Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
ffmpeg.exe

Overview

General Information

Sample name:ffmpeg.exe
Analysis ID:1431131
MD5:d5db5991390cc69baa848b1ee4400dc2
SHA1:c5ee37a55272894be2eaf6ffb7a04221cdfd0548
SHA256:473a53126b95174d1e3b67017df5383bb13bac9c3dc59011a6274bca840e3845
Infos:

Detection

Score:3
Range:0 - 100
Whitelisted:false
Confidence:40%

Signatures

Installs a raw input device (often for capturing keystrokes)
PE file contains more sections than normal
PE file contains sections with non-standard names
Program does not show much activity (idle)
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info

Classification

Analysis Advice

Sample tries to load a library which is not present or installed on the analysis machine, adding the library might reveal more behavior
Sample may offer command line options, please run it with the 'Execute binary with arguments' cookbook (it's possible that the command line switches require additional characters like: "-", "/", "--")
Sample has functionality to log and monitor keystrokes, analyze it with the 'Simulates keyboard and window changes' cookbook
  • System is w10x64
  • ffmpeg.exe (PID: 1540 cmdline: "C:\Users\user\Desktop\ffmpeg.exe" MD5: D5DB5991390CC69BAA848B1EE4400DC2)
    • conhost.exe (PID: 6368 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: ffmpeg.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT
Source: ffmpeg.exe, 00000000.00000000.2196705480.00007FF6803EE000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://WWW-Authenticate:Proxy-Authenticate:Content-Encoding:gzip1.3.1Content-Length:
Source: ffmpeg.exeString found in binary or memory: http://dashif.org/guidelines/last-segment-number
Source: ffmpeg.exeString found in binary or memory: http://dashif.org/guidelines/trickmode
Source: ffmpeg.exe, 00000000.00000000.2196705480.00007FF680744000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://lame.sf.net
Source: ffmpeg.exe, 00000000.00000000.2196705480.00007FF680744000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://lame.sf.net64bits
Source: ffmpeg.exe, 00000000.00000000.2196705480.00007FF6803EE000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://modplug-xmms.sourceforge.net/
Source: ffmpeg.exe, 00000000.00000000.2196705480.00007FF6803EE000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://relaxng.org/ns/structure/1.0
Source: ffmpeg.exe, 00000000.00000000.2196705480.00007FF6803EE000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://relaxng.org/ns/structure/1.0datatypeLibrary:/#?includegrammardefinenamestartInternal
Source: ffmpeg.exe, 00000000.00000000.2196705480.00007FF6803EE000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://schismtracker.org/
Source: ffmpeg.exeString found in binary or memory: http://standards.iso.org/ittf/PubliclyAvailableStandards/MPEG-DASH_schema_files/DASH-MPD.xsd
Source: ffmpeg.exe, 00000000.00000000.2196705480.00007FF6803EE000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://www.brynosaurus.com/cachedir/
Source: ffmpeg.exeString found in binary or memory: http://www.gnu.org/licenses/
Source: ffmpeg.exe, 00000000.00000000.2196705480.00007FF6803EE000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://www.oasis-open.org/committees/entity/release/1.0/catalog.dtd
Source: ffmpeg.exe, 00000000.00000000.2196705480.00007FF6803EE000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://www.oasis-open.org/committees/entity/release/1.0/catalog.dtd-//OASIS//DTD
Source: ffmpeg.exeString found in binary or memory: http://www.smpte-ra.org/schemas/2067-3/2013#standard-markers
Source: ffmpeg.exeString found in binary or memory: http://www.smpte-ra.org/schemas/2067-3/2013#standard-markersInvalid
Source: ffmpeg.exe, 00000000.00000000.2196705480.00007FF680894000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://www.videolan.org/x264.html
Source: ffmpeg.exe, 00000000.00000000.2196705480.00007FF680894000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://x265.org
Source: ffmpeg.exe, 00000000.00000000.2196705480.00007FF6803EE000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://xaimus.com/)
Source: ffmpeg.exe, 00000000.00000000.2196705480.00007FF6803EE000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://bel.fi/alankila/modguide/interpolate.txt
Source: ffmpeg.exe, 00000000.00000000.2196705480.00007FF6803EE000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://coda.s3m.us/)
Source: ffmpeg.exe, 00000000.00000000.2196705480.00007FF6803EE000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/iamgreaser/it2everything/
Source: ffmpeg.exe, 00000000.00000000.2196705480.00007FF6803EE000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/lclevy/unmo3
Source: ffmpeg.exe, 00000000.00000000.2196705480.00007FF6803EE000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/lieff/minimp3/
Source: ffmpeg.exe, 00000000.00000000.2196705480.00007FF6803EE000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/nothings/stb/
Source: ffmpeg.exe, 00000000.00000000.2196705480.00007FF6803EE000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/richgel999/miniz
Source: ffmpeg.exe, 00000000.00000000.2196705480.00007FF6803EE000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/ryuhei-mori/tinyfft
Source: ffmpeg.exe, 00000000.00000000.2196705480.00007FF6803EE000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/viiri/st2play
Source: ffmpeg.exe, 00000000.00000000.2196705480.00007FF6803EE000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://joaobapt.com/)
Source: ffmpeg.exe, 00000000.00000000.2196705480.00007FF6803EE000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://kode54.net/)
Source: ffmpeg.exe, 00000000.00000000.2196705480.00007FF6803EE000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://revenant1.net/)
Source: ffmpeg.exeString found in binary or memory: https://streams.videolan.org/upload/
Source: ffmpeg.exe, 00000000.00000000.2196705480.00007FF6803EE000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://twitter.com/daniel_collin
Source: ffmpeg.exe, 00000000.00000000.2196705480.00007FF6803EE000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.3eality.com/
Source: ffmpeg.exe, 00000000.00000000.2199222367.00007FF68244A000.00000008.00000001.01000000.00000003.sdmpBinary or memory string: GetRawInputDatamemstr_0a74d6b3-5
Source: ffmpeg.exeStatic PE information: Number of sections : 13 > 10
Source: ffmpeg.exe, 00000000.00000000.2196705480.00007FF67FE6B000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: WM/OriginalFilename vs ffmpeg.exe
Source: ffmpeg.exe, 00000000.00000000.2196705480.00007FF67FE6B000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: commentID3WM/AlbumArtistalbum_artistWM/AlbumTitlealbumAuthorartistDescriptionWM/ComposercomposerWM/EncodedByencoded_byWM/EncodingSettingsencoderWM/GenregenreWM/LanguagelanguageWM/OriginalFilenamefilenameWM/PartOfSetdiscWM/PublisherpublisherWM/ToolWM/TrackNumbertrackWM/MediaStationCallSignservice_providerWM/MediaStationNameservice_name vs ffmpeg.exe
Source: ffmpeg.exeBinary or memory string: WM/OriginalFilename vs ffmpeg.exe
Source: ffmpeg.exeBinary or memory string: commentID3WM/AlbumArtistalbum_artistWM/AlbumTitlealbumAuthorartistDescriptionWM/ComposercomposerWM/EncodedByencoded_byWM/EncodingSettingsencoderWM/GenregenreWM/LanguagelanguageWM/OriginalFilenamefilenameWM/PartOfSetdiscWM/PublisherpublisherWM/ToolWM/TrackNumbertrackWM/MediaStationCallSignservice_providerWM/MediaStationNameservice_name vs ffmpeg.exe
Source: classification engineClassification label: clean3.winEXE@2/0@0/0
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6368:120:WilError_03
Source: ffmpeg.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\ffmpeg.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: ffmpeg.exeString found in binary or memory: -help
Source: ffmpeg.exeString found in binary or memory: overlap-add
Source: ffmpeg.exeString found in binary or memory: windowset window sizewoverlapset window overlapoarorderset autoregression orderathresholdset thresholdthsizeset histogram sizenmethodset overlap methodmaddoverlap-addsaveoverlap-saves
Source: ffmpeg.exeString found in binary or memory: Apply high order Butterworth band-stop filter.
Source: ffmpeg.exeString found in binary or memory: @asubcutasupercutasuperpassasuperstopApply high order Butterworth band-stop filter.}
Source: ffmpeg.exeString found in binary or memory: #EXT-X-START:
Source: ffmpeg.exeString found in binary or memory: #EXT-X-START value isinvalid, it will be ignored
Source: ffmpeg.exeString found in binary or memory: #EXT-X-PLAYLIST-TYPE:EVENTVOD#EXT-X-MAP:data:#EXT-X-START:TIME-OFFSET=#EXT-X-START value isinvalid, it will be ignored#EXT-X-ENDLIST#EXTINF:#EXT-X-BYTERANGE:#Skip ('%s')
Source: ffmpeg.exeString found in binary or memory: prefer to use #EXT-X-START if it's in playlist instead of live_start_index
Source: ffmpeg.exeString found in binary or memory: ;live_start_indexsegment index to start live streams at (negative values are from the end)prefer_x_startprefer to use #EXT-X-START if it's in playlist instead of live_start_indexallowed_extensionsList of file extensions that hls is allowed to access3gp,aac,avi,ac3,eac3,flac,mkv,m3u8,m4a,m4s,m4v,mpg,mov,mp2,mp3,mp4,mpeg,mpegts,ogg,ogv,oga,ts,vob,wavmax_reloadMaximum number of times a insufficient list is attempted to be reloadedm3u8_hold_countersThe maximum number of times to load m3u8 when it refreshes without new segmentshttp_persistentUse persistent HTTP connectionshttp_multipleUse multiple HTTP connections for fetching segmentshttp_seekableUse HTTP partial requests, 0 = disable, 1 = enable, -1 = autoseg_format_optionsSet options for segment demuxerseg_max_retryMaximum number of times to reload a segment on error.h[KD
Source: ffmpeg.exeString found in binary or memory: start/stop audio
Source: ffmpeg.exeString found in binary or memory: start/stop audio
Source: unknownProcess created: C:\Users\user\Desktop\ffmpeg.exe "C:\Users\user\Desktop\ffmpeg.exe"
Source: C:\Users\user\Desktop\ffmpeg.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\ffmpeg.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\Desktop\ffmpeg.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Users\user\Desktop\ffmpeg.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Users\user\Desktop\ffmpeg.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\Desktop\ffmpeg.exeSection loaded: avicap32.dllJump to behavior
Source: C:\Users\user\Desktop\ffmpeg.exeSection loaded: winmm.dllJump to behavior
Source: C:\Users\user\Desktop\ffmpeg.exeSection loaded: msvfw32.dllJump to behavior
Source: C:\Users\user\Desktop\ffmpeg.exeSection loaded: winmm.dllJump to behavior
Source: C:\Users\user\Desktop\ffmpeg.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Users\user\Desktop\ffmpeg.exeSection loaded: ntasn1.dllJump to behavior
Source: ffmpeg.exeStatic PE information: More than 235 > 100 exports found
Source: ffmpeg.exeStatic PE information: Virtual size of .text is bigger than: 0x100000
Source: ffmpeg.exeStatic PE information: Image base 0x140000000 > 0x60000000
Source: ffmpeg.exeStatic file information: File size 85491712 > 1048576
Source: ffmpeg.exeStatic PE information: Raw size of .text is bigger than: 0x100000 < 0x4239a00
Source: ffmpeg.exeStatic PE information: Raw size of .data is bigger than: 0x100000 < 0x12be00
Source: ffmpeg.exeStatic PE information: Raw size of .rdata is bigger than: 0x100000 < 0xb9b200
Source: ffmpeg.exeStatic PE information: Raw size of .xdata is bigger than: 0x100000 < 0x14d200
Source: ffmpeg.exeStatic PE information: More than 200 imports for msvcrt.dll
Source: ffmpeg.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT
Source: ffmpeg.exeStatic PE information: section name: .rodata
Source: ffmpeg.exeStatic PE information: section name: .xdata
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: ffmpeg.exe, 00000000.00000000.2196705480.00007FF6800DB000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: vmncVMware Screen Codec / VMware Video
Source: ffmpeg.exeBinary or memory string: VMware Screen Codec / VMware Video
Source: ffmpeg.exe, 00000000.00000002.2202937339.00000236D150C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts2
Command and Scripting Interpreter
1
DLL Side-Loading
1
Process Injection
1
Process Injection
11
Input Capture
1
Security Software Discovery
Remote Services11
Input Capture
Data ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
1
DLL Side-Loading
LSASS Memory1
System Information Discovery
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1431131 Sample: ffmpeg.exe Startdate: 24/04/2024 Architecture: WINDOWS Score: 3 5 ffmpeg.exe 1 2->5         started        process3 7 conhost.exe 5->7         started       

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
ffmpeg.exe3%ReversingLabs
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://dashif.org/guidelines/last-segment-number0%URL Reputationsafe
http://dashif.org/guidelines/trickmode0%URL Reputationsafe
http://relaxng.org/ns/structure/1.00%URL Reputationsafe
https://kode54.net/)0%Avira URL Cloudsafe
https://joaobapt.com/)0%Avira URL Cloudsafe
https://www.3eality.com/0%Avira URL Cloudsafe
http://schismtracker.org/0%Avira URL Cloudsafe
http://lame.sf.net64bits0%Avira URL Cloudsafe
https://bel.fi/alankila/modguide/interpolate.txt0%Avira URL Cloudsafe
http://www.smpte-ra.org/schemas/2067-3/2013#standard-markersInvalid0%Avira URL Cloudsafe
http://www.smpte-ra.org/schemas/2067-3/2013#standard-markers0%Avira URL Cloudsafe
http://WWW-Authenticate:Proxy-Authenticate:Content-Encoding:gzip1.3.1Content-Length:0%Avira URL Cloudsafe
https://revenant1.net/)0%Avira URL Cloudsafe
http://relaxng.org/ns/structure/1.0datatypeLibrary:/#?includegrammardefinenamestartInternal0%Avira URL Cloudsafe
https://coda.s3m.us/)0%Avira URL Cloudsafe
http://www.brynosaurus.com/cachedir/0%Avira URL Cloudsafe
http://xaimus.com/)0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
fp2e7a.wpc.phicdn.net
192.229.211.108
truefalse
    unknown
    NameSourceMaliciousAntivirus DetectionReputation
    http://x265.orgffmpeg.exe, 00000000.00000000.2196705480.00007FF680894000.00000002.00000001.01000000.00000003.sdmpfalse
      high
      https://kode54.net/)ffmpeg.exe, 00000000.00000000.2196705480.00007FF6803EE000.00000002.00000001.01000000.00000003.sdmpfalse
      • Avira URL Cloud: safe
      unknown
      https://twitter.com/daniel_collinffmpeg.exe, 00000000.00000000.2196705480.00007FF6803EE000.00000002.00000001.01000000.00000003.sdmpfalse
        high
        https://github.com/nothings/stb/ffmpeg.exe, 00000000.00000000.2196705480.00007FF6803EE000.00000002.00000001.01000000.00000003.sdmpfalse
          high
          https://github.com/iamgreaser/it2everything/ffmpeg.exe, 00000000.00000000.2196705480.00007FF6803EE000.00000002.00000001.01000000.00000003.sdmpfalse
            high
            https://joaobapt.com/)ffmpeg.exe, 00000000.00000000.2196705480.00007FF6803EE000.00000002.00000001.01000000.00000003.sdmpfalse
            • Avira URL Cloud: safe
            unknown
            http://schismtracker.org/ffmpeg.exe, 00000000.00000000.2196705480.00007FF6803EE000.00000002.00000001.01000000.00000003.sdmpfalse
            • Avira URL Cloud: safe
            unknown
            http://standards.iso.org/ittf/PubliclyAvailableStandards/MPEG-DASH_schema_files/DASH-MPD.xsdffmpeg.exefalse
              high
              http://lame.sf.net64bitsffmpeg.exe, 00000000.00000000.2196705480.00007FF680744000.00000002.00000001.01000000.00000003.sdmpfalse
              • Avira URL Cloud: safe
              unknown
              http://www.oasis-open.org/committees/entity/release/1.0/catalog.dtdffmpeg.exe, 00000000.00000000.2196705480.00007FF6803EE000.00000002.00000001.01000000.00000003.sdmpfalse
                high
                https://bel.fi/alankila/modguide/interpolate.txtffmpeg.exe, 00000000.00000000.2196705480.00007FF6803EE000.00000002.00000001.01000000.00000003.sdmpfalse
                • Avira URL Cloud: safe
                unknown
                http://www.oasis-open.org/committees/entity/release/1.0/catalog.dtd-//OASIS//DTDffmpeg.exe, 00000000.00000000.2196705480.00007FF6803EE000.00000002.00000001.01000000.00000003.sdmpfalse
                  high
                  https://www.3eality.com/ffmpeg.exe, 00000000.00000000.2196705480.00007FF6803EE000.00000002.00000001.01000000.00000003.sdmpfalse
                  • Avira URL Cloud: safe
                  unknown
                  http://dashif.org/guidelines/last-segment-numberffmpeg.exefalse
                  • URL Reputation: safe
                  unknown
                  http://www.smpte-ra.org/schemas/2067-3/2013#standard-markersInvalidffmpeg.exefalse
                  • Avira URL Cloud: safe
                  unknown
                  http://www.smpte-ra.org/schemas/2067-3/2013#standard-markersffmpeg.exefalse
                  • Avira URL Cloud: safe
                  unknown
                  http://WWW-Authenticate:Proxy-Authenticate:Content-Encoding:gzip1.3.1Content-Length:ffmpeg.exe, 00000000.00000000.2196705480.00007FF6803EE000.00000002.00000001.01000000.00000003.sdmpfalse
                  • Avira URL Cloud: safe
                  low
                  https://revenant1.net/)ffmpeg.exe, 00000000.00000000.2196705480.00007FF6803EE000.00000002.00000001.01000000.00000003.sdmpfalse
                  • Avira URL Cloud: safe
                  unknown
                  http://lame.sf.netffmpeg.exe, 00000000.00000000.2196705480.00007FF680744000.00000002.00000001.01000000.00000003.sdmpfalse
                    high
                    http://relaxng.org/ns/structure/1.0datatypeLibrary:/#?includegrammardefinenamestartInternalffmpeg.exe, 00000000.00000000.2196705480.00007FF6803EE000.00000002.00000001.01000000.00000003.sdmpfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://github.com/viiri/st2playffmpeg.exe, 00000000.00000000.2196705480.00007FF6803EE000.00000002.00000001.01000000.00000003.sdmpfalse
                      high
                      https://streams.videolan.org/upload/ffmpeg.exefalse
                        high
                        https://coda.s3m.us/)ffmpeg.exe, 00000000.00000000.2196705480.00007FF6803EE000.00000002.00000001.01000000.00000003.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://github.com/ryuhei-mori/tinyfftffmpeg.exe, 00000000.00000000.2196705480.00007FF6803EE000.00000002.00000001.01000000.00000003.sdmpfalse
                          high
                          http://www.videolan.org/x264.htmlffmpeg.exe, 00000000.00000000.2196705480.00007FF680894000.00000002.00000001.01000000.00000003.sdmpfalse
                            high
                            http://xaimus.com/)ffmpeg.exe, 00000000.00000000.2196705480.00007FF6803EE000.00000002.00000001.01000000.00000003.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://dashif.org/guidelines/trickmodeffmpeg.exefalse
                            • URL Reputation: safe
                            unknown
                            http://www.brynosaurus.com/cachedir/ffmpeg.exe, 00000000.00000000.2196705480.00007FF6803EE000.00000002.00000001.01000000.00000003.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://github.com/lieff/minimp3/ffmpeg.exe, 00000000.00000000.2196705480.00007FF6803EE000.00000002.00000001.01000000.00000003.sdmpfalse
                              high
                              http://modplug-xmms.sourceforge.net/ffmpeg.exe, 00000000.00000000.2196705480.00007FF6803EE000.00000002.00000001.01000000.00000003.sdmpfalse
                                high
                                http://relaxng.org/ns/structure/1.0ffmpeg.exe, 00000000.00000000.2196705480.00007FF6803EE000.00000002.00000001.01000000.00000003.sdmpfalse
                                • URL Reputation: safe
                                unknown
                                https://github.com/lclevy/unmo3ffmpeg.exe, 00000000.00000000.2196705480.00007FF6803EE000.00000002.00000001.01000000.00000003.sdmpfalse
                                  high
                                  https://github.com/richgel999/minizffmpeg.exe, 00000000.00000000.2196705480.00007FF6803EE000.00000002.00000001.01000000.00000003.sdmpfalse
                                    high
                                    http://www.gnu.org/licenses/ffmpeg.exefalse
                                      high
                                      No contacted IP infos
                                      Joe Sandbox version:40.0.0 Tourmaline
                                      Analysis ID:1431131
                                      Start date and time:2024-04-24 16:08:13 +02:00
                                      Joe Sandbox product:CloudBasic
                                      Overall analysis duration:0h 3m 41s
                                      Hypervisor based Inspection enabled:false
                                      Report type:full
                                      Cookbook file name:default.jbs
                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                      Number of analysed new started processes analysed:4
                                      Number of new started drivers analysed:0
                                      Number of existing processes analysed:0
                                      Number of existing drivers analysed:0
                                      Number of injected processes analysed:0
                                      Technologies:
                                      • HCA enabled
                                      • EGA enabled
                                      • AMSI enabled
                                      Analysis Mode:default
                                      Analysis stop reason:Timeout
                                      Sample name:ffmpeg.exe
                                      Detection:CLEAN
                                      Classification:clean3.winEXE@2/0@0/0
                                      EGA Information:Failed
                                      HCA Information:
                                      • Successful, ratio: 100%
                                      • Number of executed functions: 0
                                      • Number of non-executed functions: 0
                                      Cookbook Comments:
                                      • Found application associated with file extension: .exe
                                      • Stop behavior analysis, all processes terminated
                                      • Exclude process from analysis (whitelisted): dllhost.exe, SIHClient.exe
                                      • Excluded domains from analysis (whitelisted): client.wns.windows.com, ocsp.digicert.com, slscr.update.microsoft.com, ocsp.edge.digicert.com
                                      • Not all processes where analyzed, report is missing behavior information
                                      • VT rate limit hit for: ffmpeg.exe
                                      No simulations
                                      No context
                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                      fp2e7a.wpc.phicdn.nethttps://microloft.net/?r=8e28e856-be8d-4446-a396-cdcd78169ab8&rg=euGet hashmaliciousUnknownBrowse
                                      • 192.229.211.108
                                      https://colmec.it/category/newsGet hashmaliciousUnknownBrowse
                                      • 192.229.211.108
                                      http://gnoticiasimparciais.comGet hashmaliciousUnknownBrowse
                                      • 192.229.211.108
                                      https://insidesales-email.com/l/1/17013047/Y/eus.p01-2019.10.02-460581/1/ab/4K6W-nzk0hr_GKydLIdUc0LK4HrUUeoMK4jMzee40WM?lnk=https://cd14fe4e.2690c0a545a7f22e8ae6844c.workers.dev/?qrc=barbara.rentler@ros.comGet hashmaliciousHTMLPhisherBrowse
                                      • 192.229.211.108
                                      https://www.linkedin.com/redir/redirect?url=https%3A%2F%2Flookerstudio%2Egoogle%2Ecom%2Fs%2FscrHqwjeA3k&urlhash=dcQj&trk=public_profile-settings_topcard-websiteGet hashmaliciousUnknownBrowse
                                      • 192.229.211.108
                                      http://p.ksrndkehqnwntyxlhgto.comGet hashmaliciousUnknownBrowse
                                      • 192.229.211.108
                                      https://www.serserijeans.com/kdy9bFe5glari2Px0qak17sdy9nFe5k17Get hashmaliciousUnknownBrowse
                                      • 192.229.211.108
                                      https://colmec.it/category/newsGet hashmaliciousUnknownBrowse
                                      • 192.229.211.108
                                      http://ustteam.com/Get hashmaliciousUnknownBrowse
                                      • 192.229.211.108
                                      https://2h.ae/HWtBGet hashmaliciousUnknownBrowse
                                      • 192.229.211.108
                                      No context
                                      No context
                                      No context
                                      No created / dropped files found
                                      File type:PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows
                                      Entropy (8bit):6.764265766205517
                                      TrID:
                                      • Win64 Executable (generic) (12005/4) 74.95%
                                      • Generic Win/DOS Executable (2004/3) 12.51%
                                      • DOS Executable Generic (2002/1) 12.50%
                                      • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.04%
                                      File name:ffmpeg.exe
                                      File size:85'491'712 bytes
                                      MD5:d5db5991390cc69baa848b1ee4400dc2
                                      SHA1:c5ee37a55272894be2eaf6ffb7a04221cdfd0548
                                      SHA256:473a53126b95174d1e3b67017df5383bb13bac9c3dc59011a6274bca840e3845
                                      SHA512:a6f3c7cdfc705b54c2da7f642ffc575816e99fef9ae3a299d7e40c94d7fbf20f41efe674eec803ee3818e0bba023fc7dd3503ade31ee2115d16c19154a7d9d22
                                      SSDEEP:1572864:PcSbTs6JjTwdcYS/aEHBt6w5Hnflkg+rkVRJsZRw+cJfagAoCFhjR:PcJ
                                      TLSH:E2188E9EE2D350DCD12BD4F043AAF773BA34787D11206A7A26D99A306E22F80575EF14
                                      File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...{..f...............*..#..|...n.............@.............................p.......a....`... ............................
                                      Icon Hash:00928e8e8686b000
                                      Entrypoint:0x1400013f0
                                      Entrypoint Section:.text
                                      Digitally signed:false
                                      Imagebase:0x140000000
                                      Subsystem:windows cui
                                      Image File Characteristics:EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, LARGE_ADDRESS_AWARE, DEBUG_STRIPPED
                                      DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT
                                      Time Stamp:0x660FA07B [Fri Apr 5 06:55:55 2024 UTC]
                                      TLS Callbacks:0x41a72100, 0x1, 0x410fdd80, 0x1, 0x410fdd50, 0x1, 0x4146f2b0, 0x1
                                      CLR (.Net) Version:
                                      OS Version Major:4
                                      OS Version Minor:0
                                      File Version Major:4
                                      File Version Minor:0
                                      Subsystem Version Major:4
                                      Subsystem Version Minor:0
                                      Import Hash:3dd39afad8e7fdad8409b8bac985274b
                                      Instruction
                                      dec eax
                                      sub esp, 28h
                                      dec eax
                                      mov eax, dword ptr [04E22CE5h]
                                      mov dword ptr [eax], 00000000h
                                      call 00007FC45086AD5Fh
                                      nop
                                      nop
                                      dec eax
                                      add esp, 28h
                                      ret
                                      nop dword ptr [eax]
                                      dec eax
                                      sub esp, 28h
                                      call 00007FC454808BD4h
                                      dec eax
                                      cmp eax, 01h
                                      sbb eax, eax
                                      dec eax
                                      add esp, 28h
                                      ret
                                      nop
                                      nop
                                      nop
                                      nop
                                      nop
                                      nop
                                      nop
                                      nop
                                      nop
                                      nop
                                      nop
                                      nop
                                      dec eax
                                      lea ecx, dword ptr [00000009h]
                                      jmp 00007FC45086AFB9h
                                      nop dword ptr [eax+00h]
                                      ret
                                      nop
                                      nop
                                      nop
                                      nop
                                      nop
                                      nop
                                      nop
                                      nop
                                      nop
                                      nop
                                      nop
                                      nop
                                      nop
                                      nop
                                      nop
                                      dec eax
                                      lea eax, dword ptr [ecx+000000D0h]
                                      ret
                                      nop dword ptr [eax+eax+00000000h]
                                      push ebx
                                      dec eax
                                      sub esp, 20h
                                      dec eax
                                      mov ebx, edx
                                      dec eax
                                      mov ecx, edx
                                      call 00007FC450D8D325h
                                      dec eax
                                      mov ecx, ebx
                                      dec eax
                                      add esp, 20h
                                      pop ebx
                                      jmp 00007FC4518E0D18h
                                      nop dword ptr [eax]
                                      push ebp
                                      push edi
                                      push esi
                                      push ebx
                                      dec eax
                                      sub esp, 48h
                                      dec eax
                                      mov eax, dword ptr [edx+000000C8h]
                                      dec eax
                                      mov ebx, ecx
                                      dec eax
                                      mov esi, edx
                                      dec eax
                                      mov ecx, dword ptr [eax+08h]
                                      test byte ptr [ebx+60h], 00000001h
                                      je 00007FC45086B10Ah
                                      dec eax
                                      mov eax, dword ptr [ebx+000000A0h]
                                      dec eax
                                      mov eax, dword ptr [eax+000000C8h]
                                      dec eax
                                      test eax, eax
                                      je 00007FC45086B0ACh
                                      NameVirtual AddressVirtual Size Is in Section
                                      IMAGE_DIRECTORY_ENTRY_EXPORT0x69480000x1a1f.edata
                                      IMAGE_DIRECTORY_ENTRY_IMPORT0x694a0000x7004.idata
                                      IMAGE_DIRECTORY_ENTRY_RESOURCE0x69540000x730.rsrc
                                      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x4f070000xeb6c8.pdata
                                      IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                      IMAGE_DIRECTORY_ENTRY_BASERELOC0x69550000x41254.reloc
                                      IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                      IMAGE_DIRECTORY_ENTRY_TLS0x4859ca00x28.rdata
                                      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                      IMAGE_DIRECTORY_ENTRY_IAT0x694b9e80x1858.idata
                                      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                      NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                      .text0x10000x42398400x4239a00c1df78e07fc2927ff21d5cd1075ea596unknownunknownunknownunknownIMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                      .data0x423b0000x12bc800x12be00bcb88f576cba66440670e20d51f75367False0.1502644330971238data4.841914052442998IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                      .rodata0x43670000x39cc0x3a00a64f76b5697ad7b396a3eb484e6a487aFalse0.26589439655172414data5.855705171693117IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                      .rdata0x436b0000xb9b0b00xb9b2004e786d72ae3db7ce279324c7e5993225unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                      .pdata0x4f070000xeb6c80xeb80013cef89d5399e8ca1bb07bcb3394fb62False0.5443475484341825data7.009454804058532IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                      .xdata0x4ff30000x14d0cc0x14d20060c2926626ef4603ce92107b1f3fdf6eFalse0.17951527321763602data5.202455756581229IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                      .bss0x51410000x1806d300x0d41d8cd98f00b204e9800998ecf8427eunknownunknownunknownunknownIMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                      .edata0x69480000x1a1f0x1c000e3244be59131367da2d90cdb62cfebaFalse0.43289620535714285data5.7040782481794485IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                      .idata0x694a0000x70040x7200bc960c95cfede022576dde122e0edc3fFalse0.2748423793859649data5.0800551168373485IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                      .CRT0x69520000x700x200fecbca9ded2667d4ed6b5a35ecaeb4caFalse0.091796875data0.4871042392862215IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                      .tls0x69530000x100x200bf619eac0cdf3f68d496ea9344137e8bFalse0.02734375data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                      .rsrc0x69540000x7300x800f20b15ac6e455f9f43836e6e9e67e4a1False0.1474609375data2.114214149621193IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                      .reloc0x69550000x412540x41400d463dc92d7625efcd530e08da6fb395cFalse0.2149073575191571data5.485302111253753IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                      NameRVASizeTypeLanguageCountryZLIB Complexity
                                      RT_MANIFEST0x69540580x1efXML 1.0 document, ASCII textEnglishUnited States0.498989898989899
                                      DLLImport
                                      ADVAPI32.dllCryptAcquireContextW, CryptCreateHash, CryptDecrypt, CryptDestroyHash, CryptGenRandom, CryptGetHashParam, CryptGetProvParam, CryptReleaseContext, CryptSetHashParam, CryptSetProvParam, CryptSignHashA, DeregisterEventSource, GetUserNameA, InitializeSecurityDescriptor, RegCloseKey, RegEnumKeyExW, RegEnumValueW, RegOpenKeyExW, RegQueryInfoKeyW, RegQueryValueExW, RegisterEventSourceW, ReportEventW, SetSecurityDescriptorDacl, SystemFunction036
                                      bcrypt.dllBCryptCloseAlgorithmProvider, BCryptGenRandom, BCryptOpenAlgorithmProvider
                                      CRYPT32.dllCertCloseStore, CertDeleteCertificateFromStore, CertEnumCRLsInStore, CertEnumCertificatesInStore, CertFindCertificateInStore, CertFreeCertificateContext, CertGetCertificateContextProperty, CertOpenStore, CertOpenSystemStoreW, PFXImportCertStore
                                      GDI32.dllBitBlt, ChoosePixelFormat, CombineRgn, CreateBitmap, CreateCompatibleBitmap, CreateCompatibleDC, CreateDCW, CreateDIBSection, CreateFontIndirectW, CreateFontW, CreatePen, CreateRectRgn, CreateSolidBrush, DeleteDC, DeleteObject, DescribePixelFormat, EnumFontFamiliesW, ExtTextOutW, GetDIBColorTable, GetDIBits, GetDeviceCaps, GetDeviceGammaRamp, GetICMProfileW, GetObjectA, GetPixelFormat, GetStockObject, GetTextExtentPoint32A, GetTextExtentPoint32W, GetTextFaceW, GetTextMetricsW, Rectangle, SelectObject, SetBkMode, SetDeviceGammaRamp, SetPixelFormat, SetTextColor, SwapBuffers
                                      IMM32.dllImmAssociateContext, ImmGetCandidateListW, ImmGetCompositionStringW, ImmGetContext, ImmGetIMEFileNameA, ImmNotifyIME, ImmReleaseContext, ImmSetCandidateWindow, ImmSetCompositionStringW, ImmSetCompositionWindow
                                      IPHLPAPI.DLLGetAdaptersAddresses, if_indextoname, if_nametoindex
                                      KERNEL32.dllAcquireSRWLockExclusive, AcquireSRWLockShared, AreFileApisANSI, CancelIo, CancelIoEx, CloseHandle, CompareStringA, ConvertFiberToThread, ConvertThreadToFiberEx, CreateDirectoryW, CreateEventA, CreateEventW, CreateFiberEx, CreateFileA, CreateFileMappingA, CreateFileW, CreateMutexA, CreateSemaphoreA, CreateSemaphoreW, CreateThread, DeleteCriticalSection, DeleteFiber, DeviceIoControl, DuplicateHandle, EnterCriticalSection, ExitProcess, FileTimeToSystemTime, FindClose, FindFirstFileA, FindFirstFileExW, FindFirstFileW, FindNextFileW, FormatMessageA, FormatMessageW, FreeLibrary, GetACP, GetCommandLineW, GetComputerNameA, GetConsoleMode, GetConsoleScreenBufferInfo, GetCurrentDirectoryW, GetCurrentProcess, GetCurrentProcessId, GetCurrentThread, GetCurrentThreadId, GetEnvironmentVariableA, GetEnvironmentVariableW, GetExitCodeThread, GetFileAttributesA, GetFileAttributesExA, GetFileAttributesW, GetFileInformationByHandle, GetFileSize, GetFileSizeEx, GetFileTime, GetFileType, GetFinalPathNameByHandleA, GetFullPathNameA, GetFullPathNameW, GetHandleInformation, GetLastError, GetLocaleInfoA, GetLongPathNameA, GetModuleFileNameA, GetModuleFileNameW, GetModuleHandleA, GetModuleHandleExA, GetModuleHandleExW, GetModuleHandleW, GetNumaHighestNodeNumber, GetNumaNodeProcessorMaskEx, GetOverlappedResult, GetProcAddress, GetProcessAffinityMask, GetProcessHeap, GetProcessTimes, GetStdHandle, GetSystemDirectoryA, GetSystemDirectoryW, GetSystemInfo, GetSystemPowerStatus, GetSystemTime, GetSystemTimeAdjustment, GetSystemTimeAsFileTime, GetTempPathA, GetThreadContext, GetThreadPriority, GetThreadTimes, GetTickCount, GetTimeZoneInformation, GetVersion, GetWindowsDirectoryA, GlobalAlloc, GlobalLock, GlobalMemoryStatusEx, GlobalUnlock, HeapAlloc, HeapFree, HeapReAlloc, InitOnceBeginInitialize, InitOnceComplete, InitializeConditionVariable, InitializeCriticalSection, InitializeCriticalSectionAndSpinCount, InitializeCriticalSectionEx, InitializeSRWLock, IsDBCSLeadByteEx, IsDebuggerPresent, IsProcessorFeaturePresent, IsValidCodePage, K32GetProcessMemoryInfo, LeaveCriticalSection, LoadLibraryA, LoadLibraryExA, LoadLibraryExW, LoadLibraryW, LocalFree, MapViewOfFile, MoveFileExA, MoveFileExW, MulDiv, MultiByteToWideChar, OpenFileMappingA, OpenProcess, OutputDebugStringA, OutputDebugStringW, PeekNamedPipe, QueryPerformanceCounter, QueryPerformanceFrequency, RaiseException, ReadConsoleA, ReadConsoleW, ReadFile, RegisterWaitForSingleObject, ReleaseMutex, ReleaseSRWLockExclusive, ReleaseSRWLockShared, ReleaseSemaphore, ResetEvent, ResumeThread, RtlCaptureContext, RtlLookupFunctionEntry, RtlUnwindEx, RtlVirtualUnwind, SetConsoleCtrlHandler, SetConsoleMode, SetConsoleTextAttribute, SetDllDirectoryA, SetEnvironmentVariableA, SetErrorMode, SetEvent, SetFilePointer, SetFilePointerEx, SetHandleInformation, SetLastError, SetProcessAffinityMask, SetSystemTime, SetThreadContext, SetThreadErrorMode, SetThreadExecutionState, SetThreadGroupAffinity, SetThreadPriority, SetUnhandledExceptionFilter, SignalObjectAndWait, Sleep, SleepConditionVariableCS, SuspendThread, SwitchToFiber, SwitchToThread, SystemTimeToFileTime, TerminateProcess, TlsAlloc, TlsFree, TlsGetValue, TlsSetValue, TryEnterCriticalSection, UnmapViewOfFile, UnregisterWait, VerSetConditionMask, VerifyVersionInfoW, VirtualAlloc, VirtualFree, VirtualLock, VirtualProtect, VirtualQuery, VirtualUnlock, WaitForMultipleObjects, WaitForSingleObject, WaitForSingleObjectEx, WakeAllConditionVariable, WakeConditionVariable, WideCharToMultiByte, WriteConsoleW, WriteFile, __C_specific_handler, lstrcmpiW
                                      msvcrt.dll___lc_codepage_func, ___mb_cur_max_func, __argv, __getmainargs, __initenv, __iob_func, __set_app_type, __setusermatherr, _access, _access, _aligned_free, _aligned_malloc, _aligned_realloc, _amsg_exit, _assert, _beginthreadex, _cexit, _chmod, _close, _commode, _close, _dup, _dup2, _endthreadex, _environ, _errno, _exit, _fdopen, _filelengthi64, _fileno, _findclose, _fileno, _findfirst64, _findnext64, _fmode, _fstat64, _ftime64, _fullpath, _get_osfhandle, _getch, _getcwd, _getmaxstdio, _getpid, _gmtime64, _hypot, _i64toa, _initterm, _isatty, _isctype, _itoa, _kbhit, _localtime64, _lock, _locking, _lseeki64, _ltoa, _mbsrchr, _mkdir, _mkdir, _mktime64, _onexit, _open, _open, _open_osfhandle, _read, _rmdir, _rmdir, _nextafter, _setjmp, _setmaxstdio, _setmode, _setmode, _sopen, _stat64, _strdup, _strdup, _stricmp, _strlwr, _strnicmp, _strrev, _strtoi64, _strtoui64, _strtoui64, _strupr, _time64, _timezone, _ui64toa, _ultoa, _unlink, _unlink, _unlock, _vscprintf, _vsnprintf, _vsnwprintf, _waccess, _wassert, _wcsdup, _wcsicmp, _wcsnicmp, _wfindfirst64, _wfindnext64, _wfopen, _wfullpath, _wgetenv, _wmkdir, _wopen, _wrename, _write, _wrmdir, _wsopen, _wstat64, _wunlink, abort, acos, asin, atan, atof, atoi, bsearch, calloc, clock, cosh, div, exit, fclose, feof, ferror, fflush, fgetc, fgetpos, fgets, fopen, fopen_s, fprintf, fputc, fputs, fread, free, fsetpos, fseek, ftell, fwrite, getc, getchar, getenv, getwc, isalnum, isalpha, iscntrl, isgraph, islower, isprint, ispunct, isspace, isupper, iswctype, isxdigit, localeconv, log10, longjmp, malloc, mbstowcs, memchr, memcmp, memcpy, memmove, memset, perror, printf, putc, putwc, qsort, raise, rand, realloc, rename, rewind, setlocale, setvbuf, signal, sinh, sprintf, srand, strcat, strchr, strcmp, strcoll, strcpy, strcpy_s, strcspn, strerror, strftime, strlen, strncat, strncmp, strncpy, strncpy_s, strpbrk, strrchr, strspn, strstr, strtok, strtok_s, strtol, strtoul, strxfrm, tan, tanh, tolower, toupper, towlower, towupper, ungetwc, ungetc, vfprintf, wcscat, wcscmp, wcscoll, wcscpy, wcscpy_s, wcsftime, wcslen, wcsncmp, wcsrchr, wcsstr, wcstombs, wcstombs_s, wcstoul, wcsxfrm
                                      ncrypt.dllNCryptDecrypt, NCryptDeleteKey, NCryptFreeObject, NCryptGetProperty, NCryptOpenKey, NCryptOpenStorageProvider, NCryptSignHash
                                      ole32.dllCLSIDFromString, CoCreateInstance, CoGetMalloc, CoInitialize, CoInitializeEx, CoTaskMemAlloc, CoTaskMemFree, CoUninitialize, CreateBindCtx, OleLoadFromStream, OleSaveToStream, PropVariantClear, StringFromGUID2
                                      OLEAUT32.dllOleCreatePropertyFrame, SysFreeString
                                      SETUPAPI.dllCM_Get_Device_IDA, CM_Get_Parent, CM_Locate_DevNodeA, SetupDiDestroyDeviceInfoList, SetupDiEnumDeviceInfo, SetupDiEnumDeviceInterfaces, SetupDiGetClassDevsA, SetupDiGetDeviceInterfaceDetailA, SetupDiGetDeviceRegistryPropertyA
                                      SHELL32.dllCommandLineToArgvW, DragAcceptFiles, DragFinish, DragQueryFileW, ExtractIconExW, SHGetFolderPathW, SHGetSpecialFolderPathA, ShellExecuteW
                                      SHLWAPI.dllSHCreateStreamOnFileA
                                      USER32.dllAdjustWindowRectEx, AttachThreadInput, BeginPaint, CallNextHookEx, CallWindowProcW, ChangeDisplaySettingsExW, ClientToScreen, ClipCursor, CloseClipboard, CopyIcon, CopyImage, CreateIconFromResource, CreateIconIndirect, CreateWindowExA, CreateWindowExW, DefWindowProcA, DefWindowProcW, DestroyCursor, DestroyIcon, DestroyWindow, DialogBoxIndirectParamW, DispatchMessageA, DispatchMessageW, DrawIcon, DrawTextW, EmptyClipboard, EndDialog, EndPaint, EnumDisplayDevicesW, EnumDisplayMonitors, EnumDisplaySettingsW, FillRect, FindWindowW, FlashWindowEx, FrameRect, GetAsyncKeyState, GetClassInfoExW, GetClientRect, GetClipCursor, GetClipboardData, GetClipboardSequenceNumber, GetCursorInfo, GetCursorPos, GetDC, GetDesktopWindow, GetDlgItem, GetDoubleClickTime, GetFocus, GetForegroundWindow, GetIconInfo, GetKeyState, GetKeyboardLayout, GetKeyboardState, GetMenu, GetMessageExtraInfo, GetMessageW, GetMonitorInfoW, GetParent, GetProcessWindowStation, GetPropW, GetRawInputData, GetRawInputDeviceInfoA, GetRawInputDeviceList, GetSystemMetrics, GetUpdateRect, GetUserObjectInformationW, GetWindowLongPtrA, GetWindowLongPtrW, GetWindowLongW, GetWindowRect, GetWindowTextLengthW, GetWindowTextW, GetWindowThreadProcessId, IntersectRect, InvalidateRect, IsClipboardFormatAvailable, IsIconic, KillTimer, LoadCursorA, LoadCursorW, LoadIconW, MapVirtualKeyW, MessageBoxA, MessageBoxW, MonitorFromPoint, MonitorFromRect, MonitorFromWindow, MsgWaitForMultipleObjects, OpenClipboard, PeekMessageA, PeekMessageW, PostMessageW, PostThreadMessageW, PtInRect, RegisterClassExA, RegisterClassExW, RegisterClassW, RegisterDeviceNotificationW, RegisterRawInputDevices, RegisterWindowMessageA, ReleaseCapture, ReleaseDC, RemovePropW, ScreenToClient, SendMessageA, SendMessageW, SetActiveWindow, SetCapture, SetClipboardData, SetCursor, SetCursorPos, SetFocus, SetForegroundWindow, SetLayeredWindowAttributes, SetPropW, SetTimer, SetWindowLongPtrA, SetWindowLongPtrW, SetWindowLongW, SetWindowPos, SetWindowRgn, SetWindowTextW, SetWindowsHookExW, ShowWindow, SystemParametersInfoA, SystemParametersInfoW, ToUnicode, TrackMouseEvent, TranslateMessage, UnhookWindowsHookEx, UnregisterClassA, UnregisterClassW, UnregisterDeviceNotification, ValidateRect
                                      VERSION.dllGetFileVersionInfoA, GetFileVersionInfoSizeA, VerQueryValueA
                                      AVICAP32.dllcapCreateCaptureWindowA, capGetDriverDescriptionA
                                      WINMM.dlltimeBeginPeriod, timeEndPeriod, waveInAddBuffer, waveInClose, waveInGetDevCapsW, waveInGetNumDevs, waveInOpen, waveInPrepareHeader, waveInReset, waveInStart, waveInUnprepareHeader, waveOutClose, waveOutGetDevCapsW, waveOutGetErrorTextW, waveOutGetNumDevs, waveOutOpen, waveOutPrepareHeader, waveOutReset, waveOutUnprepareHeader, waveOutWrite
                                      WS2_32.dllWSACleanup, WSACloseEvent, WSACreateEvent, WSAEventSelect, WSAGetLastError, WSAGetOverlappedResult, WSAIoctl, WSARecvFrom, WSAResetEvent, WSASendTo, WSASetLastError, WSASocketA, WSAStartup, WSAStringToAddressA, WSAWaitForMultipleEvents, __WSAFDIsSet, accept, bind, closesocket, connect, freeaddrinfo, getaddrinfo, gethostbyaddr, gethostbyname, gethostname, getnameinfo, getpeername, getservbyname, getservbyport, getsockname, getsockopt, htonl, htons, inet_addr, inet_ntoa, inet_ntop, inet_pton, ioctlsocket, listen, ntohl, ntohs, recv, recvfrom, select, send, sendto, setsockopt, shutdown, socket
                                      NameOrdinalAddress
                                      FT_Activate_Size10x1412b1ac0
                                      FT_Add_Default_Modules20x1412ba620
                                      FT_Add_Module30x1412b66f0
                                      FT_Angle_Diff40x1412b5e50
                                      FT_Atan250x1412b5940
                                      FT_Attach_File60x1412b61c0
                                      FT_Attach_Stream70x1412b60d0
                                      FT_Bitmap_Blend80x1413185a0
                                      FT_Bitmap_Convert90x141317940
                                      FT_Bitmap_Copy100x141317750
                                      FT_Bitmap_Done110x141318df0
                                      FT_Bitmap_Embolden120x141317eb0
                                      FT_Bitmap_Init130x141317710
                                      FT_Bitmap_New140x141317730
                                      FT_CeilFix150x1412ae910
                                      FT_Cos160x1412b57c0
                                      FT_DivFix170x1412aea50
                                      FT_Done_Face180x1412b0230
                                      FT_Done_FreeType190x1412ba8b0
                                      FT_Done_Glyph200x141319bf0
                                      FT_Done_Library210x1412b21a0
                                      FT_Done_MM_Var220x141319f60
                                      FT_Done_Size230x1412b02f0
                                      FT_Error_String240x1412af550
                                      FT_Face_GetCharVariantIndex250x1412b1a50
                                      FT_Face_GetCharVariantIsDefault260x1412b1a00
                                      FT_Face_GetCharsOfVariant270x1412b1910
                                      FT_Face_GetVariantSelectors280x1412b19b0
                                      FT_Face_GetVariantsOfChar290x1412b1960
                                      FT_Face_Properties300x1412b1270
                                      FT_FloorFix310x1412ae920
                                      FT_Get_Advance320x1412b7920
                                      FT_Get_Advances330x1412b76c0
                                      FT_Get_BDF_Charset_ID340x1413ee6a0
                                      FT_Get_BDF_Property350x1413ee760
                                      FT_Get_CMap_Format360x1412b17a0
                                      FT_Get_CMap_Language_ID370x1412b1720
                                      FT_Get_Char_Index380x1412b1110
                                      FT_Get_Charmap_Index390x1412b10d0
                                      FT_Get_Color_Glyph_ClipBox400x1412b2490
                                      FT_Get_Color_Glyph_Layer410x1412b2400
                                      FT_Get_Color_Glyph_Paint420x1412b2450
                                      FT_Get_Colorline_Stops430x1412b2560
                                      FT_Get_Default_Named_Instance440x14131a8b0
                                      FT_Get_First_Char450x1412b11e0
                                      FT_Get_Font_Format460x1412af560
                                      FT_Get_Glyph470x1413196d0
                                      FT_Get_Glyph_Name480x1412b13f0
                                      FT_Get_Kerning490x1412b0df0
                                      FT_Get_MM_Blend_Coordinates500x14131a5a0
                                      FT_Get_MM_Var510x141319e80
                                      FT_Get_MM_WeightVector520x14131a110
                                      FT_Get_Module530x1412b1cd0
                                      FT_Get_Multi_Master540x141319da0
                                      FT_Get_Name_Index550x1412b1340
                                      FT_Get_Next_Char560x1412b1140
                                      FT_Get_PS_Font_Info570x1413ee7e0
                                      FT_Get_PS_Font_Private580x1413ee8a0
                                      FT_Get_PS_Font_Value590x1413ee910
                                      FT_Get_Paint600x1412b2510
                                      FT_Get_Paint_Layers610x1412b24d0
                                      FT_Get_Postscript_Name620x1412b1500
                                      FT_Get_Renderer630x1412b1b60
                                      FT_Get_Sfnt_LangTag640x1412b42f0
                                      FT_Get_Sfnt_Name650x1412b41d0
                                      FT_Get_Sfnt_Name_Count660x1412b3fc0
                                      FT_Get_Sfnt_Table670x1412b15a0
                                      FT_Get_SubGlyph_Info680x1412b2370
                                      FT_Get_Track_Kerning690x1412b0fb0
                                      FT_Get_Transform700x1412b01e0
                                      FT_Get_TrueType_Engine_Type710x1412b2320
                                      FT_Get_Var_Axis_Flags720x14131a760
                                      FT_Get_Var_Blend_Coordinates730x14131a680
                                      FT_Get_Var_Design_Coordinates740x14131a350
                                      FT_Get_X11_Font_Format750x1412af590
                                      FT_GlyphSlot_Own_Bitmap760x141318d40
                                      FT_Glyph_Copy770x1413194d0
                                      FT_Glyph_Get_CBox780x141319840
                                      FT_Glyph_Stroke790x14131d270
                                      FT_Glyph_StrokeBorder800x14131d3c0
                                      FT_Glyph_To_Bitmap810x1413198f0
                                      FT_Glyph_Transform820x1413197e0
                                      FT_Has_PS_Glyph_Names830x1413ee850
                                      FT_Init_FreeType840x1412ba820
                                      FT_Library_SetLcdFilter850x1412afc40
                                      FT_Library_SetLcdFilterWeights860x1412afc30
                                      FT_Library_SetLcdGeometry870x1412afc50
                                      FT_Library_Version880x1412b2160
                                      FT_List_Add890x1412ba460
                                      FT_List_Finalize900x1412ba5b0
                                      FT_List_Find910x1412ba430
                                      FT_List_Insert920x1412ba4a0
                                      FT_List_Iterate930x1412ba560
                                      FT_List_Remove940x1412ba4d0
                                      FT_List_Up950x1412ba510
                                      FT_Load_Char960x1412b7a80
                                      FT_Load_Glyph970x1412b6ec0
                                      FT_Load_Sfnt_Table980x1412b1600
                                      FT_Matrix_Invert990x1412aec00
                                      FT_Matrix_Multiply1000x1412aeac0
                                      FT_MulDiv1010x1412ae930
                                      FT_MulFix1020x1412aea30
                                      FT_New_Face1030x1412b8600
                                      FT_New_Glyph1040x1413195e0
                                      FT_New_Library1050x1412b20c0
                                      FT_New_Memory_Face1060x1412b94b0
                                      FT_New_Size1070x1412b6530
                                      FT_Open_Face1080x1412b9530
                                      FT_Outline_Check1090x1412b2a30
                                      FT_Outline_Copy1100x1412b2ab0
                                      FT_Outline_Decompose1110x1412b25a0
                                      FT_Outline_Done1120x1412b2b60
                                      FT_Outline_Embolden1130x1412b3b80
                                      FT_Outline_EmboldenXY1140x1412b3670
                                      FT_Outline_GetInsideBorder1150x14131c5a0
                                      FT_Outline_GetOutsideBorder1160x14131c5c0
                                      FT_Outline_Get_Bitmap1170x1412b32b0
                                      FT_Outline_Get_CBox1180x1412b2c20
                                      FT_Outline_Get_Orientation1190x1412b3490
                                      FT_Outline_New1200x1412b9fd0
                                      FT_Outline_Render1210x1412b3130
                                      FT_Outline_Reverse1220x1412b3080
                                      FT_Outline_Transform1230x1412b33c0
                                      FT_Outline_Translate1240x1412b3030
                                      FT_Palette_Data_Get1250x1412af430
                                      FT_Palette_Select1260x1412af4b0
                                      FT_Palette_Set_Foreground_Color1270x1412af520
                                      FT_Property_Get1280x1412b2060
                                      FT_Property_Set1290x1412b2040
                                      FT_Reference_Face1300x1412b0210
                                      FT_Reference_Library1310x1412b20a0
                                      FT_Remove_Module1320x1412b1e00
                                      FT_Render_Glyph1330x1412b6e80
                                      FT_Request_Size1340x1412b0b70
                                      FT_RoundFix1350x1412ae8f0
                                      FT_Select_Charmap1360x1412b1040
                                      FT_Select_Size1370x1412b0b00
                                      FT_Set_Char_Size1380x1412b0ca0
                                      FT_Set_Charmap1390x1412b1820
                                      FT_Set_Debug_Hook1400x1412b22f0
                                      FT_Set_Default_Log_Handler1410x14131d9a0
                                      FT_Set_Default_Properties1420x1412ba660
                                      FT_Set_Log_Handler1430x14131d990
                                      FT_Set_MM_Blend_Coordinates1440x14131a430
                                      FT_Set_MM_Design_Coordinates1450x141319f90
                                      FT_Set_MM_WeightVector1460x14131a050
                                      FT_Set_Named_Instance1470x14131a780
                                      FT_Set_Pixel_Sizes1480x1412b0d50
                                      FT_Set_Renderer1490x1412b1ba0
                                      FT_Set_Transform1500x1412b0150
                                      FT_Set_Var_Blend_Coordinates1510x14131a590
                                      FT_Set_Var_Design_Coordinates1520x14131a1f0
                                      FT_Sfnt_Table_Info1530x1412b1690
                                      FT_Sin1540x1412b5810
                                      FT_Stream_OpenLZW1550x14130a4a0
                                      FT_Stroker_BeginSubPath1560x14131c9f0
                                      FT_Stroker_ConicTo1570x14131c990
                                      FT_Stroker_CubicTo1580x14131c9c0
                                      FT_Stroker_Done1590x14131c740
                                      FT_Stroker_EndSubPath1600x14131ca50
                                      FT_Stroker_Export1610x14131ce10
                                      FT_Stroker_ExportBorder1620x14131cde0
                                      FT_Stroker_GetBorderCounts1630x14131cca0
                                      FT_Stroker_GetCounts1640x14131cd30
                                      FT_Stroker_LineTo1650x14131c820
                                      FT_Stroker_New1660x14131c5e0
                                      FT_Stroker_ParseOutline1670x14131ce60
                                      FT_Stroker_Rewind1680x14131c710
                                      FT_Stroker_Set1690x14131c6c0
                                      FT_Tan1700x1412b5860
                                      FT_Trace_Set_Default_Level1710x14131d980
                                      FT_Trace_Set_Level1720x14131d970
                                      FT_Vector_From_Polar1730x1412b5e20
                                      FT_Vector_Length1740x1412b5b90
                                      FT_Vector_Polarize1750x1412b5d10
                                      FT_Vector_Rotate1760x1412b5a00
                                      FT_Vector_Transform1770x1412b3320
                                      FT_Vector_Unit1780x1412b59c0
                                      TT_New_Context1790x1412c8fd0
                                      TT_RunIns1800x1412c5f10
                                      gme_ay_type1810x144a5afa0
                                      gme_clear_playlist1820x141694ab0
                                      gme_delete1830x141694750
                                      gme_enable_accuracy1840x141694a80
                                      gme_equalizer1850x141694b50
                                      gme_free_info1860x141694940
                                      gme_gbs_type1870x144a5b138
                                      gme_gym_type1880x144a5b2b0
                                      gme_hes_type1890x144a5b4e0
                                      gme_identify_extension1900x1416941e0
                                      gme_identify_file1910x141694b90
                                      gme_identify_header1920x1416940e0
                                      gme_ignore_silence1930x141694a40
                                      gme_kss_type1940x144a5b658
                                      gme_load_custom1950x141694720
                                      gme_load_data1960x141694dc0
                                      gme_load_file1970x141694710
                                      gme_multi_channel1980x141694ad0
                                      gme_mute_voice1990x141694a60
                                      gme_mute_voices2000x141694a70
                                      gme_new_emu2010x141694460
                                      gme_new_emu_multi_channel2020x1416945b0
                                      gme_nsf_type2030x144a5bae8
                                      gme_nsfe_type2040x144a5bc00
                                      gme_open_data2050x141694e10
                                      gme_open_file2060x141694c60
                                      gme_play2070x1416949c0
                                      gme_sap_type2080x144a5bd90
                                      gme_seek2090x141694a10
                                      gme_seek_samples2100x141694a20
                                      gme_set_autoload_playback_limit2110x1416942d0
                                      gme_set_equalizer2120x141694af0
                                      gme_set_fade2130x1416949d0
                                      gme_set_stereo_depth2140x141694960
                                      gme_set_tempo2150x141694a50
                                      gme_set_user_cleanup2160x1416949a0
                                      gme_set_user_data2170x141694990
                                      gme_spc_type2180x144a5bf60
                                      gme_start_track2190x1416949b0
                                      gme_tell2200x1416949f0
                                      gme_tell_samples2210x141694a00
                                      gme_track_count2220x141694790
                                      gme_track_ended2230x1416949e0
                                      gme_track_info2240x1416947a0
                                      gme_type2250x141694770
                                      gme_type_extension2260x1416942b0
                                      gme_type_list2270x141693fd0
                                      gme_type_multitrack2280x141694ac0
                                      gme_type_system2290x141694b80
                                      gme_user_data2300x141694980
                                      gme_vgm_type2310x144a5c230
                                      gme_vgz_type2320x144a5c1e0
                                      gme_voice_count2330x141694a30
                                      gme_voice_name2340x141694b70
                                      gme_warning2350x141694780
                                      gme_wrong_file_type2360x144a5adf0
                                      Language of compilation systemCountry where language is spokenMap
                                      EnglishUnited States
                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                      Apr 24, 2024 16:09:24.225728989 CEST1.1.1.1192.168.2.60x6577No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                      Apr 24, 2024 16:09:24.225728989 CEST1.1.1.1192.168.2.60x6577No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false

                                      Click to jump to process

                                      Click to jump to process

                                      Click to jump to process

                                      Target ID:0
                                      Start time:16:09:13
                                      Start date:24/04/2024
                                      Path:C:\Users\user\Desktop\ffmpeg.exe
                                      Wow64 process (32bit):false
                                      Commandline:"C:\Users\user\Desktop\ffmpeg.exe"
                                      Imagebase:0x7ff67bb00000
                                      File size:85'491'712 bytes
                                      MD5 hash:D5DB5991390CC69BAA848B1EE4400DC2
                                      Has elevated privileges:true
                                      Has administrator privileges:true
                                      Programmed in:C, C++ or other language
                                      Reputation:low
                                      Has exited:true

                                      Target ID:2
                                      Start time:16:09:13
                                      Start date:24/04/2024
                                      Path:C:\Windows\System32\conhost.exe
                                      Wow64 process (32bit):false
                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                      Imagebase:0x7ff66e660000
                                      File size:862'208 bytes
                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                      Has elevated privileges:true
                                      Has administrator privileges:true
                                      Programmed in:C, C++ or other language
                                      Reputation:high
                                      Has exited:true

                                      No disassembly