Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
ffplay.exe

Overview

General Information

Sample name:ffplay.exe
Analysis ID:1431130
MD5:b8d6ee0990ecfb0ed14cbe9e15ab7b12
SHA1:f581eb7366b8331e3f5155b944fbda66969159d1
SHA256:8397faeead13ab45e9324f42e39af60a80db673410a40c22ac2fb351b843cb13
Infos:

Detection

Score:3
Range:0 - 100
Whitelisted:false
Confidence:40%

Signatures

Installs a raw input device (often for capturing keystrokes)
PE file contains more sections than normal
PE file contains sections with non-standard names
Program does not show much activity (idle)
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info

Classification

Analysis Advice

Sample tries to load a library which is not present or installed on the analysis machine, adding the library might reveal more behavior
Sample may offer command line options, please run it with the 'Execute binary with arguments' cookbook (it's possible that the command line switches require additional characters like: "-", "/", "--")
Sample has functionality to log and monitor keystrokes, analyze it with the 'Simulates keyboard and window changes' cookbook
  • System is w10x64
  • ffplay.exe (PID: 1496 cmdline: "C:\Users\user\Desktop\ffplay.exe" MD5: B8D6EE0990ECFB0ED14CBE9E15AB7B12)
    • conhost.exe (PID: 3668 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: ffplay.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT
Source: ffplay.exe, 00000000.00000000.2122428558.00007FF67B720000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://WWW-Authenticate:Proxy-Authenticate:Content-Encoding:gzip1.3.1Content-Length:
Source: ffplay.exeString found in binary or memory: http://dashif.org/guidelines/last-segment-number
Source: ffplay.exeString found in binary or memory: http://dashif.org/guidelines/trickmode
Source: ffplay.exe, 00000000.00000000.2122428558.00007FF67B963000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://lame.sf.net
Source: ffplay.exe, 00000000.00000000.2122428558.00007FF67B963000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://lame.sf.net64bits
Source: ffplay.exe, 00000000.00000000.2122428558.00007FF67B720000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://modplug-xmms.sourceforge.net/
Source: ffplay.exe, 00000000.00000000.2122428558.00007FF67B720000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://relaxng.org/ns/structure/1.0
Source: ffplay.exe, 00000000.00000000.2122428558.00007FF67B720000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://relaxng.org/ns/structure/1.0datatypeLibrary:/#?includegrammardefinenamestartInternal
Source: ffplay.exe, 00000000.00000000.2122428558.00007FF67B720000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://schismtracker.org/
Source: ffplay.exeString found in binary or memory: http://standards.iso.org/ittf/PubliclyAvailableStandards/MPEG-DASH_schema_files/DASH-MPD.xsd
Source: ffplay.exe, 00000000.00000000.2122428558.00007FF67B60D000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://www.brynosaurus.com/cachedir/
Source: ffplay.exeString found in binary or memory: http://www.gnu.org/licenses/
Source: ffplay.exe, 00000000.00000000.2122428558.00007FF67B720000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://www.oasis-open.org/committees/entity/release/1.0/catalog.dtd
Source: ffplay.exe, 00000000.00000000.2122428558.00007FF67B720000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://www.oasis-open.org/committees/entity/release/1.0/catalog.dtd-//OASIS//DTD
Source: ffplay.exeString found in binary or memory: http://www.smpte-ra.org/schemas/2067-3/2013#standard-markers
Source: ffplay.exeString found in binary or memory: http://www.smpte-ra.org/schemas/2067-3/2013#standard-markersInvalid
Source: ffplay.exe, 00000000.00000000.2122428558.00007FF67BAB3000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://www.videolan.org/x264.html
Source: ffplay.exe, 00000000.00000000.2122428558.00007FF67BAB3000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://x265.org
Source: ffplay.exe, 00000000.00000000.2122428558.00007FF67B720000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://xaimus.com/)
Source: ffplay.exe, 00000000.00000000.2122428558.00007FF67B720000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://bel.fi/alankila/modguide/interpolate.txt
Source: ffplay.exe, 00000000.00000000.2122428558.00007FF67B720000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://coda.s3m.us/)
Source: ffplay.exe, 00000000.00000000.2122428558.00007FF67B720000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/iamgreaser/it2everything/
Source: ffplay.exe, 00000000.00000000.2122428558.00007FF67B720000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/lclevy/unmo3
Source: ffplay.exe, 00000000.00000000.2122428558.00007FF67B720000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/lieff/minimp3/
Source: ffplay.exe, 00000000.00000000.2122428558.00007FF67B720000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/nothings/stb/
Source: ffplay.exe, 00000000.00000000.2122428558.00007FF67B720000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/richgel999/miniz
Source: ffplay.exe, 00000000.00000000.2122428558.00007FF67B720000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/ryuhei-mori/tinyfft
Source: ffplay.exe, 00000000.00000000.2122428558.00007FF67B720000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/viiri/st2play
Source: ffplay.exe, 00000000.00000000.2122428558.00007FF67B720000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://joaobapt.com/)
Source: ffplay.exe, 00000000.00000000.2122428558.00007FF67B720000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://kode54.net/)
Source: ffplay.exe, 00000000.00000000.2122428558.00007FF67B720000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://revenant1.net/)
Source: ffplay.exeString found in binary or memory: https://streams.videolan.org/upload/
Source: ffplay.exe, 00000000.00000000.2122428558.00007FF67B720000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://twitter.com/daniel_collin
Source: ffplay.exe, 00000000.00000000.2122428558.00007FF67B720000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.3eality.com/
Source: ffplay.exe, 00000000.00000000.2124948989.00007FF67D666000.00000008.00000001.01000000.00000003.sdmpBinary or memory string: GetRawInputDatamemstr_a091ca65-2
Source: ffplay.exeStatic PE information: Number of sections : 13 > 10
Source: ffplay.exe, 00000000.00000000.2122428558.00007FF67B094000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: WM/OriginalFilename vs ffplay.exe
Source: ffplay.exe, 00000000.00000000.2122428558.00007FF67B094000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: commentID3WM/AlbumArtistalbum_artistWM/AlbumTitlealbumAuthorartistDescriptionWM/ComposercomposerWM/EncodedByencoded_byWM/EncodingSettingsencoderWM/GenregenreWM/LanguagelanguageWM/OriginalFilenamefilenameWM/PartOfSetdiscWM/PublisherpublisherWM/ToolWM/TrackNumbertrackWM/MediaStationCallSignservice_providerWM/MediaStationNameservice_name vs ffplay.exe
Source: ffplay.exeBinary or memory string: WM/OriginalFilename vs ffplay.exe
Source: ffplay.exeBinary or memory string: commentID3WM/AlbumArtistalbum_artistWM/AlbumTitlealbumAuthorartistDescriptionWM/ComposercomposerWM/EncodedByencoded_byWM/EncodingSettingsencoderWM/GenregenreWM/LanguagelanguageWM/OriginalFilenamefilenameWM/PartOfSetdiscWM/PublisherpublisherWM/ToolWM/TrackNumbertrackWM/MediaStationCallSignservice_providerWM/MediaStationNameservice_name vs ffplay.exe
Source: classification engineClassification label: clean3.winEXE@2/0@0/0
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3668:120:WilError_03
Source: ffplay.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\ffplay.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: ffplay.exeString found in binary or memory: -help
Source: ffplay.exeString found in binary or memory: Lshow licensehshow helptopic?help-helpversionshow versionbuildconfshow build configurationformatsshow available formatsmuxersshow available muxersdemuxersshow available demuxersdevicesshow available devicescodecsshow available codecsdecodersshow available decodersencodersshow available encodersbsfsshow available bit stream filtersprotocolsshow available protocolsfiltersshow available filtersshow available pixel formatslayoutsshow standard channel layoutsshow available audio sample formatsdispositionsshow available stream dispositionscolorsshow available color namesloglevelset logging levelvreportgenerate a reportmax_allocset maximum size of a single allocated blockbytescpuflagsforce specific cpu flagscpucountforce specific cpu countcounthide_bannerdo not show program bannersourceslist sources of the input devicedevicesinkslist sinks of the output devicexforce displayed widthwidthyforce displayed heightheightfsforce full screenandisable audiovndisable videosndisable subtitlingastselect desired audio streamstream_specifiervstselect desired video streamsstselect desired subtitle streamssseek to a given position in secondspostplay "duration" seconds of audio/videodurationseek by bytes 0=off 1=on -1=autovalseek_intervalset seek interval for left/right keys, in secondssecondsnodispdisable graphical displaynoborderborderless windowalwaysontopwindow always on topvolumeset startup volume 0=min 100=maxfforce formatfmtstatsshow statusfastnon spec compliant optimizationsgenptsgenerate ptsdrplet decoder reorder pts 0=off 1=on -1=autosyncset audio-video sync. type (type=audio/video/ext)typeautoexitexit at the endexitonkeydownexit on key downexitonmousedownexit on mouse downloopset number of times the playback shall be loopedloop countframedropdrop frames when cpu is too slowinfbufdon't limit the input buffer size (useful with realtime streams)window_titleset window titlewindow titleleftset the x position for the left of the windowx postopset the y position for the top of the windowy posvfset video filtersfilter_graphafset audio filtersrdftspeedrdft speedmsecsshowmodeselect show mode (0 = video, 1 = waves, 2 = RDFT)modeiread specified fileinput_filecodecforce decoderdecoder_nameacodecforce audio decoderscodecforce subtitle decodervcodecforce video decoderautorotateautomatically rotate videofind_stream_inforead and decode the streams to fill missing information with heuristicsfilter_threadsnumber of filter threads per graphenable_vulkanenable vulkan renderervulkan_paramsvulkan configuration using a list of key=value pairs separated by ':'hwacceluse HW accelerated decodingy4D
Source: ffplay.exeString found in binary or memory: overlap-add
Source: ffplay.exeString found in binary or memory: windowset window sizewoverlapset window overlapoarorderset autoregression orderathresholdset thresholdthsizeset histogram sizenmethodset overlap methodmaddoverlap-addsaveoverlap-savesh
Source: ffplay.exeString found in binary or memory: Apply high order Butterworth band-stop filter.
Source: ffplay.exeString found in binary or memory: @asubcutasupercutasuperpassasuperstopApply high order Butterworth band-stop filter.=
Source: ffplay.exeString found in binary or memory: #EXT-X-START:
Source: ffplay.exeString found in binary or memory: #EXT-X-START value isinvalid, it will be ignored
Source: ffplay.exeString found in binary or memory: #EXT-X-PLAYLIST-TYPE:EVENTVOD#EXT-X-MAP:data:#EXT-X-START:TIME-OFFSET=#EXT-X-START value isinvalid, it will be ignored#EXT-X-ENDLIST#EXTINF:#EXT-X-BYTERANGE:#Skip ('%s')
Source: ffplay.exeString found in binary or memory: prefer to use #EXT-X-START if it's in playlist instead of live_start_index
Source: ffplay.exeString found in binary or memory: ;live_start_indexsegment index to start live streams at (negative values are from the end)prefer_x_startprefer to use #EXT-X-START if it's in playlist instead of live_start_indexallowed_extensionsList of file extensions that hls is allowed to access3gp,aac,avi,ac3,eac3,flac,mkv,m3u8,m4a,m4s,m4v,mpg,mov,mp2,mp3,mp4,mpeg,mpegts,ogg,ogv,oga,ts,vob,wavmax_reloadMaximum number of times a insufficient list is attempted to be reloadedm3u8_hold_countersThe maximum number of times to load m3u8 when it refreshes without new segmentshttp_persistentUse persistent HTTP connectionshttp_multipleUse multiple HTTP connections for fetching segmentshttp_seekableUse HTTP partial requests, 0 = disable, 1 = enable, -1 = autoseg_format_optionsSet options for segment demuxerseg_max_retryMaximum number of times to reload a segment on error.(LHD
Source: ffplay.exeString found in binary or memory: start/stop audio
Source: ffplay.exeString found in binary or memory: start/stop audio
Source: unknownProcess created: C:\Users\user\Desktop\ffplay.exe "C:\Users\user\Desktop\ffplay.exe"
Source: C:\Users\user\Desktop\ffplay.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\ffplay.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\Desktop\ffplay.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Users\user\Desktop\ffplay.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Users\user\Desktop\ffplay.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\Desktop\ffplay.exeSection loaded: avicap32.dllJump to behavior
Source: C:\Users\user\Desktop\ffplay.exeSection loaded: winmm.dllJump to behavior
Source: C:\Users\user\Desktop\ffplay.exeSection loaded: msvfw32.dllJump to behavior
Source: C:\Users\user\Desktop\ffplay.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Users\user\Desktop\ffplay.exeSection loaded: ntasn1.dllJump to behavior
Source: ffplay.exeStatic PE information: More than 235 > 100 exports found
Source: ffplay.exeStatic PE information: Virtual size of .text is bigger than: 0x100000
Source: ffplay.exeStatic PE information: Image base 0x140000000 > 0x60000000
Source: ffplay.exeStatic file information: File size 85284864 > 1048576
Source: ffplay.exeStatic PE information: Raw size of .text is bigger than: 0x100000 < 0x4213000
Source: ffplay.exeStatic PE information: Raw size of .data is bigger than: 0x100000 < 0x12be00
Source: ffplay.exeStatic PE information: Raw size of .rdata is bigger than: 0x100000 < 0xb90c00
Source: ffplay.exeStatic PE information: Raw size of .xdata is bigger than: 0x100000 < 0x14c800
Source: ffplay.exeStatic PE information: More than 200 imports for msvcrt.dll
Source: ffplay.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT
Source: ffplay.exeStatic PE information: section name: .rodata
Source: ffplay.exeStatic PE information: section name: .xdata
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: ffplay.exeBinary or memory string: vmncVMware Screen Codec / VMware Video
Source: ffplay.exeBinary or memory string: VMware Screen Codec / VMware Video
Source: ffplay.exe, 00000000.00000002.2126930103.00000250D120C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts2
Command and Scripting Interpreter
1
DLL Side-Loading
1
Process Injection
1
Process Injection
11
Input Capture
1
Security Software Discovery
Remote Services11
Input Capture
Data ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
1
DLL Side-Loading
LSASS Memory1
System Information Discovery
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1431130 Sample: ffplay.exe Startdate: 24/04/2024 Architecture: WINDOWS Score: 3 5 ffplay.exe 1 2->5         started        process3 7 conhost.exe 5->7         started       

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
ffplay.exe3%ReversingLabs
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://dashif.org/guidelines/last-segment-number0%URL Reputationsafe
http://dashif.org/guidelines/trickmode0%URL Reputationsafe
http://relaxng.org/ns/structure/1.00%URL Reputationsafe
https://kode54.net/)0%Avira URL Cloudsafe
https://joaobapt.com/)0%Avira URL Cloudsafe
http://WWW-Authenticate:Proxy-Authenticate:Content-Encoding:gzip1.3.1Content-Length:0%Avira URL Cloudsafe
https://bel.fi/alankila/modguide/interpolate.txt0%Avira URL Cloudsafe
http://www.smpte-ra.org/schemas/2067-3/2013#standard-markersInvalid0%Avira URL Cloudsafe
http://lame.sf.net64bits0%Avira URL Cloudsafe
https://revenant1.net/)0%Avira URL Cloudsafe
http://schismtracker.org/0%Avira URL Cloudsafe
https://www.3eality.com/0%Avira URL Cloudsafe
http://www.smpte-ra.org/schemas/2067-3/2013#standard-markers0%Avira URL Cloudsafe
http://relaxng.org/ns/structure/1.0datatypeLibrary:/#?includegrammardefinenamestartInternal0%Avira URL Cloudsafe
http://xaimus.com/)0%Avira URL Cloudsafe
http://www.brynosaurus.com/cachedir/0%Avira URL Cloudsafe
https://coda.s3m.us/)0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalse
    unknown
    fp2e7a.wpc.phicdn.net
    192.229.211.108
    truefalse
      unknown
      NameSourceMaliciousAntivirus DetectionReputation
      http://x265.orgffplay.exe, 00000000.00000000.2122428558.00007FF67BAB3000.00000002.00000001.01000000.00000003.sdmpfalse
        high
        https://kode54.net/)ffplay.exe, 00000000.00000000.2122428558.00007FF67B720000.00000002.00000001.01000000.00000003.sdmpfalse
        • Avira URL Cloud: safe
        unknown
        https://twitter.com/daniel_collinffplay.exe, 00000000.00000000.2122428558.00007FF67B720000.00000002.00000001.01000000.00000003.sdmpfalse
          high
          https://github.com/nothings/stb/ffplay.exe, 00000000.00000000.2122428558.00007FF67B720000.00000002.00000001.01000000.00000003.sdmpfalse
            high
            https://github.com/iamgreaser/it2everything/ffplay.exe, 00000000.00000000.2122428558.00007FF67B720000.00000002.00000001.01000000.00000003.sdmpfalse
              high
              https://joaobapt.com/)ffplay.exe, 00000000.00000000.2122428558.00007FF67B720000.00000002.00000001.01000000.00000003.sdmpfalse
              • Avira URL Cloud: safe
              unknown
              http://schismtracker.org/ffplay.exe, 00000000.00000000.2122428558.00007FF67B720000.00000002.00000001.01000000.00000003.sdmpfalse
              • Avira URL Cloud: safe
              unknown
              http://standards.iso.org/ittf/PubliclyAvailableStandards/MPEG-DASH_schema_files/DASH-MPD.xsdffplay.exefalse
                high
                http://lame.sf.net64bitsffplay.exe, 00000000.00000000.2122428558.00007FF67B963000.00000002.00000001.01000000.00000003.sdmpfalse
                • Avira URL Cloud: safe
                unknown
                http://www.oasis-open.org/committees/entity/release/1.0/catalog.dtdffplay.exe, 00000000.00000000.2122428558.00007FF67B720000.00000002.00000001.01000000.00000003.sdmpfalse
                  high
                  https://bel.fi/alankila/modguide/interpolate.txtffplay.exe, 00000000.00000000.2122428558.00007FF67B720000.00000002.00000001.01000000.00000003.sdmpfalse
                  • Avira URL Cloud: safe
                  unknown
                  http://www.oasis-open.org/committees/entity/release/1.0/catalog.dtd-//OASIS//DTDffplay.exe, 00000000.00000000.2122428558.00007FF67B720000.00000002.00000001.01000000.00000003.sdmpfalse
                    high
                    https://www.3eality.com/ffplay.exe, 00000000.00000000.2122428558.00007FF67B720000.00000002.00000001.01000000.00000003.sdmpfalse
                    • Avira URL Cloud: safe
                    unknown
                    http://dashif.org/guidelines/last-segment-numberffplay.exefalse
                    • URL Reputation: safe
                    unknown
                    http://www.smpte-ra.org/schemas/2067-3/2013#standard-markersInvalidffplay.exefalse
                    • Avira URL Cloud: safe
                    unknown
                    http://www.smpte-ra.org/schemas/2067-3/2013#standard-markersffplay.exefalse
                    • Avira URL Cloud: safe
                    unknown
                    http://WWW-Authenticate:Proxy-Authenticate:Content-Encoding:gzip1.3.1Content-Length:ffplay.exe, 00000000.00000000.2122428558.00007FF67B720000.00000002.00000001.01000000.00000003.sdmpfalse
                    • Avira URL Cloud: safe
                    low
                    https://revenant1.net/)ffplay.exe, 00000000.00000000.2122428558.00007FF67B720000.00000002.00000001.01000000.00000003.sdmpfalse
                    • Avira URL Cloud: safe
                    unknown
                    http://lame.sf.netffplay.exe, 00000000.00000000.2122428558.00007FF67B963000.00000002.00000001.01000000.00000003.sdmpfalse
                      high
                      http://relaxng.org/ns/structure/1.0datatypeLibrary:/#?includegrammardefinenamestartInternalffplay.exe, 00000000.00000000.2122428558.00007FF67B720000.00000002.00000001.01000000.00000003.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://github.com/viiri/st2playffplay.exe, 00000000.00000000.2122428558.00007FF67B720000.00000002.00000001.01000000.00000003.sdmpfalse
                        high
                        https://streams.videolan.org/upload/ffplay.exefalse
                          high
                          https://coda.s3m.us/)ffplay.exe, 00000000.00000000.2122428558.00007FF67B720000.00000002.00000001.01000000.00000003.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://github.com/ryuhei-mori/tinyfftffplay.exe, 00000000.00000000.2122428558.00007FF67B720000.00000002.00000001.01000000.00000003.sdmpfalse
                            high
                            http://www.videolan.org/x264.htmlffplay.exe, 00000000.00000000.2122428558.00007FF67BAB3000.00000002.00000001.01000000.00000003.sdmpfalse
                              high
                              http://xaimus.com/)ffplay.exe, 00000000.00000000.2122428558.00007FF67B720000.00000002.00000001.01000000.00000003.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://dashif.org/guidelines/trickmodeffplay.exefalse
                              • URL Reputation: safe
                              unknown
                              http://www.brynosaurus.com/cachedir/ffplay.exe, 00000000.00000000.2122428558.00007FF67B60D000.00000002.00000001.01000000.00000003.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://github.com/lieff/minimp3/ffplay.exe, 00000000.00000000.2122428558.00007FF67B720000.00000002.00000001.01000000.00000003.sdmpfalse
                                high
                                http://modplug-xmms.sourceforge.net/ffplay.exe, 00000000.00000000.2122428558.00007FF67B720000.00000002.00000001.01000000.00000003.sdmpfalse
                                  high
                                  http://relaxng.org/ns/structure/1.0ffplay.exe, 00000000.00000000.2122428558.00007FF67B720000.00000002.00000001.01000000.00000003.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://github.com/lclevy/unmo3ffplay.exe, 00000000.00000000.2122428558.00007FF67B720000.00000002.00000001.01000000.00000003.sdmpfalse
                                    high
                                    https://github.com/richgel999/minizffplay.exe, 00000000.00000000.2122428558.00007FF67B720000.00000002.00000001.01000000.00000003.sdmpfalse
                                      high
                                      http://www.gnu.org/licenses/ffplay.exefalse
                                        high
                                        No contacted IP infos
                                        Joe Sandbox version:40.0.0 Tourmaline
                                        Analysis ID:1431130
                                        Start date and time:2024-04-24 16:08:11 +02:00
                                        Joe Sandbox product:CloudBasic
                                        Overall analysis duration:0h 3m 36s
                                        Hypervisor based Inspection enabled:false
                                        Report type:full
                                        Cookbook file name:default.jbs
                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                        Number of analysed new started processes analysed:3
                                        Number of new started drivers analysed:0
                                        Number of existing processes analysed:0
                                        Number of existing drivers analysed:0
                                        Number of injected processes analysed:0
                                        Technologies:
                                        • HCA enabled
                                        • EGA enabled
                                        • AMSI enabled
                                        Analysis Mode:default
                                        Analysis stop reason:Timeout
                                        Sample name:ffplay.exe
                                        Detection:CLEAN
                                        Classification:clean3.winEXE@2/0@0/0
                                        EGA Information:Failed
                                        HCA Information:
                                        • Successful, ratio: 100%
                                        • Number of executed functions: 0
                                        • Number of non-executed functions: 0
                                        Cookbook Comments:
                                        • Found application associated with file extension: .exe
                                        • Stop behavior analysis, all processes terminated
                                        • Exclude process from analysis (whitelisted): dllhost.exe
                                        • Excluded IPs from analysis (whitelisted): 52.165.165.26
                                        • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, ocsp.edge.digicert.com, sls.update.microsoft.com, ctldl.windowsupdate.com, wu-bg-shim.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
                                        • Not all processes where analyzed, report is missing behavior information
                                        • VT rate limit hit for: ffplay.exe
                                        No simulations
                                        No context
                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                        fp2e7a.wpc.phicdn.nethttps://microloft.net/?r=8e28e856-be8d-4446-a396-cdcd78169ab8&rg=euGet hashmaliciousUnknownBrowse
                                        • 192.229.211.108
                                        https://colmec.it/category/newsGet hashmaliciousUnknownBrowse
                                        • 192.229.211.108
                                        http://gnoticiasimparciais.comGet hashmaliciousUnknownBrowse
                                        • 192.229.211.108
                                        https://insidesales-email.com/l/1/17013047/Y/eus.p01-2019.10.02-460581/1/ab/4K6W-nzk0hr_GKydLIdUc0LK4HrUUeoMK4jMzee40WM?lnk=https://cd14fe4e.2690c0a545a7f22e8ae6844c.workers.dev/?qrc=barbara.rentler@ros.comGet hashmaliciousHTMLPhisherBrowse
                                        • 192.229.211.108
                                        https://www.linkedin.com/redir/redirect?url=https%3A%2F%2Flookerstudio%2Egoogle%2Ecom%2Fs%2FscrHqwjeA3k&urlhash=dcQj&trk=public_profile-settings_topcard-websiteGet hashmaliciousUnknownBrowse
                                        • 192.229.211.108
                                        http://p.ksrndkehqnwntyxlhgto.comGet hashmaliciousUnknownBrowse
                                        • 192.229.211.108
                                        https://www.serserijeans.com/kdy9bFe5glari2Px0qak17sdy9nFe5k17Get hashmaliciousUnknownBrowse
                                        • 192.229.211.108
                                        https://colmec.it/category/newsGet hashmaliciousUnknownBrowse
                                        • 192.229.211.108
                                        http://ustteam.com/Get hashmaliciousUnknownBrowse
                                        • 192.229.211.108
                                        https://2h.ae/HWtBGet hashmaliciousUnknownBrowse
                                        • 192.229.211.108
                                        bg.microsoft.map.fastly.nethttps://colmec.it/category/newsGet hashmaliciousUnknownBrowse
                                        • 199.232.214.172
                                        http://gnoticiasimparciais.comGet hashmaliciousUnknownBrowse
                                        • 199.232.210.172
                                        https://www.linkedin.com/redir/redirect?url=https%3A%2F%2Flookerstudio%2Egoogle%2Ecom%2Fs%2FscrHqwjeA3k&urlhash=dcQj&trk=public_profile-settings_topcard-websiteGet hashmaliciousUnknownBrowse
                                        • 199.232.214.172
                                        http://p.ksrndkehqnwntyxlhgto.comGet hashmaliciousUnknownBrowse
                                        • 199.232.210.172
                                        https://colmec.it/category/newsGet hashmaliciousUnknownBrowse
                                        • 199.232.214.172
                                        http://ustteam.com/Get hashmaliciousUnknownBrowse
                                        • 199.232.210.172
                                        https://www.clinical-partners.co.ukGet hashmaliciousUnknownBrowse
                                        • 199.232.214.172
                                        EQxFL1u3m1.exeGet hashmaliciousQuasarBrowse
                                        • 199.232.214.172
                                        https://bafybeialjrwo2ct3n2glolpm3zfawtv73xej3opbbgjsfewkonoew4x5xe.ipfs.cf-ipfs.com/?sourceId=ukcompanyformations@vistra.comGet hashmaliciousUnknownBrowse
                                        • 199.232.210.172
                                        http://stake.libertariancounterpoint.comGet hashmaliciousUnknownBrowse
                                        • 199.232.214.172
                                        No context
                                        No context
                                        No context
                                        No created / dropped files found
                                        File type:PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows
                                        Entropy (8bit):6.764360271837844
                                        TrID:
                                        • Win64 Executable (generic) (12005/4) 74.95%
                                        • Generic Win/DOS Executable (2004/3) 12.51%
                                        • DOS Executable Generic (2002/1) 12.50%
                                        • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.04%
                                        File name:ffplay.exe
                                        File size:85'284'864 bytes
                                        MD5:b8d6ee0990ecfb0ed14cbe9e15ab7b12
                                        SHA1:f581eb7366b8331e3f5155b944fbda66969159d1
                                        SHA256:8397faeead13ab45e9324f42e39af60a80db673410a40c22ac2fb351b843cb13
                                        SHA512:10e077b5082319fc19e89b8f85d4c914416b07bd5b5d822d0f20dbeb15eabb1b48208be315843ad7991534b78a0cd7c62532b5de99d8f0fe52d1ad63fefbf3d7
                                        SSDEEP:1572864:q++HcS1AjhAwdcYS/aEHBt6w5Hnflkg+rkVRJsZRw+cJfagAoCFhjm:q+
                                        TLSH:D7189E9EE2D350DCD12BD4F043AAF773BA34787D11206A7A26D99A306E22F80575EF14
                                        File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...{..f...............*.0!..T...n.............@.....................................*....`... ............................
                                        Icon Hash:00928e8e8686b000
                                        Entrypoint:0x1400013f0
                                        Entrypoint Section:.text
                                        Digitally signed:false
                                        Imagebase:0x140000000
                                        Subsystem:windows cui
                                        Image File Characteristics:EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, LARGE_ADDRESS_AWARE, DEBUG_STRIPPED
                                        DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT
                                        Time Stamp:0x660FA07B [Fri Apr 5 06:55:55 2024 UTC]
                                        TLS Callbacks:0x41a4b280, 0x1, 0x410d6ee0, 0x1, 0x410d6eb0, 0x1, 0x41448410, 0x1
                                        CLR (.Net) Version:
                                        OS Version Major:4
                                        OS Version Minor:0
                                        File Version Major:4
                                        File Version Minor:0
                                        Subsystem Version Major:4
                                        Subsystem Version Minor:0
                                        Import Hash:8466d902df9051ea3276b5545e11dcc8
                                        Instruction
                                        dec eax
                                        sub esp, 28h
                                        dec eax
                                        mov eax, dword ptr [04DF1CE5h]
                                        mov dword ptr [eax], 00000000h
                                        call 00007FD234CB4A3Fh
                                        nop
                                        nop
                                        dec eax
                                        add esp, 28h
                                        ret
                                        nop dword ptr [eax]
                                        dec eax
                                        sub esp, 28h
                                        call 00007FD238C2B8A4h
                                        dec eax
                                        cmp eax, 01h
                                        sbb eax, eax
                                        dec eax
                                        add esp, 28h
                                        ret
                                        nop
                                        nop
                                        nop
                                        nop
                                        nop
                                        nop
                                        nop
                                        nop
                                        nop
                                        nop
                                        nop
                                        nop
                                        dec eax
                                        lea ecx, dword ptr [00000009h]
                                        jmp 00007FD234CB4C99h
                                        nop dword ptr [eax+00h]
                                        ret
                                        nop
                                        nop
                                        nop
                                        nop
                                        nop
                                        nop
                                        nop
                                        nop
                                        nop
                                        nop
                                        nop
                                        nop
                                        nop
                                        nop
                                        nop
                                        xor eax, eax
                                        ret
                                        nop word ptr [eax+eax+00000000h]
                                        nop
                                        dec eax
                                        jmp dword ptr [ecx+08h]
                                        nop word ptr [eax+eax+00000000h]
                                        nop
                                        dec eax
                                        jmp dword ptr [ecx+10h]
                                        nop word ptr [eax+eax+00000000h]
                                        nop
                                        dec eax
                                        jmp dword ptr [ecx+18h]
                                        nop word ptr [eax+eax+00000000h]
                                        nop
                                        dec eax
                                        jmp dword ptr [ecx+20h]
                                        nop word ptr [eax+eax+00000000h]
                                        nop
                                        dec eax
                                        jmp dword ptr [ecx+28h]
                                        nop
                                        nop
                                        nop
                                        nop
                                        nop
                                        nop
                                        nop
                                        nop
                                        nop
                                        nop
                                        nop
                                        nop
                                        push esi
                                        push ebx
                                        dec eax
                                        sub esp, 38h
                                        dec eax
                                        NameVirtual AddressVirtual Size Is in Section
                                        IMAGE_DIRECTORY_ENTRY_EXPORT0x69140000x1a1f.edata
                                        IMAGE_DIRECTORY_ENTRY_IMPORT0x69160000x6f70.idata
                                        IMAGE_DIRECTORY_ENTRY_RESOURCE0x691f0000x730.rsrc
                                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x4ed50000xeae10.pdata
                                        IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                        IMAGE_DIRECTORY_ENTRY_BASERELOC0x69200000x40ed0.reloc
                                        IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                        IMAGE_DIRECTORY_ENTRY_TLS0x4828d600x28.rdata
                                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                        IMAGE_DIRECTORY_ENTRY_IAT0x69179c80x1838.idata
                                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                        NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                        .text0x10000x4212e800x42130009000c0364ee1a41fc3a3013aba1d0ac1unknownunknownunknownunknownIMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                        .data0x42140000x12bc800x12be00b5b75f4505a8faabcd251dee243b99eeFalse0.15027420279283035data4.843661534094306IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                        .rodata0x43400000x39cc0x3a00a64f76b5697ad7b396a3eb484e6a487aFalse0.26589439655172414data5.855705171693117IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                        .rdata0x43440000xb90bc00xb90c00095d0b21c15f080ee330b929076f0a39unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                        .pdata0x4ed50000xeae100xeb0006d800c663bca80fb6e9cd9e0769545a5False0.5446507230718085data7.018914384089442IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                        .xdata0x4fc00000x14c65c0x14c80007597ac4e7ab36edf1ec7c1942847ba6False0.17957148731203007data5.202599389276095IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                        .bss0x510d0000x1806db00x0d41d8cd98f00b204e9800998ecf8427eunknownunknownunknownunknownIMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                        .edata0x69140000x1a1f0x1c0021fadb309dc0d788a2e76a2c660454f8False0.43345424107142855data5.67827569712432IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                        .idata0x69160000x6f700x70008174fc83b32e3e1875eab9e7918ccb7cFalse0.27811104910714285data5.087812481931378IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                        .CRT0x691d0000x700x2001b54d0a767502278b82a8464411ca680False0.091796875data0.5019639270558708IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                        .tls0x691e0000x100x200bf619eac0cdf3f68d496ea9344137e8bFalse0.02734375data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                        .rsrc0x691f0000x7300x800fd4fd89d5e3585cd5ec228f7ae3b227cFalse0.14697265625data2.114214149621193IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                        .reloc0x69200000x40ed00x41000e0a936533de5d9af1817e08bac092a60False0.21448317307692308data5.482484805369971IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                        NameRVASizeTypeLanguageCountryZLIB Complexity
                                        RT_MANIFEST0x691f0580x1efXML 1.0 document, ASCII textEnglishUnited States0.498989898989899
                                        DLLImport
                                        ADVAPI32.dllCryptAcquireContextW, CryptCreateHash, CryptDecrypt, CryptDestroyHash, CryptGenRandom, CryptGetHashParam, CryptGetProvParam, CryptReleaseContext, CryptSetHashParam, CryptSetProvParam, CryptSignHashA, DeregisterEventSource, GetUserNameA, InitializeSecurityDescriptor, RegCloseKey, RegEnumKeyExW, RegEnumValueW, RegOpenKeyExW, RegQueryInfoKeyW, RegQueryValueExW, RegisterEventSourceW, ReportEventW, SetSecurityDescriptorDacl, SystemFunction036
                                        bcrypt.dllBCryptCloseAlgorithmProvider, BCryptGenRandom, BCryptOpenAlgorithmProvider
                                        CRYPT32.dllCertCloseStore, CertDeleteCertificateFromStore, CertEnumCRLsInStore, CertEnumCertificatesInStore, CertFindCertificateInStore, CertFreeCertificateContext, CertGetCertificateContextProperty, CertOpenStore, CertOpenSystemStoreW, PFXImportCertStore
                                        GDI32.dllBitBlt, ChoosePixelFormat, CombineRgn, CreateBitmap, CreateCompatibleBitmap, CreateCompatibleDC, CreateDCW, CreateDIBSection, CreateFontIndirectW, CreateFontW, CreatePen, CreateRectRgn, CreateSolidBrush, DeleteDC, DeleteObject, DescribePixelFormat, EnumFontFamiliesW, ExtTextOutW, GetDIBColorTable, GetDIBits, GetDeviceCaps, GetDeviceGammaRamp, GetICMProfileW, GetObjectA, GetPixelFormat, GetStockObject, GetTextExtentPoint32A, GetTextExtentPoint32W, GetTextFaceW, GetTextMetricsW, Rectangle, SelectObject, SetBkMode, SetDeviceGammaRamp, SetPixelFormat, SetTextColor, SwapBuffers
                                        IMM32.dllImmAssociateContext, ImmGetCandidateListW, ImmGetCompositionStringW, ImmGetContext, ImmGetIMEFileNameA, ImmNotifyIME, ImmReleaseContext, ImmSetCandidateWindow, ImmSetCompositionStringW, ImmSetCompositionWindow
                                        IPHLPAPI.DLLGetAdaptersAddresses, if_indextoname, if_nametoindex
                                        KERNEL32.dllAcquireSRWLockExclusive, AcquireSRWLockShared, AreFileApisANSI, CancelIo, CancelIoEx, CloseHandle, CompareStringA, ConvertFiberToThread, ConvertThreadToFiberEx, CreateDirectoryW, CreateEventA, CreateEventW, CreateFiberEx, CreateFileA, CreateFileMappingA, CreateFileW, CreateMutexA, CreateSemaphoreA, CreateSemaphoreW, CreateThread, DeleteCriticalSection, DeleteFiber, DeviceIoControl, DuplicateHandle, EnterCriticalSection, ExitProcess, FileTimeToSystemTime, FindClose, FindFirstFileA, FindFirstFileExW, FindFirstFileW, FindNextFileW, FormatMessageA, FormatMessageW, FreeLibrary, GetACP, GetCommandLineW, GetComputerNameA, GetConsoleMode, GetConsoleScreenBufferInfo, GetCurrentDirectoryW, GetCurrentProcess, GetCurrentProcessId, GetCurrentThread, GetCurrentThreadId, GetEnvironmentVariableA, GetEnvironmentVariableW, GetExitCodeThread, GetFileAttributesA, GetFileAttributesExA, GetFileAttributesW, GetFileInformationByHandle, GetFileSize, GetFileSizeEx, GetFileTime, GetFileType, GetFinalPathNameByHandleA, GetFullPathNameA, GetFullPathNameW, GetHandleInformation, GetLastError, GetLocaleInfoA, GetLongPathNameA, GetModuleFileNameA, GetModuleFileNameW, GetModuleHandleA, GetModuleHandleExA, GetModuleHandleExW, GetModuleHandleW, GetNumaHighestNodeNumber, GetNumaNodeProcessorMaskEx, GetOverlappedResult, GetProcAddress, GetProcessAffinityMask, GetProcessHeap, GetProcessTimes, GetStdHandle, GetSystemDirectoryA, GetSystemDirectoryW, GetSystemInfo, GetSystemPowerStatus, GetSystemTime, GetSystemTimeAdjustment, GetSystemTimeAsFileTime, GetTempPathA, GetThreadContext, GetThreadPriority, GetThreadTimes, GetTickCount, GetTimeZoneInformation, GetVersion, GetWindowsDirectoryA, GlobalAlloc, GlobalLock, GlobalMemoryStatusEx, GlobalUnlock, HeapAlloc, HeapFree, HeapReAlloc, InitOnceBeginInitialize, InitOnceComplete, InitializeConditionVariable, InitializeCriticalSection, InitializeCriticalSectionAndSpinCount, InitializeCriticalSectionEx, InitializeSRWLock, IsDBCSLeadByteEx, IsDebuggerPresent, IsProcessorFeaturePresent, IsValidCodePage, LeaveCriticalSection, LoadLibraryA, LoadLibraryExA, LoadLibraryExW, LoadLibraryW, LocalFree, MapViewOfFile, MoveFileExA, MoveFileExW, MulDiv, MultiByteToWideChar, OpenFileMappingA, OpenProcess, OutputDebugStringA, OutputDebugStringW, PeekNamedPipe, QueryPerformanceCounter, QueryPerformanceFrequency, RaiseException, ReadConsoleA, ReadConsoleW, ReadFile, RegisterWaitForSingleObject, ReleaseMutex, ReleaseSRWLockExclusive, ReleaseSRWLockShared, ReleaseSemaphore, ResetEvent, ResumeThread, RtlCaptureContext, RtlLookupFunctionEntry, RtlUnwindEx, RtlVirtualUnwind, SetConsoleMode, SetConsoleTextAttribute, SetDllDirectoryA, SetEnvironmentVariableA, SetErrorMode, SetEvent, SetFilePointer, SetFilePointerEx, SetHandleInformation, SetLastError, SetProcessAffinityMask, SetSystemTime, SetThreadContext, SetThreadErrorMode, SetThreadExecutionState, SetThreadGroupAffinity, SetThreadPriority, SetUnhandledExceptionFilter, SignalObjectAndWait, Sleep, SleepConditionVariableCS, SuspendThread, SwitchToFiber, SwitchToThread, SystemTimeToFileTime, TerminateProcess, TlsAlloc, TlsFree, TlsGetValue, TlsSetValue, TryEnterCriticalSection, UnmapViewOfFile, UnregisterWait, VerSetConditionMask, VerifyVersionInfoW, VirtualAlloc, VirtualFree, VirtualLock, VirtualProtect, VirtualQuery, VirtualUnlock, WaitForMultipleObjects, WaitForSingleObject, WaitForSingleObjectEx, WakeAllConditionVariable, WakeConditionVariable, WideCharToMultiByte, WriteConsoleW, WriteFile, __C_specific_handler, lstrcmpiW
                                        msvcrt.dll___lc_codepage_func, ___mb_cur_max_func, __argv, __getmainargs, __initenv, __iob_func, __set_app_type, __setusermatherr, _access, _access, _aligned_free, _aligned_malloc, _aligned_realloc, _amsg_exit, _assert, _beginthreadex, _cexit, _chmod, _close, _commode, _close, _dup, _dup2, _endthreadex, _environ, _errno, _exit, _fdopen, _filelengthi64, _fileno, _findclose, _fileno, _findfirst64, _findnext64, _fmode, _fstat64, _ftime64, _fullpath, _get_osfhandle, _getcwd, _getmaxstdio, _getpid, _gmtime64, _hypot, _i64toa, _initterm, _isatty, _isctype, _itoa, _localtime64, _lock, _locking, _lseeki64, _ltoa, _mbsrchr, _mkdir, _mkdir, _mktime64, _onexit, _open, _open, _open_osfhandle, _read, _rmdir, _rmdir, _nextafter, _setjmp, _setmaxstdio, _setmode, _setmode, _sopen, _stat64, _strdup, _strdup, _stricmp, _strlwr, _strnicmp, _strrev, _strtoi64, _strtoui64, _strtoui64, _strupr, _time64, _timezone, _ui64toa, _ultoa, _unlink, _unlink, _unlock, _vscprintf, _vsnprintf, _vsnwprintf, _waccess, _wassert, _wcsdup, _wcsicmp, _wcsnicmp, _wfindfirst64, _wfindnext64, _wfopen, _wfullpath, _wgetenv, _wmkdir, _wopen, _wrename, _write, _wrmdir, _wsopen, _wstat64, _wunlink, abort, acos, asin, atan, atof, atoi, bsearch, calloc, clock, cosh, div, exit, fclose, feof, ferror, fflush, fgetc, fgetpos, fgets, fopen, fopen_s, fprintf, fputc, fputs, fread, free, fsetpos, fseek, ftell, fwrite, getc, getchar, getenv, getwc, isalnum, isalpha, iscntrl, isgraph, islower, isprint, ispunct, isspace, isupper, iswctype, isxdigit, localeconv, log10, longjmp, malloc, mbstowcs, memchr, memcmp, memcpy, memmove, memset, perror, printf, putc, putwc, qsort, raise, rand, realloc, rename, rewind, setlocale, setvbuf, signal, sinh, sprintf, srand, strcat, strchr, strcmp, strcoll, strcpy, strcpy_s, strcspn, strerror, strftime, strlen, strncat, strncmp, strncpy, strncpy_s, strpbrk, strrchr, strspn, strstr, strtok, strtok_s, strtol, strtoul, strxfrm, tan, tanh, tolower, toupper, towlower, towupper, ungetwc, ungetc, vfprintf, wcscat, wcscmp, wcscoll, wcscpy, wcscpy_s, wcsftime, wcslen, wcsncmp, wcsrchr, wcsstr, wcstombs, wcstombs_s, wcstoul, wcsxfrm
                                        ncrypt.dllNCryptDecrypt, NCryptDeleteKey, NCryptFreeObject, NCryptGetProperty, NCryptOpenKey, NCryptOpenStorageProvider, NCryptSignHash
                                        ole32.dllCLSIDFromString, CoCreateInstance, CoGetMalloc, CoInitialize, CoInitializeEx, CoTaskMemAlloc, CoTaskMemFree, CoUninitialize, CreateBindCtx, OleLoadFromStream, OleSaveToStream, PropVariantClear, StringFromGUID2
                                        OLEAUT32.dllOleCreatePropertyFrame, SysFreeString
                                        SETUPAPI.dllCM_Get_Device_IDA, CM_Get_Parent, CM_Locate_DevNodeA, SetupDiDestroyDeviceInfoList, SetupDiEnumDeviceInfo, SetupDiEnumDeviceInterfaces, SetupDiGetClassDevsA, SetupDiGetDeviceInterfaceDetailA, SetupDiGetDeviceRegistryPropertyA
                                        SHELL32.dllCommandLineToArgvW, DragAcceptFiles, DragFinish, DragQueryFileW, ExtractIconExW, SHGetFolderPathW, SHGetSpecialFolderPathA, ShellExecuteW
                                        SHLWAPI.dllSHCreateStreamOnFileA
                                        USER32.dllAdjustWindowRectEx, AttachThreadInput, BeginPaint, CallNextHookEx, CallWindowProcW, ChangeDisplaySettingsExW, ClientToScreen, ClipCursor, CloseClipboard, CopyIcon, CopyImage, CreateIconFromResource, CreateIconIndirect, CreateWindowExA, CreateWindowExW, DefWindowProcA, DefWindowProcW, DestroyCursor, DestroyIcon, DestroyWindow, DialogBoxIndirectParamW, DispatchMessageA, DispatchMessageW, DrawIcon, DrawTextW, EmptyClipboard, EndDialog, EndPaint, EnumDisplayDevicesW, EnumDisplayMonitors, EnumDisplaySettingsW, FillRect, FindWindowW, FlashWindowEx, FrameRect, GetAsyncKeyState, GetClassInfoExW, GetClientRect, GetClipCursor, GetClipboardData, GetClipboardSequenceNumber, GetCursorInfo, GetCursorPos, GetDC, GetDesktopWindow, GetDlgItem, GetDoubleClickTime, GetFocus, GetForegroundWindow, GetIconInfo, GetKeyState, GetKeyboardLayout, GetKeyboardState, GetMenu, GetMessageExtraInfo, GetMessageW, GetMonitorInfoW, GetParent, GetProcessWindowStation, GetPropW, GetRawInputData, GetRawInputDeviceInfoA, GetRawInputDeviceList, GetSystemMetrics, GetUpdateRect, GetUserObjectInformationW, GetWindowLongPtrA, GetWindowLongPtrW, GetWindowLongW, GetWindowRect, GetWindowTextLengthW, GetWindowTextW, GetWindowThreadProcessId, IntersectRect, InvalidateRect, IsClipboardFormatAvailable, IsIconic, KillTimer, LoadCursorA, LoadCursorW, LoadIconW, MapVirtualKeyW, MessageBoxA, MessageBoxW, MonitorFromPoint, MonitorFromRect, MonitorFromWindow, MsgWaitForMultipleObjects, OpenClipboard, PeekMessageA, PeekMessageW, PostMessageW, PostThreadMessageW, PtInRect, RegisterClassExA, RegisterClassExW, RegisterClassW, RegisterDeviceNotificationW, RegisterRawInputDevices, RegisterWindowMessageA, ReleaseCapture, ReleaseDC, RemovePropW, ScreenToClient, SendMessageA, SendMessageW, SetActiveWindow, SetCapture, SetClipboardData, SetCursor, SetCursorPos, SetFocus, SetForegroundWindow, SetLayeredWindowAttributes, SetPropW, SetTimer, SetWindowLongPtrA, SetWindowLongPtrW, SetWindowLongW, SetWindowPos, SetWindowRgn, SetWindowTextW, SetWindowsHookExW, ShowWindow, SystemParametersInfoA, SystemParametersInfoW, ToUnicode, TrackMouseEvent, TranslateMessage, UnhookWindowsHookEx, UnregisterClassA, UnregisterClassW, UnregisterDeviceNotification, ValidateRect
                                        VERSION.dllGetFileVersionInfoA, GetFileVersionInfoSizeA, VerQueryValueA
                                        AVICAP32.dllcapCreateCaptureWindowA, capGetDriverDescriptionA
                                        WINMM.dlltimeBeginPeriod, timeEndPeriod, waveInAddBuffer, waveInClose, waveInGetDevCapsW, waveInGetNumDevs, waveInOpen, waveInPrepareHeader, waveInReset, waveInStart, waveInUnprepareHeader, waveOutClose, waveOutGetDevCapsW, waveOutGetErrorTextW, waveOutGetNumDevs, waveOutOpen, waveOutPrepareHeader, waveOutReset, waveOutUnprepareHeader, waveOutWrite
                                        WS2_32.dllWSACleanup, WSACloseEvent, WSACreateEvent, WSAEventSelect, WSAGetLastError, WSAGetOverlappedResult, WSAIoctl, WSARecvFrom, WSAResetEvent, WSASendTo, WSASetLastError, WSASocketA, WSAStartup, WSAStringToAddressA, WSAWaitForMultipleEvents, __WSAFDIsSet, accept, bind, closesocket, connect, freeaddrinfo, getaddrinfo, gethostbyaddr, gethostbyname, gethostname, getnameinfo, getpeername, getservbyname, getservbyport, getsockname, getsockopt, htonl, htons, inet_addr, inet_ntoa, inet_ntop, inet_pton, ioctlsocket, listen, ntohl, ntohs, recv, recvfrom, select, send, sendto, setsockopt, shutdown, socket
                                        NameOrdinalAddress
                                        FT_Activate_Size10x14128ac20
                                        FT_Add_Default_Modules20x141293780
                                        FT_Add_Module30x14128f850
                                        FT_Angle_Diff40x14128efb0
                                        FT_Atan250x14128eaa0
                                        FT_Attach_File60x14128f320
                                        FT_Attach_Stream70x14128f230
                                        FT_Bitmap_Blend80x1412f1700
                                        FT_Bitmap_Convert90x1412f0aa0
                                        FT_Bitmap_Copy100x1412f08b0
                                        FT_Bitmap_Done110x1412f1f50
                                        FT_Bitmap_Embolden120x1412f1010
                                        FT_Bitmap_Init130x1412f0870
                                        FT_Bitmap_New140x1412f0890
                                        FT_CeilFix150x141287a70
                                        FT_Cos160x14128e920
                                        FT_DivFix170x141287bb0
                                        FT_Done_Face180x141289390
                                        FT_Done_FreeType190x141293a10
                                        FT_Done_Glyph200x1412f2d50
                                        FT_Done_Library210x14128b300
                                        FT_Done_MM_Var220x1412f30c0
                                        FT_Done_Size230x141289450
                                        FT_Error_String240x1412886b0
                                        FT_Face_GetCharVariantIndex250x14128abb0
                                        FT_Face_GetCharVariantIsDefault260x14128ab60
                                        FT_Face_GetCharsOfVariant270x14128aa70
                                        FT_Face_GetVariantSelectors280x14128ab10
                                        FT_Face_GetVariantsOfChar290x14128aac0
                                        FT_Face_Properties300x14128a3d0
                                        FT_FloorFix310x141287a80
                                        FT_Get_Advance320x141290a80
                                        FT_Get_Advances330x141290820
                                        FT_Get_BDF_Charset_ID340x1413c7800
                                        FT_Get_BDF_Property350x1413c78c0
                                        FT_Get_CMap_Format360x14128a900
                                        FT_Get_CMap_Language_ID370x14128a880
                                        FT_Get_Char_Index380x14128a270
                                        FT_Get_Charmap_Index390x14128a230
                                        FT_Get_Color_Glyph_ClipBox400x14128b5f0
                                        FT_Get_Color_Glyph_Layer410x14128b560
                                        FT_Get_Color_Glyph_Paint420x14128b5b0
                                        FT_Get_Colorline_Stops430x14128b6c0
                                        FT_Get_Default_Named_Instance440x1412f3a10
                                        FT_Get_First_Char450x14128a340
                                        FT_Get_Font_Format460x1412886c0
                                        FT_Get_Glyph470x1412f2830
                                        FT_Get_Glyph_Name480x14128a550
                                        FT_Get_Kerning490x141289f50
                                        FT_Get_MM_Blend_Coordinates500x1412f3700
                                        FT_Get_MM_Var510x1412f2fe0
                                        FT_Get_MM_WeightVector520x1412f3270
                                        FT_Get_Module530x14128ae30
                                        FT_Get_Multi_Master540x1412f2f00
                                        FT_Get_Name_Index550x14128a4a0
                                        FT_Get_Next_Char560x14128a2a0
                                        FT_Get_PS_Font_Info570x1413c7940
                                        FT_Get_PS_Font_Private580x1413c7a00
                                        FT_Get_PS_Font_Value590x1413c7a70
                                        FT_Get_Paint600x14128b670
                                        FT_Get_Paint_Layers610x14128b630
                                        FT_Get_Postscript_Name620x14128a660
                                        FT_Get_Renderer630x14128acc0
                                        FT_Get_Sfnt_LangTag640x14128d450
                                        FT_Get_Sfnt_Name650x14128d330
                                        FT_Get_Sfnt_Name_Count660x14128d120
                                        FT_Get_Sfnt_Table670x14128a700
                                        FT_Get_SubGlyph_Info680x14128b4d0
                                        FT_Get_Track_Kerning690x14128a110
                                        FT_Get_Transform700x141289340
                                        FT_Get_TrueType_Engine_Type710x14128b480
                                        FT_Get_Var_Axis_Flags720x1412f38c0
                                        FT_Get_Var_Blend_Coordinates730x1412f37e0
                                        FT_Get_Var_Design_Coordinates740x1412f34b0
                                        FT_Get_X11_Font_Format750x1412886f0
                                        FT_GlyphSlot_Own_Bitmap760x1412f1ea0
                                        FT_Glyph_Copy770x1412f2630
                                        FT_Glyph_Get_CBox780x1412f29a0
                                        FT_Glyph_Stroke790x1412f63d0
                                        FT_Glyph_StrokeBorder800x1412f6520
                                        FT_Glyph_To_Bitmap810x1412f2a50
                                        FT_Glyph_Transform820x1412f2940
                                        FT_Has_PS_Glyph_Names830x1413c79b0
                                        FT_Init_FreeType840x141293980
                                        FT_Library_SetLcdFilter850x141288da0
                                        FT_Library_SetLcdFilterWeights860x141288d90
                                        FT_Library_SetLcdGeometry870x141288db0
                                        FT_Library_Version880x14128b2c0
                                        FT_List_Add890x1412935c0
                                        FT_List_Finalize900x141293710
                                        FT_List_Find910x141293590
                                        FT_List_Insert920x141293600
                                        FT_List_Iterate930x1412936c0
                                        FT_List_Remove940x141293630
                                        FT_List_Up950x141293670
                                        FT_Load_Char960x141290be0
                                        FT_Load_Glyph970x141290020
                                        FT_Load_Sfnt_Table980x14128a760
                                        FT_Matrix_Invert990x141287d60
                                        FT_Matrix_Multiply1000x141287c20
                                        FT_MulDiv1010x141287a90
                                        FT_MulFix1020x141287b90
                                        FT_New_Face1030x141291760
                                        FT_New_Glyph1040x1412f2740
                                        FT_New_Library1050x14128b220
                                        FT_New_Memory_Face1060x141292610
                                        FT_New_Size1070x14128f690
                                        FT_Open_Face1080x141292690
                                        FT_Outline_Check1090x14128bb90
                                        FT_Outline_Copy1100x14128bc10
                                        FT_Outline_Decompose1110x14128b700
                                        FT_Outline_Done1120x14128bcc0
                                        FT_Outline_Embolden1130x14128cce0
                                        FT_Outline_EmboldenXY1140x14128c7d0
                                        FT_Outline_GetInsideBorder1150x1412f5700
                                        FT_Outline_GetOutsideBorder1160x1412f5720
                                        FT_Outline_Get_Bitmap1170x14128c410
                                        FT_Outline_Get_CBox1180x14128bd80
                                        FT_Outline_Get_Orientation1190x14128c5f0
                                        FT_Outline_New1200x141293130
                                        FT_Outline_Render1210x14128c290
                                        FT_Outline_Reverse1220x14128c1e0
                                        FT_Outline_Transform1230x14128c520
                                        FT_Outline_Translate1240x14128c190
                                        FT_Palette_Data_Get1250x141288590
                                        FT_Palette_Select1260x141288610
                                        FT_Palette_Set_Foreground_Color1270x141288680
                                        FT_Property_Get1280x14128b1c0
                                        FT_Property_Set1290x14128b1a0
                                        FT_Reference_Face1300x141289370
                                        FT_Reference_Library1310x14128b200
                                        FT_Remove_Module1320x14128af60
                                        FT_Render_Glyph1330x14128ffe0
                                        FT_Request_Size1340x141289cd0
                                        FT_RoundFix1350x141287a50
                                        FT_Select_Charmap1360x14128a1a0
                                        FT_Select_Size1370x141289c60
                                        FT_Set_Char_Size1380x141289e00
                                        FT_Set_Charmap1390x14128a980
                                        FT_Set_Debug_Hook1400x14128b450
                                        FT_Set_Default_Log_Handler1410x1412f6b00
                                        FT_Set_Default_Properties1420x1412937c0
                                        FT_Set_Log_Handler1430x1412f6af0
                                        FT_Set_MM_Blend_Coordinates1440x1412f3590
                                        FT_Set_MM_Design_Coordinates1450x1412f30f0
                                        FT_Set_MM_WeightVector1460x1412f31b0
                                        FT_Set_Named_Instance1470x1412f38e0
                                        FT_Set_Pixel_Sizes1480x141289eb0
                                        FT_Set_Renderer1490x14128ad00
                                        FT_Set_Transform1500x1412892b0
                                        FT_Set_Var_Blend_Coordinates1510x1412f36f0
                                        FT_Set_Var_Design_Coordinates1520x1412f3350
                                        FT_Sfnt_Table_Info1530x14128a7f0
                                        FT_Sin1540x14128e970
                                        FT_Stream_OpenLZW1550x1412e3600
                                        FT_Stroker_BeginSubPath1560x1412f5b50
                                        FT_Stroker_ConicTo1570x1412f5af0
                                        FT_Stroker_CubicTo1580x1412f5b20
                                        FT_Stroker_Done1590x1412f58a0
                                        FT_Stroker_EndSubPath1600x1412f5bb0
                                        FT_Stroker_Export1610x1412f5f70
                                        FT_Stroker_ExportBorder1620x1412f5f40
                                        FT_Stroker_GetBorderCounts1630x1412f5e00
                                        FT_Stroker_GetCounts1640x1412f5e90
                                        FT_Stroker_LineTo1650x1412f5980
                                        FT_Stroker_New1660x1412f5740
                                        FT_Stroker_ParseOutline1670x1412f5fc0
                                        FT_Stroker_Rewind1680x1412f5870
                                        FT_Stroker_Set1690x1412f5820
                                        FT_Tan1700x14128e9c0
                                        FT_Trace_Set_Default_Level1710x1412f6ae0
                                        FT_Trace_Set_Level1720x1412f6ad0
                                        FT_Vector_From_Polar1730x14128ef80
                                        FT_Vector_Length1740x14128ecf0
                                        FT_Vector_Polarize1750x14128ee70
                                        FT_Vector_Rotate1760x14128eb60
                                        FT_Vector_Transform1770x14128c480
                                        FT_Vector_Unit1780x14128eb20
                                        TT_New_Context1790x1412a2130
                                        TT_RunIns1800x14129f070
                                        gme_ay_type1810x144a2a060
                                        gme_clear_playlist1820x14166dc10
                                        gme_delete1830x14166d8b0
                                        gme_enable_accuracy1840x14166dbe0
                                        gme_equalizer1850x14166dcb0
                                        gme_free_info1860x14166daa0
                                        gme_gbs_type1870x144a2a1f8
                                        gme_gym_type1880x144a2a370
                                        gme_hes_type1890x144a2a5a0
                                        gme_identify_extension1900x14166d340
                                        gme_identify_file1910x14166dcf0
                                        gme_identify_header1920x14166d240
                                        gme_ignore_silence1930x14166dba0
                                        gme_kss_type1940x144a2a718
                                        gme_load_custom1950x14166d880
                                        gme_load_data1960x14166df20
                                        gme_load_file1970x14166d870
                                        gme_multi_channel1980x14166dc30
                                        gme_mute_voice1990x14166dbc0
                                        gme_mute_voices2000x14166dbd0
                                        gme_new_emu2010x14166d5c0
                                        gme_new_emu_multi_channel2020x14166d710
                                        gme_nsf_type2030x144a2aba8
                                        gme_nsfe_type2040x144a2acc0
                                        gme_open_data2050x14166df70
                                        gme_open_file2060x14166ddc0
                                        gme_play2070x14166db20
                                        gme_sap_type2080x144a2ae50
                                        gme_seek2090x14166db70
                                        gme_seek_samples2100x14166db80
                                        gme_set_autoload_playback_limit2110x14166d430
                                        gme_set_equalizer2120x14166dc50
                                        gme_set_fade2130x14166db30
                                        gme_set_stereo_depth2140x14166dac0
                                        gme_set_tempo2150x14166dbb0
                                        gme_set_user_cleanup2160x14166db00
                                        gme_set_user_data2170x14166daf0
                                        gme_spc_type2180x144a2b020
                                        gme_start_track2190x14166db10
                                        gme_tell2200x14166db50
                                        gme_tell_samples2210x14166db60
                                        gme_track_count2220x14166d8f0
                                        gme_track_ended2230x14166db40
                                        gme_track_info2240x14166d900
                                        gme_type2250x14166d8d0
                                        gme_type_extension2260x14166d410
                                        gme_type_list2270x14166d130
                                        gme_type_multitrack2280x14166dc20
                                        gme_type_system2290x14166dce0
                                        gme_user_data2300x14166dae0
                                        gme_vgm_type2310x144a2b2f0
                                        gme_vgz_type2320x144a2b2a0
                                        gme_voice_count2330x14166db90
                                        gme_voice_name2340x14166dcd0
                                        gme_warning2350x14166d8e0
                                        gme_wrong_file_type2360x144a29eb0
                                        Language of compilation systemCountry where language is spokenMap
                                        EnglishUnited States
                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                        Apr 24, 2024 16:09:21.889329910 CEST1.1.1.1192.168.2.50x1262No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                        Apr 24, 2024 16:09:21.889329910 CEST1.1.1.1192.168.2.50x1262No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                        Apr 24, 2024 16:09:22.412235975 CEST1.1.1.1192.168.2.50xf502No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                        Apr 24, 2024 16:09:22.412235975 CEST1.1.1.1192.168.2.50xf502No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false

                                        Click to jump to process

                                        Click to jump to process

                                        Click to jump to process

                                        Target ID:0
                                        Start time:16:09:09
                                        Start date:24/04/2024
                                        Path:C:\Users\user\Desktop\ffplay.exe
                                        Wow64 process (32bit):false
                                        Commandline:"C:\Users\user\Desktop\ffplay.exe"
                                        Imagebase:0x7ff676d50000
                                        File size:85'284'864 bytes
                                        MD5 hash:B8D6EE0990ECFB0ED14CBE9E15AB7B12
                                        Has elevated privileges:true
                                        Has administrator privileges:true
                                        Programmed in:C, C++ or other language
                                        Reputation:low
                                        Has exited:true

                                        Target ID:2
                                        Start time:16:09:10
                                        Start date:24/04/2024
                                        Path:C:\Windows\System32\conhost.exe
                                        Wow64 process (32bit):false
                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                        Imagebase:0x7ff6d64d0000
                                        File size:862'208 bytes
                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                        Has elevated privileges:true
                                        Has administrator privileges:true
                                        Programmed in:C, C++ or other language
                                        Reputation:high
                                        Has exited:true

                                        No disassembly