                                                                                                                                                        Entropy (8bit):4.335395361645371
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3072:xJeMsB1rr1NlwIHEVJhITsKMaWZKerbtsMhmksd4Mqz2sQmE51jvHsWnI4AfZw/m:xJeMsB1RXqNQHesX5cEhkiyj
                                                                                                                                                                                                                        MD5:B7F4C73D56BE31042D8EDD7E8EA080F3
                                                                                                                                                                                                                        SHA1:C0C3595701C0A75C14931ED65958D36DF0D925C5
                                                                                                                                                                                                                        SHA-256:C36A20730D5F2B91CB61B5B2A5912DB2EA5A328A9B8ABE0FCA0AF300446D3C20
                                                                                                                                                                                                                        SHA-512:EA0D766A754604CAD4D5F3180C30F7DFDC3E1CFE79D67365B72ADC0D7574851F21BDD5B748B16E8B4A95ADE40C8ED0442BCEFD511A2934CC9C701E379C955D60
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:..........,.h.....i.....j.....k.....l.....n.....o.....p.*...r.0...s.A...t.J...v._...w.l...y.r...z.....|.....}.........................................................................T.....v.............................&.....>.....S............................./.....d.......................%.....;.....g.......................>.....g.....z.............................y.............................=.....F.....I.....b.......................3.....o.................-.....@.....H.....O....._.............................8.......................*.....K.........../.....E.....k...................................*.....I.....v.....................................................5.....V...........p.............................#...............................................O.................n.................A...................................-... .3...".a...%.....(.....*.9...+.<...,.Z........./.....0.....1.P...3.g...4.....5.....6.-...7.h...8.....9.....;.#...<.:...=.T...>.~...?.....@.....A.....C.b.
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):499985
                                                                                                                                                                                                                        Entropy (8bit):4.638569623649328
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12288:a/x8HkArOpFLLj2/vtN6l160SAXqJi5IgoaHM7G5clmVSDnwvrQgo:Yx8md53od
                                                                                                                                                                                                                        MD5:6376D0A5F4273B76B1F4AABADE194E0C
                                                                                                                                                                                                                        SHA1:337BA39F09454C0779AB64872B9FA11F866D6ADC
                                                                                                                                                                                                                        SHA-256:875712BB852C698F677C0C74E088F62D31ADB2BCE65648FC390607AAD8705C45
                                                                                                                                                                                                                        SHA-512:00347F16B5ABBAF47FB08663D5EFDE26AB7DE0C7A2FA42E6B5F03C41A83CECBD8E78CC3AEF41D5F08658CF346E0ADE732774485E8A10008A43FA41FFAF73B2BE
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:..........V.h.|...i.....j.....k.....l.....n.....o.....p.....r.....s.....t.....v.....w.....y.....z.$...|.*...}.<.....D.....I.....Q.....Y.....a.....h.....o.....v.....w.....x.....z.............................&.....?....._.....g.....s.....................................................A.....`.....y.............................'.....:.....B.....L.....a.....w.................................../.....K.....O.....`.....h.............................5.....f.....................................................,.....6.....I...................................E.....h.....}...............................................).....A.....W.....n.....u.....x.....y...................................'.......................c...............................................%.....-.....L.............................'.....u....................................... .....".....%.E...(.b...*.....+.....,.........../.....0.....1.....3.4...4.X...5.....6.....7.....8.....9.....;."...<.<...=.L...>.k...?.|...@.....A.....C.=.
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):841654
                                                                                                                                                                                                                        Entropy (8bit):4.3242027577363205
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3072:qPgjbNHZaMPBeMApi4DqPdkhSvf4QAEm5dmGrsXt4GR3doE1NtdYbOqGPtv83Y8r:o67P7QRU5B5MQut
                                                                                                                                                                                                                        MD5:EDE7FA471C5EEBC1FA55B9B3B6F92D00
                                                                                                                                                                                                                        SHA1:1D1F529C615799BB3A3319DDD1357CB5DC71464E
                                                                                                                                                                                                                        SHA-256:1E9623C7407AE8B8A88DF3F69A47AE8117F74C4DCB56897BB794A9C38EE5805B
                                                                                                                                                                                                                        SHA-512:0F51EA54E828700080EFFA6C728230C523FF8E26FB350E6F337028D18614D5DFC4A2792CB92B5E606BD0702067F55FEA546029CDDD1EBF7FA74EF5521FF08338
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:..........X.h.x...i.....j.....k.....l.....n.....o.....p.....r.....s.....t.....v.....w.....y.....z. ...|.&...}.8.....@.....E.....M.....U.....].....d.....k.....r.....s.....t.....v...........*.....O.....z...................................i...................................%.....K.............................Z.......................,.....<.....R.....}.................j.............................@.....I.....L.....[.......................[.................A.....g.....}...................................1.....@....._.................&.....i.................Z.....p.......................@.....C.....b.............................4.....;.....>.....@.....Y.....r.......................q.....$...................................,.....L.....o...................................g...........C.....u.................d.....s........................... . ...".@...%.....(.....*.....+.....,.(.....h.../.....0.....1.E...3.h...4.....5.....6.4...7.~...8.....9.....;.3...<.G...=.^...>.....?.....@.....A.....C.W.
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):390595
                                                                                                                                                                                                                        Entropy (8bit):5.5201307567122635
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3072:jYUVsjdr8X6cCgVRTJfOSFmZ0uPfzG4dQ6WI6DkYAiKbeM/PXbnjajLw/W0ZSJfB:MUVsjdG6cdekFK5A37gBZW
                                                                                                                                                                                                                        MD5:7095EF4CAF6BD39174487002A4E09300
                                                                                                                                                                                                                        SHA1:1EFE686BD0B7F035AEE7AB4C52BE6133121CD0F3
                                                                                                                                                                                                                        SHA-256:3D7685163C5EB6A11E745FF934312B8681C5F85DFA8D9EA701E9DCAEE1E7A285
                                                                                                                                                                                                                        SHA-512:45488D46DFE7A31A007932917F7BAF4C195DA899DE5DC56D98E555336668AF3EDB77996487649B86F56BEAC688374CE77F8FEADC01E3F84D30D83BD67631F9C1
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:............h.....i.....j.!...k.0...l.;...n.C...o.H...p.U...r.[...s.l...t.u...v.....w.....y.....z.....|.....}.........................................................................+.....7.....C.....Q.....W.....`.....................................................&.....B.....J.....T.....i.....u.................................................................*.....\.....o.....u.....}.................................................................5.....R.....l.....s.....{.....................................................'.....3.....I.....W.....}.....................................................%.....8.....N.....d.....w.....~.....................................................9...................................>.....M.....e.....v...............................................:.....T............................................. .....".....%.'...(.D...*.c...+.f...,.........../.....0.....1.....3.....4.....5.6...6.x...7.....8.....9.....;.....<.....=.....>.....?.....@. ...A.l...C...
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):421056
                                                                                                                                                                                                                        Entropy (8bit):5.64254434167535
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6144:wzLY6NBOuSSfXbV5z8bZfGRaqY68EISam7MhOwKX5gRbGGttG2UnvydpECk3ICf:4BF5V5z8BBA7NwKX5Qenp
                                                                                                                                                                                                                        MD5:D6904E7D1B6750D43A6478877C42618D
                                                                                                                                                                                                                        SHA1:919F090A6A3AA1112916F5BB0D5B73A62BE43C1E
                                                                                                                                                                                                                        SHA-256:3EC43893C6DE5EC0F9433841AFD5FA9FEAAF59DDCEF05F7E1CAB14DBA799887F
                                                                                                                                                                                                                        SHA-512:D600FEDB5EF1B2EB49A0122536C642B350CE67BB7A9DA205890D9D13A195AC17C14607B4489715FD34506EC0EA4C80F245E09CF048AEF52DCC8094F3138B2FAD
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:..........C.h.....i.....j.....k.....l.....n.....o.....p.....r.....s.....t.....v.&...w.3...y.9...z.H...|.N...}.`.....h.....m.....u.....}.......................................................................+.....E.....i.....v.....}.........................................,.....8.....Q.....d.....k.....r...............................................".....2.....G.................................................................8.....N.........................................$.....+.....1.....@.....W.....p.....z...................................%.....L.....[.....k.....y...............................................4.....I.....P.....S.....T.....^.....k.....{.......................k.................6.....K....._...........................................................@.....w....................... .....(.....3.....K.....m.....v... .....".....%.....(.....*.....+.....,.-.....>.../.`...0.j...1.....3.....4.....5.....6.$...7.?...8.`...9.w...;.....<.....=.....>.....?.....@.....A.....C.)...D.6.
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):344400
                                                                                                                                                                                                                        Entropy (8bit):5.381665473201912
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6144:Bhuyv4xtWuEjulOCGVQDv1La/BbfjDVnjHF0RmP21AfW5/yhhvt7nSRsEa6:Bhbv4LWuEjulOCK6LODVnjHFKm+1sW5J
                                                                                                                                                                                                                        MD5:881FF04E220AA8C6ED9D0D76BFA07CB8
                                                                                                                                                                                                                        SHA1:CACF3620D1BF85648329902216E6CDC6F588A5BA
                                                                                                                                                                                                                        SHA-256:9210C4C4C33E7CEB5F70005A92A4FD36CA4FACDD41701FDC1D2CE638DB8ADF22
                                                                                                                                                                                                                        SHA-512:9134102928AA80C49BBF2B862E8079B2EE23636CE63412A4C3813F234D623FF563F5CA1AC407DDB77CECF1224896ED59AE979DCF63435D35A4F13DE9C22755D5
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:..........2.h.....i.....j.....k.....l.....n.....o.....p.....r.....s.,...t.5...v.J...w.W...y.]...z.l...|.r...}.............................................................................................................6.....=.....G.....b.....t.....v.....z.....................................................,.....=.....J.....e.....r.....y.....~...........................................................!.....$.....).....=.....L.....`.....y.................................................................(...........C.....v.........................................*.....3.....>.....T.....m.....p.....{.........................................................................................C.....{...................................%...../.....;.....B.....J.....Q.....X.....m................................... .....3.....8.....>.....K.....f.....q... .y...".....%.....(.....*.....+.....,.........../.$...0.(...1.\...3.n...4.....5.....6.....7.....8.....9.....;.....<. ...=.-...>.B...?.J...@.[...A...
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):382436
                                                                                                                                                                                                                        Entropy (8bit):5.298578827010128
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6144:Pwi7KLoyqgrYctogSrqRrhsO11GT9TeLAGBXnlWgYzPwkkWgYgZ8HryYuxNBAjXi:PRH/ZzZ/y8+6nHSSL53soo
                                                                                                                                                                                                                        MD5:91391F388B4B6C12A72710C35F4C355D
                                                                                                                                                                                                                        SHA1:F89E6EA977A10A9F050395489285CE8C041C2C05
                                                                                                                                                                                                                        SHA-256:C0DC0A4A87F7BB054A30EB1174C3228EA2014BD94668A7D22995B99C4937D817
                                                                                                                                                                                                                        SHA-512:8796D69D1A8BDBC7690DED45404174B7FA0B5BEC8453D79A3C85BF4707C3F32CAF634C792C72CE7BDA3522ECEB5FC6761B696471586397064D9F1F1988CEEE88
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:..........*.h.....i.....j.....k.....l.....n.....o.....p.%...r.+...s.<...t.E...v.Z...w.g...y.m...z.|...|.....}...........................................................................................8.....C.....L.....c.....k.....s.....................................................".....0.....<.....I.....i.....y...............................................7.....Q.....Y.....d.....x...........................................................@.....d.....t.....z.................................................................%.....B.....P.....z...........................................................'.....?.....U.....m.....t.....w.....x.........................................A.........................................&.....:.....C.....M.....Y.....^.....s...................................K.....].....b.....j..................... .....".....%.....(.....*.....+.....,.1.....B.../.Z...0._...1.....3.....4.....5.....6.I...7.Y...8.l...9.z...;.....<.....=.....>.....?.....@.....A.)...C.L...D.U.
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):467624
                                                                                                                                                                                                                        Entropy (8bit):5.717194018338214
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3072:ePJ0ZJjJWdbb9L3SMJhr04MUrypZC2hMANlLQPkw0IhpeUNH7nbeCry5FtgF9bFb:excJNobV3NJZFrypZC2vL+hE5mCxVg
                                                                                                                                                                                                                        MD5:8209DD8CF4E416416E015FF239B7C483
                                                                                                                                                                                                                        SHA1:7AFFD1707B9EEC52C26A4C17708C8471C369E2F6
                                                                                                                                                                                                                        SHA-256:3ACCFD9A1833DDEEDB2082FB94101BEB59B555C60F42E3070E9E04A372EBA84A
                                                                                                                                                                                                                        SHA-512:6A58A1EA8A46C325CAC0629F2E3B571532A9A2A342ED61CA47BD1DCEE20CE0B0350E4F6D3E8E4C6903C7BA4A4592A6382BF0FCB5437FEBD1673B3C2CE8CD7499
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:............h.~...i.....j.....k.....l.....m.....o....p....v....w....y....z.....|.....}.............#.....+.....6.....>.....M.....R.....Z.....a.....h.....o.....q.....v...................................".....J....._.....q...................................9.....Z.....f.....u...............................................I.....O.....^.....m.............................!.....3.....Q.....o.....u.....x.....~.......................+.....[...........................................................8.....D.............................7.....d.....y.....................................................J.....s.....................................................<...........................................................$.....0.....6.....?.....Z.....~.............................v....................................... .....".....%./...(.k...*.....+.....,.........../.....0.....1.N...3.e...4.....5.....6.....7.....8.8...9.V...;.t...<.....=.....>.....?.....@.....A.+...C.R...D.h...E.....F.....G...
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):932385
                                                                                                                                                                                                                        Entropy (8bit):4.237599748173454
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6144:NAhoSeyuY1Eb7y2vGvGK2Ij/u7sBwjJOth0VlkcVwV/ttrmVLHMj0kEjciYRpySV:2lZfS7y+13VqxyZKe7Z53YUS+4l+99S
                                                                                                                                                                                                                        MD5:D3D6BC60BEAD608E68E776E07D21AD30
                                                                                                                                                                                                                        SHA1:E40E38CA99026056C127E9E1A1FF821A50310887
                                                                                                                                                                                                                        SHA-256:90B2DF3338468E84E2CF2F2F67597CBA5C3CEB5DBA9C59EBD072EC15A70CE741
                                                                                                                                                                                                                        SHA-512:05421DB2F1202573A34DE1E722C6BDB55A35821C4AEBD54C80E6594FC92075CD9B97E5BFDFE93B4228C3A2646B92A27DA4722EF3826E2807238DCC56BA273706
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:............h.....i.....j.%...k.4...l.?...n.G...o.L...p.Y...r._...s.p...t.y...v.....w.....y.....z.....|.....}...........................................................................................I.....a...........................................................b.......................0.....L.......................o.......................3.....P.....x...........W.....f...................................-.....c.................k...........................................................8.......................H.....y.........................................?.....{.............................b.......................N.....U.....X.....Z.....r...................................(.................o.......................2.....W.....c.............................R...........5.....|...........7.............................=.....a... .v...".....%.1...(.i...*.....+.....,.........../.>...0.\...1.....3.....4.Z...5.....6.'...7.W...8.....9.....;.!...<.>...=.X...>.....?.....@.....A.X...C.....D...
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):392823
                                                                                                                                                                                                                        Entropy (8bit):6.0906426657235135
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6144:bmq5Sz+36z6EJt91QdfVKZqfXRZqiq7vqLZyuI9kYv1Jtt8OhWJru/3CqT5I7FiA:bmpz+3IlJtbK9nKJtt8OhWJruvCqT5IR
                                                                                                                                                                                                                        MD5:B31780FFF9541290C1D9F5B76141430D
                                                                                                                                                                                                                        SHA1:8B0FBDCCD0A7F8141846763A0D27E4E0DA0552DC
                                                                                                                                                                                                                        SHA-256:B04C1B91CAB31054BE70CB851DC6716065545445801045DACEB96EEEE4D2334A
                                                                                                                                                                                                                        SHA-512:A573DD09520059832E7F53386A64DCDDE47452B02CE1E5D7E11385ABBC8B734DCEE0065B4CA351591BF9CC2F66FAE204B9300702246D20265E8DDFF4F7C1E6D8
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:............h.h...i.y...j.....k.....l.....m.....o.....p.....r.....s....t....y....z....|.....}.........................*.....2.....A.....F.....M.....T.....V.....[...........................................................S.....c.....e.....i.....................................................4.....A.....T.....h.....x.....~...............................................!.....4.....G.....M.....P.....V.....w...................................&.....=.....C.....K.....R.....[.....h...............................................E.....b.....................................................*.....:.....G.....`.....v.....}.................................................................a.....t...........................................................+.....B.....n.........................................+.....=.....J... .M...".W...%.~...(.....*.....+.....,......./.../.L...0.X...1.....3.....4.....5.....6.+...7.A...8.X...9.h...;.....<.....=.....>.....?.....@.....A.....C.$...D.4...E.U...F.l...G...
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):422255
                                                                                                                                                                                                                        Entropy (8bit):5.633215797024677
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6144:RvrvZ8MmncI0t4X4um4GhTnyIpoOScfi78S5bzzv+4yaN9lN2ICP2IF6SB:RvWcI0Fbp/poOL5S5nzv+SN2Jt6SB
                                                                                                                                                                                                                        MD5:7B6BF901352885C0699DB71239B7CF24
                                                                                                                                                                                                                        SHA1:9E3EC5F327C0D0E54A449332061E60A8C79243CF
                                                                                                                                                                                                                        SHA-256:9200A9509BD77834D9912F4BA8F4219D2B9BD2CDAD49A11873DB30E99B9D1350
                                                                                                                                                                                                                        SHA-512:79EBEF723FB4C17581EB869B4B4E1A364A3D28DF0E168E7E1A3583E0C1EC5B9716DD270925C0545B8247421A64B03705F10910FE3416900DE9258840C470D580
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:..........+.h.....i.....j.....k.....l.....n.....o.....p.#...r.)...s.:...t.C...v.X...w.e...y.k...z.z...|.....}...........................................................................................-.....8.....P.....|.....................................................3.....<.....J.....X.....h.....|.....................................................'.....;.....l........................................................... .....=.....j.....................................................0.....J.....b.....u...............................................3.....A.....S.....^.....o.......................................................................#...........5.....?.....Q.................>.....H...................................<.....Y.....c.....g.....n.............................*.....P............................................. .....".....%.3...(.V...*.....+.....,.........../.....0.....1.....3.,...4.L...5.t...6.....7.....8.....9.....;.(...<.9...=.G...>._...?.h...@.{...A.....C...
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):420273
                                                                                                                                                                                                                        Entropy (8bit):5.634694836403351
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6144:3zQa1Lm8NItVFq7mvly4Gh1VWtpaRd5tNm0YME19AWranpWBAFTDVs1C:DDRFog4GRWAd5PEJ18s1C
                                                                                                                                                                                                                        MD5:E664EB35F1284E9FC615E1BB4FAB892B
                                                                                                                                                                                                                        SHA1:E777653ABEC377A394170B04F79E78ACBE4B6A3B
                                                                                                                                                                                                                        SHA-256:B5A31CBFCB40AD8D911DE1618C4EB7E8CC67B97EB8878220F15D40EB014D8AC8
                                                                                                                                                                                                                        SHA-512:C3232997E8D306E91DED72E9D81FFAE2018AF3E6C32FE620532E03BCCD2883FCE59B2A2290A1580D7080C468C02BCD24C1BC90051F06BFA9A4E17857D4AA583F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:............h.....i.....j.....k.....l.#...n.+...o.0...p.=...r.C...s.T...t.]...v.r...w.....y.....z.....|.....}...............................................................................".....5.....K.....W.....`...........................................................3.....:.....G.....W.....b.....t.....................................................%.....;.....r.......................................................................'.....=.....T.....i.................................................................@.....P.....h.........................................$.....6.....W.....Z.....k.....~.............................................................................X.......................N.....o...........................................................D.....[.............................).....0.....9.....I.....j.....w... .....".....%.....(.....*.....+.....,.......2.../.L...0.\...1.....3.....4.....5.....6.....7.<...8.P...9.b...<.m...=.w...>.....?.....@.....A.....C.....D.%.
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):971210
                                                                                                                                                                                                                        Entropy (8bit):4.276958305566997
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12288:0uZPZlsLnAkQx7/bmXXrwMmWDcZubSA5WNPT43e6hD5b/7dS1u3SE:dRlrkfIt43eI5b/7Cu3B
                                                                                                                                                                                                                        MD5:00292B0801E0DD0A74091BF53F1574C9
                                                                                                                                                                                                                        SHA1:63A002E7A8796BC4B4459A19C95CE426FBD1EC7F
                                                                                                                                                                                                                        SHA-256:61A372F170DE0A22712BE980C3C78B22035EBF40CE79332FAB75CDCC4208C9E6
                                                                                                                                                                                                                        SHA-512:E2E15F66851AA435E3BF4DE6672F4AA8B01204D8EFE11EC6EE9A51D9877EC4F2E71D7E9547D6EAB9BFA04AF1BEA71FA72AA4963FA08B48717BF1C3FD21C00CD5
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:............h.....i.....j.....k.,...l.7...n.?...o.D...p.Q...r.W...s.h...t.q...v.....w.....y.....z.....|.....}.........................................................................o.................,.....G.....o...............................................+.....u.......................E.....a.................8................./.....V.....q...............................................G..................................._................._.................H.....c.....k.....r.......................@.....d.................4.....X.................d.................,....._.............................;.....{.................,.....3.....6.....8.....Y.....w.............................;.............................r...........*.....X.....a.........................................w...........#...........N.....l.......................5... .J...".....%.8...(.....*.....+.....,.......K.../.....0.....1.G...3.g...4.....5.....6.....7.....8.b...9.....;.....<.....=."...>.U...?.k...@.....A.....C.b.
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):791455
                                                                                                                                                                                                                        Entropy (8bit):4.3135267028909485
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3072:fP4KgyOUcME3Z2D8FXspvicDVFTMEy3R+f3XD5lx14+o4WmHwMaGwt4RLfNJZIFC:fPpNiZs82wVjbIv0/Am5KeCHF
                                                                                                                                                                                                                        MD5:B9A2AA88C69C42EBCC41FEF00C980A38
                                                                                                                                                                                                                        SHA1:9E373DFA11F95C31FFDCA70BD83D2F66E1DDCEF8
                                                                                                                                                                                                                        SHA-256:481FAF7DD66CF10A476D8B156FB4EA452F920322D8007F7E25D41B2837BDBC09
                                                                                                                                                                                                                        SHA-512:5F4582723429A44DD517322BABAE4466EFB4E8723C0247754E2A9A2929133D6FEE5C3533C4CF567954E2A5AAB47940A136A178405DE36E38B50E8D4A6D5C504F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:..........W.h.z...i.....j.....k.....l.....n.....o.....p.....r.....s.....t.....v.....w.....y.....z.+...|.1...}.C.....K.....P.....X.....`.....h.....o.....v.....}.....~.......................#.....E.....d.....y.............................Q...................................$.....R.............................L.....q.......................).....?.....^.....~...........#.....V.....e.....}...................................&.....^.......................`...............................................6.......................1.....Z.....p.................M............................. .....S.....V...................................5.....<.....?.....A.....T.....c.......................T.......................C.....k...................................2.....A.....J.....v...........$.......................].............................".....F... .a...".....%.....(.....*.P...+.S...,.q........./.....0.....1.p...3.....4.....5.....6.i...7.....8.....9.....;.U...<.l...=.....>.....?.....@.....A.+...C...
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):360077
                                                                                                                                                                                                                        Entropy (8bit):5.260838745619664
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6144:netFWrIxF1cdyqul9SQq/8dQU5sNNsAMMg8/1:nePTxzXl9ZM8/5ssTM1
                                                                                                                                                                                                                        MD5:D5DA199F347452C5904BFF9332A08F84
                                                                                                                                                                                                                        SHA1:B5FB8C22708A7E3130684F1A9923B6DAB10C3AE5
                                                                                                                                                                                                                        SHA-256:FE58CC4F62FC31E32C1FB9A0893A5483391AB6A91B1C92ED4A5E3103A962DA7A
                                                                                                                                                                                                                        SHA-512:9FDDEB376BECECC51DEC997B3ED1E22821340FA172636F641AF774DAE8BC9B5C0780757380BF3FA8DF0F9682A555EDE81C449AE9468F63215C17123D13EE9F35
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:............h.....i.....j.....k.-...l.8...n.@...o.E...p.R...r.X...s.i...t.r...v.....w.....y.....z.....|.....}.........................................................................,.....?.....S.....m.....r.....{.....................................................4.....T.....].....k.....|.......................................................................,.....[.....r.....y.......................................................................5.....Y.....g.....l.....t.....{...........................................................5.....A.....l.................................................................+.....B.....U.....\....._.....`.....j.....t........................................./.....6.....x.................................................................0.....H.....o......................................................... .....".+...%.W...(.p...*.....+.....,.........../.....0.....1.....3.....4.<...5.O...6.....7.....8.....9.....;.....<.....=.....>.....?.$...@.9...A.a.
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):353073
                                                                                                                                                                                                                        Entropy (8bit):5.434649203159394
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6144:7ULEQH/NIh/cMi6qOp7f10agtmy07pGzEW5F54hQ3Ohuf:7UXfNUcMi6qOp7f10Ipa15F54xhuf
                                                                                                                                                                                                                        MD5:BBAE0915EDEC081B04BB903B689BC40B
                                                                                                                                                                                                                        SHA1:6A0FC635CE1C431E512B8B3B8448176AA4025556
                                                                                                                                                                                                                        SHA-256:D565C6C95DAD89D3F2B7210DE4EC3FC437633DE4DCFC994FDE0704B92BB53FF8
                                                                                                                                                                                                                        SHA-512:573A9FE43213829A6A4B39E67BE25BC330B417750EA6D66E26163DE7A80C29F6F5DEEB841D9FF8303595943A81FC01AB668AAB02A5CAC4EDA078ED06120138B4
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:..........,.h.....i.....j.....k.....l.....n.....o.....p.'...r.-...s.>...t.G...v.\...w.i...y.o...z.~...|.....}...........................................................................................(.....0.....:.....X.....g.....p...........................................................).....0.....<.....h.....y.....................................................$.....7.....>.....C.....S.....`.....d.....o.....t.........................................".....-.....1.....9.....@.....F.....T....._.....t.....|......................................... .....6.....?.....M.....W.....c.....w.....z.........................................................................................>............................. .....8.....c.....t.................................................................G.....p....................................... .....".....%.....(.....*.+...+.....,.L.....].../.n...0.s...1.....3.....4.....5.....6.....7.+...8.G...9.Z...;.j...<.r...=.}...>.....?.....@.....A.....C...
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):364917
                                                                                                                                                                                                                        Entropy (8bit):5.374610988850793
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6144:hADhrbZEe187gdbg5rVgHkpaN93D+qnkm1D5e/xiGpVx6jPW:hAt+e1cgdbg5rVsRkyD5e/xiGpVxiPW
                                                                                                                                                                                                                        MD5:9F547A24E2840D77339CA20625125B4C
                                                                                                                                                                                                                        SHA1:23366411B334F990A0328A032B80B2667FDA2FCD
                                                                                                                                                                                                                        SHA-256:55413D5EDDB3300E0AE0FA5D79D26FDF1E5A12922D7018C8054B1FAA9D660301
                                                                                                                                                                                                                        SHA-512:34DA7A0B58EE3904D00CF02D16D5A3EF508FB708D7C0A887286FC32CD6145B2BD857D317C784D1D1B17662041EADCF7E225908980EB93F2B81161D845C0BB67F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:..........0.h.....i.....j.....k.....l.....n.....o.....p.....r.....s.0...t.9...v.N...w.[...y.a...z.p...|.v...}...........................................................................................!.....*.....3.....N.....V....._...........................................................%.....2.....?.....\.....p.....................................................<.....Q.....V.....b.....w.....................................................#.....B.....d.....p.....w...........................................................!.....9.....R.....y.....................................................".....5.....P.....d.....w.....~.....................................................=.........................................%.....5.....=.....F.....J.....N.....c...................................+.....@.....I.....T.....a.....s.....{... .....".....%.....(.....*.....+.....,.........../.%...0./...1.h...3.t...4.....5.....6.....7.....8.....9.&...;.6...<.D...=.R...>.i...?.v...@.....A.....C.....D...
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):406111
                                                                                                                                                                                                                        Entropy (8bit):5.769713658354436
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12288:EYRmjSoV/AmiWybOvPeCUdZUEKwmNF1QhtmB5Wg4M5X:E+A2KD1QhU5HX
                                                                                                                                                                                                                        MD5:0DC77139D3530695CB4E85B708BC0BF6
                                                                                                                                                                                                                        SHA1:6915655AFD1E37361C011F5C2113D72C7A0E85BC
                                                                                                                                                                                                                        SHA-256:53B59486361B11512FB90F15065104B15EE2322BB7804F859CDE2F2ECF9581FB
                                                                                                                                                                                                                        SHA-512:EE1CA1D99AC279DF4CC0E532AEF2FC531061736B636A84310BDBD627E0F2435EAC1A386EBB19AA901B6EAE3929BDA1C5DA4F41B73A25A1B20137522E34547600
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:..........+.h.....i.....j.....k.....l.....n.....o.....p.!...r.'...s.8...t.A...v.V...w.c...y.i...z.x...|.~...}...........................................................................................0.....9.....I.....d.....p.....x...................................................../.....D.....N.....Z.....z...........................................................6.....J.....P.....W.....c.....p.....u.....~...............................................1.....C.....J.....R.....Y....._.....k.....y...............................................+.....Q.....|.................................................................,.....C.....J.....M.....N.....Y.....e.....o.....v.......................a.....f.......................1.....:.....S.....b.....n.....x.....}...................................:.....t....................................... .....".....%.....(.+...*.K...+.N...,.l........./.....0.....1.....3.....4.....5.1...6.h...7.....8.....9.....;.....<.....=.....>.....?.....@.....A.C...C.`.
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):383845
                                                                                                                                                                                                                        Entropy (8bit):5.435372588556084
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3072:fMKmwRJqa/pXgV5WfEAVPBp8cFInNBXBLGm+4BShfCn5/OTGFcBLUbxRy2x8zcZy:fV916nNBXBLBKObqx8yw15nsJmvFp9oX
                                                                                                                                                                                                                        MD5:A064CB9D7CF18936600E9CCC03297006
                                                                                                                                                                                                                        SHA1:EB436A0C584BA91ACB05DFCCDE139AFBE26FE9F4
                                                                                                                                                                                                                        SHA-256:C9EC3822044365457B8736348CF95A8E39BDFE3ED36267449BF3ED739ACCEF2E
                                                                                                                                                                                                                        SHA-512:95AF684ABF9D24CFC4D0668A02DA1E2E69F5E671D671D8CDFADC22EC991908C6AA5663FE1FA88CA8E85C0508F409FA6C2BBC174C53674270F2B188018D358415
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:............h.....i.....j.....k.,...l.7...n.?...o.D...p.Q...r.W...s.h...t.q...v.....w.....y.....z.....|.....}.........................................................................).....;.....K.....m.....t.....}.....................................................-.....F.....N.....].....l.....u...............................................".....2.....C.....U.......................................................................#.....<.....\.....}.......................................................................H.....R.....n.....{............................................... .....1.....C.....T.....j.......................................................................N...................................(.....2.....I.....P.....Z....._.....d.....y...................................F....._.....e.....m.....{............... .....".....%.....(.....*.....+.....,.).....:.../.N...0.W...1.....3.....4.....5.....6.....7.!...8.9...9.L...;.\...<.f...=.r...>.....?.....@.....A.....C.....D...
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):385779
                                                                                                                                                                                                                        Entropy (8bit):5.412080368254187
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6144:UvMZfHf6E+4jieJVJJxhO0aJjqPJ8a5RKE6B:UvMZffI70vaa5RKP
                                                                                                                                                                                                                        MD5:3F367760B57A5E4360DABCD4A650BC5F
                                                                                                                                                                                                                        SHA1:8D7CD6B0EB42361EE862455ECFA475D28F5AA934
                                                                                                                                                                                                                        SHA-256:C89170385B3AFB2EC89FBD61B8470AC718713C7296441C8430F173DAC218E74B
                                                                                                                                                                                                                        SHA-512:3DC30780D57DEE91215A716DC6B4CB432838AA0161AF4371F49F70DB2076BD155B170FD2C1617F59E1B572144A2E150A34143EDA82D9F2227D24D2281D5ABA60
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:............h.....i.+...j.7...k.F...l.Q...n.Y...o.^...p.k...r.q...s.....t.....v.....w.....y.....z.....|.....}.........................................................................D.....W.....h.....}...........................................................).....8.....R.....X.....f.....u.................................................................@.....R.............................................................................4.....U.....w.......................................................................F.....P.....Z.....t...............................................&.....).....:.....N.....b.....y................................................................. .....Z...................................*.....4.....N.....].....g.....p.....u...................................0.....c.....|................................. .....".....%.....(.....*."...+.%...,.C.....Z.../.u...0.....1.....3.....4.....5.....6.Q...7.e...8.{...9.....;.....<.....=.....>.....?.....@.....A.3...C.Y.
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):396852
                                                                                                                                                                                                                        Entropy (8bit):5.466959000975525
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6144:GjOSwH+9dlnyEFGw6mf/E1B5Z/loFs22/BuoTr:8S+9d8EFGw6mf81B5Zdoc/rr
                                                                                                                                                                                                                        MD5:745A9B8C6422682F2CFA5561CC1F4022
                                                                                                                                                                                                                        SHA1:31E3616EF09F9B1FD1C41CF8F43E504A6F90276F
                                                                                                                                                                                                                        SHA-256:7247470057A936D03BFA2A8776508AB66AA1040C41A4EB8F79C1E93551C74BB8
                                                                                                                                                                                                                        SHA-512:8E0B7F98CB842A862CECA65E0166462275FEED26C32C9C299ABA9986D36B716A90D4A8DB5CCEF355AC266B7E969071014CC7AB6439778E77C52754BC23B4C575
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:..........2.h.....i.....j.....k.....l.....n.....o.....p.....r.....s.*...t.3...v.H...w.U...y.[...z.j...|.p...}...........................................................................................$...../.....:.....T.....\.....g.....................................................(.....8.....C.....T.....~.....................................................^.....~...........................................................8.....c...........................................................#.....8.....?.....O...............................................,.....>.....N.....b.......................................................................!.....-.....:.....C.....S.................<.....D...............................................6.....<.....B.....d............................. .....U.....r.....y........................... .....".....%.....(.....*.5...+.8...,.V.....p.../.....0.....1.....3.....4.....5.....6.R...7.g...8.~...9.....;.....<.....=.....>.....?.....@.....A.)...C.O...D.\.
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):649385
                                                                                                                                                                                                                        Entropy (8bit):4.848469177681883
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12288:URApY5eXN2hHO3j/jHXzvMBJl5kF3e8P/X1f0awGL8UFC0WDWCfG1UMZ22bqGYhM:UqhvC5g6o5
                                                                                                                                                                                                                        MD5:5CC0F54E022A9996773DBD64906D5580
                                                                                                                                                                                                                        SHA1:87C103BD69724579B478F904235E03CAF61D5D79
                                                                                                                                                                                                                        SHA-256:B4223B56EC88235819A427D60BB937EB3984076523F02A018F57819E0429BEA9
                                                                                                                                                                                                                        SHA-512:B3365FEDCBA50643CECF1A70297E1E67990D63AE05CAA87DE01A70EF6F28E0F73A9A0EDB0FF80B4138C624E51AA2DAC065A2D40877FC92137714AE07734C2F4A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:............h.....i.....j.....k.....l....n....o....p....r....s.....t.....v.....w.'...y.-...z.<...|.B...}.T.....\.....a.....i.....q.....y.....................................................$.....<.....S.....y.........................................".....J.....a.........................................4.....`...................................6.....H...................................6.....F.....I.....W.............................&.....V...............................................%.....I.....Y.....v.......................).....p.............................4.....7.....X.....w.....................................................1.....I.....^.....v...........}...................................%.....?.....r...................................4.....g.................H...................................7.....H... .V...".u...%.....(.....*.?...+.B...,.`.....}.../.....0.....1.....3.4...4.g...5.....6.....7.2...8.`...9.}...;.....<.....=.....>.....?.....@.&...A.....C.....D.....E.*...F.g.
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):409304
                                                                                                                                                                                                                        Entropy (8bit):5.822419891601661
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6144:qlLG0J3t/FveyMigJ90585Wh4LuaQrBGLxGf:qlqu3zWyMim0m5Wh4LuaQrBGL6
                                                                                                                                                                                                                        MD5:72946B939F7BCAA98AB314CFBA634E0B
                                                                                                                                                                                                                        SHA1:71C79A61712C8C5D3DAC07A65D4C727E3B80AB17
                                                                                                                                                                                                                        SHA-256:75F179897CAD221CA6E36B47F53CEAD7F3FB4159EE196F1D10A5181B84E1B5B7
                                                                                                                                                                                                                        SHA-512:2A8FA7108C58F4CB263900A555714D5638D961D14D9F4DDF8A9AB5B880AFDBC5D2325FED1E158DBAF42A9CD20E8E372E6A8F52FCE842A6940EA52E43E4A1F1E5
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:..........+.h.....i.....j.....k.....l.....n.....o.....p.&...r.,...s.=...t.F...v.[...w.h...y.n...z.}...|.....}.....................................................................................#.....5.....@.....I.....i.....x...............................................7.....=.....M.....[.....f.....{.....................................................%.....9.....l.......................................................................F.....].....w.................................................................B.....N.....n...............................................'.....*.....<.....J.....[.....k.....~...........................................................*.......................:.....N.....n.....................................................>.....Y.............................8.....@.....L.....Z.....t.....~... .....".....%.....(.....*.....+.....,.........../.G...0.Q...1.....3.....4.....5.....6.....7.....8.6...9.N...;._...<.k...=.v...>.....?.....@.....A.....C.....D.....E.:.
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):394536
                                                                                                                                                                                                                        Entropy (8bit):5.488838976336518
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6144:uYV1rGhmiYBnnbANjbn+42m4ocyxPbPDTNud+roftjQLz/54dF4cmg6EI1i/fzZM:uYJqmD0/5IKcIE+i/fzZiqg
                                                                                                                                                                                                                        MD5:4AD22C6C64DBE0FC432AFAA28090C4D9
                                                                                                                                                                                                                        SHA1:19EB65AE52A585DBD9C25C32F22B099020C43091
                                                                                                                                                                                                                        SHA-256:6002C129A56558832E9BD260C427C0BD2E1566E0AEA3AD999F89C8E479534F9B
                                                                                                                                                                                                                        SHA-512:94F9D34E76560059EF80FC04BE4D54E52A7D934DD28747DB7F0F6684243B841087245699A471A55D667623D2CE5E597A3D2C6BC37CFD7EBD2F5B8FB40E6207E7
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:..........;.h.....i.....j.....k.....l.....n.....o.....p.....r.....s.....t.!...v.6...w.C...y.I...z.X...|.^...}.p.....x.....}......................................................................................... .....G.....[.....m.....................................................&.....0.....;.....I.....j.....z...........................................................1.....6.....=.....Q.....d.....g.....j.....r.........................................2.....V.....[.....c.....j.....r.....................................................1.....D.....q.................................................................3.....J.....^.....e.....h.....i.....t.....|.............................'.....i.....o.......................;.....H.....[.....`.....k.....w.....}...................................=.....p....................................... .....".....%.....(.....*.B...+.E...,.c........./.....0.....1.....3.....4.....5.....6.Y...7.q...8.....9.....;.....<.....=.....>.....?.....@.....A.U...C.q.
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):610139
                                                                                                                                                                                                                        Entropy (8bit):4.770245925932103
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12288:i2L7GiX1RIScE15HeQ0AsrJE5eaxLvRWr37vXDt/k/t:iwfRMpE5nx71
                                                                                                                                                                                                                        MD5:FCA817ED4B839B976EBCBF59CAC66D68
                                                                                                                                                                                                                        SHA1:413EFA65470319999032B6A25B3B2EE33B8CD047
                                                                                                                                                                                                                        SHA-256:524ACC64E70918A77CDA43FD9B27A727645B28AD2D4CCE16B327105101C8BBEB
                                                                                                                                                                                                                        SHA-512:CB246D5C5CEA30D6E7514841AB93803984CDA37461A09B6C340CA64F7CBCE4E1212951A4DE421D928D433A619DAC18454FB403B42581757B76C7EB124CE70CF2
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:............h.....i.....j.....k."...l.-...n.5...o.:...p.G...r.M...s.^...t.g...v.|...w.....y.....z.....|.....}.........................................................................C.....m.............................,.....S.....i...................................-.....a.....o................................... .....9.....o.........................................u.....................................................6.....Z.....z.......................I.....i.....w...............................................-...................................6.....p.........................................8.....Y.....|...........................................................#.....9...........i...................................8.....Q.....}...................................1.....\.......................f....................................... .#...".J...%.....(.....*.....+.....,.......2.../.^...0.g...1.....3.....4.....5.M...6.....7.....8.....9.@...;.S...<.k...=.....>.....?.....@.....A.M...C...
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):355553
                                                                                                                                                                                                                        Entropy (8bit):5.541525975721155
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6144:yNsNTvoAjMwfjo+BpxzakZ45LX1uZSO8DE/xUDSSXo5Oi55gb1:WsNTTfZBlR5/5M
                                                                                                                                                                                                                        MD5:5130A033016B45AE2C3363EDB3DF7324
                                                                                                                                                                                                                        SHA1:9F696D78B1B9EFEC180DC89EE0DEFC3BA23E6677
                                                                                                                                                                                                                        SHA-256:3420A1FBCCA5BF8C2D65D6DCB0DB78B03F95F7F2FC56479A0DE6E3312333CE6F
                                                                                                                                                                                                                        SHA-512:401B71360DCACF3B1FDC411C92195051370DB110863CBED37143263E7804CB24B75FF1908EE39EE848C28776DF00D6EDD8CC748ACF3725668AF7815929E8066B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:..........F.h.....i.....j.....k.....l.....n.....o.....p.....r.....s.....t.....v."...w./...y.5...z.D...|.J...}.\.....d.....i.....q.....y...................................................................................'...../.....:.....f.....z.....|...........................................................=.....N....._.....{................................................................./.....?.....C.....M.....T.....m...................................".....-.....3.....;.....B.....H.....U.....g.....~...............................................,.....K.....S.....`.....k.....v...................................................................................$.....,.....7.....r.......................O.....`.....p.................................................................E.....d................................................... .....".....%.5...(.R...*.r...+.u...,.........../.....0.....1.....3.....4.*...5.?...6.w...7.....8.....9.....;.....<.....=.....>.....?.....@.....A.+...C.J.
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):373906
                                                                                                                                                                                                                        Entropy (8bit):5.347857294366775
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6144:gtvDyRFVwZHZATwBqkN6vesxnCIfujNXDLLKvh8K/5ESaDN+C5C7ChfpnHwQ0/:wDgV4HZBgnENb+WK/5f6C2hq
                                                                                                                                                                                                                        MD5:9632DD7D883FA4DEB3963EA663E0FFD4
                                                                                                                                                                                                                        SHA1:0DB135BE4B3A7C54C39E9DF5034D5576B68EA92E
                                                                                                                                                                                                                        SHA-256:690027C4A31C4AEA00B7D1B32EC6CD3FA50B1EAC412AE273AB15E72EB485DD6E
                                                                                                                                                                                                                        SHA-512:3AAC1857784DFECD2AE5F7C4056F58E27A966A6CB949E02EABA56FC1FC283243ED6213F17628D62D435E33FA4771EB43623F25DA6510AA4CE6F2149F72AB0D37
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:..........!.h.....i.....j.....k.....l.....n.....o.$...p.1...r.7...s.H...t.Q...v.f...w.s...y.y...z.....|.....}.....................................................................................'.....;.....G.....U.....j.....q.....}............................................... .....,.....?.....L.....a.................................................................B.....W.....a.....n...........................................................).....M.....m.....{...........................................................-.....?.....M.....l...............................................J.....M.....\.....r.........................................................................................g...................................".....,.....D.....J.....T.....Z.....b.....|...................................S.....`.....d.....m..................... .....".....%.....(.....*.%...+.(...,.F.....f.../.{...0.~...1.....3.....4.....5.....6.;...7.R...8.n...9.x...;.....<.....=.....>.....?.....@.....A...
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):959344
                                                                                                                                                                                                                        Entropy (8bit):4.055885266108582
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3072:A/8IEMgtILv22ElYNWwRY/q5pG7zctR1cA2F:A/8ggtSgmZRY/q5uzctR1cA2F
                                                                                                                                                                                                                        MD5:F100566697A96CE1F0A0C7E0BBFBE36D
                                                                                                                                                                                                                        SHA1:4C80A4930BA7D174C4203C199492463242BDDF62
                                                                                                                                                                                                                        SHA-256:7E818DEEDD50A533851BBF08E056BF2AD8D45F442A1A61D9B48E66804EA848DB
                                                                                                                                                                                                                        SHA-512:DFA6132A5B7E819E8D326BF5EE539D9ECB2DCD7FEA429C75AFEC2291DF9EEEAD6FA347B01F9FEAF2235BCE627FD39116176195F7A3D7D74DE28951F939DB1645
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:..........Q.h.....i.....j.....k.....l.....n.....o.....p.....r.....s.....t.....v.....w.....y.....z.....|.4...}.F.....N.....S.....[.....c.....k.....r.....y.............................!.....O.....}.......................J....._.....n...........B.....D.....H.....p.................7.....e.......................s.......................A.....\.....x.......................{.................4.....h...................................M.....d.................l.........................................B.....^.......................c.........................................4.....w.............................B.............................i.....p.....s.....t...............................................i...........%.....c...........7....._...................................G...........................................................8............... .....".....%.Q...(.....*.#...+.&...,.D.....{.../.....0.....1.I...3.x...4.....5.W...6.....7.1...8.....9.....;.....<.....=.>...>.}...?.....@.....A.....C.s.
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):890208
                                                                                                                                                                                                                        Entropy (8bit):4.3020895110199895
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12288:WalFrABW3p1F9YKiTlwJAg5NFOodr/8f4JOQvmEC28+5HX0DTq9OyUpzAkm9dGMI:WalF0cs53MlU
                                                                                                                                                                                                                        MD5:B1B6A9E3A04BE79080EBBFACC1A0EB2D
                                                                                                                                                                                                                        SHA1:A5C8EB6A930062F6021D073D5F74AE146DC7FBC8
                                                                                                                                                                                                                        SHA-256:D839531C4FF4A2885C993E0D358F78667215B0950C77A06EF01A6ACFF9221C5B
                                                                                                                                                                                                                        SHA-512:BF0B163C8FC3988BFEB3CBB4B981596CE5AFDF7E40149622FC3B60994E7D8EFA5BB24C830036D168A6638FECA48B8755AEFA8640FAAE37055CAE8FFFB6A85568
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:............h.....i. ...j.,...k.;...l.F...n.N...o.S...p.`...r.f...s.w...t.....v.....w.....y.....z.....|.....}...........................................................................................8.....P.....o.......................v.............................D.....s.......................<.....y.................>.......................).....T.................9.............................M.....Y.....\.....z................._...........<.................9.....Q.....Y.....`.....x.......................C.....~.................-.....o...........4.....y.......................).....p.....s.............................Q...............................................9.....F.....r.....1.......................j.................p...................................+.....u...........8.................k...........`.....l.......................B... .T...".y...%.....(.7...*.....+.....,.........../.4...0.R...1.....3.....4.Q...5.....6.....7.W...8.....9.....;.....<.4...=.T...>.....?.....@.....A. .
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):748585
                                                                                                                                                                                                                        Entropy (8bit):4.347311632078181
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12288:EwLc31Mkgs3s5UvfcLRfl1mj83v6DoTGjyeuLAD57Kle9dwn7j9Fv3o09XAyFH1p:EExSK5h5N
                                                                                                                                                                                                                        MD5:A970B7E9D3AEC2CD1B8AB798B3179F07
                                                                                                                                                                                                                        SHA1:BF17A7E80E01AC1704A1EFDF27BAF271B4C21E36
                                                                                                                                                                                                                        SHA-256:CD80BF232F2F128A3D411F52C8039987559DBC1055F746EED6E0E8478B116DC1
                                                                                                                                                                                                                        SHA-512:880555A2AC2F278AECB8794D8CC51F0833052E9F4CA187ED91FA35BB475E68AE3255CFE1DC074EAC960C73C203E62C6B38077B266F5FAB66CCC3CA73E94D4D60
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:............h.....i.....j.....k.....l.....o.....p....r....s....t....v.....w.....y.....z.....|. ...}.2.....:.....?.....G.....R.....Z....._.....g.....n.....u.....|.....~.............................p.............................%.....n...................................G.....Y.............................+.....J.....h.............................L.................R.....................................................8.....e.......................4.....g.....z...............................................8.....b.......................g.................3.....Q.....r...................................5.....R.....o...............................................)...........>.................\.................X.....p...................................'.......................1.....i...........#.....,.....A.....t............... .....".....%.-...(.{...*.....+.....,.........../.C...0.V...1.....3.....4.D...5.....6.....7.8...8.q...9.....;.....<.....=.....>.F...?.w...@.....A.....C.....D.*...E.].
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):380144
                                                                                                                                                                                                                        Entropy (8bit):5.625908876462877
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6144:1Pk7AA4K9G2Px9DOjKW8IuTu7AT7W5geL5J/D+6Mi1/BvEBVwiBcJmt:eMdKQ259CB1s7q5J/y
                                                                                                                                                                                                                        MD5:46F9B2A35EFDF1120A8A946E4F1D0115
                                                                                                                                                                                                                        SHA1:AF7BEC1FBA32D912B50288A7D988440627E4EE85
                                                                                                                                                                                                                        SHA-256:B22FC7B75C52CC142F201D5CF107D17C1B173A494A6ADD022127F559FB46BCB0
                                                                                                                                                                                                                        SHA-512:CD67F9C328408A8295F224AEC190C7C411A868755FC5C9E90B4985B3C41A05D6D34DD30D4A3866F6C24E1D640F4C324BFBA8C7AB806A6B216151CF0A504A03D7
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:............h.2...i.C...j.M...k.\...l.g...n.o...o.t...p.....r.....s.....t.....v.....w.....y.....z.....|.....}...........................................#.....*.....+.....,...........i.....................................................".....<.....>.....B.....j.....................................................%.....1.....T.....e.....j.....p.....................................................$.....&.....).....0.....G.....[.....k.......................................................................Q.....].....k...................................,.....;.....G.....R.....b.....u.....x...................................................................................".....1.....r.......................E.....Z.....l.................................................................b.....................................................#... .....".C...%.m...(.....*.....+.....,.........../.....0.....1.0...3.=...4.S...5.v...6.....7.....8.....9.....;.....<.#...=.0...>.C...?.L...@.Z...A.....C...
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):649248
                                                                                                                                                                                                                        Entropy (8bit):4.881146467003646
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12288:9ho+Aqwniyv1mNLtN1nBxs5fB3IjltE07kLNiXEFqS/V2:9ho+kiC52Ei
                                                                                                                                                                                                                        MD5:3B2A976A25DCA963E91DF3695C502D8C
                                                                                                                                                                                                                        SHA1:CE7AE51211F512C3723BB43EA0DE9E6DEBB70597
                                                                                                                                                                                                                        SHA-256:28EA88F19B2C34699D535CA0C691449B7E4001C12E8AED8D04B2078916E88A37
                                                                                                                                                                                                                        SHA-512:BA41EE074239AFDF8F194B4CCB33060FA9655E3CCDAC6A16090959D3214F8DB15396B3E038D7DE26C478FDD003472F680D2B6AC9A92ACAF6EBF8AA258747ECC6
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:........o.j.h.T...i.e...j.q...k.....l.....n.....o.....p.....r.....s.....t.....v.....w.....y.....z.....|.....}.............!.....).....1.....9.....@.....G.....N.....O.....P.....U.............................4.....=.....f.....t................. .....".....&.....N.....i.........................................U.....d...................................#.....I.....]...................................!.....+.....;.....K.....w.............................>.....m...............................................<.....H.....a.............................P...............................................9.....\.....................................................$.....6.....I....._...........u...................................N.....l...................................".....^.......................G...................................E.....V... .d...".....%.....(.....*.K...+.N...,.l........./.....0.....1.Q...3.j...4.....5.....6.*...7.M...8.}...9.....;.....<.....=.....>.....?.(...@.I...A.....C.....D...
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):565721
                                                                                                                                                                                                                        Entropy (8bit):5.152477095766346
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12288:+ebg/8PzMVEOyMKdAMBa5UUEA2Wb9YQYrtu+co/9NjjFpvJ1:+XHD5gWQ
                                                                                                                                                                                                                        MD5:BA86F1F13FDC37A2C48C1DA34C84F4C4
                                                                                                                                                                                                                        SHA1:2F1578D0EEE76E60EFFB63967712B15C0D56829E
                                                                                                                                                                                                                        SHA-256:4C7AFFDCC324CD791D10E235DA809CE7501E8005BE64340B6E8BF5595647A707
                                                                                                                                                                                                                        SHA-512:FB2FE1548574DA860BF27408A4F29D781FCEFC300F744F4214843F343E343AD8BAE29CB7047F87F5C3277641F561C6A30E5BC9D6490AFBEFC7AF36974305A688
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:..........,.h.....i.....j.....k.....l.....n.....o.....p.....r.....s./...t.8...v.M...w.Z...y.`...z.o...|.u...}.........................................................................>.....V.....p.........................................+.....P.....S.....W..................................."...../.....Y.............................).....3.....F.....`.......................$...........A.....`...............................................@.....v.........................................1.....I.....Y.............................+.....E.....w................. ...../.....M.....Z.....u.........................................%.....F.....M.....P.....Q.....d.....s...............................................|...............................................-.....3.....W.................&.....O...................................-.....[.....l... .z...".....%.....(.....*.....+.....,.4.....V.../.....0.....1.....3.....4.&...5.X...6.....7.....8.....9.4...;.I...<.W...=.g...>.....?.....@.....A.....C...
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):449888
                                                                                                                                                                                                                        Entropy (8bit):5.8097688235728375
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12288:liWu4Bnzm058lwSwS2J6RlV5qhWziZ+UHNJziVyYH:liWxBnzm05kwSr2SX5uEiZ+UtliVyYH
                                                                                                                                                                                                                        MD5:065179C466C5B7457E249F11D152B99F
                                                                                                                                                                                                                        SHA1:CFC05E9DFB91B2AF2944AED4718FA05B43844914
                                                                                                                                                                                                                        SHA-256:B75694E390BD2E20780B3BC72F6E1473BA45D7537C27642A7D888DFD3BB6C3BB
                                                                                                                                                                                                                        SHA-512:FB598391A028B7D3C7E25CAE21CCFDE655E6F871E498767A54F7CF0D5D4E48207213CD2598CA88E4F46C303CD2D8175238A5A5B720AB37BEEC1873D681165A8D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:........e.t.h.@...i.Z...j.f...k.u...l.....n.....o.....p.....r.....s.....t.....v.....w.....y.....z.....|.....}.........................&...........5.....<.....C.....D.....E.....G.....j.....{.............................................../.....N.....P.....T.....|...............................................J.....\.....l.....................................................".....,.....7.....H.....a.....e.....h.....l...................................*.....G.....W.....].....e.....l.....q...................................E.....V.....c.............................&.....1.....?.....R.......................................................................$.....-.....9.....C.....U.............................b.....}.....................................................5.....o.............................?.....V.....[.....f.....|............... .....".....%.....(.....*.@...+.C...,.a.....}.../.....0.....1.....3.....4.....5.....6.O...7.l...8.....9.....;.....<.....=.....>.....?.....@.....A.K...C.x.
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):327259
                                                                                                                                                                                                                        Entropy (8bit):6.68138343427315
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6144:1n8PHtbPARLb7SnZKVtRU/0k5UNzRMLUyl1:1n8fgenZKfR/k5UNzRMZ
                                                                                                                                                                                                                        MD5:2FEBE4EF32E1A3884089908F402AD62F
                                                                                                                                                                                                                        SHA1:E65C54ADC127B78494DD6189CCA71F1C7BD2A5B0
                                                                                                                                                                                                                        SHA-256:A7AC9FDA6F4CD189B75FDADC4B70CD0D369A09B66EAEB5D032678CB97FFC98F6
                                                                                                                                                                                                                        SHA-512:8E8B030AF4C952C32EC277850D5573414630FF5196EAED52820F44E9C5BD03AB6F71A8ADD19215B0456EED859BE0D5A6F28D48E12F1677D39842F35FEFFD5E57
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:........3...h....i....j....k.....l.....m.....o.....p.....r.....s.'...t.0...v.E...w.R...|.X...}.j.....r.....z.........................................................................................,.....C.....I.....S.....}...........................................................#...../.....^.....k.....w.......................................................................+.....=.....C.....I.....O.....j.................................................................!.....-.....9.....T.....Z.....f.........................................2.....A.....G.....V.....e.....z.....}...................................................................................'.....1.....^.............................-.....?.....`.....l.....x.....~.....................................................7.....d.....y................................. .....".....%.....(.....*.....+.....,.>.....S.../.h...0.}...1.....3.....4.....5.....6.....7.3...8.H...9.T...;.p...<.....=.....>.....?.....@.....A. ...C.G...D.W.
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):324394
                                                                                                                                                                                                                        Entropy (8bit):6.696029954696818
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6144:yulvlGyS2kZuhv2hl4a85DuzpE49/9ywTl:N9Ag2hl4a85Duz2U/f
                                                                                                                                                                                                                        MD5:02E9E0BC5C30CA60A869EA761FB662EB
                                                                                                                                                                                                                        SHA1:C5200F692544B681AF8757627DA430AEEA4283EE
                                                                                                                                                                                                                        SHA-256:C5061EC00BD969F76F3C0C6FF15DDACAFED7491260BD8CED78118691BA57BDFF
                                                                                                                                                                                                                        SHA-512:07B5F401F89DFC36499A3E74318B471D9B2E795DC363DFD5A9394089D4783A4B51FD78E2092701B6974F1C51020F3B5F81171CE21690F8547FF3C8F3D54CE781
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:............h.....i.....j.....k....l....n....o....p....r.....s.....t.....v.%...w.2...y.8...z.G...|.M...}._.....g.....l.....t.....|.......................................................................(.....4.....G.....q.......................................................................-.....:.....F.....X.....d.....j.....p.....|.......................................................................'.....6.....E.....W.....i.....{.............................................................................:.....F.....a.....|...........................................................'.....9.....M.....a.....s.....z.....}.....................................................#.....P.....V.......................................................................C.....[............................................................... .'...".9...%.T...(.l...*.....+.....,.........../.....0.....1.....3.+...4.C...5.d...6.....7.....8.....9.....;.....<.....=.....>. ...?.*...@.?...A.s...C.....D...
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):5374664
                                                                                                                                                                                                                        Entropy (8bit):7.995236125229733
                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                        SSDEEP:98304:QefgvjXu82INBibFPzG/7DN7h1rA0Z0rwreQVnHbwJwKgoHksnR:QeIvuIzAq31hKi0kreS45JR
                                                                                                                                                                                                                        MD5:FB620332959EE6E46AC1C2A2F0E1B2D1
                                                                                                                                                                                                                        SHA1:EB18C735D187647C3C529932B8B80D9C9AF09286
                                                                                                                                                                                                                        SHA-256:66153F7B388503A9BAB9DF1FA157D3AF88548BEE264525694BCA9A61CE3495E7
                                                                                                                                                                                                                        SHA-512:1E5BFCAC24A76CA8FAE7B7FA5407F4EAFEECFCDA54726D66586F1171A7BA30CF76544D75AA44F1EB64B202E686CCD2C00C8CC0B24B249FC5C6C28C156CD03775
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:............f.......>'.....*....|-.....@...4.F...4.O...4.Q...4.b...4Yf...4.l...4@m...4kv...4o}...4.....47....4.....4;....4x....4v....4.....4....4+....4W....43....4.....4.....4.....4.....4.....4.....4?....4>....4F....4.....4.....4.....4x....4x....4.....4.....5Q....5.....5x....5"....5.-...5`M...5.P...5.W...5'X...5.X...5.Z...5y[...5.\...5%`...5.a...5|g...5.....5.....5K....5.....5_....5*....5M'...5.(...5.,...;M/...;.:...;.=...;.>...;.?...;.C...;RE...;.O...;_[...;Vg...<.r...<G{...<.~...<....<.....<W....<F....<.....<o....<.....<A....<.....<.....<.....<.....<L....<.....<.....<\....<.....<\ ...<."...<.#...<.%...<`'...<S....<w0...<.4...<.5...<.8...<.;...@.B...@)K...@.N...@.O...@.P...@.:...@.F...@.H...@TV...@._...@c`...@%j...@8s...@.}...A.....A.....A....A.....At....A)....A.....A7....AB....Aj....A.....A.....AU....A.....AI....A.....A.....A.....A.....A.....A.....A.....NW\...N.b...N.g...N.h...N.l...N.....Nw....N.....N0....N8....N.....N.....Nw....N....N[....N.....N.....NN....N.....Nc....N.....N..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):180
                                                                                                                                                                                                                        Entropy (8bit):4.563734901654123
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:ohFwAqKILo4EVVgNnfF19+omNISWQnVILo4BrITNyCH1kTj0v:ocAxF48VODkBFWQnv4BrAHCq
                                                                                                                                                                                                                        MD5:F0A923823C4FB1020284B25E69131A9E
                                                                                                                                                                                                                        SHA1:E553D41A13CA3DC66184536EFF92EFD0AF1A61C6
                                                                                                                                                                                                                        SHA-256:77D30060C4E690EC9F4874BB3410D8A84EEB7C1C2D300932F85C19302E3047A5
                                                                                                                                                                                                                        SHA-512:D333FCC8D6E60D1A89734B79EED3F219CC1B1908B911C50172A92F622EC699261A5BDAE28D5B9289CCBB6BE09E6A1707FB7B6620C2A4B5BEC4F6057BF56DC7BC
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:provider: s3.bucket: cloudtalk-phone-app-distribution.region: eu-central-1.channel: latest.updaterCacheDirName: cloudtalk-phone-desktop-updater.publisherName:. - CloudTalk s.r.o..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):58493717
                                                                                                                                                                                                                        Entropy (8bit):5.4969088665977734
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:786432:KN+bIY6wqLLlI6xNEZaaD6xNsXaQV6JN4/agx6JN5/agC6xNVvtNKwDXasMHPih8:NIY6wqLLl0Td75rsr4
                                                                                                                                                                                                                        MD5:3888A4599C974F963C7A88111F065107
                                                                                                                                                                                                                        SHA1:1062470CF90486507FF141F53510EADFC97C3CB7
                                                                                                                                                                                                                        SHA-256:D9334D45F70A7124FDAC966BEBCF11CAE6070FB6F7D255F57BE53973A4C8A922
                                                                                                                                                                                                                        SHA-512:2858A6E636E55688C73FEBB739C2488B95B297409276C32985EF31343F2B23869B7CEC72914952103DEDD3552FA9F0B91509FF2D575F6FCC4DF7AA94A15A6FC6
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:....@...<...7...{"files":{".commitlintrc":{"size":61,"integrity":{"algorithm":"SHA256","hash":"1a921be1aa693bb156fa631bdb9148d279d435e4c12f31d871e76d907fbc2e7c","blockSize":4194304,"blocks":["1a921be1aa693bb156fa631bdb9148d279d435e4c12f31d871e76d907fbc2e7c"]},"offset":"0"},".env":{"size":82,"integrity":{"algorithm":"SHA256","hash":"18b23ead589381b45a6924c7cbb7f54de68366d1da5ef738fde0034ee3c91aff","blockSize":4194304,"blocks":["18b23ead589381b45a6924c7cbb7f54de68366d1da5ef738fde0034ee3c91aff"]},"offset":"61"},".env.sample":{"size":209,"integrity":{"algorithm":"SHA256","hash":"f9f995b19533793a2608d7b71101d000c494384a548bf36907505b721e1b2e89","blockSize":4194304,"blocks":["f9f995b19533793a2608d7b71101d000c494384a548bf36907505b721e1b2e89"]},"offset":"143"},".eslintrc.json":{"size":256,"integrity":{"algorithm":"SHA256","hash":"fcc022c2798be6a8c699d099f2b647452583c1772ac78ced7f2bff57f3679c78","blockSize":4194304,"blocks":["fcc022c2798be6a8c699d099f2b647452583c1772ac78ced7f2bff57f3679c78"]},"
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exe
                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):73
                                                                                                                                                                                                                        Entropy (8bit):4.364721142205791
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:AK3fFjFHWKQWRbxUQqIENrKQYvn:l3f6KliA4KNvn
                                                                                                                                                                                                                        MD5:E1A520AF5C26E784010480F59DF5CC15
                                                                                                                                                                                                                        SHA1:E6A2425DC49DB9CB45825EEF4B8113C36088028D
                                                                                                                                                                                                                        SHA-256:BD5CC7B1EBA49F927A3BDBC18C009407EA2F5AE07BDC980C193907D7D7C7A11B
                                                                                                                                                                                                                        SHA-512:36A9BDDF14CF84AB9CECD8453EB3322E8DCA6B821A4A7393B66829740034F462DB9A90CFC8F99363AAAD1B21B8FDF9514D69AD7DD7916E46B026FA322DF7E2C1
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:{. "printWidth": 80,. "singleQuote": true,. "trailingComma": "none".}.
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1070
                                                                                                                                                                                                                        Entropy (8bit):5.110235463155363
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:8n5rmJHHH0yN3gtsHw1hC09QHOsUv4eOk4/+/m3oqLFh:85aJHlxE3dQHOs5exm3ogFh
                                                                                                                                                                                                                        MD5:3359947CBC36FF45B55BB830956F06AA
                                                                                                                                                                                                                        SHA1:AC30774E2DB317E4A5CA1DFD150FEA3C0B818A82
                                                                                                                                                                                                                        SHA-256:C5F00ACFDB0120B3FAFA9869ECE941C0A095253770F652927DA96352B502DF90
                                                                                                                                                                                                                        SHA-512:465AF14DB0693BCFCF2C13FA83F7C8ED93E8595BC5B624F0AA9D3A9B41881A965B11ED5AD3AB2A1193C628D082ADA1BE7338911DAEAB732F1F1F4415A638A9D8
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:MIT License..Copyright (c) 2017 Mikael Brevik..Permission is hereby granted, free of charge, to any person obtaining a copy.of this software and associated documentation files (the "Software"), to deal.in the Software without restriction, including without limitation the rights.to use, copy, modify, merge, publish, distribute, sublicense, and/or sell.copies of the Software, and to permit persons to whom the Software is.furnished to do so, subject to the following conditions:..The above copyright notice and this permission notice shall be included in all.copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,.FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE.AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER.LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,.OUT OF OR IN CONNE
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1658
                                                                                                                                                                                                                        Entropy (8bit):4.730528062016414
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:UsJXn6rirUZ9IuVrmoIpSvzKRTjitpjiMGKGLT+L3DisiGMYM:FRnqzrmoIpSvzKF+tpeMGKGP+nisiGM1
                                                                                                                                                                                                                        MD5:E4F4ED46CBF7884A2227A07D47907AB9
                                                                                                                                                                                                                        SHA1:7B9E4D9904B4468C101B121CF47E4C2816AC77E5
                                                                                                                                                                                                                        SHA-256:04A22AE517A8F93453097ED636DEE04A7635F928EEF73CBC003916D091D0BBCE
                                                                                                                                                                                                                        SHA-512:4BA3D99629D983C2B073A584C58AD1D54FC3D2C55EED3E704A18E5DB2C8625DC3FD5FFBFFE8C56FBE5B096448EDDF14B808DC97BE9CF73C554095C1D842398F7
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:const os = require('os');.const utils = require('./lib/utils');..// All notifiers.const NotifySend = require('./notifiers/notifysend');.const NotificationCenter = require('./notifiers/notificationcenter');.const WindowsToaster = require('./notifiers/toaster');.const Growl = require('./notifiers/growl');.const WindowsBalloon = require('./notifiers/balloon');..const options = { withFallback: true };..const osType = utils.isWSL() ? 'WSL' : os.type();..switch (osType) {. case 'Linux':. module.exports = new NotifySend(options);. module.exports.Notification = NotifySend;. break;. case 'Darwin':. module.exports = new NotificationCenter(options);. module.exports.Notification = NotificationCenter;. break;. case 'Windows_NT':. if (utils.isLessThanWin8()) {. module.exports = new WindowsBalloon(options);. module.exports.Notification = WindowsBalloon;. } else {. module.exports = new WindowsToaster(options);. module.exports.Notification = WindowsToaster
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):550
                                                                                                                                                                                                                        Entropy (8bit):4.674876311415506
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:sc120BA/s2S7r69zN/it5fL9sR09yINNnOfaUo1oX1oe3:z120BArS7r69Z/4fL9G09z0aUGoloe3
                                                                                                                                                                                                                        MD5:FA7D81BC020EC4EF6C8055083876FCD0
                                                                                                                                                                                                                        SHA1:D3C62E48427F39DC613BCA96997D38A06C966283
                                                                                                                                                                                                                        SHA-256:01C807BD9F273F09FFD87BAB13473865BBF321071513F5C487DD1B6E7FBDAF10
                                                                                                                                                                                                                        SHA-512:4FB0844820363199AD78F0A667E0F945114E9D65D86283FB5BB79A1B97BE25DBE8EBD2CE85A9DC40545630F3146B3897433E1D23E9117027D2C74FA698DF3F1A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:const net = require('net');..const hasGrowl = false;.module.exports = function(growlConfig, cb) {. if (typeof cb === 'undefined') {. cb = growlConfig;. growlConfig = {};. }. if (hasGrowl) return cb(null, hasGrowl);. const port = growlConfig.port || 23053;. const host = growlConfig.host || 'localhost';. const socket = net.connect(port, host);. socket.setTimeout(100);.. socket.once('connect', function() {. socket.end();. cb(null, true);. });.. socket.once('error', function() {. socket.end();. cb(null, false);. });.};.
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):14478
                                                                                                                                                                                                                        Entropy (8bit):4.803118167869819
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:lgQtxf7vKWXU5sli8m4q95W+V0TYVRvQliYqG5sYaLhG:ZH1q4ihG
                                                                                                                                                                                                                        MD5:46B0F23F133BA1BD568E5CBDDE8E7502
                                                                                                                                                                                                                        SHA1:FA3154CD92CB2C398E8B324E6B8A2402E46C4A32
                                                                                                                                                                                                                        SHA-256:BD5ED859ADEDA193E15672E769551966B31CECAA6294FC52297533D835AF3702
                                                                                                                                                                                                                        SHA-512:198EA2CB626BE8ED7DED3188489952AE6A424DA8A9294A507345BC23FD14CCBD4715DC472E4FEBF25F2ECE460492EE3D3DCEEF394A79E79EA8E91950016380FD
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:const shellwords = require('shellwords');.const cp = require('child_process');.const semver = require('semver');.const isWSL = require('is-wsl');.const path = require('path');.const url = require('url');.const os = require('os');.const fs = require('fs');.const net = require('net');..const BUFFER_SIZE = 1024;..function clone(obj) {. return JSON.parse(JSON.stringify(obj));.}..module.exports.clone = clone;..const escapeQuotes = function (str) {. if (typeof str === 'string') {. return str.replace(/(["$`\\])/g, '\\$1');. } else {. return str;. }.};..const inArray = function (arr, val) {. return arr.indexOf(val) !== -1;.};..const notifySendFlags = {. u: 'urgency',. urgency: 'urgency',. t: 'expire-time',. time: 'expire-time',. timeout: 'expire-time',. e: 'expire-time',. expire: 'expire-time',. 'expire-time': 'expire-time',. i: 'icon',. icon: 'icon',. c: 'category',. category: 'category',. subtitle: 'category',. h: 'hint',. hint: 'hint',. a: 'app-name',. 'app-name'
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):4589
                                                                                                                                                                                                                        Entropy (8bit):4.75421928762666
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:EaKoSVm5cv9SRMRTvgkKAyJBVNL/wm/1Go/WB6EiTyaugNN2Jv:rKzmGKoEk0JBVB/3/woDzy9Kgv
                                                                                                                                                                                                                        MD5:22E0B5A21107A340BD37F034E88BE79A
                                                                                                                                                                                                                        SHA1:CFA46ACDEFBFB08542AC890D8DE2FD007E343355
                                                                                                                                                                                                                        SHA-256:EF68F4D2E8DFCD1443843D81707A3E0E7A2E01D9573100710736EB1990306220
                                                                                                                                                                                                                        SHA-512:0C45207EC1875459355A01A8CE163811F267A95546171F2837DFD09A9587BD2888ADD14C4C0F868A67A66B56E6A15FCC8BBFB713141311BB8DF737C8A23A91C1
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:/**. * Wrapper for the notifu 1.6 (http://www.paralint.com/projects/notifu/)..Usage./t <value> The type of message to display values are:. info The message is an informational message. warn The message is an warning message. error The message is an error message./d <value> The number of milliseconds to display (omit or 0 for infinit)./p <value> The title (or prompt) of the ballon./m <value> The message text./i <value> Specify an icon to use ("parent" uses the icon of the parent process)./e Enable ballon tips in the registry (for this user only)./q Do not play a sound when the tooltip is displayed./w Show the tooltip even if the user is in the quiet period that follows his very first login (Windows 7 and up)./xp Use IUserNotification interface event when IUserNotification2 is available./l Display license for notifu..// Kill codes
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1974
                                                                                                                                                                                                                        Entropy (8bit):4.809865488252269
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:F2Ivct0VZB9JGbmyZZdKQGgGp3fQto7gN5v+ISALHILGjf16M7:F2I0tkL9ByvdKQGg8vQt6gNIISALHIqz
                                                                                                                                                                                                                        MD5:B899EF0E83AEE19A163CE8EE249AC392
                                                                                                                                                                                                                        SHA1:B729BD63844CB485A8CB183725D8C6720633C23E
                                                                                                                                                                                                                        SHA-256:922EECD40262C26337901479DE95B0960C719DF76FD3B53DFA3FC3AAED95823F
                                                                                                                                                                                                                        SHA-512:CFC0AB6A0AB5111DA7759868D4478043688F6ECCD261D4F5FDAA74FFB4422956FE1CFE94974FBF3B08F1405DDD505053EE4CA3102C7182AE1E4AC5006EE2F882
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:/**. * Wrapper for the growly module. */.const checkGrowl = require('../lib/checkGrowl');.const utils = require('../lib/utils');.const growly = require('growly');..const EventEmitter = require('events').EventEmitter;.const util = require('util');..const errorMessageNotFound =. "Couldn't connect to growl (might be used as a fallback). Make sure it is running";..module.exports = Growl;..let hasGrowl;..function Growl(options) {. options = utils.clone(options || {});. if (!(this instanceof Growl)) {. return new Growl(options);. }.. growly.appname = options.name || 'Node';. this.options = options;.. EventEmitter.call(this);.}.util.inherits(Growl, EventEmitter);..function notifyRaw(options, callback) {. growly.setHost(this.options.host, this.options.port);. options = utils.clone(options || {});.. if (typeof options === 'string') {. options = { title: 'node-notifier', message: options };. }.. callback = utils.actionJackerDecorator(this, options, callback, function(. data.
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2681
                                                                                                                                                                                                                        Entropy (8bit):4.7842972639866925
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:dlYbLEQT6z69JGb/kTkO5ZKi4BZ4T7yJpn0/d/lfzfzivoNsrJGx4h90MogE:r8LEnO9CwZKiFvyJKV9fjziQNRx4h90f
                                                                                                                                                                                                                        MD5:8C90841CC8F2DAAB84800A199CE3C863
                                                                                                                                                                                                                        SHA1:75B0D896AE8975ED1E8AC9C2C0C295130ADB77BB
                                                                                                                                                                                                                        SHA-256:9AF4DCE0C35E35AAE9E35A0D41ECF81C2F8D2E199207190B64E6AEF27765D552
                                                                                                                                                                                                                        SHA-512:2E41D5B3985DCF5DFBA692BE874869DC591A39E2EEBB0B13DB374FCE31827DA674157BD9D17BF4FAB0DFED51974B53B94C232C117CE6A28E6B3FBE413AEAF6F5
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:/**. * A Node.js wrapper for terminal-notify (with fallback).. */.const utils = require('../lib/utils');.const Growl = require('./growl');.const path = require('path');.const notifier = path.join(. __dirname,. '../vendor/mac.noindex/CloudTalk-Notifier.app/Contents/MacOS/CloudTalk-Notifier'.);..const EventEmitter = require('events').EventEmitter;.const util = require('util');..const errorMessageOsX =. 'You need Mac OS X 10.8 or above to use NotificationCenter,' +. ' or use Growl fallback with constructor option {withFallback: true}.';..module.exports = NotificationCenter;..function NotificationCenter(options) {. options = utils.clone(options || {});. if (!(this instanceof NotificationCenter)) {. return new NotificationCenter(options);. }. this.options = options;.. EventEmitter.call(this);.}..util.inherits(NotificationCenter, EventEmitter);.let activeId = null;..function noop() {}..function notifyRaw(options, callback) {. let fallbackNotifier;. const id = identificator();.
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2346
                                                                                                                                                                                                                        Entropy (8bit):4.828782027873148
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:6eIfGD9JGb+lh0qg4BZ4BK97gNXXCWM7dHTRinP9aQ66cqDZoh:Ry+9Ll7gFBKlgNXXCWMxHTknPP6C2h
                                                                                                                                                                                                                        MD5:9792DBFEC85C053F46582638E9C8A966
                                                                                                                                                                                                                        SHA1:35AB80AE67CABC161AA3B91C2539DE8C4A00035A
                                                                                                                                                                                                                        SHA-256:29FE357EE97AD29245F55BFCFEE3CE75BC86375910D9B9709105A11D28F287DE
                                                                                                                                                                                                                        SHA-512:16347295888393AB2CAE5730CB5F54FA87CC19FB1F745302CB0132EEE1C5326BA15D651F81980FC8568E34FE4A935E0926E31B528ED9CCFC480B2468D53564F9
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:/**. * Node.js wrapper for "notify-send".. */.const os = require('os');.const which = require('which');.const utils = require('../lib/utils');..const EventEmitter = require('events').EventEmitter;.const util = require('util');..const notifier = 'notify-send';.let hasNotifier;..module.exports = NotifySend;..function NotifySend(options) {. options = utils.clone(options || {});. if (!(this instanceof NotifySend)) {. return new NotifySend(options);. }.. this.options = options;.. EventEmitter.call(this);.}.util.inherits(NotifySend, EventEmitter);..function noop() {}.function notifyRaw(options, callback) {. options = utils.clone(options || {});. callback = callback || noop;.. if (typeof callback !== 'function') {. throw new TypeError(. 'The second argument must be a function callback. You have passed ' +. typeof callback. );. }.. if (typeof options === 'string') {. options = { title: 'node-notifier', message: options };. }.. if (!options.message) {. cal
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):4200
                                                                                                                                                                                                                        Entropy (8bit):4.879628174580874
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:XJu9LBshFyQlgf0KkZxHtKEIeBb/rHb9ujBCdDdNnu/OFyPoj:5uRBaYQSf0xxH7Ie1/rHbAMdDHu/OLj
                                                                                                                                                                                                                        MD5:E12CFD50E1F29F749CE5AE2088E282BE
                                                                                                                                                                                                                        SHA1:1BC29EB3D36355AEDF17D2236C5CB81C346FB10C
                                                                                                                                                                                                                        SHA-256:F418922E1B4D9F97247818F1AF9628D78727F216D6B8FFB44F6625260E81D54C
                                                                                                                                                                                                                        SHA-512:F122165B755EE938F341EBA5919D0705B2C5604E60E94A5C8C3E651670F4277B7E6C216516B93DFA308B700DC3D9FC55CF6F959A4A0506AA38A9BA478F870CB1
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:/**. * Wrapper for the toaster (https://github.com/nels-o/toaster). */.const path = require('path');.const notifier = path.resolve(__dirname, '../vendor/snoreToast/snoretoast');.const utils = require('../lib/utils');.const Balloon = require('./balloon');.const os = require('os');.const { v4: uuid } = require('uuid');..const EventEmitter = require('events').EventEmitter;.const util = require('util');..let fallback;..const PIPE_NAME = 'notifierPipe';.const PIPE_PATH_PREFIX = '\\\\.\\pipe\\';.const PIPE_PATH_PREFIX_WSL = '/tmp/';..module.exports = WindowsToaster;..function WindowsToaster(options) {. options = utils.clone(options || {});. if (!(this instanceof WindowsToaster)) {. return new WindowsToaster(options);. }.. this.options = options;.. EventEmitter.call(this);.}.util.inherits(WindowsToaster, EventEmitter);..function noop() {}..function parseResult(data) {. if (!data) {. return {};. }. return data.split(';').reduce((acc, cur) => {. const split = cur.split('=');.
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exe
                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1352
                                                                                                                                                                                                                        Entropy (8bit):4.772694549174889
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:6V12ThrHRsWiOhNYxy8peZA2RepHslPsFp7lpBSRb:02pHR4ObYxy8pe54pHslU/B0
                                                                                                                                                                                                                        MD5:DEEE554359153B891A96C4A88DC3C341
                                                                                                                                                                                                                        SHA1:52AF65FE2C32159253887A94D4BBD10DE3DA138C
                                                                                                                                                                                                                        SHA-256:C6BF23FF32B69FE06E4D402F37E21D01E725E729D4BFEC87F3BB16F5BD6DA4F3
                                                                                                                                                                                                                        SHA-512:763731496F5FB139E783EBEB39176B320F5224BA6CDE6D40F2A77B386253B457B3EF21F289B4D9201C8B02D4927C63C0B43616F12D5577B7868E8C0236F8F3DD
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:{. "name": "node-notifier",. "version": "10.0.0",. "description": "A Node.js module for sending notifications on native Mac, Windows (post and pre 8) and Linux (or Growl as fallback)",. "main": "index.js",. "jest": {. "testRegex": "/test/[^_]*.js",. "testEnvironment": "node",. "setupFilesAfterEnv": [. "./test/_test-matchers.js". ]. },. "repository": {. "type": "git",. "url": "git+ssh://git@github.com:CloudTalk-io/node-notifier.git". },. "author": "Mikael Brevik",. "license": "MIT",. "devDependencies": {. "eslint": "^7.26.0",. "eslint-config-semistandard": "^15.0.1",. "eslint-config-standard": "^16.0.2",. "eslint-plugin-import": "^2.22.1",. "eslint-plugin-node": "^11.1.0",. "eslint-plugin-promise": "^4.3.1",. "husky": "^7.0.4",. "jest": "^27.4.5",. "lint-staged": "^11.0.0",. "prettier": "^2.3.0". },. "dependencies": {. "growly": "^1.3.0",. "is-wsl": "^2.2.0",. "semver": "^7.3.5",. "shellwords": "^0.1.1",. "
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exe
                                                                                                                                                                                                                        File Type:XML 1.0 document, Unicode text, UTF-8 text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1813
                                                                                                                                                                                                                        Entropy (8bit):5.1773666201792965
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:cfyf52QtOcPOc2O1UG0gc2Igc7exOl2UsSfW:CyQQtOcPOc2O1UG0gcVgc7exOl2UsSfW
                                                                                                                                                                                                                        MD5:65DE83625AB8E5B3C04913E26DFE5619
                                                                                                                                                                                                                        SHA1:B33E72911D26AC6090648D4AFF77DC98D009B560
                                                                                                                                                                                                                        SHA-256:215071E40D1D934FE9D982A104A099B4B536DB5DABB6081CC14FEA3CD26FC641
                                                                                                                                                                                                                        SHA-512:0A33CF4FD78236F3240FBFA346A7ABD28C5257090A4EC1273860A89AA142B0272F6D3C00396DEA0814FBF19F867DA98A8DD3D1B7BAF7631D530DFAAC63164D59
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?>.<!DOCTYPE plist PUBLIC "-//Apple//DTD PLIST 1.0//EN" "http://www.apple.com/DTDs/PropertyList-1.0.dtd">.<plist version="1.0">.<dict>..<key>BuildMachineOSBuild</key>..<string>19F96</string>..<key>CFBundleDevelopmentRegion</key>..<string>en</string>..<key>CFBundleExecutable</key>..<string>CloudTalk-Notifier</string>..<key>CFBundleIconFile</key>..<string>CloudTalk</string>..<key>CFBundleIdentifier</key>..<string>io.cloudtalk.CloudTalk-Notifier</string>..<key>CFBundleInfoDictionaryVersion</key>..<string>6.0</string>..<key>CFBundleName</key>..<string>CloudTalk-Notifier</string>..<key>CFBundlePackageType</key>..<string>APPL</string>..<key>CFBundleShortVersionString</key>..<string>1.7.2</string>..<key>CFBundleSignature</key>..<string>????</string>..<key>CFBundleSupportedPlatforms</key>..<array>...<string>MacOSX</string>..</array>..<key>CFBundleVersion</key>..<string>18</string>..<key>DTCompiler</key>..<string>com.apple.compilers.llvm.clang.1_0</string>..<
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exe
                                                                                                                                                                                                                        File Type:Mach-O 64-bit x86_64 executable, flags:<NOUNDEFS|DYLDLINK|TWOLEVEL|PIE>
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):121456
                                                                                                                                                                                                                        Entropy (8bit):4.87867683050371
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:263GQKhcEQThE66WZtG4C4wzwwIkaJtyVi9BEJNOQ0cZPEMCpcodygVIyboIcIJR:6/h3QFEzI846x1AO9/odHVI26YaAJA
                                                                                                                                                                                                                        MD5:D0E7489609C565A9021D6D0C5F1C894B
                                                                                                                                                                                                                        SHA1:BE60E61CC2499484C8CAE910C1C2ED18AE16613E
                                                                                                                                                                                                                        SHA-256:FD430EC4E6304148A5FB7314794DDBA9292732CD0380E7B5ED0FBBAC57E7632F
                                                                                                                                                                                                                        SHA-512:83792D604FBD9342A0321284E9A4DA24420C4E1E413107DF5AF355B12AF271B1C20C9029C2D2F3E484AC2A267772BF3D0027D259E5E8C5EADAAA3F76CF6F8FBB
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                        Preview:....................h..... .........H...__PAGEZERO..........................................................h...__TEXT..........................................................__text..........__TEXT..................uv......................................__stubs.........__TEXT..........f...............f...............................__stub_helper...__TEXT........................................................__const.........__TEXT..........................................................__cstring.......__TEXT..................s.......................................__objc_methname.__TEXT..................X.......................................__objc_classname__TEXT..........k...............k...............................__objc_methtype.__TEXT..........)...............)...............................__unwind_info...__TEXT..........................................................__eh_frame......__TEXT..................8...............................................__DATA..........
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exe
                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):8
                                                                                                                                                                                                                        Entropy (8bit):1.75
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:k0Ra:f8
                                                                                                                                                                                                                        MD5:23B7D7D024ABB0F558420E098800BF27
                                                                                                                                                                                                                        SHA1:9F9EEA0CFE2D65F2C3D6B092E375B40782D08F31
                                                                                                                                                                                                                        SHA-256:82502191C9484B04D685374F9879A0066069C49B8ACAE7A04B01D38D07E8ECA0
                                                                                                                                                                                                                        SHA-512:F77D501528DD0CED155C80406CFBEE38D5D3649B64D2A9324F3D6CEE39491EB8F54CDEBAE49C6E21A20D2309D8FAE1B01C41631224811E73483DB25A2695738C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:APPL????
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exe
                                                                                                                                                                                                                        File Type:Mac OS X icon, 16416 bytes, "ic08" type
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):16416
                                                                                                                                                                                                                        Entropy (8bit):7.9550567027379575
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:ZB0S955/V8UzObRx36omy/rFRTfXY86nz5C5ecZAssJs:X0S9f/q8Domy/rFR7X3Yz5Y8xJs
                                                                                                                                                                                                                        MD5:516B5255DD1A831702D2A933A4AFF433
                                                                                                                                                                                                                        SHA1:267FE12B4B0FB40CD20592C39541A16BD3A1B7C4
                                                                                                                                                                                                                        SHA-256:F7002F23C2AD9EB729A4B4889CD905EFBFA6ED8060C18C17762CAAC7C7DC266C
                                                                                                                                                                                                                        SHA-512:EAD3622D3BE884A727BE41B773142390BEB1331B4DFBB2DE18E8705CEE3B380096877392C506F85D7428D53769CE8E32061E92B1F2A9B6118115BD483C48C952
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:icns..@ ic08..@.....jP ........ftypjp2 ....jp2 ...Ojp2h....ihdr..................colr.........."cdef..............................jp2c.O.Q.2.................................................d.#..Creator: JasPer Version 1.900.1.R.............\..@@HHPHHPHHPHHPHHP.]...@@HHPHHPHHPHHPHHP.]...@@HHPHHPHHPHHPHHP.]...@@HHPHHPHHPHHPHHP........>............R.q.....i....Bh.`..w(.zQ...q......*.*.......Q{1.:\... ...dB`.....w........{.&..........2i6....g........jbtz..%..9.......dB`.*.........[..G.o.w.....x.m.E... .J.o[#..6..lM.A....g@.YF..(.|..p.R....f..a?...>.l.8*(r..nU.L8..c.M1.n@.......h.U..:..........~.0.I.E.6QqG.......(;.B.7.~...V....T..X.8..E%...2...,.w.'.......m...)....N>..nFtv>~..0.....A.pSS2Yb..M.x=....-.N.E{..}.~u.....x.rG..s...o...~...J.7K... .?@......s...../j.5-...hc..!...`.=......8.H ...uH.....p7N ..xnx.l...L.j.~.;.."....4...u......n...x.}C=/4...Z..;_S1.<....^.9p.....c....I?..L9.._.......L7K....C..#..7.......]......nR...f...&..5.(../.4..H.~-L...
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exe
                                                                                                                                                                                                                        File Type:Rich Text Format data, version 0, ANSI
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):436
                                                                                                                                                                                                                        Entropy (8bit):4.962904598670011
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:edsqSm+BhYrJDeXsVamc7QTf9KX6UVlWmVPOeIWXFflm0yD8AqriAke+2QxRo59v:5qSmsYinmY25MlWmVPOKIJQjiAke+pwN
                                                                                                                                                                                                                        MD5:F0D4A61CAF597423FF07C5E9B24A345E
                                                                                                                                                                                                                        SHA1:60A248148B319DE26E36424D25021C2488E23CE8
                                                                                                                                                                                                                        SHA-256:B4386FE1CEF65CD91E6C8ECC065D117089083F91B7CADBF0C3E5EAE20E8B9640
                                                                                                                                                                                                                        SHA-512:E361011499CF70FC71E247FDDA71F49D913654A983AA4AE67D00DC977E53B9CF0D88D4D2AC07EFE248261C3AB6E3345E829E22DDA3E51DCCC221A94C660ACE69
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:{\rtf0\ansi{\fonttbl\f0\fswiss Helvetica;}.{\colortbl;\red255\green255\blue255;}.\paperw9840\paperh8400.\pard\tx560\tx1120\tx1680\tx2240\tx2800\tx3360\tx3920\tx4480\tx5040\tx5600\tx6160\tx6720\ql\qnatural..\f0\b\fs24 \cf0 Engineering:.\b0 \..Some people\.\..\b Human Interface Design:.\b0 \..Some other people\.\..\b Testing:.\b0 \..Hopefully not nobody\.\..\b Documentation:.\b0 \..Whoever\.\..\b With special thanks to:.\b0 \..Mom\.}.
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exe
                                                                                                                                                                                                                        File Type:Unicode text, UTF-16, little-endian text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):92
                                                                                                                                                                                                                        Entropy (8bit):3.2610300066712608
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:Qwh+yEilSlJlqXMLLkFlVlRDBWjUoFY9n:QpXioJqcLwVlRNWwou9n
                                                                                                                                                                                                                        MD5:51EF59B60E5B41B91519CC662A9FE886
                                                                                                                                                                                                                        SHA1:3222CA0C39EB50AAF8126BAF852E55430C4718AF
                                                                                                                                                                                                                        SHA-256:39CF2EE07B7B333E7C179D0BF4D798A5B72AF6A4E584F51E642703BBFA4FC828
                                                                                                                                                                                                                        SHA-512:3952A908B72D44040F5072F6344F6327FC78981C3AA55E931ACAE84C0C9BCC0D148991CD564AF4803765C328CBF5F7EFE9EB558FC56E47E8206B7B706026F30A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:../.*. .L.o.c.a.l.i.z.e.d. .v.e.r.s.i.o.n.s. .o.f. .I.n.f.o...p.l.i.s.t. .k.e.y.s. .*./.....
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exe
                                                                                                                                                                                                                        File Type:Apple binary property list
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):25634
                                                                                                                                                                                                                        Entropy (8bit):6.958311391527514
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:kBS1zgcI/AViC565YI4psjnNRbUectJGBh3xv:Kggt/AVix4pinr4hGhv
                                                                                                                                                                                                                        MD5:C1A95F88CC19B5FF1132F7B3289D86D6
                                                                                                                                                                                                                        SHA1:4CB7410589D4BED0C9B14D1BF8DE7BE70671E85F
                                                                                                                                                                                                                        SHA-256:A75BBDA56FEE61334A43D99C91EFD4ADA532D8C5E693CD4029C368653F80E584
                                                                                                                                                                                                                        SHA-512:1069C3224170258F8CEED8952BAC214A93E6C7C623DF81D15C5082CBF837D38EED10BEFA5B241E51808CDA9EBA4261105D9485B6DA8C37690C1F868F1F35C2D8
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:bplist00.................X$versionY$archiverT$topX$objects....._..NSKeyedArchiver........._..IB.systemFontUpdateVersion]IB.objectdata.............%.).*.0.4.8.....................................................................................#.$.%.&.*.2.3.4.5.9.@.A.B.C.G.N.O.P.Q.U.\.].^.b.i.n.o.p.t.{.|.}.~.......................................................................................................".#.$.%.).0.1.2.3.7.>.?.@.A.E.N.R.S.T.U.Y.`.a.b.f.m.n.o.p.t.|.}.~................................................................................................. .!.".'.../.0.1.6.=.>.?.C.J.K.L.M.R.Y.Z.[.\.a.i.j.k.o.v.w.x.y.}...............................................................................................".).*.+./.6.7.8.<.C.G.H.I.M.T.U.V.Z.a.b.c.g.n.o.p.t.{.|.}.........................................................................................................&.*.+.,.0.7.8.9.=.D.E.F.J.Q.R.V.].^.b.i.j.n.v.w.{......."./.0.1.2.@.K.L.S.T.U.^.h.i.n.q.r.u.~...............
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2009
                                                                                                                                                                                                                        Entropy (8bit):4.498630588460883
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:RIFai5O4rYJMrYJbfnPX6432sXPU32s3Eze/3tAxTHn:oaD4rYJMrYJbf/R3LU3z/WxTH
                                                                                                                                                                                                                        MD5:48C1D9A871026F547E17EAD59CDE3E57
                                                                                                                                                                                                                        SHA1:D2354B8B8A09321BD6B19DDE969631683CDC9C67
                                                                                                                                                                                                                        SHA-256:70277439F914FD361541C44FEC279AE8D03AD37AEAC8C92F79C2914DA4B5D7EB
                                                                                                                                                                                                                        SHA-512:78024387578B9F8D73C2D89916A40AB6A0B6DD325B9CBC4EC41E429CECE566BF7E01ADB804D2F313C3900C5DBD2C188DD9D983EA3B8C59B8B6602EC8ECC7B43F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:// Retrieved from notifu 1.7.0 ( http://www.paralint.com/projects/notifu/index.html ).Copyright (c) 2019, Solutions Paralint inc. .All rights reserved. . .Redistribution and use in source and binary forms, with or without .modification, are permitted provided that the following conditions are met: . * Redistributions of source code must retain the above copyright . notice, this list of conditions and the following disclaimer. . * Redistributions in binary form must reproduce the above copyright . notice, this list of conditions and the following disclaimer in the . documentation and/or other materials provided with the distribution. . * Neither the name of the <organization> nor the . names of its cont
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exe
                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):267576
                                                                                                                                                                                                                        Entropy (8bit):6.525371684775763
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3072:1qBnKutGyzlMoDNoq7ZlQ18geiZE1Jk+ibqB82MdYQrYnfW6QFe6QK:1q0utGyzlM/rpeiZpywY5tQLQK
                                                                                                                                                                                                                        MD5:0F0B0A07EBD198539D493B5B60C9CEF9
                                                                                                                                                                                                                        SHA1:3046F0E9380EEA1BEF8611A793F531E0F32A36B7
                                                                                                                                                                                                                        SHA-256:8A00ED84F7F543260C35620C5F54D25423B0C9EDE43CF0A4718D52758DD22A6D
                                                                                                                                                                                                                        SHA-512:8B36AF3E3934A343453EAF31AC67EFD8A1890D25B0A34D6380D21E6A12F532B7A7741192B61E40CEE82914ABC464DEFE4F0AA0BFFFAF42180BBF4336C4146835
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........u...u...u...'(..u...'...u...'..hu...$...u..|.9..u..|.<..u...u...u.......u...',..u...u`..u....)..u..Rich.u..........................PE..L...!E.]..................... .......s............@.................................S..................................................H...............8U..........@...8...........................Pn..@............................................text............................... ..`.rdata..............................@..@.data...,F....... ..................@....rsrc...H...........................@..@........................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exe
                                                                                                                                                                                                                        File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):318264
                                                                                                                                                                                                                        Entropy (8bit):6.219854285882987
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6144:myXuL7nGyV8EmwzLkFp7BQIoo5tTMH8PiBH0QcPskEbQSQsQVL:myXajGgkFp7Bgo5isPskIDmL
                                                                                                                                                                                                                        MD5:04CA02FF4B94A49C08D53864BB94F66F
                                                                                                                                                                                                                        SHA1:818F59BCC91F52D436D942FA1C5CC44F658B1D5B
                                                                                                                                                                                                                        SHA-256:6869B4D8ABC6D7780F0C1F6D57B950BAAEA097A9A2C3D52A2206FF38524A276A
                                                                                                                                                                                                                        SHA-512:2CFD02D57CE03AD6D4CDA415156655FA02BE0591C4002BAB03C6F9957550566D4DB358911752C287AFB16D011FC49E47CFF2E43864814E681C270969ABA24A73
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........?+..^E..^E..^E.....^E....1^E....^E.%....^E.%....^E..^D.^E.M....^E......^E..^...^E.M....^E.Rich.^E.................PE..d...2E.]..........#.................X..........@....................................F..... ..................................................&..........H.......d&......8U..............8...........................`...p............................................text............................... ..`.rdata..(3.......4..................@..@.data....X...@...(...&..............@....pdata..d&.......(...N..............@..@.rsrc...H............v..............@..@................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):7743
                                                                                                                                                                                                                        Entropy (8bit):4.519507115171198
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:cheJvhVL0qhYqlpIle4RrJQSqOBng4kS/cKM6b:nvjxhYWpce48engvO
                                                                                                                                                                                                                        MD5:7D8CF1676495E6AADA6674F45E6A64EF
                                                                                                                                                                                                                        SHA1:1ED1A695762806E180DF6E90F6330D242233B3FB
                                                                                                                                                                                                                        SHA-256:2F4414F727C43C1EA8778482D4A88087F871717539299116C498FA113D1FCDBC
                                                                                                                                                                                                                        SHA-512:C8610057717AA1EACBB247CDF18A83D27E890D2F65C92597EF282B960DDA9AABC64E313E1210CA53C6DB9979FFDF3B9AF2376C6D7B3F0B5DE5414DFC4900335F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:// Retrieved from https://github.com/KDE/snoretoast/blob/master/COPYING.LGPL-3 version 0.7.0. GNU LESSER GENERAL PUBLIC LICENSE. Version 3, 29 June 2007.. Copyright (C) 2007 Free Software Foundation, Inc. <http://fsf.org/>. Everyone is permitted to copy and distribute verbatim copies. of this license document, but changing it is not allowed.... This version of the GNU Lesser General Public License incorporates.the terms and conditions of version 3 of the GNU General Public.License, supplemented by the additional permissions listed below... 0. Additional Definitions... As used herein, "this License" refers to version 3 of the GNU Lesser.General Public License, and the "GNU GPL" refers to version 3 of the GNU.General Public License... "The Library" refers to a covered work governed by this License,.other than an Application or a Combined Work as defined below... An "Application" is any work that makes use of an interface provided.by the Librar
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exe
                                                                                                                                                                                                                        File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2533688
                                                                                                                                                                                                                        Entropy (8bit):5.422977354283413
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24576:dseqxWIYNkLJF5qxX3FBkBwAn1cipJMCXH:+Zb3XgX1B6wi1cOh3
                                                                                                                                                                                                                        MD5:62FD9677FA3EFEE114405802A65CAA14
                                                                                                                                                                                                                        SHA1:03BDBCB25A0C93F23C3EC6E1762C1D0980D342F5
                                                                                                                                                                                                                        SHA-256:17D47BA4772402304373842D3C56D1FBBCBB64D6CDBF53FFBB4825FE1E53EC54
                                                                                                                                                                                                                        SHA-512:7A6EBD1520603ACBF6EEE36EBB75054099B572A87D65529C6DB058B0857D8E91CC70BB2ADE7ADAF24ADF7EC11EC0EE6434DDCB14646F5474DE91B6EB7DBAC450
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......N._............o.......o.......X.......X...M...X...*...o.......o.......o.........J.......................&.......N.............Rich....................PE..d....{v]..........".................v..........@..............................&.....O.&...`...................................................$.......$......#.....T&.8U....&..,......8....................< .(... .................$..............................text............................... ..`.rdata...d.......f..................@..@.data...`J...p"......T".............@....pdata........#......p#.............@..@.idata........$.. ...:$.............@..@.tls..........$......Z$.............@....00cfg........$......^$.............@..@.rsrc........$......`$.............@..@.reloc...I....&..J....&.............@..B................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exe
                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2080568
                                                                                                                                                                                                                        Entropy (8bit):5.556416588962814
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:49152:L3cbOgvxzNFUqxAhYyYDjGfoBbEQk+03wzqgCNLuLC:434
                                                                                                                                                                                                                        MD5:883622D2653E27AB8E071DE3E415FA9F
                                                                                                                                                                                                                        SHA1:78CF0AC7E70831CB1949F7490CEE6ABD2EFB6EFB
                                                                                                                                                                                                                        SHA-256:E28DDFE0C930DAF9393D1EF012685AA45EF0F1B12D669B726BF5E1F08E6917A8
                                                                                                                                                                                                                        SHA-512:1DF25000315EF32210146968809811A98BF2981FA1C0073D2F59CED2BA559A5A8B15EB45CF623270523D7F5A930671C0E25840E1B7A4D83A9975904ADFEA0E5E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                        Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$........*DFBK*.BK*.BK*.'-).OK*.'-/..K*..#).WK*..#/..K*..#..cK*.'--.CK*.'-..ZK*.'-+.HK*.K3..EK*.BK+..K*.."/.EK*.."..CK*.BK..CK*.."(.CK*.RichBK*.........................PE..L....{v].............................H............@..................................; ...@..................................C......................j..8U...0.......x..8...................d........x..@............@...............................text.............................. ..`.rdata..t...........................@..@.data............v..................@....idata.......@......................@..@.tls.........`......................@....00cfg.......p......................@..@.rsrc..............................@..@.reloc......0......................@..B................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exe
                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (460)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1288
                                                                                                                                                                                                                        Entropy (8bit):5.153966113234259
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:LVjAw8CkZr4JHBH0yPP3gtAHw1hl9QHcsUv48Ok4/+dbo3oqxFD:LxN2Z8JplPvEDvQHcs5ITc3omFD
                                                                                                                                                                                                                        MD5:191DB4E4FB4F0164CDF521B3BA0AC98E
                                                                                                                                                                                                                        SHA1:355F9A67F5E1306D76B40A720522C6999AC3C466
                                                                                                                                                                                                                        SHA-256:77A2769C8DC103F8051CCABAB083C18E4CFBD26BA51589F26278C94DEE997E56
                                                                                                                                                                                                                        SHA-512:215FE158874088F703BA003F1B163DA7F99A8BD7727CA0A39406E4F51553E7149630731A78ECB573C5EEB56E04AF32D984F1DB2B85CCD727B0A59C52BA04D7D9
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:All the works are available under the MIT license. Except for .Terminal.icns., which is a copy of Apple.s Terminal.app icon and as such is copyright of Apple...Copyright (C) 2012-2016 Eloy Dur.n eloy.de.enige@gmail.com, Julien Blanchard julien@sideburns.eu..Permission is hereby granted, free of charge, to any person obtaining a copy of this software and associated documentation files (the "Software"), to deal in the Software without restriction, including without limitation the rights to use, copy, modify, merge, publish, distribute, sublicense, and/or sell copies of the Software, and to permit persons to whom the Software is furnished to do so, subject to the following conditions:..The above copyright notice and this permission notice shall be included in all copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exe
                                                                                                                                                                                                                        File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):129336
                                                                                                                                                                                                                        Entropy (8bit):6.775756006742702
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3072:xpbLnrwQoRDtdMMgSXiFJWcIgUVCfRjV/GrWle6QF76QnO:HPrwRhte1XsE1l9QUQnO
                                                                                                                                                                                                                        MD5:55D3E7F1BA14F1027CF91A279A662388
                                                                                                                                                                                                                        SHA1:2A96C63EB67B15890FDA07E88E5CAF28E9A0BA8E
                                                                                                                                                                                                                        SHA-256:EE9522A3EE664B2263B2245F2F3159B9CED42EDD0EC2E3F6A8376C04CB0CB305
                                                                                                                                                                                                                        SHA-512:E0CEFEA9A99E0E212BBB7BCA16771D180A4C9A4E571DE93B546148F936A237E27E03EB95C6ABAD3FD79263E1B3C12B524C63F677E013761BDCDDAC4F16B76817
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......B..O..............h.......j.q.....k.....e......e......e.......zR........._...h......h.f.............h......Rich....................PE..L......W............................l........0....@.................................>.....@....................................P.......x...............8U......T.......p...............................@............0..$............................text............................... ..`.rdata...k...0...l..................@..@.data...............................@....gfids..............................@..@.rsrc...x...........................@..@.reloc..T...........................@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):172048
                                                                                                                                                                                                                        Entropy (8bit):4.693732652172732
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:DcdXkSCh6cYvaSvdoaApIVzFD41OM4p6kpP39USh9BgyLCIJ/3o4kjK78HdS9ObV:W7FogD41O3p6krnCI9+ql+PAO
                                                                                                                                                                                                                        MD5:B82FF216A0BABF602940759B9A3AF870
                                                                                                                                                                                                                        SHA1:07E8A22DCF8D7BE04A6DDBCAB3098E040494BB0E
                                                                                                                                                                                                                        SHA-256:943B27009D41801C5A649CAF680E32D4DD25DE002787A4CCD86B0925B3AAC3A5
                                                                                                                                                                                                                        SHA-512:DA157570AFBAB7BE135F7749DF7F4518DF1452EA24F98D8F5189430E732AD06ED438AFC701CB70451BBC7137B5F35A0C5957DF92ECB40D47D54C1071EA79FBA1
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:.........9.y10.8.168.25-electron.0...........................................]......X.......(]..a........a........a........ar.......a........a................D.).....y....`$.........D.-.....i....`$.......D.1.....y....`$.......Y.D.5.....y....`$.........D.9.....m....`D.........D.=.....y....`$.......%.D.A.....y....`$.......D.E.....y....`$.......D.I.....y....`$.........D.M.....q....`$.......D.Q.....y....`$.......D.U.....y....`$......ID.Y.....y....`$.......D.].....y....`$.......D.a.....y....`$....(Jb....D.....@..F^.!...U`....`.....(Jb....H.....@..F^..@`.....H...IDa........D`....D`....D`.......`.....D]...D....D`.......VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa............L............................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):483224
                                                                                                                                                                                                                        Entropy (8bit):5.52028251015602
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6144:1jKA3pW4TRwsLj3spK0P8iWhyFUaxw/5h56N:R0G4f8i2yy/5h58
                                                                                                                                                                                                                        MD5:031EA03DA08FE1247280CFE781658791
                                                                                                                                                                                                                        SHA1:E91DB50AD16B5A5FBBAF4118672D60B347EA6161
                                                                                                                                                                                                                        SHA-256:C16DCEC41919A6D2850214F2275824BE8A97D8C5E694E2EC8DD7D16AB2D5015C
                                                                                                                                                                                                                        SHA-512:B3D6F282761F8AB8760728ECB108F64741F6F3CD2A143813042FF63A3B6604FCFE7C1FEABAFB65F9F67906217EDB5851F44605A34F7A50ED2058C25CE5EFB30A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:............10.8.168.25-electron.0...........................................2..8...........`I......@2..a........a........aR.......ar.......a........a................D.).....y....`$.........D.-.....i....`$.......D.1.....y....`$.......Y.D.5.....y....`$.........D.9.....m....`D.........D.=.....y....`$.......%.D.A.....y....`$.......D.E.....y....`$.......D.I.....y....`$.........D.M.....q....`$.......D.Q.....y....`$.......D.U.....y....`$......ID.Y.....y....`$.......D.].....y....`$.......D.a.....y....`$....(Jb....D.....@..F^.!...U`....`.....(Jb....H.....@..F^..@`.....H...IDa........D`....D`....D`.......`.....D]...D....D`.......VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa............L....................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exe
                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):5133824
                                                                                                                                                                                                                        Entropy (8bit):6.335410811116932
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:49152:KGrnxGr9pGmj8pGtA/bVVku6KZlxsMOtVKOkc4FjHjAW3vZ1B93k1RE7SrLop8cJ:lnxY9NURayzxX61u0Lflb0wrD
                                                                                                                                                                                                                        MD5:6F90F454E7F9162DAEC28C235B99AC61
                                                                                                                                                                                                                        SHA1:8A66CE1BF2FAB3847873EEB9BD69496438026029
                                                                                                                                                                                                                        SHA-256:E61E1FD9CB02CC0E0665E10CB7B0D47067232312FCDC89A6BFA3ABB588648147
                                                                                                                                                                                                                        SHA-512:8FDA2E2471AEBA093BF95142871F0DBC4B0848C7A4B9D83D4B54F0C0339EE41373F6AD5EB728F89172AF1D307818FCA128A3E93F0A789D9B0B21148D9EB0B720
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                        Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d....3nd.........." ......>..z......p.8.......................................O...........`A.........................................I.......I.P....`O.......M.0\...........pO..y...|I.....................p{I.(...@.>.8...........x.I.P............................text...".>.......>................. ..`.rdata........>.......>.............@..@.data...@.....J.......J.............@....pdata..0\....M..^...@L.............@..@.00cfg..(.....N.......M.............@..@.gxfg...@,....N.......M.............@..@.retplne\.... O.......M..................tls....Q....0O.......M.............@....voltbl.8....@O.......M................._RDATA.......PO.......M.............@..@.rsrc........`O.......M.............@..@.reloc...y...pO..z....M.............@..B........................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exe
                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):106
                                                                                                                                                                                                                        Entropy (8bit):4.724752649036734
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:YD96WyV18tzsmyXLVi1rTVWSCwW2TJHzeZ18rY:Y8WyV18tAZLVmCwXFiZ18rY
                                                                                                                                                                                                                        MD5:8642DD3A87E2DE6E991FAE08458E302B
                                                                                                                                                                                                                        SHA1:9C06735C31CEC00600FD763A92F8112D085BD12A
                                                                                                                                                                                                                        SHA-256:32D83FF113FEF532A9F97E0D2831F8656628AB1C99E9060F0332B1532839AFD9
                                                                                                                                                                                                                        SHA-512:F5D37D1B45B006161E4CEFEEBBA1E33AF879A3A51D16EE3FF8C3968C0C36BBAFAE379BF9124C13310B77774C9CBB4FA53114E83F5B48B5314132736E5BB4496F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:{"file_format_version": "1.0.0", "ICD": {"library_path": ".\\vk_swiftshader.dll", "api_version": "1.0.5"}}
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exe
                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):915456
                                                                                                                                                                                                                        Entropy (8bit):6.553171290741512
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12288:0P1VNNJPqXu9D8xeLoCzG4JsZGS5ld/YlmQAuYvyRnsBsoj8wC29h:0PXJPq+9QeLpDpmQ/YJBseD9h
                                                                                                                                                                                                                        MD5:8317E69C9F7A6AA00640DA18AC47D2DA
                                                                                                                                                                                                                        SHA1:13D33DC03EF17274D259AC64AF4BC96048EC3260
                                                                                                                                                                                                                        SHA-256:3AE7017C634BC5DBCE5D624BCF0F5F9BB4B9B5DB53D17CE2F8827721501752ED
                                                                                                                                                                                                                        SHA-512:781CC5539ECC7B61BBB99E1435F8E6F56205E4AA15FE493198E5EAC6238FB34E1DB49744B68038D2255A9A9E962B8A8297D645237F3AFF04140893BF8FF54DA7
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                        Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d....3nd.........." .....j................................................................`A.........................................v..<!..D...P...............|n..............8....Z......................hY..(...@...8............................................text....i.......j.................. ..`.rdata..,............n..............@..@.data....L...@... ..."..............@....pdata..|n.......p...B..............@..@.00cfg..(...........................@..@.gxfg....(.......*..................@..@.retplne\....@...........................tls.........P......................@....voltbl.8....`.........................._RDATA.......p......................@..@.rsrc...............................@..@.reloc..8...........................@..B........................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exe
                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):9216
                                                                                                                                                                                                                        Entropy (8bit):5.5347224014600345
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:5lkE3uqRI1y7/xcfK4PRef6gQzJyY1rpKlVrw:5lkMBI1y7UKcef6XzJrpKY
                                                                                                                                                                                                                        MD5:17309E33B596BA3A5693B4D3E85CF8D7
                                                                                                                                                                                                                        SHA1:7D361836CF53DF42021C7F2B148AEC9458818C01
                                                                                                                                                                                                                        SHA-256:996A259E53CA18B89EC36D038C40148957C978C0FD600A268497D4C92F882A93
                                                                                                                                                                                                                        SHA-512:1ABAC3CE4F2D5E4A635162E16CF9125E059BA1539F70086C2D71CD00D41A6E2A54D468E6F37792E55A822D7082FB388B8DFECC79B59226BBB047B7D28D44D298
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........N.../../../..Wy./../../....../..Wi./..Wx./..W~./..W{./..Rich./..................PE..L...T{mW...........!................p!.......0...............................p............@..........................5..o...l1..P....P.......................`.......................................................0...............................text............................... ..`.rdata.......0......................@..@.data........@......................@....rsrc........P......................@..@.reloc..d....`....... ..............@..B........................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exe
                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):102400
                                                                                                                                                                                                                        Entropy (8bit):6.729923587623207
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3072:WNuZmJ9TDP3ahD2TF7Rq9cJNPhF9vyHf:WNuZ81zaAFHhF9v
                                                                                                                                                                                                                        MD5:C6A6E03F77C313B267498515488C5740
                                                                                                                                                                                                                        SHA1:3D49FC2784B9450962ED6B82B46E9C3C957D7C15
                                                                                                                                                                                                                        SHA-256:B72E9013A6204E9F01076DC38DABBF30870D44DFC66962ADBF73619D4331601E
                                                                                                                                                                                                                        SHA-512:9870C5879F7B72836805088079AD5BBAFCB59FC3D9127F2160D4EC3D6E88D3CC8EBE5A9F5D20A4720FE6407C1336EF10F33B2B9621BC587E930D4CBACF337803
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........q....C...C...C...C...C...C...C...C...C...C...C...C...C.[.C...C.[.C...C.[.C...C.[.C...CRich...C........................PE..L...I..[...........!.....*...b...............@.......................................+....@..........................}..d....t..........X............................................................................@...............................text....).......*.................. ..`.rdata..TC...@...D..................@..@.data...l............r..............@....rsrc...X............x..............@..@.reloc..j............~..............@..B................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exe
                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):12288
                                                                                                                                                                                                                        Entropy (8bit):5.719859767584478
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:1enY0LWelt70elWjvfstJcVtwtYbjnIOg5AaDnbC7ypXhtIj:18PJlt70esj0Mt9vn6ay6
                                                                                                                                                                                                                        MD5:0D7AD4F45DC6F5AA87F606D0331C6901
                                                                                                                                                                                                                        SHA1:48DF0911F0484CBE2A8CDD5362140B63C41EE457
                                                                                                                                                                                                                        SHA-256:3EB38AE99653A7DBC724132EE240F6E5C4AF4BFE7C01D31D23FAF373F9F2EACA
                                                                                                                                                                                                                        SHA-512:C07DE7308CB54205E8BD703001A7FE4FD7796C9AC1B4BB330C77C872BF712B093645F40B80CE7127531FE6746A5B66E18EA073AB6A644934ABED9BB64126FEA9
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......qr*.5.D.5.D.5.D...J.2.D.5.E.!.D.....2.D.a0t.1.D.V1n.4.D..3@.4.D.Rich5.D.........PE..L....~.\...........!....."...........).......@...............................p............@..........................B.......@..P............................`.......................................................@..X............................text.... .......".................. ..`.rdata..c....@.......&..............@..@.data...x....P.......*..............@....reloc.......`.......,..............@..B................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exe
                                                                                                                                                                                                                        File Type:7-zip archive data, version 0.4
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):84226471
                                                                                                                                                                                                                        Entropy (8bit):7.999995602591197
                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                        SSDEEP:1572864:vu+Ov1Lgdo6zYTOnw0l8CV8sTttJNlT/BEhBZFLhwr:vu+EUGTOnn8C8sTzflT/BEJF1q
                                                                                                                                                                                                                        MD5:C0B64BDCA45FA73CB598A63E781BDCFC
                                                                                                                                                                                                                        SHA1:3C96D9C11E0335EAF24F788FE9B03EA022934148
                                                                                                                                                                                                                        SHA-256:BB7F97D1513581F2A7088386F04921E6E9236ACC4E45DCF667DB7B3353267605
                                                                                                                                                                                                                        SHA-512:BCB3269EFF97FDFD9A7B2BC893E19BF8F9A646C578868E1499CD268C14A9464C1253B06A3C9EB082FB46C17703F2CAB8F2A322A330ED4782289EDB18E1F3664C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:7z..'...q...b1......%.......#....G..].!....w.f....}.%...2..r..(..+....;....*.0...Ml..&.[..A(.b..^...V"..w..*.:..4.(....L..Uoz.8m...y.$5..j.g.6.d...H...=.s.)w..R.A...l.k.?.+...sv....[.v.svm..E.Y.x.e.].....U......v..E.:&.....-.0...._..P..$.SW.....2.....9.....,.NC.e.]Q......lH..U#.J.._....Y.ZdQ.R..........o....f[......K;A...o_A<../...O...e~.....^.u.2..$GLJC.R.XF.oh.w.n.[..Y.7....."|~W....=_.......P..V..J.;>.B...'....F>.R....r.;.zF.z...iB~`...'...?Vtm.h...l../1TY...w.6...q.. Q..F?...}....s.7...........`Y2R......v`.&....[Rs#..L...u....#..;..k..2....Ps.nobJ...;..>u...5....9:......1.5u.g1.s`.........c.2.......N!Zi.._..Q....W..fj...U....2..I.8..A.(.2.N.3.D.l]v..{{..K6....).CR...|n N......]...B.Gl.._.._.ZpHS....._m{p}.s...Q...My(.h...G.'.<....E..8.o.....6.=.#A.Cs....]..4.Q...a.\lm.cD.>.f(..._.E._.....*=..0. .#v{.......)R.k.M...l.....?...q.~-.xYt.y...0.P...$...P.V...BK....q.....j..fM..4.k...?..Ub/......+.]...m..._...jY?.Q.Z.....|....5Gxl.,
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exe
                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):6656
                                                                                                                                                                                                                        Entropy (8bit):5.155286976455086
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:YjHFiKaoggCtJzTlKXb0tbo68qD853Ns7GgmkNq3m+s:JbogRtJzTlNR8qD85uGgmkNr
                                                                                                                                                                                                                        MD5:EC0504E6B8A11D5AAD43B296BEEB84B2
                                                                                                                                                                                                                        SHA1:91B5CE085130C8C7194D66B2439EC9E1C206497C
                                                                                                                                                                                                                        SHA-256:5D9CEB1CE5F35AEA5F9E5A0C0EDEEEC04DFEFE0C77890C80C70E98209B58B962
                                                                                                                                                                                                                        SHA-512:3F918F1B47E8A919CBE51EB17DC30ACC8CFC18E743A1BAE5B787D0DB7D26038DC1210BE98BF5BA3BE8D6ED896DBBD7AC3D13E66454A98B2A38C7E69DAD30BB57
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........................,..................Rich...........PE..L....~.\...........!......................... ...............................P............@..........................$..l.... ..P............................@....................................................... ...............................text............................... ..`.rdata..L.... ......................@..@.data........0......................@....reloc.......@......................@..B................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exe
                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):434176
                                                                                                                                                                                                                        Entropy (8bit):6.584811966667578
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6144:aUWQQ5O3fz0NG3ucDaEUTWfk+ZA0NrCL/k+uyoyBOX1okfW7w+Pfzqibckl:an5QEG39fPAkrE4yrBOXDfaNbck
                                                                                                                                                                                                                        MD5:80E44CE4895304C6A3A831310FBF8CD0
                                                                                                                                                                                                                        SHA1:36BD49AE21C460BE5753A904B4501F1ABCA53508
                                                                                                                                                                                                                        SHA-256:B393F05E8FF919EF071181050E1873C9A776E1A0AE8329AEFFF7007D0CADF592
                                                                                                                                                                                                                        SHA-512:C8BA7B1F9113EAD23E993E74A48C4427AE3562C1F6D9910B2BBE6806C9107CF7D94BC7D204613E4743D0CD869E00DAFD4FB54AAD1E8ADB69C553F3B9E5BC64DF
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......L.6a..X2..X2..X2m.[3..X2m.]3..X2Z.]3+.X2Z.\3..X2Z.[3..X2m.\3..X2m.Y3..X2..Y2..X2..\3#.X2..]3..X2..X3..X2...2..X2...2..X2..Z3..X2Rich..X2........PE..L.....\...........!......................... ...............................@............@..........................6.......7..d................................E.....................................@............ ...............................text............................... ..`.rdata..8"... ...$..................@..@.data........P... ...6..............@....rsrc................V..............@..@.reloc...E.......F...Z..............@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                                                                                                                                                        Entropy (8bit):7.999325063758664
                                                                                                                                                                                                                        TrID:
                                                                                                                                                                                                                        • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                                        • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                        • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                        • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                        File name:CloudTalk-Phone-3.2.7-win 1.exe
                                                                                                                                                                                                                        File size:85'035'480 bytes
                                                                                                                                                                                                                        MD5:e70109e2505ba2da36749d7a5a2e2e09
                                                                                                                                                                                                                        SHA1:e31d0d707aa051c028d9cb83b83bc552bddfb08a
                                                                                                                                                                                                                        SHA256:ac55f7f825a36a04982e4ed392ea1152f068d95adc201aad8a6b933f01e536f4
                                                                                                                                                                                                                        SHA512:e2f584af3363ff867913400081b7fdb38675309f6d1096603cd8749decd70ba9a463d11c429f9230397676a21f6975c99914e35b1ed5947462df35a0d5406d59
                                                                                                                                                                                                                        SSDEEP:1572864:chu+Ov1Lgdo6zYTOnw0l8CV8sTttJNlT/BEhBZFLhw8P:chu+EUGTOnn8C8sTzflT/BEJF1T
                                                                                                                                                                                                                        TLSH:171833B35B5FC24FD889BAB28AF44D8228E4AD14346B7D128A91B5CCC97BDF73709144
                                                                                                                                                                                                                        File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1...Pf..Pf..Pf.*_9..Pf..Pg.LPf.*_;..Pf..sV..Pf..V`..Pf.Rich.Pf.........................PE..L......\.................h...8...@.
                                                                                                                                                                                                                        Icon Hash:1761cc36964c6917
                                                                                                                                                                                                                        Entrypoint:0x40338f
                                                                                                                                                                                                                        Entrypoint Section:.text
                                                                                                                                                                                                                        Digitally signed:true
                                                                                                                                                                                                                        Imagebase:0x400000
                                                                                                                                                                                                                        Subsystem:windows gui
                                                                                                                                                                                                                        Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                                                                                                                                                                                                                        DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                        Time Stamp:0x5C157F86 [Sat Dec 15 22:26:14 2018 UTC]
                                                                                                                                                                                                                        TLS Callbacks:
                                                                                                                                                                                                                        CLR (.Net) Version:
                                                                                                                                                                                                                        OS Version Major:4
                                                                                                                                                                                                                        OS Version Minor:0
                                                                                                                                                                                                                        File Version Major:4
                                                                                                                                                                                                                        File Version Minor:0
                                                                                                                                                                                                                        Subsystem Version Major:4
                                                                                                                                                                                                                        Subsystem Version Minor:0
                                                                                                                                                                                                                        Import Hash:b34f154ec913d2d2c435cbd644e91687
                                                                                                                                                                                                                        Signature Valid:true
                                                                                                                                                                                                                        Signature Issuer:CN=Sectigo Public Code Signing CA EV R36, O=Sectigo Limited, C=GB
                                                                                                                                                                                                                        Signature Validation Error:The operation completed successfully
                                                                                                                                                                                                                        Error Number:0
                                                                                                                                                                                                                        Not Before, Not After
                                                                                                                                                                                                                        • 05/04/2022 20:00:00 05/04/2025 19:59:59
                                                                                                                                                                                                                        Subject Chain
                                                                                                                                                                                                                        • CN=CloudTalk s.r.o., O=CloudTalk s.r.o., S=Bratislavsk\xfd kraj, C=SK, OID.2.5.4.15=Private Organization, OID.1.3.6.1.4.1.311.60.2.1.3=SK, SERIALNUMBER=46 817 832
                                                                                                                                                                                                                        Version:3
                                                                                                                                                                                                                        Thumbprint MD5:5E9C39E820642CF6BCE1AC7C130FD363
                                                                                                                                                                                                                        Thumbprint SHA-1:E64118F594DD86921AA35FDB8FC5338B42AC9AC9
                                                                                                                                                                                                                        Thumbprint SHA-256:895F33EEBF064832DB04334DB10E4FE940E66E8C35321E53B2B1F4BC3FFB37F6
                                                                                                                                                                                                                        Serial:00AF29490A8B651FA2C44858BB1E91B064
                                                                                                                                                                                                                        Instruction
                                                                                                                                                                                                                        sub esp, 000002D4h
                                                                                                                                                                                                                        push ebx
                                                                                                                                                                                                                        push esi
                                                                                                                                                                                                                        push edi
                                                                                                                                                                                                                        push 00000020h
                                                                                                                                                                                                                        pop edi
                                                                                                                                                                                                                        xor ebx, ebx
                                                                                                                                                                                                                        push 00008001h
                                                                                                                                                                                                                        mov dword ptr [esp+14h], ebx
                                                                                                                                                                                                                        mov dword ptr [esp+10h], 0040A2E0h
                                                                                                                                                                                                                        mov dword ptr [esp+1Ch], ebx
                                                                                                                                                                                                                        call dword ptr [004080A8h]
                                                                                                                                                                                                                        call dword ptr [004080A4h]
                                                                                                                                                                                                                        and eax, BFFFFFFFh
                                                                                                                                                                                                                        cmp ax, 00000006h
                                                                                                                                                                                                                        mov dword ptr [0047AEECh], eax
                                                                                                                                                                                                                        je 00007FEA18D074B3h
                                                                                                                                                                                                                        push ebx
                                                                                                                                                                                                                        call 00007FEA18D0A765h
                                                                                                                                                                                                                        cmp eax, ebx
                                                                                                                                                                                                                        je 00007FEA18D074A9h
                                                                                                                                                                                                                        push 00000C00h
                                                                                                                                                                                                                        call eax
                                                                                                                                                                                                                        mov esi, 004082B0h
                                                                                                                                                                                                                        push esi
                                                                                                                                                                                                                        call 00007FEA18D0A6DFh
                                                                                                                                                                                                                        push esi
                                                                                                                                                                                                                        call dword ptr [00408150h]
                                                                                                                                                                                                                        lea esi, dword ptr [esi+eax+01h]
                                                                                                                                                                                                                        cmp byte ptr [esi], 00000000h
                                                                                                                                                                                                                        jne 00007FEA18D0748Ch
                                                                                                                                                                                                                        push 0000000Ah
                                                                                                                                                                                                                        call 00007FEA18D0A738h
                                                                                                                                                                                                                        push 00000008h
                                                                                                                                                                                                                        call 00007FEA18D0A731h
                                                                                                                                                                                                                        push 00000006h
                                                                                                                                                                                                                        mov dword ptr [0047AEE4h], eax
                                                                                                                                                                                                                        call 00007FEA18D0A725h
                                                                                                                                                                                                                        cmp eax, ebx
                                                                                                                                                                                                                        je 00007FEA18D074B1h
                                                                                                                                                                                                                        push 0000001Eh
                                                                                                                                                                                                                        call eax
                                                                                                                                                                                                                        test eax, eax
                                                                                                                                                                                                                        je 00007FEA18D074A9h
                                                                                                                                                                                                                        or byte ptr [0047AEEFh], 00000040h
                                                                                                                                                                                                                        push ebp
                                                                                                                                                                                                                        call dword ptr [00408044h]
                                                                                                                                                                                                                        push ebx
                                                                                                                                                                                                                        call dword ptr [004082A0h]
                                                                                                                                                                                                                        mov dword ptr [0047AFB8h], eax
                                                                                                                                                                                                                        push ebx
                                                                                                                                                                                                                        lea eax, dword ptr [esp+34h]
                                                                                                                                                                                                                        push 000002B4h
                                                                                                                                                                                                                        push eax
                                                                                                                                                                                                                        push ebx
                                                                                                                                                                                                                        push 00440208h
                                                                                                                                                                                                                        call dword ptr [00408188h]
                                                                                                                                                                                                                        push 0040A2C8h
                                                                                                                                                                                                                        Programming Language:
                                                                                                                                                                                                                        • [EXP] VC++ 6.0 SP5 build 8804
                                                                                                                                                                                                                        NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IMPORT0x86100xa0.rdata
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESOURCE0x19f0000x47ed0.rsrc
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_SECURITY0x51134a00x5538
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IAT0x80000x2b0.rdata
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                        NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                        .text0x10000x66270x68007618d4c0cd8bb67ea9595b4266b3a91fFalse0.6646259014423077data6.450282348506287IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                        .rdata0x80000x14a20x1600eecac1fed9cc6b447d50940d178404d8False0.4405184659090909data5.025178929113415IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                        .data0xa0000x70ff80x600db8f31a08a2242d80c29e1f9500c6527False0.5182291666666666data4.037117731448378IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                        .ndata0x7b0000x1240000x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                        .rsrc0x19f0000x47ed00x4800095a16b28d87921454ee143d99d07c3fdFalse0.034047444661458336data2.186506101458273IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                        NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                        RT_ICON0x19f5380x42028Device independent bitmap graphic, 256 x 512 x 32, image size 0EnglishUnited States0.018089623339349645
                                                                                                                                                                                                                        RT_ICON0x1e15600x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0EnglishUnited States0.1679460580912863
                                                                                                                                                                                                                        RT_ICON0x1e3b080x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0EnglishUnited States0.1803470919324578
                                                                                                                                                                                                                        RT_ICON0x1e4bb00x468Device independent bitmap graphic, 16 x 32 x 32, image size 0EnglishUnited States0.3395390070921986
                                                                                                                                                                                                                        RT_DIALOG0x1e50180x202dataEnglishUnited States0.4085603112840467
                                                                                                                                                                                                                        RT_DIALOG0x1e52200xf8dataEnglishUnited States0.6290322580645161
                                                                                                                                                                                                                        RT_DIALOG0x1e53180xeedataEnglishUnited States0.6260504201680672
                                                                                                                                                                                                                        RT_DIALOG0x1e54080x1fadataEnglishUnited States0.40118577075098816
                                                                                                                                                                                                                        RT_DIALOG0x1e56080xf0dataEnglishUnited States0.6666666666666666
                                                                                                                                                                                                                        RT_DIALOG0x1e56f80xe6dataEnglishUnited States0.6565217391304348
                                                                                                                                                                                                                        RT_DIALOG0x1e57e00x1eedataEnglishUnited States0.38866396761133604
                                                                                                                                                                                                                        RT_DIALOG0x1e59d00xe4dataEnglishUnited States0.6447368421052632
                                                                                                                                                                                                                        RT_DIALOG0x1e5ab80xdadataEnglishUnited States0.6422018348623854
                                                                                                                                                                                                                        RT_DIALOG0x1e5b980x1eedataEnglishUnited States0.3866396761133603
                                                                                                                                                                                                                        RT_DIALOG0x1e5d880xe4dataEnglishUnited States0.6359649122807017
                                                                                                                                                                                                                        RT_DIALOG0x1e5e700xdadataEnglishUnited States0.6376146788990825
                                                                                                                                                                                                                        RT_DIALOG0x1e5f500x1f2dataEnglishUnited States0.39759036144578314
                                                                                                                                                                                                                        RT_DIALOG0x1e61480xe8dataEnglishUnited States0.6508620689655172
                                                                                                                                                                                                                        RT_DIALOG0x1e62300xdedataEnglishUnited States0.6486486486486487
                                                                                                                                                                                                                        RT_DIALOG0x1e63100x202dataEnglishUnited States0.42217898832684825
                                                                                                                                                                                                                        RT_DIALOG0x1e65180xf8dataEnglishUnited States0.6653225806451613
                                                                                                                                                                                                                        RT_DIALOG0x1e66100xeedataEnglishUnited States0.6512605042016807
                                                                                                                                                                                                                        RT_GROUP_ICON0x1e67000x3edataEnglishUnited States0.8064516129032258
                                                                                                                                                                                                                        RT_VERSION0x1e67400x364dataEnglishUnited States0.4608294930875576
                                                                                                                                                                                                                        RT_MANIFEST0x1e6aa80x423XML 1.0 document, ASCII text, with very long lines (1059), with no line terminatorsEnglishUnited States0.5127478753541076
                                                                                                                                                                                                                        DLLImport
                                                                                                                                                                                                                        KERNEL32.dllSetEnvironmentVariableW, SetFileAttributesW, Sleep, GetTickCount, GetFileSize, GetModuleFileNameW, GetCurrentProcess, CopyFileW, SetCurrentDirectoryW, GetFileAttributesW, GetWindowsDirectoryW, GetTempPathW, GetCommandLineW, GetVersion, SetErrorMode, lstrlenW, lstrcpynW, GetDiskFreeSpaceW, ExitProcess, GetShortPathNameW, CreateThread, GetLastError, CreateDirectoryW, CreateProcessW, RemoveDirectoryW, lstrcmpiA, CreateFileW, GetTempFileNameW, WriteFile, lstrcpyA, MoveFileExW, lstrcatW, GetSystemDirectoryW, GetProcAddress, GetModuleHandleA, GetExitCodeProcess, WaitForSingleObject, lstrcmpiW, MoveFileW, GetFullPathNameW, SetFileTime, SearchPathW, CompareFileTime, lstrcmpW, CloseHandle, ExpandEnvironmentStringsW, GlobalFree, GlobalLock, GlobalUnlock, GlobalAlloc, FindFirstFileW, FindNextFileW, DeleteFileW, SetFilePointer, ReadFile, FindClose, lstrlenA, MulDiv, MultiByteToWideChar, WideCharToMultiByte, GetPrivateProfileStringW, WritePrivateProfileStringW, FreeLibrary, LoadLibraryExW, GetModuleHandleW
                                                                                                                                                                                                                        USER32.dllGetSystemMenu, SetClassLongW, EnableMenuItem, IsWindowEnabled, SetWindowPos, GetSysColor, GetWindowLongW, SetCursor, LoadCursorW, CheckDlgButton, GetMessagePos, LoadBitmapW, CallWindowProcW, IsWindowVisible, CloseClipboard, SetClipboardData, EmptyClipboard, OpenClipboard, ScreenToClient, GetWindowRect, GetDlgItem, GetSystemMetrics, SetDlgItemTextW, GetDlgItemTextW, MessageBoxIndirectW, CharPrevW, CharNextA, wsprintfA, DispatchMessageW, PeekMessageW, ReleaseDC, EnableWindow, InvalidateRect, SendMessageW, DefWindowProcW, BeginPaint, GetClientRect, FillRect, DrawTextW, EndDialog, RegisterClassW, SystemParametersInfoW, CreateWindowExW, GetClassInfoW, DialogBoxParamW, CharNextW, ExitWindowsEx, DestroyWindow, GetDC, SetTimer, SetWindowTextW, LoadImageW, SetForegroundWindow, ShowWindow, IsWindow, SetWindowLongW, FindWindowExW, TrackPopupMenu, AppendMenuW, CreatePopupMenu, EndPaint, CreateDialogParamW, SendMessageTimeoutW, wsprintfW, PostQuitMessage
                                                                                                                                                                                                                        GDI32.dllSelectObject, SetBkMode, CreateFontIndirectW, SetTextColor, DeleteObject, GetDeviceCaps, CreateBrushIndirect, SetBkColor
                                                                                                                                                                                                                        SHELL32.dllSHGetSpecialFolderLocation, ShellExecuteExW, SHGetPathFromIDListW, SHBrowseForFolderW, SHGetFileInfoW, SHFileOperationW
                                                                                                                                                                                                                        ADVAPI32.dllAdjustTokenPrivileges, RegCreateKeyExW, RegOpenKeyExW, SetFileSecurityW, OpenProcessToken, LookupPrivilegeValueW, RegEnumValueW, RegDeleteKeyW, RegDeleteValueW, RegCloseKey, RegSetValueExW, RegQueryValueExW, RegEnumKeyW
                                                                                                                                                                                                                        COMCTL32.dllImageList_Create, ImageList_AddMasked, ImageList_Destroy
                                                                                                                                                                                                                        ole32.dllOleUninitialize, OleInitialize, CoTaskMemFree, CoCreateInstance
                                                                                                                                                                                                                        Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                        EnglishUnited States
                                                                                                                                                                                                                        No network behavior found

                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                        Click to dive into process behavior distribution

                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                        Target ID:0
                                                                                                                                                                                                                        Start time:05:00:28
                                                                                                                                                                                                                        Start date:21/11/2024
                                                                                                                                                                                                                        Path:C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exe
                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                        Commandline:"C:\Users\user\Desktop\CloudTalk-Phone-3.2.7-win 1.exe"
                                                                                                                                                                                                                        Imagebase:0x400000
                                                                                                                                                                                                                        File size:85'035'480 bytes
                                                                                                                                                                                                                        MD5 hash:E70109E2505BA2DA36749D7A5A2E2E09
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                        Target ID:2
                                                                                                                                                                                                                        Start time:05:00:29
                                                                                                                                                                                                                        Start date:21/11/2024
                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                        Commandline:cmd /c tasklist /FI "USERNAME eq %USERNAME%" /FI "IMAGENAME eq CloudTalk Phone.exe" | %SYSTEMROOT%\System32\find.exe "CloudTalk Phone.exe"
                                                                                                                                                                                                                        Imagebase:0xf20000
                                                                                                                                                                                                                        File size:236'544 bytes
                                                                                                                                                                                                                        MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                        Target ID:3
                                                                                                                                                                                                                        Start time:05:00:29
                                                                                                                                                                                                                        Start date:21/11/2024
                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                        Imagebase:0x7ff6684c0000
                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                        Target ID:4
                                                                                                                                                                                                                        Start time:05:00:29
                                                                                                                                                                                                                        Start date:21/11/2024
                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\tasklist.exe
                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                        Commandline:tasklist /FI "USERNAME eq user" /FI "IMAGENAME eq CloudTalk Phone.exe"
                                                                                                                                                                                                                        Imagebase:0x140000
                                                                                                                                                                                                                        File size:79'360 bytes
                                                                                                                                                                                                                        MD5 hash:0A4448B31CE7F83CB7691A2657F330F1
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                        Target ID:5
                                                                                                                                                                                                                        Start time:05:00:29
                                                                                                                                                                                                                        Start date:21/11/2024
                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\find.exe
                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                        Commandline:C:\Windows\System32\find.exe "CloudTalk Phone.exe"
                                                                                                                                                                                                                        Imagebase:0x290000
                                                                                                                                                                                                                        File size:14'848 bytes
                                                                                                                                                                                                                        MD5 hash:15B158BC998EEF74CFDD27C44978AEA0
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Reputation:moderate
                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                        Target ID:14
                                                                                                                                                                                                                        Start time:05:00:58
                                                                                                                                                                                                                        Start date:21/11/2024
                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\Programs\cloudtalk-phone-desktop\CloudTalk Phone.exe
                                                                                                                                                                                                                        Wow64 process (32bit):
                                                                                                                                                                                                                        Commandline:"C:\Users\user\AppData\Local\Programs\cloudtalk-phone-desktop\CloudTalk Phone.exe"
                                                                                                                                                                                                                        Imagebase:
                                                                                                                                                                                                                        File size:157'876'536 bytes
                                                                                                                                                                                                                        MD5 hash:81AB27B8CFA61A07B254206C0FB584B2
                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Antivirus matches:
                                                                                                                                                                                                                        • Detection: 0%, ReversingLabs
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                        Target ID:15
                                                                                                                                                                                                                        Start time:05:01:06
                                                                                                                                                                                                                        Start date:21/11/2024
                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\Programs\cloudtalk-phone-desktop\CloudTalk Phone.exe
                                                                                                                                                                                                                        Wow64 process (32bit):
                                                                                                                                                                                                                        Commandline:"C:\Users\user\AppData\Local\Programs\cloudtalk-phone-desktop\CloudTalk Phone.exe"
                                                                                                                                                                                                                        Imagebase:
                                                                                                                                                                                                                        File size:157'876'536 bytes
                                                                                                                                                                                                                        MD5 hash:81AB27B8CFA61A07B254206C0FB584B2
                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                        Target ID:19
                                                                                                                                                                                                                        Start time:05:02:25
                                                                                                                                                                                                                        Start date:21/11/2024
                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\Programs\cloudtalk-phone-desktop\CloudTalk Phone.exe
                                                                                                                                                                                                                        Wow64 process (32bit):
                                                                                                                                                                                                                        Commandline:"C:\Users\user\AppData\Local\Programs\cloudtalk-phone-desktop\CloudTalk Phone.exe"
                                                                                                                                                                                                                        Imagebase:
                                                                                                                                                                                                                        File size:157'876'536 bytes
                                                                                                                                                                                                                        MD5 hash:81AB27B8CFA61A07B254206C0FB584B2
                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                        No disassembly