Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
ffprobe.exe

Overview

General Information

Sample name:ffprobe.exe
Analysis ID:1431132
MD5:f541b1e02ad904057651a9457b7bc199
SHA1:91feeb7b66e537f054d6b6b58aac2b3d046875a4
SHA256:72c01f83221e3da073ab2659416c59f96266679044f39b7a58cfa783731efaf2
Infos:

Detection

Score:3
Range:0 - 100
Whitelisted:false
Confidence:40%

Signatures

Installs a raw input device (often for capturing keystrokes)
PE file contains more sections than normal
PE file contains sections with non-standard names
Program does not show much activity (idle)
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info

Classification

Analysis Advice

Sample tries to load a library which is not present or installed on the analysis machine, adding the library might reveal more behavior
Sample may offer command line options, please run it with the 'Execute binary with arguments' cookbook (it's possible that the command line switches require additional characters like: "-", "/", "--")
Sample has functionality to log and monitor keystrokes, analyze it with the 'Simulates keyboard and window changes' cookbook
  • System is w10x64
  • ffprobe.exe (PID: 7284 cmdline: "C:\Users\user\Desktop\ffprobe.exe" MD5: F541B1E02AD904057651A9457B7BC199)
    • conhost.exe (PID: 7336 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: ffprobe.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT
Source: ffprobe.exe, 00000000.00000000.1339260344.00007FF6AA9A9000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://WWW-Authenticate:Proxy-Authenticate:Content-Encoding:gzip1.3.1Content-Length:
Source: ffprobe.exeString found in binary or memory: http://dashif.org/guidelines/last-segment-number
Source: ffprobe.exeString found in binary or memory: http://dashif.org/guidelines/trickmode
Source: ffprobe.exe, 00000000.00000000.1339260344.00007FF6AAD5E000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://lame.sf.net
Source: ffprobe.exe, 00000000.00000000.1339260344.00007FF6AAD5E000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://lame.sf.net64bits
Source: ffprobe.exe, 00000000.00000000.1339260344.00007FF6AA9A9000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://modplug-xmms.sourceforge.net/
Source: ffprobe.exe, 00000000.00000000.1339260344.00007FF6AA9A9000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://relaxng.org/ns/structure/1.0
Source: ffprobe.exe, 00000000.00000000.1339260344.00007FF6AA9A9000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://relaxng.org/ns/structure/1.0datatypeLibrary:/#?includegrammardefinenamestartInternal
Source: ffprobe.exe, 00000000.00000000.1339260344.00007FF6AA9A9000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://schismtracker.org/
Source: ffprobe.exeString found in binary or memory: http://standards.iso.org/ittf/PubliclyAvailableStandards/MPEG-DASH_schema_files/DASH-MPD.xsd
Source: ffprobe.exe, 00000000.00000000.1339260344.00007FF6AA9A9000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://www.brynosaurus.com/cachedir/
Source: ffprobe.exeString found in binary or memory: http://www.gnu.org/licenses/
Source: ffprobe.exe, 00000000.00000000.1339260344.00007FF6AA9A9000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://www.oasis-open.org/committees/entity/release/1.0/catalog.dtd
Source: ffprobe.exe, 00000000.00000000.1339260344.00007FF6AA9A9000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://www.oasis-open.org/committees/entity/release/1.0/catalog.dtd-//OASIS//DTD
Source: ffprobe.exeString found in binary or memory: http://www.smpte-ra.org/schemas/2067-3/2013#standard-markers
Source: ffprobe.exeString found in binary or memory: http://www.smpte-ra.org/schemas/2067-3/2013#standard-markersInvalid
Source: ffprobe.exe, 00000000.00000000.1339260344.00007FF6AAE47000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://www.videolan.org/x264.html
Source: ffprobe.exe, 00000000.00000000.1339260344.00007FF6AAE47000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://x265.org
Source: ffprobe.exe, 00000000.00000000.1339260344.00007FF6AA9A9000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://xaimus.com/)
Source: ffprobe.exe, 00000000.00000000.1339260344.00007FF6AA9A9000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://bel.fi/alankila/modguide/interpolate.txt
Source: ffprobe.exe, 00000000.00000000.1339260344.00007FF6AA9A9000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://coda.s3m.us/)
Source: ffprobe.exe, 00000000.00000000.1339260344.00007FF6AA9A9000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/iamgreaser/it2everything/
Source: ffprobe.exe, 00000000.00000000.1339260344.00007FF6AA9A9000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/lclevy/unmo3
Source: ffprobe.exe, 00000000.00000000.1339260344.00007FF6AA9A9000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/lieff/minimp3/
Source: ffprobe.exe, 00000000.00000000.1339260344.00007FF6AA9A9000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/nothings/stb/
Source: ffprobe.exe, 00000000.00000000.1339260344.00007FF6AA9A9000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/richgel999/miniz
Source: ffprobe.exe, 00000000.00000000.1339260344.00007FF6AA9A9000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/ryuhei-mori/tinyfft
Source: ffprobe.exe, 00000000.00000000.1339260344.00007FF6AA9A9000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://github.com/viiri/st2play
Source: ffprobe.exe, 00000000.00000000.1339260344.00007FF6AA9A9000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://joaobapt.com/)
Source: ffprobe.exe, 00000000.00000000.1339260344.00007FF6AA9A9000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://kode54.net/)
Source: ffprobe.exe, 00000000.00000000.1339260344.00007FF6AA9A9000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://revenant1.net/)
Source: ffprobe.exeString found in binary or memory: https://streams.videolan.org/upload/
Source: ffprobe.exe, 00000000.00000000.1339260344.00007FF6AA9A9000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://twitter.com/daniel_collin
Source: ffprobe.exe, 00000000.00000000.1339260344.00007FF6AA9A9000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.3eality.com/
Source: ffprobe.exe, 00000000.00000000.1342396678.00007FF6ACA03000.00000008.00000001.01000000.00000003.sdmpBinary or memory string: GetRawInputDatamemstr_80fc0211-e
Source: ffprobe.exeStatic PE information: Number of sections : 13 > 10
Source: ffprobe.exe, 00000000.00000000.1339260344.00007FF6AA42D000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: WM/OriginalFilename vs ffprobe.exe
Source: ffprobe.exe, 00000000.00000000.1339260344.00007FF6AA42D000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: commentID3WM/AlbumArtistalbum_artistWM/AlbumTitlealbumAuthorartistDescriptionWM/ComposercomposerWM/EncodedByencoded_byWM/EncodingSettingsencoderWM/GenregenreWM/LanguagelanguageWM/OriginalFilenamefilenameWM/PartOfSetdiscWM/PublisherpublisherWM/ToolWM/TrackNumbertrackWM/MediaStationCallSignservice_providerWM/MediaStationNameservice_name^ vs ffprobe.exe
Source: ffprobe.exeBinary or memory string: WM/OriginalFilename vs ffprobe.exe
Source: ffprobe.exeBinary or memory string: commentID3WM/AlbumArtistalbum_artistWM/AlbumTitlealbumAuthorartistDescriptionWM/ComposercomposerWM/EncodedByencoded_byWM/EncodingSettingsencoderWM/GenregenreWM/LanguagelanguageWM/OriginalFilenamefilenameWM/PartOfSetdiscWM/PublisherpublisherWM/ToolWM/TrackNumbertrackWM/MediaStationCallSignservice_providerWM/MediaStationNameservice_name^ vs ffprobe.exe
Source: classification engineClassification label: clean3.winEXE@2/0@0/0
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7336:120:WilError_03
Source: ffprobe.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\ffprobe.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: ffprobe.exeString found in binary or memory: -help
Source: ffprobe.exeString found in binary or memory: Lshow licensehshow helptopic?help-helpshow versionbuildconfshow build configurationformatsshow available formatsmuxersshow available muxersdemuxersshow available demuxersdevicesshow available devicescodecsshow available codecsdecodersshow available decodersencodersshow available encodersbsfsshow available bit stream filtersprotocolsshow available protocolsfiltersshow available filterspix_fmtsshow available pixel formatslayoutsshow standard channel layoutssample_fmtsshow available audio sample formatsdispositionsshow available stream dispositionscolorsshow available color namesloglevelset logging levelvreportgenerate a reportmax_allocset maximum size of a single allocated blockbytescpuflagsforce specific cpu flagscpucountforce specific cpu countcounthide_bannerdo not show program bannersourceslist sources of the input devicedevicesinkslist sinks of the output devicefforce formatshow unit of the displayed valuesuse SI prefixes for the displayed valuesbyte_binary_prefixuse binary prefixes for byte unitssexagesimaluse sexagesimal format HOURS:MM:SS.MICROSECONDS for time unitsprettyprettify the format of displayed values, make it more human readableoutput_formatset the output printing format (available formats are: default, compact, csv, flat, ini, json, xml)print_formatalias for -output_format (deprecated)ofalias for -output_formatselect_streamsselect the specified streamsstream_specifiersectionsprint sections structure and section information, and exitshow_datashow packets datashow_data_hashshow packets data hashshow_errorshow probing errorshow_formatshow format/container infoshow_framesshow frames infoshow_entriesshow a set of specified entriesentry_listshow_logshow logshow_packetsshow packets infoshow_programsshow programs infoshow_stream_groupsshow stream groups infoshow_streamsshow streams infoshow_chaptersshow chapters infocount_framescount the number of frames per streamcount_packetscount the number of packets per streamshow_program_versionshow ffprobe versionshow_library_versionsshow library versionsshow_versionsshow program and library versionsshow_pixel_formatsshow pixel format descriptionsshow optional fieldsshow_private_datashow private datasame as show_private_databitexactforce bitexact outputread_intervalsset read intervalsiread specified fileinput_fileowrite to specified outputoutput_fileprint_filenameoverride the printed input filenameprint_filefind_stream_inforead and decode the streams to fill missing information with heuristics 5D
Source: ffprobe.exeString found in binary or memory: overlap-add
Source: ffprobe.exeString found in binary or memory: windowset window sizewoverlapset window overlapoarorderset autoregression orderathresholdset thresholdthsizeset histogram sizenmethodset overlap methodmaddoverlap-addsaveoverlap-saves
Source: ffprobe.exeString found in binary or memory: Apply high order Butterworth band-stop filter.
Source: ffprobe.exeString found in binary or memory: @asubcutasupercutasuperpassasuperstopApply high order Butterworth band-stop filter.
Source: ffprobe.exeString found in binary or memory: #EXT-X-START:
Source: ffprobe.exeString found in binary or memory: #EXT-X-START value isinvalid, it will be ignored
Source: ffprobe.exeString found in binary or memory: #EXT-X-PLAYLIST-TYPE:EVENTVOD#EXT-X-MAP:data:#EXT-X-START:TIME-OFFSET=#EXT-X-START value isinvalid, it will be ignored#EXT-X-ENDLIST#EXTINF:#EXT-X-BYTERANGE:#Skip ('%s')
Source: ffprobe.exeString found in binary or memory: prefer to use #EXT-X-START if it's in playlist instead of live_start_index
Source: ffprobe.exeString found in binary or memory: ;live_start_indexsegment index to start live streams at (negative values are from the end)prefer_x_startprefer to use #EXT-X-START if it's in playlist instead of live_start_indexallowed_extensionsList of file extensions that hls is allowed to access3gp,aac,avi,ac3,eac3,flac,mkv,m3u8,m4a,m4s,m4v,mpg,mov,mp2,mp3,mp4,mpeg,mpegts,ogg,ogv,oga,ts,vob,wavmax_reloadMaximum number of times a insufficient list is attempted to be reloadedm3u8_hold_countersThe maximum number of times to load m3u8 when it refreshes without new segmentshttp_persistentUse persistent HTTP connectionshttp_multipleUse multiple HTTP connections for fetching segmentshttp_seekableUse HTTP partial requests, 0 = disable, 1 = enable, -1 = autoseg_format_optionsSet options for segment demuxerseg_max_retryMaximum number of times to reload a segment on error.
Source: ffprobe.exeString found in binary or memory: start/stop audio
Source: ffprobe.exeString found in binary or memory: start/stop audio
Source: unknownProcess created: C:\Users\user\Desktop\ffprobe.exe "C:\Users\user\Desktop\ffprobe.exe"
Source: C:\Users\user\Desktop\ffprobe.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\ffprobe.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\Desktop\ffprobe.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Users\user\Desktop\ffprobe.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Users\user\Desktop\ffprobe.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\Desktop\ffprobe.exeSection loaded: avicap32.dllJump to behavior
Source: C:\Users\user\Desktop\ffprobe.exeSection loaded: winmm.dllJump to behavior
Source: C:\Users\user\Desktop\ffprobe.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Users\user\Desktop\ffprobe.exeSection loaded: msvfw32.dllJump to behavior
Source: C:\Users\user\Desktop\ffprobe.exeSection loaded: ntasn1.dllJump to behavior
Source: ffprobe.exeStatic PE information: More than 235 > 100 exports found
Source: ffprobe.exeStatic PE information: Virtual size of .text is bigger than: 0x100000
Source: ffprobe.exeStatic PE information: Image base 0x140000000 > 0x60000000
Source: ffprobe.exeStatic file information: File size 85333504 > 1048576
Source: ffprobe.exeStatic PE information: Raw size of .text is bigger than: 0x100000 < 0x421a000
Source: ffprobe.exeStatic PE information: Raw size of .data is bigger than: 0x100000 < 0x12da00
Source: ffprobe.exeStatic PE information: Raw size of .rdata is bigger than: 0x100000 < 0xb93800
Source: ffprobe.exeStatic PE information: Raw size of .xdata is bigger than: 0x100000 < 0x14ca00
Source: ffprobe.exeStatic PE information: More than 200 imports for msvcrt.dll
Source: ffprobe.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT
Source: ffprobe.exeStatic PE information: section name: .rodata
Source: ffprobe.exeStatic PE information: section name: .xdata
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: ffprobe.exe, 00000000.00000002.1344065345.000001F23E0BC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
Source: ffprobe.exe, 00000000.00000002.1344065345.000001F23E0BC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllK
Source: ffprobe.exe, 00000000.00000000.1339260344.00007FF6AA693000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: vmncVMware Screen Codec / VMware Video@
Source: ffprobe.exeBinary or memory string: VMware Screen Codec / VMware Video
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts2
Command and Scripting Interpreter
1
DLL Side-Loading
1
Process Injection
1
Process Injection
11
Input Capture
1
Security Software Discovery
Remote Services11
Input Capture
Data ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
1
DLL Side-Loading
LSASS Memory1
System Information Discovery
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1431132 Sample: ffprobe.exe Startdate: 24/04/2024 Architecture: WINDOWS Score: 3 5 ffprobe.exe 1 2->5         started        process3 7 conhost.exe 5->7         started       

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
ffprobe.exe3%ReversingLabs
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://dashif.org/guidelines/last-segment-number0%URL Reputationsafe
http://dashif.org/guidelines/trickmode0%URL Reputationsafe
http://relaxng.org/ns/structure/1.00%URL Reputationsafe
http://schismtracker.org/0%Avira URL Cloudsafe
http://WWW-Authenticate:Proxy-Authenticate:Content-Encoding:gzip1.3.1Content-Length:0%Avira URL Cloudsafe
https://kode54.net/)0%Avira URL Cloudsafe
https://www.3eality.com/0%Avira URL Cloudsafe
https://joaobapt.com/)0%Avira URL Cloudsafe
http://lame.sf.net64bits0%Avira URL Cloudsafe
http://www.smpte-ra.org/schemas/2067-3/2013#standard-markers0%Avira URL Cloudsafe
https://bel.fi/alankila/modguide/interpolate.txt0%Avira URL Cloudsafe
http://www.smpte-ra.org/schemas/2067-3/2013#standard-markersInvalid0%Avira URL Cloudsafe
https://revenant1.net/)0%Avira URL Cloudsafe
http://relaxng.org/ns/structure/1.0datatypeLibrary:/#?includegrammardefinenamestartInternal0%Avira URL Cloudsafe
http://xaimus.com/)0%Avira URL Cloudsafe
http://www.brynosaurus.com/cachedir/0%Avira URL Cloudsafe
https://coda.s3m.us/)0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.210.172
truefalse
    unknown
    fp2e7a.wpc.phicdn.net
    192.229.211.108
    truefalse
      unknown
      NameSourceMaliciousAntivirus DetectionReputation
      http://x265.orgffprobe.exe, 00000000.00000000.1339260344.00007FF6AAE47000.00000002.00000001.01000000.00000003.sdmpfalse
        high
        https://kode54.net/)ffprobe.exe, 00000000.00000000.1339260344.00007FF6AA9A9000.00000002.00000001.01000000.00000003.sdmpfalse
        • Avira URL Cloud: safe
        unknown
        https://twitter.com/daniel_collinffprobe.exe, 00000000.00000000.1339260344.00007FF6AA9A9000.00000002.00000001.01000000.00000003.sdmpfalse
          high
          https://github.com/nothings/stb/ffprobe.exe, 00000000.00000000.1339260344.00007FF6AA9A9000.00000002.00000001.01000000.00000003.sdmpfalse
            high
            https://github.com/iamgreaser/it2everything/ffprobe.exe, 00000000.00000000.1339260344.00007FF6AA9A9000.00000002.00000001.01000000.00000003.sdmpfalse
              high
              https://joaobapt.com/)ffprobe.exe, 00000000.00000000.1339260344.00007FF6AA9A9000.00000002.00000001.01000000.00000003.sdmpfalse
              • Avira URL Cloud: safe
              unknown
              http://schismtracker.org/ffprobe.exe, 00000000.00000000.1339260344.00007FF6AA9A9000.00000002.00000001.01000000.00000003.sdmpfalse
              • Avira URL Cloud: safe
              unknown
              http://standards.iso.org/ittf/PubliclyAvailableStandards/MPEG-DASH_schema_files/DASH-MPD.xsdffprobe.exefalse
                high
                http://lame.sf.net64bitsffprobe.exe, 00000000.00000000.1339260344.00007FF6AAD5E000.00000002.00000001.01000000.00000003.sdmpfalse
                • Avira URL Cloud: safe
                unknown
                http://www.oasis-open.org/committees/entity/release/1.0/catalog.dtdffprobe.exe, 00000000.00000000.1339260344.00007FF6AA9A9000.00000002.00000001.01000000.00000003.sdmpfalse
                  high
                  https://bel.fi/alankila/modguide/interpolate.txtffprobe.exe, 00000000.00000000.1339260344.00007FF6AA9A9000.00000002.00000001.01000000.00000003.sdmpfalse
                  • Avira URL Cloud: safe
                  unknown
                  http://www.oasis-open.org/committees/entity/release/1.0/catalog.dtd-//OASIS//DTDffprobe.exe, 00000000.00000000.1339260344.00007FF6AA9A9000.00000002.00000001.01000000.00000003.sdmpfalse
                    high
                    https://www.3eality.com/ffprobe.exe, 00000000.00000000.1339260344.00007FF6AA9A9000.00000002.00000001.01000000.00000003.sdmpfalse
                    • Avira URL Cloud: safe
                    unknown
                    http://dashif.org/guidelines/last-segment-numberffprobe.exefalse
                    • URL Reputation: safe
                    unknown
                    http://www.smpte-ra.org/schemas/2067-3/2013#standard-markersInvalidffprobe.exefalse
                    • Avira URL Cloud: safe
                    unknown
                    http://www.smpte-ra.org/schemas/2067-3/2013#standard-markersffprobe.exefalse
                    • Avira URL Cloud: safe
                    unknown
                    http://WWW-Authenticate:Proxy-Authenticate:Content-Encoding:gzip1.3.1Content-Length:ffprobe.exe, 00000000.00000000.1339260344.00007FF6AA9A9000.00000002.00000001.01000000.00000003.sdmpfalse
                    • Avira URL Cloud: safe
                    low
                    https://revenant1.net/)ffprobe.exe, 00000000.00000000.1339260344.00007FF6AA9A9000.00000002.00000001.01000000.00000003.sdmpfalse
                    • Avira URL Cloud: safe
                    unknown
                    http://lame.sf.netffprobe.exe, 00000000.00000000.1339260344.00007FF6AAD5E000.00000002.00000001.01000000.00000003.sdmpfalse
                      high
                      http://relaxng.org/ns/structure/1.0datatypeLibrary:/#?includegrammardefinenamestartInternalffprobe.exe, 00000000.00000000.1339260344.00007FF6AA9A9000.00000002.00000001.01000000.00000003.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://github.com/viiri/st2playffprobe.exe, 00000000.00000000.1339260344.00007FF6AA9A9000.00000002.00000001.01000000.00000003.sdmpfalse
                        high
                        https://streams.videolan.org/upload/ffprobe.exefalse
                          high
                          https://coda.s3m.us/)ffprobe.exe, 00000000.00000000.1339260344.00007FF6AA9A9000.00000002.00000001.01000000.00000003.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://github.com/ryuhei-mori/tinyfftffprobe.exe, 00000000.00000000.1339260344.00007FF6AA9A9000.00000002.00000001.01000000.00000003.sdmpfalse
                            high
                            http://www.videolan.org/x264.htmlffprobe.exe, 00000000.00000000.1339260344.00007FF6AAE47000.00000002.00000001.01000000.00000003.sdmpfalse
                              high
                              http://xaimus.com/)ffprobe.exe, 00000000.00000000.1339260344.00007FF6AA9A9000.00000002.00000001.01000000.00000003.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://dashif.org/guidelines/trickmodeffprobe.exefalse
                              • URL Reputation: safe
                              unknown
                              http://www.brynosaurus.com/cachedir/ffprobe.exe, 00000000.00000000.1339260344.00007FF6AA9A9000.00000002.00000001.01000000.00000003.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://github.com/lieff/minimp3/ffprobe.exe, 00000000.00000000.1339260344.00007FF6AA9A9000.00000002.00000001.01000000.00000003.sdmpfalse
                                high
                                http://modplug-xmms.sourceforge.net/ffprobe.exe, 00000000.00000000.1339260344.00007FF6AA9A9000.00000002.00000001.01000000.00000003.sdmpfalse
                                  high
                                  http://relaxng.org/ns/structure/1.0ffprobe.exe, 00000000.00000000.1339260344.00007FF6AA9A9000.00000002.00000001.01000000.00000003.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://github.com/lclevy/unmo3ffprobe.exe, 00000000.00000000.1339260344.00007FF6AA9A9000.00000002.00000001.01000000.00000003.sdmpfalse
                                    high
                                    https://github.com/richgel999/minizffprobe.exe, 00000000.00000000.1339260344.00007FF6AA9A9000.00000002.00000001.01000000.00000003.sdmpfalse
                                      high
                                      http://www.gnu.org/licenses/ffprobe.exefalse
                                        high
                                        No contacted IP infos
                                        Joe Sandbox version:40.0.0 Tourmaline
                                        Analysis ID:1431132
                                        Start date and time:2024-04-24 16:08:16 +02:00
                                        Joe Sandbox product:CloudBasic
                                        Overall analysis duration:0h 3m 48s
                                        Hypervisor based Inspection enabled:false
                                        Report type:full
                                        Cookbook file name:default.jbs
                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                        Number of analysed new started processes analysed:4
                                        Number of new started drivers analysed:0
                                        Number of existing processes analysed:0
                                        Number of existing drivers analysed:0
                                        Number of injected processes analysed:0
                                        Technologies:
                                        • HCA enabled
                                        • EGA enabled
                                        • AMSI enabled
                                        Analysis Mode:default
                                        Analysis stop reason:Timeout
                                        Sample name:ffprobe.exe
                                        Detection:CLEAN
                                        Classification:clean3.winEXE@2/0@0/0
                                        EGA Information:Failed
                                        HCA Information:
                                        • Successful, ratio: 100%
                                        • Number of executed functions: 0
                                        • Number of non-executed functions: 0
                                        Cookbook Comments:
                                        • Found application associated with file extension: .exe
                                        • Stop behavior analysis, all processes terminated
                                        • Exclude process from analysis (whitelisted): dllhost.exe, SIHClient.exe
                                        • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, ocsp.edge.digicert.com, ctldl.windowsupdate.com, time.windows.com, wu-bg-shim.trafficmanager.net
                                        • Not all processes where analyzed, report is missing behavior information
                                        • VT rate limit hit for: ffprobe.exe
                                        No simulations
                                        No context
                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                        fp2e7a.wpc.phicdn.nethttps://microloft.net/?r=8e28e856-be8d-4446-a396-cdcd78169ab8&rg=euGet hashmaliciousUnknownBrowse
                                        • 192.229.211.108
                                        https://colmec.it/category/newsGet hashmaliciousUnknownBrowse
                                        • 192.229.211.108
                                        http://gnoticiasimparciais.comGet hashmaliciousUnknownBrowse
                                        • 192.229.211.108
                                        https://insidesales-email.com/l/1/17013047/Y/eus.p01-2019.10.02-460581/1/ab/4K6W-nzk0hr_GKydLIdUc0LK4HrUUeoMK4jMzee40WM?lnk=https://cd14fe4e.2690c0a545a7f22e8ae6844c.workers.dev/?qrc=barbara.rentler@ros.comGet hashmaliciousHTMLPhisherBrowse
                                        • 192.229.211.108
                                        https://www.linkedin.com/redir/redirect?url=https%3A%2F%2Flookerstudio%2Egoogle%2Ecom%2Fs%2FscrHqwjeA3k&urlhash=dcQj&trk=public_profile-settings_topcard-websiteGet hashmaliciousUnknownBrowse
                                        • 192.229.211.108
                                        http://p.ksrndkehqnwntyxlhgto.comGet hashmaliciousUnknownBrowse
                                        • 192.229.211.108
                                        https://www.serserijeans.com/kdy9bFe5glari2Px0qak17sdy9nFe5k17Get hashmaliciousUnknownBrowse
                                        • 192.229.211.108
                                        https://colmec.it/category/newsGet hashmaliciousUnknownBrowse
                                        • 192.229.211.108
                                        http://ustteam.com/Get hashmaliciousUnknownBrowse
                                        • 192.229.211.108
                                        https://2h.ae/HWtBGet hashmaliciousUnknownBrowse
                                        • 192.229.211.108
                                        bg.microsoft.map.fastly.nethttps://colmec.it/category/newsGet hashmaliciousUnknownBrowse
                                        • 199.232.214.172
                                        http://gnoticiasimparciais.comGet hashmaliciousUnknownBrowse
                                        • 199.232.210.172
                                        https://www.linkedin.com/redir/redirect?url=https%3A%2F%2Flookerstudio%2Egoogle%2Ecom%2Fs%2FscrHqwjeA3k&urlhash=dcQj&trk=public_profile-settings_topcard-websiteGet hashmaliciousUnknownBrowse
                                        • 199.232.214.172
                                        http://p.ksrndkehqnwntyxlhgto.comGet hashmaliciousUnknownBrowse
                                        • 199.232.210.172
                                        https://colmec.it/category/newsGet hashmaliciousUnknownBrowse
                                        • 199.232.214.172
                                        http://ustteam.com/Get hashmaliciousUnknownBrowse
                                        • 199.232.210.172
                                        https://www.clinical-partners.co.ukGet hashmaliciousUnknownBrowse
                                        • 199.232.214.172
                                        EQxFL1u3m1.exeGet hashmaliciousQuasarBrowse
                                        • 199.232.214.172
                                        https://bafybeialjrwo2ct3n2glolpm3zfawtv73xej3opbbgjsfewkonoew4x5xe.ipfs.cf-ipfs.com/?sourceId=ukcompanyformations@vistra.comGet hashmaliciousUnknownBrowse
                                        • 199.232.210.172
                                        http://stake.libertariancounterpoint.comGet hashmaliciousUnknownBrowse
                                        • 199.232.214.172
                                        No context
                                        No context
                                        No context
                                        No created / dropped files found
                                        File type:PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows
                                        Entropy (8bit):6.764206294678089
                                        TrID:
                                        • Win64 Executable (generic) (12005/4) 74.95%
                                        • Generic Win/DOS Executable (2004/3) 12.51%
                                        • DOS Executable Generic (2002/1) 12.50%
                                        • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.04%
                                        File name:ffprobe.exe
                                        File size:85'333'504 bytes
                                        MD5:f541b1e02ad904057651a9457b7bc199
                                        SHA1:91feeb7b66e537f054d6b6b58aac2b3d046875a4
                                        SHA256:72c01f83221e3da073ab2659416c59f96266679044f39b7a58cfa783731efaf2
                                        SHA512:e1b1be2ef915d421fc74ccd7d542e9b5ae95cc31bfcd62dc2c832a335093dc40dfcc80f7769514ba6f61ab2258d579cf68c9da878f3f94acadfe0e9d02e01c47
                                        SSDEEP:1572864:+KHRgX1rOArdwdcYS/aEHBt6w5Hnflkg+rkVRJsZRw+cJfagAoCFht:3H
                                        TLSH:2C189E9EE2D350DCD12BD4F043AAF773BA34787D11206A7A26D99A306E22F80575EF14
                                        File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...{..f...............*..!......p.............@....................................9.....`... ............................
                                        Icon Hash:00928e8e8686b000
                                        Entrypoint:0x1400013f0
                                        Entrypoint Section:.text
                                        Digitally signed:false
                                        Imagebase:0x140000000
                                        Subsystem:windows cui
                                        Image File Characteristics:EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, LARGE_ADDRESS_AWARE, DEBUG_STRIPPED
                                        DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT
                                        Time Stamp:0x660FA07B [Fri Apr 5 06:55:55 2024 UTC]
                                        TLS Callbacks:0x41a51440, 0x1, 0x410dd0b0, 0x1, 0x410dd080, 0x1, 0x4144e5e0, 0x1
                                        CLR (.Net) Version:
                                        OS Version Major:4
                                        OS Version Minor:0
                                        File Version Major:4
                                        File Version Minor:0
                                        Subsystem Version Major:4
                                        Subsystem Version Minor:0
                                        Import Hash:8466d902df9051ea3276b5545e11dcc8
                                        Instruction
                                        dec eax
                                        sub esp, 28h
                                        dec eax
                                        mov eax, dword ptr [04DFD8E5h]
                                        mov dword ptr [eax], 00000000h
                                        call 00007F67255CBF3Fh
                                        nop
                                        nop
                                        dec eax
                                        add esp, 28h
                                        ret
                                        nop dword ptr [eax]
                                        dec eax
                                        sub esp, 28h
                                        call 00007F6729548DA4h
                                        dec eax
                                        cmp eax, 01h
                                        sbb eax, eax
                                        dec eax
                                        add esp, 28h
                                        ret
                                        nop
                                        nop
                                        nop
                                        nop
                                        nop
                                        nop
                                        nop
                                        nop
                                        nop
                                        nop
                                        nop
                                        nop
                                        dec eax
                                        lea ecx, dword ptr [00000009h]
                                        jmp 00007F67255CC199h
                                        nop dword ptr [eax+00h]
                                        ret
                                        nop
                                        nop
                                        nop
                                        nop
                                        nop
                                        nop
                                        nop
                                        nop
                                        nop
                                        nop
                                        nop
                                        nop
                                        nop
                                        nop
                                        nop
                                        push esi
                                        push ebx
                                        dec eax
                                        sub esp, 38h
                                        dec eax
                                        lea esi, dword ptr [esp+58h]
                                        dec eax
                                        mov dword ptr [esp+58h], edx
                                        dec eax
                                        mov ebx, ecx
                                        mov ecx, 00000001h
                                        dec esp
                                        mov dword ptr [esp+60h], eax
                                        dec esp
                                        mov dword ptr [esp+68h], ecx
                                        dec eax
                                        mov dword ptr [esp+28h], esi
                                        call dword ptr [04344283h]
                                        dec ecx
                                        mov eax, esi
                                        dec eax
                                        mov edx, ebx
                                        dec eax
                                        mov ecx, eax
                                        call 00007F672701EA5Ah
                                        dec eax
                                        add esp, 38h
                                        pop ebx
                                        pop esi
                                        ret
                                        nop word ptr [eax+eax+00000000h]
                                        nop dword ptr [eax]
                                        dec eax
                                        sub esp, 38h
                                        dec esp
                                        mov dword ptr [esp+50h], eax
                                        dec esp
                                        lea eax, dword ptr [esp+50h]
                                        dec esp
                                        mov dword ptr [esp+58h], ecx
                                        dec esp
                                        mov dword ptr [esp+28h], eax
                                        NameVirtual AddressVirtual Size Is in Section
                                        IMAGE_DIRECTORY_ENTRY_EXPORT0x69210000x1a20.edata
                                        IMAGE_DIRECTORY_ENTRY_IMPORT0x69230000x6f70.idata
                                        IMAGE_DIRECTORY_ENTRY_RESOURCE0x692c0000x730.rsrc
                                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x4ee10000xeb0f8.pdata
                                        IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                        IMAGE_DIRECTORY_ENTRY_BASERELOC0x692d0000x41140.reloc
                                        IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                        IMAGE_DIRECTORY_ENTRY_TLS0x48348e00x28.rdata
                                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                        IMAGE_DIRECTORY_ENTRY_IAT0x69249c80x1838.idata
                                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                        NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                        .text0x10000x4219e700x421a00058e91fbe50b7fc63c3878021942afca5unknownunknownunknownunknownIMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                        .data0x421b0000x12d9c00x12da00005691ea396f18cd6fa5e056f21e7b1eFalse0.14995030175093244firmware c037 v3544 (revision 16777216) 0 (region 402653184), 16777216 bytes or less, UNKNOWN1 0x18000000, UNKNOWN2 0x1000000, UNKNOWN3 0xe08e0040, at 0 0 bytes , at 0x40950040 16777216 bytes , at 0x20000004.837258769237468IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                        .rodata0x43490000x39cc0x3a00a64f76b5697ad7b396a3eb484e6a487aFalse0.26589439655172414data5.855705171693117IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                        .rdata0x434d0000xb937400xb93800ce52d3c3546a73ace793529eccddae45unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                        .pdata0x4ee10000xeb0f80xeb200d2a8fe7bab130d7956c60f82a5137945False0.5455749933545986data7.021606465327417IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                        .xdata0x4fcd0000x14c93c0x14ca0043638bb34655fadb48577fdea647d31eFalse0.1795774027621195data5.2027746423956405IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                        .bss0x511a0000x1806f300x0d41d8cd98f00b204e9800998ecf8427eunknownunknownunknownunknownIMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                        .edata0x69210000x1a200x1c003018f0d3f116ef801f96ba8076b45ecfFalse0.4320591517857143data5.70057387689163IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                        .idata0x69230000x6f700x7000c96febdff662d022444bf4a2a2ab3bcdFalse0.2777622767857143data5.018355100343392IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                        .CRT0x692a0000x700x200eb0e193e47d07bcf354cd282929bcc91False0.091796875data0.5019639270558709IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                        .tls0x692b0000x100x200bf619eac0cdf3f68d496ea9344137e8bFalse0.02734375data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                        .rsrc0x692c0000x7300x800d2653991b4d76dcf5542bff56e2f56cbFalse0.14794921875data2.114214149621193IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                        .reloc0x692d0000x411400x412001f2113a68cb7c08d571cb7b9025d3d42False0.21512491002879078data5.484715084382057IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                        NameRVASizeTypeLanguageCountryZLIB Complexity
                                        RT_MANIFEST0x692c0580x1efXML 1.0 document, ASCII textEnglishUnited States0.498989898989899
                                        DLLImport
                                        ADVAPI32.dllCryptAcquireContextW, CryptCreateHash, CryptDecrypt, CryptDestroyHash, CryptGenRandom, CryptGetHashParam, CryptGetProvParam, CryptReleaseContext, CryptSetHashParam, CryptSetProvParam, CryptSignHashA, DeregisterEventSource, GetUserNameA, InitializeSecurityDescriptor, RegCloseKey, RegEnumKeyExW, RegEnumValueW, RegOpenKeyExW, RegQueryInfoKeyW, RegQueryValueExW, RegisterEventSourceW, ReportEventW, SetSecurityDescriptorDacl, SystemFunction036
                                        bcrypt.dllBCryptCloseAlgorithmProvider, BCryptGenRandom, BCryptOpenAlgorithmProvider
                                        CRYPT32.dllCertCloseStore, CertDeleteCertificateFromStore, CertEnumCRLsInStore, CertEnumCertificatesInStore, CertFindCertificateInStore, CertFreeCertificateContext, CertGetCertificateContextProperty, CertOpenStore, CertOpenSystemStoreW, PFXImportCertStore
                                        GDI32.dllBitBlt, ChoosePixelFormat, CombineRgn, CreateBitmap, CreateCompatibleBitmap, CreateCompatibleDC, CreateDCW, CreateDIBSection, CreateFontIndirectW, CreateFontW, CreatePen, CreateRectRgn, CreateSolidBrush, DeleteDC, DeleteObject, DescribePixelFormat, EnumFontFamiliesW, ExtTextOutW, GetDIBColorTable, GetDIBits, GetDeviceCaps, GetDeviceGammaRamp, GetICMProfileW, GetObjectA, GetPixelFormat, GetStockObject, GetTextExtentPoint32A, GetTextExtentPoint32W, GetTextFaceW, GetTextMetricsW, Rectangle, SelectObject, SetBkMode, SetDeviceGammaRamp, SetPixelFormat, SetTextColor, SwapBuffers
                                        IMM32.dllImmAssociateContext, ImmGetCandidateListW, ImmGetCompositionStringW, ImmGetContext, ImmGetIMEFileNameA, ImmNotifyIME, ImmReleaseContext, ImmSetCandidateWindow, ImmSetCompositionStringW, ImmSetCompositionWindow
                                        IPHLPAPI.DLLGetAdaptersAddresses, if_indextoname, if_nametoindex
                                        KERNEL32.dllAcquireSRWLockExclusive, AcquireSRWLockShared, AreFileApisANSI, CancelIo, CancelIoEx, CloseHandle, CompareStringA, ConvertFiberToThread, ConvertThreadToFiberEx, CreateDirectoryW, CreateEventA, CreateEventW, CreateFiberEx, CreateFileA, CreateFileMappingA, CreateFileW, CreateMutexA, CreateSemaphoreA, CreateSemaphoreW, CreateThread, DeleteCriticalSection, DeleteFiber, DeviceIoControl, DuplicateHandle, EnterCriticalSection, ExitProcess, FileTimeToSystemTime, FindClose, FindFirstFileA, FindFirstFileExW, FindFirstFileW, FindNextFileW, FormatMessageA, FormatMessageW, FreeLibrary, GetACP, GetCommandLineW, GetComputerNameA, GetConsoleMode, GetConsoleScreenBufferInfo, GetCurrentDirectoryW, GetCurrentProcess, GetCurrentProcessId, GetCurrentThread, GetCurrentThreadId, GetEnvironmentVariableA, GetEnvironmentVariableW, GetExitCodeThread, GetFileAttributesA, GetFileAttributesExA, GetFileAttributesW, GetFileInformationByHandle, GetFileSize, GetFileSizeEx, GetFileTime, GetFileType, GetFinalPathNameByHandleA, GetFullPathNameA, GetFullPathNameW, GetHandleInformation, GetLastError, GetLocaleInfoA, GetLongPathNameA, GetModuleFileNameA, GetModuleFileNameW, GetModuleHandleA, GetModuleHandleExA, GetModuleHandleExW, GetModuleHandleW, GetNumaHighestNodeNumber, GetNumaNodeProcessorMaskEx, GetOverlappedResult, GetProcAddress, GetProcessAffinityMask, GetProcessHeap, GetProcessTimes, GetStdHandle, GetSystemDirectoryA, GetSystemDirectoryW, GetSystemInfo, GetSystemPowerStatus, GetSystemTime, GetSystemTimeAdjustment, GetSystemTimeAsFileTime, GetTempPathA, GetThreadContext, GetThreadPriority, GetThreadTimes, GetTickCount, GetTimeZoneInformation, GetVersion, GetWindowsDirectoryA, GlobalAlloc, GlobalLock, GlobalMemoryStatusEx, GlobalUnlock, HeapAlloc, HeapFree, HeapReAlloc, InitOnceBeginInitialize, InitOnceComplete, InitializeConditionVariable, InitializeCriticalSection, InitializeCriticalSectionAndSpinCount, InitializeCriticalSectionEx, InitializeSRWLock, IsDBCSLeadByteEx, IsDebuggerPresent, IsProcessorFeaturePresent, IsValidCodePage, LeaveCriticalSection, LoadLibraryA, LoadLibraryExA, LoadLibraryExW, LoadLibraryW, LocalFree, MapViewOfFile, MoveFileExA, MoveFileExW, MulDiv, MultiByteToWideChar, OpenFileMappingA, OpenProcess, OutputDebugStringA, OutputDebugStringW, PeekNamedPipe, QueryPerformanceCounter, QueryPerformanceFrequency, RaiseException, ReadConsoleA, ReadConsoleW, ReadFile, RegisterWaitForSingleObject, ReleaseMutex, ReleaseSRWLockExclusive, ReleaseSRWLockShared, ReleaseSemaphore, ResetEvent, ResumeThread, RtlCaptureContext, RtlLookupFunctionEntry, RtlUnwindEx, RtlVirtualUnwind, SetConsoleMode, SetConsoleTextAttribute, SetDllDirectoryA, SetEnvironmentVariableA, SetErrorMode, SetEvent, SetFilePointer, SetFilePointerEx, SetHandleInformation, SetLastError, SetProcessAffinityMask, SetSystemTime, SetThreadContext, SetThreadErrorMode, SetThreadExecutionState, SetThreadGroupAffinity, SetThreadPriority, SetUnhandledExceptionFilter, SignalObjectAndWait, Sleep, SleepConditionVariableCS, SuspendThread, SwitchToFiber, SwitchToThread, SystemTimeToFileTime, TerminateProcess, TlsAlloc, TlsFree, TlsGetValue, TlsSetValue, TryEnterCriticalSection, UnmapViewOfFile, UnregisterWait, VerSetConditionMask, VerifyVersionInfoW, VirtualAlloc, VirtualFree, VirtualLock, VirtualProtect, VirtualQuery, VirtualUnlock, WaitForMultipleObjects, WaitForSingleObject, WaitForSingleObjectEx, WakeAllConditionVariable, WakeConditionVariable, WideCharToMultiByte, WriteConsoleW, WriteFile, __C_specific_handler, lstrcmpiW
                                        msvcrt.dll___lc_codepage_func, ___mb_cur_max_func, __argv, __getmainargs, __initenv, __iob_func, __set_app_type, __setusermatherr, _access, _access, _aligned_free, _aligned_malloc, _aligned_realloc, _amsg_exit, _assert, _beginthreadex, _cexit, _chmod, _close, _commode, _close, _dup, _dup2, _endthreadex, _environ, _errno, _exit, _fdopen, _filelengthi64, _fileno, _findclose, _fileno, _findfirst64, _findnext64, _fmode, _fstat64, _ftime64, _fullpath, _get_osfhandle, _getcwd, _getmaxstdio, _getpid, _gmtime64, _hypot, _i64toa, _initterm, _isatty, _isctype, _itoa, _localtime64, _lock, _locking, _lseeki64, _ltoa, _mbsrchr, _mkdir, _mkdir, _mktime64, _onexit, _open, _open, _open_osfhandle, _read, _rmdir, _rmdir, _nextafter, _setjmp, _setmaxstdio, _setmode, _setmode, _sopen, _stat64, _strdup, _strdup, _stricmp, _strlwr, _strnicmp, _strrev, _strtoi64, _strtoui64, _strtoui64, _strupr, _time64, _timezone, _ui64toa, _ultoa, _unlink, _unlink, _unlock, _vscprintf, _vsnprintf, _vsnwprintf, _waccess, _wassert, _wcsdup, _wcsicmp, _wcsnicmp, _wfindfirst64, _wfindnext64, _wfopen, _wfullpath, _wgetenv, _wmkdir, _wopen, _wrename, _write, _wrmdir, _wsopen, _wstat64, _wunlink, abort, acos, asin, atan, atof, atoi, bsearch, calloc, clock, cosh, div, exit, fclose, feof, ferror, fflush, fgetc, fgetpos, fgets, fopen, fopen_s, fprintf, fputc, fputs, fread, free, fsetpos, fseek, ftell, fwrite, getc, getchar, getenv, getwc, isalnum, isalpha, iscntrl, isgraph, islower, isprint, ispunct, isspace, isupper, iswctype, isxdigit, localeconv, log10, longjmp, malloc, mbstowcs, memchr, memcmp, memcpy, memmove, memset, perror, printf, putc, putwc, qsort, raise, rand, realloc, rename, rewind, setlocale, setvbuf, signal, sinh, sprintf, srand, strcat, strchr, strcmp, strcoll, strcpy, strcpy_s, strcspn, strerror, strftime, strlen, strncat, strncmp, strncpy, strncpy_s, strpbrk, strrchr, strspn, strstr, strtok, strtok_s, strtol, strtoul, strxfrm, tan, tanh, tolower, toupper, towlower, towupper, ungetwc, ungetc, vfprintf, wcscat, wcscmp, wcscoll, wcscpy, wcscpy_s, wcsftime, wcslen, wcsncmp, wcsrchr, wcsstr, wcstombs, wcstombs_s, wcstoul, wcsxfrm
                                        ncrypt.dllNCryptDecrypt, NCryptDeleteKey, NCryptFreeObject, NCryptGetProperty, NCryptOpenKey, NCryptOpenStorageProvider, NCryptSignHash
                                        ole32.dllCLSIDFromString, CoCreateInstance, CoGetMalloc, CoInitialize, CoInitializeEx, CoTaskMemAlloc, CoTaskMemFree, CoUninitialize, CreateBindCtx, OleLoadFromStream, OleSaveToStream, PropVariantClear, StringFromGUID2
                                        OLEAUT32.dllOleCreatePropertyFrame, SysFreeString
                                        SETUPAPI.dllCM_Get_Device_IDA, CM_Get_Parent, CM_Locate_DevNodeA, SetupDiDestroyDeviceInfoList, SetupDiEnumDeviceInfo, SetupDiEnumDeviceInterfaces, SetupDiGetClassDevsA, SetupDiGetDeviceInterfaceDetailA, SetupDiGetDeviceRegistryPropertyA
                                        SHELL32.dllCommandLineToArgvW, DragAcceptFiles, DragFinish, DragQueryFileW, ExtractIconExW, SHGetFolderPathW, SHGetSpecialFolderPathA, ShellExecuteW
                                        SHLWAPI.dllSHCreateStreamOnFileA
                                        USER32.dllAdjustWindowRectEx, AttachThreadInput, BeginPaint, CallNextHookEx, CallWindowProcW, ChangeDisplaySettingsExW, ClientToScreen, ClipCursor, CloseClipboard, CopyIcon, CopyImage, CreateIconFromResource, CreateIconIndirect, CreateWindowExA, CreateWindowExW, DefWindowProcA, DefWindowProcW, DestroyCursor, DestroyIcon, DestroyWindow, DialogBoxIndirectParamW, DispatchMessageA, DispatchMessageW, DrawIcon, DrawTextW, EmptyClipboard, EndDialog, EndPaint, EnumDisplayDevicesW, EnumDisplayMonitors, EnumDisplaySettingsW, FillRect, FindWindowW, FlashWindowEx, FrameRect, GetAsyncKeyState, GetClassInfoExW, GetClientRect, GetClipCursor, GetClipboardData, GetClipboardSequenceNumber, GetCursorInfo, GetCursorPos, GetDC, GetDesktopWindow, GetDlgItem, GetDoubleClickTime, GetFocus, GetForegroundWindow, GetIconInfo, GetKeyState, GetKeyboardLayout, GetKeyboardState, GetMenu, GetMessageExtraInfo, GetMessageW, GetMonitorInfoW, GetParent, GetProcessWindowStation, GetPropW, GetRawInputData, GetRawInputDeviceInfoA, GetRawInputDeviceList, GetSystemMetrics, GetUpdateRect, GetUserObjectInformationW, GetWindowLongPtrA, GetWindowLongPtrW, GetWindowLongW, GetWindowRect, GetWindowTextLengthW, GetWindowTextW, GetWindowThreadProcessId, IntersectRect, InvalidateRect, IsClipboardFormatAvailable, IsIconic, KillTimer, LoadCursorA, LoadCursorW, LoadIconW, MapVirtualKeyW, MessageBoxA, MessageBoxW, MonitorFromPoint, MonitorFromRect, MonitorFromWindow, MsgWaitForMultipleObjects, OpenClipboard, PeekMessageA, PeekMessageW, PostMessageW, PostThreadMessageW, PtInRect, RegisterClassExA, RegisterClassExW, RegisterClassW, RegisterDeviceNotificationW, RegisterRawInputDevices, RegisterWindowMessageA, ReleaseCapture, ReleaseDC, RemovePropW, ScreenToClient, SendMessageA, SendMessageW, SetActiveWindow, SetCapture, SetClipboardData, SetCursor, SetCursorPos, SetFocus, SetForegroundWindow, SetLayeredWindowAttributes, SetPropW, SetTimer, SetWindowLongPtrA, SetWindowLongPtrW, SetWindowLongW, SetWindowPos, SetWindowRgn, SetWindowTextW, SetWindowsHookExW, ShowWindow, SystemParametersInfoA, SystemParametersInfoW, ToUnicode, TrackMouseEvent, TranslateMessage, UnhookWindowsHookEx, UnregisterClassA, UnregisterClassW, UnregisterDeviceNotification, ValidateRect
                                        VERSION.dllGetFileVersionInfoA, GetFileVersionInfoSizeA, VerQueryValueA
                                        AVICAP32.dllcapCreateCaptureWindowA, capGetDriverDescriptionA
                                        WINMM.dlltimeBeginPeriod, timeEndPeriod, waveInAddBuffer, waveInClose, waveInGetDevCapsW, waveInGetNumDevs, waveInOpen, waveInPrepareHeader, waveInReset, waveInStart, waveInUnprepareHeader, waveOutClose, waveOutGetDevCapsW, waveOutGetErrorTextW, waveOutGetNumDevs, waveOutOpen, waveOutPrepareHeader, waveOutReset, waveOutUnprepareHeader, waveOutWrite
                                        WS2_32.dllWSACleanup, WSACloseEvent, WSACreateEvent, WSAEventSelect, WSAGetLastError, WSAGetOverlappedResult, WSAIoctl, WSARecvFrom, WSAResetEvent, WSASendTo, WSASetLastError, WSASocketA, WSAStartup, WSAStringToAddressA, WSAWaitForMultipleEvents, __WSAFDIsSet, accept, bind, closesocket, connect, freeaddrinfo, getaddrinfo, gethostbyaddr, gethostbyname, gethostname, getnameinfo, getpeername, getservbyname, getservbyport, getsockname, getsockopt, htonl, htons, inet_addr, inet_ntoa, inet_ntop, inet_pton, ioctlsocket, listen, ntohl, ntohs, recv, recvfrom, select, send, sendto, setsockopt, shutdown, socket
                                        NameOrdinalAddress
                                        FT_Activate_Size10x141290df0
                                        FT_Add_Default_Modules20x141299950
                                        FT_Add_Module30x141295a20
                                        FT_Angle_Diff40x141295180
                                        FT_Atan250x141294c70
                                        FT_Attach_File60x1412954f0
                                        FT_Attach_Stream70x141295400
                                        FT_Bitmap_Blend80x1412f78d0
                                        FT_Bitmap_Convert90x1412f6c70
                                        FT_Bitmap_Copy100x1412f6a80
                                        FT_Bitmap_Done110x1412f8120
                                        FT_Bitmap_Embolden120x1412f71e0
                                        FT_Bitmap_Init130x1412f6a40
                                        FT_Bitmap_New140x1412f6a60
                                        FT_CeilFix150x14128dc40
                                        FT_Cos160x141294af0
                                        FT_DivFix170x14128dd80
                                        FT_Done_Face180x14128f560
                                        FT_Done_FreeType190x141299be0
                                        FT_Done_Glyph200x1412f8f20
                                        FT_Done_Library210x1412914d0
                                        FT_Done_MM_Var220x1412f9290
                                        FT_Done_Size230x14128f620
                                        FT_Error_String240x14128e880
                                        FT_Face_GetCharVariantIndex250x141290d80
                                        FT_Face_GetCharVariantIsDefault260x141290d30
                                        FT_Face_GetCharsOfVariant270x141290c40
                                        FT_Face_GetVariantSelectors280x141290ce0
                                        FT_Face_GetVariantsOfChar290x141290c90
                                        FT_Face_Properties300x1412905a0
                                        FT_FloorFix310x14128dc50
                                        FT_Get_Advance320x141296c50
                                        FT_Get_Advances330x1412969f0
                                        FT_Get_BDF_Charset_ID340x1413cd9d0
                                        FT_Get_BDF_Property350x1413cda90
                                        FT_Get_CMap_Format360x141290ad0
                                        FT_Get_CMap_Language_ID370x141290a50
                                        FT_Get_Char_Index380x141290440
                                        FT_Get_Charmap_Index390x141290400
                                        FT_Get_Color_Glyph_ClipBox400x1412917c0
                                        FT_Get_Color_Glyph_Layer410x141291730
                                        FT_Get_Color_Glyph_Paint420x141291780
                                        FT_Get_Colorline_Stops430x141291890
                                        FT_Get_Default_Named_Instance440x1412f9be0
                                        FT_Get_First_Char450x141290510
                                        FT_Get_Font_Format460x14128e890
                                        FT_Get_Glyph470x1412f8a00
                                        FT_Get_Glyph_Name480x141290720
                                        FT_Get_Kerning490x141290120
                                        FT_Get_MM_Blend_Coordinates500x1412f98d0
                                        FT_Get_MM_Var510x1412f91b0
                                        FT_Get_MM_WeightVector520x1412f9440
                                        FT_Get_Module530x141291000
                                        FT_Get_Multi_Master540x1412f90d0
                                        FT_Get_Name_Index550x141290670
                                        FT_Get_Next_Char560x141290470
                                        FT_Get_PS_Font_Info570x1413cdb10
                                        FT_Get_PS_Font_Private580x1413cdbd0
                                        FT_Get_PS_Font_Value590x1413cdc40
                                        FT_Get_Paint600x141291840
                                        FT_Get_Paint_Layers610x141291800
                                        FT_Get_Postscript_Name620x141290830
                                        FT_Get_Renderer630x141290e90
                                        FT_Get_Sfnt_LangTag640x141293620
                                        FT_Get_Sfnt_Name650x141293500
                                        FT_Get_Sfnt_Name_Count660x1412932f0
                                        FT_Get_Sfnt_Table670x1412908d0
                                        FT_Get_SubGlyph_Info680x1412916a0
                                        FT_Get_Track_Kerning690x1412902e0
                                        FT_Get_Transform700x14128f510
                                        FT_Get_TrueType_Engine_Type710x141291650
                                        FT_Get_Var_Axis_Flags720x1412f9a90
                                        FT_Get_Var_Blend_Coordinates730x1412f99b0
                                        FT_Get_Var_Design_Coordinates740x1412f9680
                                        FT_Get_X11_Font_Format750x14128e8c0
                                        FT_GlyphSlot_Own_Bitmap760x1412f8070
                                        FT_Glyph_Copy770x1412f8800
                                        FT_Glyph_Get_CBox780x1412f8b70
                                        FT_Glyph_Stroke790x1412fc5a0
                                        FT_Glyph_StrokeBorder800x1412fc6f0
                                        FT_Glyph_To_Bitmap810x1412f8c20
                                        FT_Glyph_Transform820x1412f8b10
                                        FT_Has_PS_Glyph_Names830x1413cdb80
                                        FT_Init_FreeType840x141299b50
                                        FT_Library_SetLcdFilter850x14128ef70
                                        FT_Library_SetLcdFilterWeights860x14128ef60
                                        FT_Library_SetLcdGeometry870x14128ef80
                                        FT_Library_Version880x141291490
                                        FT_List_Add890x141299790
                                        FT_List_Finalize900x1412998e0
                                        FT_List_Find910x141299760
                                        FT_List_Insert920x1412997d0
                                        FT_List_Iterate930x141299890
                                        FT_List_Remove940x141299800
                                        FT_List_Up950x141299840
                                        FT_Load_Char960x141296db0
                                        FT_Load_Glyph970x1412961f0
                                        FT_Load_Sfnt_Table980x141290930
                                        FT_Matrix_Invert990x14128df30
                                        FT_Matrix_Multiply1000x14128ddf0
                                        FT_MulDiv1010x14128dc60
                                        FT_MulFix1020x14128dd60
                                        FT_New_Face1030x141297930
                                        FT_New_Glyph1040x1412f8910
                                        FT_New_Library1050x1412913f0
                                        FT_New_Memory_Face1060x1412987e0
                                        FT_New_Size1070x141295860
                                        FT_Open_Face1080x141298860
                                        FT_Outline_Check1090x141291d60
                                        FT_Outline_Copy1100x141291de0
                                        FT_Outline_Decompose1110x1412918d0
                                        FT_Outline_Done1120x141291e90
                                        FT_Outline_Embolden1130x141292eb0
                                        FT_Outline_EmboldenXY1140x1412929a0
                                        FT_Outline_GetInsideBorder1150x1412fb8d0
                                        FT_Outline_GetOutsideBorder1160x1412fb8f0
                                        FT_Outline_Get_Bitmap1170x1412925e0
                                        FT_Outline_Get_CBox1180x141291f50
                                        FT_Outline_Get_Orientation1190x1412927c0
                                        FT_Outline_New1200x141299300
                                        FT_Outline_Render1210x141292460
                                        FT_Outline_Reverse1220x1412923b0
                                        FT_Outline_Transform1230x1412926f0
                                        FT_Outline_Translate1240x141292360
                                        FT_Palette_Data_Get1250x14128e760
                                        FT_Palette_Select1260x14128e7e0
                                        FT_Palette_Set_Foreground_Color1270x14128e850
                                        FT_Property_Get1280x141291390
                                        FT_Property_Set1290x141291370
                                        FT_Reference_Face1300x14128f540
                                        FT_Reference_Library1310x1412913d0
                                        FT_Remove_Module1320x141291130
                                        FT_Render_Glyph1330x1412961b0
                                        FT_Request_Size1340x14128fea0
                                        FT_RoundFix1350x14128dc20
                                        FT_Select_Charmap1360x141290370
                                        FT_Select_Size1370x14128fe30
                                        FT_Set_Char_Size1380x14128ffd0
                                        FT_Set_Charmap1390x141290b50
                                        FT_Set_Debug_Hook1400x141291620
                                        FT_Set_Default_Log_Handler1410x1412fccd0
                                        FT_Set_Default_Properties1420x141299990
                                        FT_Set_Log_Handler1430x1412fccc0
                                        FT_Set_MM_Blend_Coordinates1440x1412f9760
                                        FT_Set_MM_Design_Coordinates1450x1412f92c0
                                        FT_Set_MM_WeightVector1460x1412f9380
                                        FT_Set_Named_Instance1470x1412f9ab0
                                        FT_Set_Pixel_Sizes1480x141290080
                                        FT_Set_Renderer1490x141290ed0
                                        FT_Set_Transform1500x14128f480
                                        FT_Set_Var_Blend_Coordinates1510x1412f98c0
                                        FT_Set_Var_Design_Coordinates1520x1412f9520
                                        FT_Sfnt_Table_Info1530x1412909c0
                                        FT_Sin1540x141294b40
                                        FT_Stream_OpenLZW1550x1412e97d0
                                        FT_Stroker_BeginSubPath1560x1412fbd20
                                        FT_Stroker_ConicTo1570x1412fbcc0
                                        FT_Stroker_CubicTo1580x1412fbcf0
                                        FT_Stroker_Done1590x1412fba70
                                        FT_Stroker_EndSubPath1600x1412fbd80
                                        FT_Stroker_Export1610x1412fc140
                                        FT_Stroker_ExportBorder1620x1412fc110
                                        FT_Stroker_GetBorderCounts1630x1412fbfd0
                                        FT_Stroker_GetCounts1640x1412fc060
                                        FT_Stroker_LineTo1650x1412fbb50
                                        FT_Stroker_New1660x1412fb910
                                        FT_Stroker_ParseOutline1670x1412fc190
                                        FT_Stroker_Rewind1680x1412fba40
                                        FT_Stroker_Set1690x1412fb9f0
                                        FT_Tan1700x141294b90
                                        FT_Trace_Set_Default_Level1710x1412fccb0
                                        FT_Trace_Set_Level1720x1412fcca0
                                        FT_Vector_From_Polar1730x141295150
                                        FT_Vector_Length1740x141294ec0
                                        FT_Vector_Polarize1750x141295040
                                        FT_Vector_Rotate1760x141294d30
                                        FT_Vector_Transform1770x141292650
                                        FT_Vector_Unit1780x141294cf0
                                        TT_New_Context1790x1412a8300
                                        TT_RunIns1800x1412a5240
                                        gme_ay_type1810x144a35be0
                                        gme_clear_playlist1820x141673de0
                                        gme_delete1830x141673a80
                                        gme_enable_accuracy1840x141673db0
                                        gme_equalizer1850x141673e80
                                        gme_free_info1860x141673c70
                                        gme_gbs_type1870x144a35d78
                                        gme_gym_type1880x144a35ef0
                                        gme_hes_type1890x144a36120
                                        gme_identify_extension1900x141673510
                                        gme_identify_file1910x141673ec0
                                        gme_identify_header1920x141673410
                                        gme_ignore_silence1930x141673d70
                                        gme_kss_type1940x144a36298
                                        gme_load_custom1950x141673a50
                                        gme_load_data1960x1416740f0
                                        gme_load_file1970x141673a40
                                        gme_multi_channel1980x141673e00
                                        gme_mute_voice1990x141673d90
                                        gme_mute_voices2000x141673da0
                                        gme_new_emu2010x141673790
                                        gme_new_emu_multi_channel2020x1416738e0
                                        gme_nsf_type2030x144a36728
                                        gme_nsfe_type2040x144a36840
                                        gme_open_data2050x141674140
                                        gme_open_file2060x141673f90
                                        gme_play2070x141673cf0
                                        gme_sap_type2080x144a369d0
                                        gme_seek2090x141673d40
                                        gme_seek_samples2100x141673d50
                                        gme_set_autoload_playback_limit2110x141673600
                                        gme_set_equalizer2120x141673e20
                                        gme_set_fade2130x141673d00
                                        gme_set_stereo_depth2140x141673c90
                                        gme_set_tempo2150x141673d80
                                        gme_set_user_cleanup2160x141673cd0
                                        gme_set_user_data2170x141673cc0
                                        gme_spc_type2180x144a36ba0
                                        gme_start_track2190x141673ce0
                                        gme_tell2200x141673d20
                                        gme_tell_samples2210x141673d30
                                        gme_track_count2220x141673ac0
                                        gme_track_ended2230x141673d10
                                        gme_track_info2240x141673ad0
                                        gme_type2250x141673aa0
                                        gme_type_extension2260x1416735e0
                                        gme_type_list2270x141673300
                                        gme_type_multitrack2280x141673df0
                                        gme_type_system2290x141673eb0
                                        gme_user_data2300x141673cb0
                                        gme_vgm_type2310x144a36e70
                                        gme_vgz_type2320x144a36e20
                                        gme_voice_count2330x141673d60
                                        gme_voice_name2340x141673ea0
                                        gme_warning2350x141673ab0
                                        gme_wrong_file_type2360x144a35a30
                                        Language of compilation systemCountry where language is spokenMap
                                        EnglishUnited States
                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                        Apr 24, 2024 16:09:32.075695038 CEST1.1.1.1192.168.2.70xe8c5No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                        Apr 24, 2024 16:09:32.075695038 CEST1.1.1.1192.168.2.70xe8c5No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                        Apr 24, 2024 16:09:33.044040918 CEST1.1.1.1192.168.2.70x3715No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                        Apr 24, 2024 16:09:33.044040918 CEST1.1.1.1192.168.2.70x3715No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false

                                        Click to jump to process

                                        Click to jump to process

                                        Click to jump to process

                                        Target ID:0
                                        Start time:16:09:21
                                        Start date:24/04/2024
                                        Path:C:\Users\user\Desktop\ffprobe.exe
                                        Wow64 process (32bit):false
                                        Commandline:"C:\Users\user\Desktop\ffprobe.exe"
                                        Imagebase:0x7ff6a60e0000
                                        File size:85'333'504 bytes
                                        MD5 hash:F541B1E02AD904057651A9457B7BC199
                                        Has elevated privileges:true
                                        Has administrator privileges:true
                                        Programmed in:C, C++ or other language
                                        Reputation:low
                                        Has exited:true

                                        Target ID:2
                                        Start time:16:09:22
                                        Start date:24/04/2024
                                        Path:C:\Windows\System32\conhost.exe
                                        Wow64 process (32bit):false
                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                        Imagebase:0x7ff75da10000
                                        File size:862'208 bytes
                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                        Has elevated privileges:true
                                        Has administrator privileges:true
                                        Programmed in:C, C++ or other language
                                        Reputation:high
                                        Has exited:true

                                        No disassembly