Edit tour

Windows Analysis Report
obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exe

Overview

General Information

Sample name:obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exe
Analysis ID:1479817
MD5:5f45bae55335ca731e96909cc5988b94
SHA1:9237334b99f8c053a97809e37bf17f55cb326cc2
SHA256:16a255f6b5ec4b1e1906912f2100b431e1a5569a33aeda1aba69a95a58a31038
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
AI detected suspicious sample
Contains functionality for read data from the clipboard
Contains functionality to shutdown / reboot the system
Detected potential crypto function
Drops PE files
Drops PE files to the application program directory (C:\ProgramData)
Found dropped PE file which has not been started or loaded
Sample file is different than original file name gathered from version info
Uses 32bit PE files

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exeVirustotal: Detection: 18%Perma Link
Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.8% probability
Source: obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
Source: obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: Binary string: \??\C:\ProgramData\obs-studio\plugins\obs-multi-rtmp\bin\64bit\obs-multi-rtmp.pdbBL source: obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exe, 00000000.00000002.2931815688.00000000005C8000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\ProgramData\obs-studio\plugins\obs-multi-rtmp\bin\64bit\obs-multi-rtmp.pdb source: obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exe, 00000000.00000002.2931815688.00000000005C8000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \bin\64bitobs-multi-rtmp.dllobs-multi-rtmp.pdb source: obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exe, 00000000.00000002.2932274640.00000000026E7000.00000004.00000020.00020000.00000000.sdmp, obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exe, 00000000.00000002.2931815688.00000000005C8000.00000004.00000020.00020000.00000000.sdmp, nsq88E9.tmp.0.dr
Source: Binary string: D:\a\obs-multi-rtmp\obs-multi-rtmp\build_x64\RelWithDebInfo\plugin-support.pdb source: obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exe, 00000000.00000002.2932274640.0000000002967000.00000004.00000020.00020000.00000000.sdmp, obs-multi-rtmp.pdb.0.dr
Source: Binary string: *?|<>/":%s%S.dllC:\ProgramData\obs-studio\plugins\obs-multi-rtmp\data\locale\zh-TW.ini.pdbC:\ProgramData\obs-studio\plugins\obs-multi-rtmp\plugins\obs-multi-rtmpC:\ProgramData\obs-studio\plugins\obs-multi-rtmpzh-TW.inimp.pdbstudio\plugins\obs-multi-rtmp source: obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exe, 00000000.00000002.2931341117.000000000040A000.00000004.00000001.01000000.00000003.sdmp
Source: Binary string: cwdD:\a\obs-multi-rtmp\obs-multi-rtmp\build_x64exeC:\Program Files\Microsoft Visual Studio\2022\Enterprise\VC\Tools\MSVC\14.38.33130\bin\HostX64\x64\link.exepdbD:\a\obs-multi-rtmp\obs-multi-rtmp\build_x64\RelWithDebInfo\obs-multi-rtmp.pdbcmd /ERRORREPORT:QUEUE /OUT:D:\a\obs-multi-rtmp\obs-multi-rtmp\build_x64\RelWithDebInfo\obs-multi-rtmp.dll /INCREMENTAL:NO /NOLOGO /MANIFEST "/MANIFESTUAC:level='asInvoker' uiAccess='false'" /manifest:embed /DEBUG /PDB:D:/a/obs-multi-rtmp/obs-multi-rtmp/build_x64/RelWithDebInfo/obs-multi-rtmp.pdb /SUBSYSTEM:CONSOLE /OPT:REF /OPT:ICF /TLBID:1 /DYNAMICBASE /NXCOMPAT /IMPLIB:D:/a/obs-multi-rtmp/obs-multi-rtmp/build_x64/RelWithDebInfo/obs-multi-rtmp.lib /MACHINE:X64 /machine:x64 /Brepro /DLL source: obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exe, 00000000.00000002.2932274640.0000000002967000.00000004.00000020.00020000.00000000.sdmp, obs-multi-rtmp.pdb.0.dr, nsq88E9.tmp.0.dr
Source: Binary string: D:\a\obs-multi-rtmp\obs-multi-rtmp\build_x64\obs-multi-rtmp.dir\RelWithDebInfo\vc143.pdb source: obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exe, 00000000.00000002.2932274640.0000000002967000.00000004.00000020.00020000.00000000.sdmp, obs-multi-rtmp.pdb.0.dr
Source: Binary string: D:\a\_work\1\s\src\vctools\crt\vcstartup\src\misc\amd64\guard_xfg_dispatch.asmD:\a\_work\1\s\src\vctools\crt\vcstartup\src\gs\amd64\amdsecgs.asmD:\a\_work\1\s\src\vctools\crt\vcstartup\src\misc\amd64\guard_dispatch.asmD:\a\obs-multi-rtmp\obs-multi-rtmp\build_x64\RelWithDebInfo\obs-multi-rtmp.pdb source: obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exe, 00000000.00000002.2932274640.0000000002967000.00000004.00000020.00020000.00000000.sdmp, obs-multi-rtmp.pdb.0.dr
Source: Binary string: D:\a\obs-multi-rtmp\obs-multi-rtmp\build_x64\RelWithDebInfo\obs-multi-rtmp.pdb)) source: obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exe, 00000000.00000002.2932274640.00000000026E7000.00000004.00000020.00020000.00000000.sdmp, obs-multi-rtmp.dll.0.dr, nsq88E9.tmp.0.dr
Source: Binary string: D:\a\obs-multi-rtmp\obs-multi-rtmp\build_x64\RelWithDebInfo\obs-multi-rtmp.pdb source: obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exe, 00000000.00000002.2932274640.0000000002967000.00000004.00000020.00020000.00000000.sdmp, obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exe, 00000000.00000002.2932274640.00000000026E7000.00000004.00000020.00020000.00000000.sdmp, obs-multi-rtmp.dll.0.dr, obs-multi-rtmp.pdb.0.dr, nsq88E9.tmp.0.dr
Source: Binary string: /ERRORREPORT:QUEUE /OUT:D:\a\obs-multi-rtmp\obs-multi-rtmp\build_x64\RelWithDebInfo\obs-multi-rtmp.dll /INCREMENTAL:NO /NOLOGO /MANIFEST "/MANIFESTUAC:level='asInvoker' uiAccess='false'" /manifest:embed /DEBUG /PDB:D:/a/obs-multi-rtmp/obs-multi-rtmp/build_x64/RelWithDebInfo/obs-multi-rtmp.pdb /SUBSYSTEM:CONSOLE /OPT:REF /OPT:ICF /TLBID:1 /DYNAMICBASE /NXCOMPAT /IMPLIB:D:/a/obs-multi-rtmp/obs-multi-rtmp/build_x64/RelWithDebInfo/obs-multi-rtmp.lib /MACHINE:X64 /machine:x64 /Brepro /DLL source: obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exe, 00000000.00000002.2932274640.0000000002967000.00000004.00000020.00020000.00000000.sdmp, obs-multi-rtmp.pdb.0.dr, nsq88E9.tmp.0.dr
Source: Binary string: Extract: obs-multi-rtmp.pdb@ source: obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exe, 00000000.00000002.2931815688.0000000000604000.00000004.00000020.00020000.00000000.sdmp
Source: C:\Users\user\Desktop\obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exeCode function: 0_2_004069DF FindFirstFileW,FindClose,0_2_004069DF
Source: C:\Users\user\Desktop\obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exeCode function: 0_2_00405D8E CloseHandle,GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,0_2_00405D8E
Source: C:\Users\user\Desktop\obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exeCode function: 0_2_00402910 FindFirstFileW,0_2_00402910
Source: obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exeString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
Source: obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exe, 00000000.00000002.2932274640.00000000026E7000.00000004.00000020.00020000.00000000.sdmp, obs-multi-rtmp.dll.0.dr, nsq88E9.tmp.0.drString found in binary or memory: https://github.com/sorayuki/obs-multi-rtmp/
Source: obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exe, 00000000.00000002.2932274640.00000000026E7000.00000004.00000020.00020000.00000000.sdmp, obs-multi-rtmp.dll.0.dr, nsq88E9.tmp.0.drString found in binary or memory: https://github.com/sorayuki/obs-multi-rtmp/Multiple
Source: nsq88E9.tmp.0.drString found in binary or memory: https://paypal.me/sorayuki0
Source: C:\Users\user\Desktop\obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exeCode function: 0_2_00405846 GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,ShowWindow,ShowWindow,GetDlgItem,SendMessageW,SendMessageW,SendMessageW,GetDlgItem,CreateThread,FindCloseChangeNotification,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageW,CreatePopupMenu,AppendMenuW,GetWindowRect,TrackPopupMenu,SendMessageW,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageW,GlobalUnlock,SetClipboardData,CloseClipboard,0_2_00405846
Source: C:\Users\user\Desktop\obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exeCode function: 0_2_00403645 EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrlenW,wsprintfW,GetFileAttributesW,DeleteFileW,SetCurrentDirectoryW,CopyFileW,OleUninitialize,ExitProcess,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,InitOnceBeginInitialize,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_00403645
Source: C:\Users\user\Desktop\obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exeCode function: 0_2_00406DA00_2_00406DA0
Source: obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exe, 00000000.00000002.2932274640.00000000026E7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameobs-multi-rtmp> vs obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exe
Source: obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
Source: classification engineClassification label: mal52.winEXE@1/74@0/0
Source: C:\Users\user\Desktop\obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exeCode function: 0_2_00403645 EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrlenW,wsprintfW,GetFileAttributesW,DeleteFileW,SetCurrentDirectoryW,CopyFileW,OleUninitialize,ExitProcess,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,InitOnceBeginInitialize,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_00403645
Source: C:\Users\user\Desktop\obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exeCode function: 0_2_00404AF2 GetDlgItem,SetWindowTextW,SHAutoComplete,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceExW,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW,0_2_00404AF2
Source: C:\Users\user\Desktop\obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exeCode function: 0_2_004021AF CoCreateInstance,0_2_004021AF
Source: C:\Users\user\Desktop\obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exeFile created: C:\Users\user\AppData\Local\Temp\nsa88D8.tmpJump to behavior
Source: obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exeFile read: C:\Users\desktop.iniJump to behavior
Source: C:\Users\user\Desktop\obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exeVirustotal: Detection: 18%
Source: obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exeString found in binary or memory: C:\Users\user\Desktop\obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exe"
Source: obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exeString found in binary or memory: "C:\Users\user\Desktop\obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exe"
Source: obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exeString found in binary or memory: C:\Users\user\Desktop\obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exe
Source: C:\Users\user\Desktop\obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exeFile read: C:\Users\user\Desktop\obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exeJump to behavior
Source: C:\Users\user\Desktop\obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\Desktop\obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exeSection loaded: userenv.dllJump to behavior
Source: C:\Users\user\Desktop\obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\Desktop\obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exeSection loaded: propsys.dllJump to behavior
Source: C:\Users\user\Desktop\obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exeSection loaded: dwmapi.dllJump to behavior
Source: C:\Users\user\Desktop\obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Users\user\Desktop\obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exeSection loaded: oleacc.dllJump to behavior
Source: C:\Users\user\Desktop\obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Users\user\Desktop\obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\Desktop\obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exeSection loaded: shfolder.dllJump to behavior
Source: C:\Users\user\Desktop\obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\Desktop\obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\Desktop\obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\Desktop\obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exeSection loaded: riched20.dllJump to behavior
Source: C:\Users\user\Desktop\obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exeSection loaded: usp10.dllJump to behavior
Source: C:\Users\user\Desktop\obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exeSection loaded: msls31.dllJump to behavior
Source: C:\Users\user\Desktop\obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Users\user\Desktop\obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Users\user\Desktop\obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\Desktop\obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Users\user\Desktop\obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
Source: C:\Users\user\Desktop\obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exeFile written: C:\ProgramData\obs-studio\plugins\obs-multi-rtmp\data\locale\an-ES.iniJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exeStatic file information: File size 1267519 > 1048576
Source: obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: Binary string: \??\C:\ProgramData\obs-studio\plugins\obs-multi-rtmp\bin\64bit\obs-multi-rtmp.pdbBL source: obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exe, 00000000.00000002.2931815688.00000000005C8000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\ProgramData\obs-studio\plugins\obs-multi-rtmp\bin\64bit\obs-multi-rtmp.pdb source: obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exe, 00000000.00000002.2931815688.00000000005C8000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \bin\64bitobs-multi-rtmp.dllobs-multi-rtmp.pdb source: obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exe, 00000000.00000002.2932274640.00000000026E7000.00000004.00000020.00020000.00000000.sdmp, obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exe, 00000000.00000002.2931815688.00000000005C8000.00000004.00000020.00020000.00000000.sdmp, nsq88E9.tmp.0.dr
Source: Binary string: D:\a\obs-multi-rtmp\obs-multi-rtmp\build_x64\RelWithDebInfo\plugin-support.pdb source: obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exe, 00000000.00000002.2932274640.0000000002967000.00000004.00000020.00020000.00000000.sdmp, obs-multi-rtmp.pdb.0.dr
Source: Binary string: *?|<>/":%s%S.dllC:\ProgramData\obs-studio\plugins\obs-multi-rtmp\data\locale\zh-TW.ini.pdbC:\ProgramData\obs-studio\plugins\obs-multi-rtmp\plugins\obs-multi-rtmpC:\ProgramData\obs-studio\plugins\obs-multi-rtmpzh-TW.inimp.pdbstudio\plugins\obs-multi-rtmp source: obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exe, 00000000.00000002.2931341117.000000000040A000.00000004.00000001.01000000.00000003.sdmp
Source: Binary string: cwdD:\a\obs-multi-rtmp\obs-multi-rtmp\build_x64exeC:\Program Files\Microsoft Visual Studio\2022\Enterprise\VC\Tools\MSVC\14.38.33130\bin\HostX64\x64\link.exepdbD:\a\obs-multi-rtmp\obs-multi-rtmp\build_x64\RelWithDebInfo\obs-multi-rtmp.pdbcmd /ERRORREPORT:QUEUE /OUT:D:\a\obs-multi-rtmp\obs-multi-rtmp\build_x64\RelWithDebInfo\obs-multi-rtmp.dll /INCREMENTAL:NO /NOLOGO /MANIFEST "/MANIFESTUAC:level='asInvoker' uiAccess='false'" /manifest:embed /DEBUG /PDB:D:/a/obs-multi-rtmp/obs-multi-rtmp/build_x64/RelWithDebInfo/obs-multi-rtmp.pdb /SUBSYSTEM:CONSOLE /OPT:REF /OPT:ICF /TLBID:1 /DYNAMICBASE /NXCOMPAT /IMPLIB:D:/a/obs-multi-rtmp/obs-multi-rtmp/build_x64/RelWithDebInfo/obs-multi-rtmp.lib /MACHINE:X64 /machine:x64 /Brepro /DLL source: obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exe, 00000000.00000002.2932274640.0000000002967000.00000004.00000020.00020000.00000000.sdmp, obs-multi-rtmp.pdb.0.dr, nsq88E9.tmp.0.dr
Source: Binary string: D:\a\obs-multi-rtmp\obs-multi-rtmp\build_x64\obs-multi-rtmp.dir\RelWithDebInfo\vc143.pdb source: obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exe, 00000000.00000002.2932274640.0000000002967000.00000004.00000020.00020000.00000000.sdmp, obs-multi-rtmp.pdb.0.dr
Source: Binary string: D:\a\_work\1\s\src\vctools\crt\vcstartup\src\misc\amd64\guard_xfg_dispatch.asmD:\a\_work\1\s\src\vctools\crt\vcstartup\src\gs\amd64\amdsecgs.asmD:\a\_work\1\s\src\vctools\crt\vcstartup\src\misc\amd64\guard_dispatch.asmD:\a\obs-multi-rtmp\obs-multi-rtmp\build_x64\RelWithDebInfo\obs-multi-rtmp.pdb source: obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exe, 00000000.00000002.2932274640.0000000002967000.00000004.00000020.00020000.00000000.sdmp, obs-multi-rtmp.pdb.0.dr
Source: Binary string: D:\a\obs-multi-rtmp\obs-multi-rtmp\build_x64\RelWithDebInfo\obs-multi-rtmp.pdb)) source: obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exe, 00000000.00000002.2932274640.00000000026E7000.00000004.00000020.00020000.00000000.sdmp, obs-multi-rtmp.dll.0.dr, nsq88E9.tmp.0.dr
Source: Binary string: D:\a\obs-multi-rtmp\obs-multi-rtmp\build_x64\RelWithDebInfo\obs-multi-rtmp.pdb source: obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exe, 00000000.00000002.2932274640.0000000002967000.00000004.00000020.00020000.00000000.sdmp, obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exe, 00000000.00000002.2932274640.00000000026E7000.00000004.00000020.00020000.00000000.sdmp, obs-multi-rtmp.dll.0.dr, obs-multi-rtmp.pdb.0.dr, nsq88E9.tmp.0.dr
Source: Binary string: /ERRORREPORT:QUEUE /OUT:D:\a\obs-multi-rtmp\obs-multi-rtmp\build_x64\RelWithDebInfo\obs-multi-rtmp.dll /INCREMENTAL:NO /NOLOGO /MANIFEST "/MANIFESTUAC:level='asInvoker' uiAccess='false'" /manifest:embed /DEBUG /PDB:D:/a/obs-multi-rtmp/obs-multi-rtmp/build_x64/RelWithDebInfo/obs-multi-rtmp.pdb /SUBSYSTEM:CONSOLE /OPT:REF /OPT:ICF /TLBID:1 /DYNAMICBASE /NXCOMPAT /IMPLIB:D:/a/obs-multi-rtmp/obs-multi-rtmp/build_x64/RelWithDebInfo/obs-multi-rtmp.lib /MACHINE:X64 /machine:x64 /Brepro /DLL source: obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exe, 00000000.00000002.2932274640.0000000002967000.00000004.00000020.00020000.00000000.sdmp, obs-multi-rtmp.pdb.0.dr, nsq88E9.tmp.0.dr
Source: Binary string: Extract: obs-multi-rtmp.pdb@ source: obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exe, 00000000.00000002.2931815688.0000000000604000.00000004.00000020.00020000.00000000.sdmp
Source: C:\Users\user\Desktop\obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exeFile created: C:\ProgramData\obs-studio\plugins\obs-multi-rtmp\bin\64bit\obs-multi-rtmp.dllJump to dropped file
Source: C:\Users\user\Desktop\obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exeFile created: C:\ProgramData\obs-studio\plugins\obs-multi-rtmp\bin\64bit\obs-multi-rtmp.dllJump to dropped file
Source: C:\Users\user\Desktop\obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exeDropped PE file which has not been started: C:\ProgramData\obs-studio\plugins\obs-multi-rtmp\bin\64bit\obs-multi-rtmp.dllJump to dropped file
Source: C:\Users\user\Desktop\obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exeFile Volume queried: C:\ProgramData FullSizeInformationJump to behavior
Source: C:\Users\user\Desktop\obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exeFile Volume queried: C:\ProgramData FullSizeInformationJump to behavior
Source: C:\Users\user\Desktop\obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exeCode function: 0_2_004069DF FindFirstFileW,FindClose,0_2_004069DF
Source: C:\Users\user\Desktop\obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exeCode function: 0_2_00405D8E CloseHandle,GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,0_2_00405D8E
Source: C:\Users\user\Desktop\obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exeCode function: 0_2_00402910 FindFirstFileW,0_2_00402910
Source: C:\Users\user\Desktop\obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exeAPI call chain: ExitProcess graph end nodegraph_0-3686
Source: C:\Users\user\Desktop\obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exeAPI call chain: ExitProcess graph end nodegraph_0-3681
Source: C:\Users\user\Desktop\obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exeCode function: 0_2_00403645 EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrlenW,wsprintfW,GetFileAttributesW,DeleteFileW,SetCurrentDirectoryW,CopyFileW,OleUninitialize,ExitProcess,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,InitOnceBeginInitialize,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_00403645
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts2
Command and Scripting Interpreter
1
DLL Side-Loading
1
Access Token Manipulation
1
Access Token Manipulation
OS Credential Dumping3
File and Directory Discovery
Remote Services1
Archive Collected Data
1
Encrypted Channel
Exfiltration Over Other Network Medium1
System Shutdown/Reboot
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
1
DLL Side-Loading
LSASS Memory4
System Information Discovery
Remote Desktop Protocol1
Clipboard Data
Junk DataExfiltration Over BluetoothNetwork Denial of Service
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1479817 Sample: obs-multi-rtmp-0.6.0.0-wind... Startdate: 24/07/2024 Architecture: WINDOWS Score: 52 10 Multi AV Scanner detection for submitted file 2->10 12 AI detected suspicious sample 2->12 5 obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exe 88 2->5         started        process3 file4 8 C:\ProgramData\...\obs-multi-rtmp.dll, PE32+ 5->8 dropped

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exe8%ReversingLabs
obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exe19%VirustotalBrowse
SourceDetectionScannerLabelLink
C:\ProgramData\obs-studio\plugins\obs-multi-rtmp\bin\64bit\obs-multi-rtmp.dll0%ReversingLabs
C:\ProgramData\obs-studio\plugins\obs-multi-rtmp\bin\64bit\obs-multi-rtmp.dll0%VirustotalBrowse
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://nsis.sf.net/NSIS_ErrorError0%URL Reputationsafe
https://paypal.me/sorayuki00%Avira URL Cloudsafe
https://github.com/sorayuki/obs-multi-rtmp/Multiple0%Avira URL Cloudsafe
https://github.com/sorayuki/obs-multi-rtmp/0%Avira URL Cloudsafe
https://github.com/sorayuki/obs-multi-rtmp/0%VirustotalBrowse
https://paypal.me/sorayuki00%VirustotalBrowse
https://github.com/sorayuki/obs-multi-rtmp/Multiple0%VirustotalBrowse
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
https://github.com/sorayuki/obs-multi-rtmp/Multipleobs-multi-rtmp-0.6.0.0-windows-x64-Installer.exe, 00000000.00000002.2932274640.00000000026E7000.00000004.00000020.00020000.00000000.sdmp, obs-multi-rtmp.dll.0.dr, nsq88E9.tmp.0.drfalse
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
http://nsis.sf.net/NSIS_ErrorErrorobs-multi-rtmp-0.6.0.0-windows-x64-Installer.exefalse
  • URL Reputation: safe
unknown
https://github.com/sorayuki/obs-multi-rtmp/obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exe, 00000000.00000002.2932274640.00000000026E7000.00000004.00000020.00020000.00000000.sdmp, obs-multi-rtmp.dll.0.dr, nsq88E9.tmp.0.drfalse
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
https://paypal.me/sorayuki0nsq88E9.tmp.0.drfalse
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
No contacted IP infos
Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1479817
Start date and time:2024-07-24 07:47:52 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 35s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:default.jbs
Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
Number of analysed new started processes analysed:5
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Sample name:obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exe
Detection:MAL
Classification:mal52.winEXE@1/74@0/0
EGA Information:
  • Successful, ratio: 100%
HCA Information:
  • Successful, ratio: 100%
  • Number of executed functions: 36
  • Number of non-executed functions: 27
Cookbook Comments:
  • Found application associated with file extension: .exe
  • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
  • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
  • Not all processes where analyzed, report is missing behavior information
No simulations
No context
No context
No context
No context
No context
Process:C:\Users\user\Desktop\obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):376832
Entropy (8bit):6.360804055900075
Encrypted:false
SSDEEP:6144:nF7PcCQP+o1uf6wWJ96Qy9WCjm9OCJxZpicT4/V+NQEQzavCq05bAZ5c8XjotWNj:n9W9tZc7cLiSd3
MD5:1FCA64C46623E7481A1783BCA349AE8E
SHA1:CBD118D82A2C2EF8AEC56D5F30C372F16AAFAE72
SHA-256:5492E8FCC1A0C6F74C346164804480F4C279A362772C596923948ECB64656FC3
SHA-512:16F8B59F88A5E53117224EC7D8223863945D54FEDD91DD016D51148D649E2DE50406772CB44A242351C420FE462F9500014A2FCFAFBB33CF37528CB9D2DA43D5
Malicious:false
Antivirus:
  • Antivirus: ReversingLabs, Detection: 0%
  • Antivirus: Virustotal, Detection: 0%, Browse
Reputation:low
Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......e.O.!.!.!.!.!.!.(..-.!.'3%.).!.'3".".!.'3$.9.!.'3 .'.!.j. .#.!..2 .'.!.N3%. .!.N3 .$.!.!. ..!.N3$.).!.N3!. .!.N3. .!.!... .!.N3#. .!.Rich!.!.................PE..d...L.5D.........." ...&............\.....................................................`.............................................0... ...@...............l*..............X... D..p....................E..(....B..@............................................text............................... ..`.rdata..............................@..@.data...0............d..............@....pdata..l*.......,...~..............@..@.rsrc...............................@..@.reloc..X...........................@..B................................................................................................................................................................................................................
Process:C:\Users\user\Desktop\obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exe
File Type:MSVC program database ver 7.00, 4096*1815 bytes
Category:dropped
Size (bytes):7434240
Entropy (8bit):5.687915105449087
Encrypted:false
SSDEEP:98304:5/gcF5qLNRbEv4KLgSgx9O+nUk1ueyARtF5Azn/KLb16LmU+iPIhq6Zovonx8Ixp:jOu+
MD5:337B99598BF3576B8E8EE3AEC89EA9E1
SHA1:11C65564AF3F58A87043D2578581AB9445CD1366
SHA-256:ACDE51493A2AEF228D4F2E0A17DC5A2663B5490E4BC53EAD8AE2EA65DDFD7386
SHA-512:10886D9D35C8A8D53D1B69695170636E5EF93D0AC342E30EC3C8BE48FFC94F78991E361FE54C63642C56A49DF99473A52459E1C1AE5C8A6A39AFEDC8633BA0B9
Malicious:false
Reputation:low
Preview:Microsoft C/C++ MSF 7.00...DS...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Users\user\Desktop\obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exe
File Type:ASCII text, with CRLF line terminators
Category:dropped
Size (bytes):1797
Entropy (8bit):4.8989452408855225
Encrypted:false
SSDEEP:24:QaEv3SuHPEIMhIAAThtCjAEHZ5xjfAKPBiFCB2SrWV3znQssJihehq+v:QtiuHPEIMhIHhWA6zZi0xCV38ssJihE
MD5:E2E17C786A34997027656F210BB0C952
SHA1:566644704F190E4892EF7B44C01EA0953404F45C
SHA-256:999CFC8E91A9CC70B80DD0F5981879C9F1D3CFA85DCB9D6C3978B1338BB42FDF
SHA-512:FC1847491CB6C48B1DD7BCCA9B1F161D90FBCBED02617DD5FE1C06E5B1D2D0D5DD3B617B0951F286D0EAFA38F47899DC9E04140960ED90FD6175242D128B5820
Malicious:false
Reputation:low
Preview:StreamingSettings="Streaming Settings"..StreamingName="Name"..VideoSettings="Video Settings"..Scene="Scene"..Encoder="Encoder"..VideoResolution="Resolution"..VideoFPSDenumerator="Framerate"..SameAsOBSNow="(Use OBS settings)"..BFrames="B-Frames Count"..AudioSettings="Audio Settings"..AudioMixerID="Mesclador d'audio"..OK="OK"..SameAsOBS="Get from OBS"..NewStreaming="New Target"..Notice.Title="Warning"..Notice.GetEncoder="To get encoders from OBS, please start streaming in OBS first.\n(You can stop the OBS stream afterwards)"..Btn.StartAll="Start all"..Btn.StopAll="Stop all"..Btn.Start="Start"..Btn.Edit="Modify"..Btn.Delete="Delete"..Question.Title="Question"..Question.Delete="Are you sure you want to delete?"..Error.CreateRtmpService="Failed to create RTMP Service object."..Error.CreateEncoder="Failed to create encoder object."..Error.StartOutput="Failed to start output. It's possible that encoder doesn't start."..Error.SceneNotExist="Specified scene doesn't exist."..Status.Connecting="C
Process:C:\Users\user\Desktop\obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exe
File Type:Unicode text, UTF-8 text, with CRLF line terminators
Category:dropped
Size (bytes):2205
Entropy (8bit):5.345282385717817
Encrypted:false
SSDEEP:48:3nZ9lDuVuVE+w490+6q6w8nLfQb/ArUNrTchtN:XDlDEIr6NJnkD5GtN
MD5:BD4D515FEAB6E910A8F22F7D04D5CDA7
SHA1:C76BE69AAA030254DC9A31BBC35B7019EA52CD28
SHA-256:D550E92DFE6952C6E0234A9C97B4BDEF406A553BB8C91E92BCFD77539A7F68A8
SHA-512:2AD608E1AB766D4B9EE7D8373A88E055780A7C3C689586DF137F6123C81BE1983EDDDA004599F8622B79B00F3FCCFFBD474DBBE7F1D7EF119223F1478CA3666D
Malicious:false
Reputation:low
Preview:StreamingSettings="....... ...."..StreamingName="....."..VideoSettings="....... ......."..Scene="Scene"..Encoder="......."..VideoResolution="....."..VideoFPSDenumerator="Framerate"..SameAsOBSNow="(...... ....... OBS)"..BFrames="B-Frames Count"..AudioSettings="....... ....."..AudioMixerID=".... ...."..OK="....."..SameAsOBS=".... .. OBS"..NewStreaming="... ...."..Notice.Title="....."..Notice.GetEncoder="...... ... ..... ..... .. OBS . .... ... .... .. OBS ...... \n (..... ..... .. OBS ... ...)"..Btn.StartAll="Start all"..Btn.StopAll="Stop all"..Btn.Start="....."..Btn.Edit="....."..Btn.Delete="..."..Question.Title="...."..Question.Delete=".. ... ..... ... .... ......"..Error.CreateRtmpService="... .. ..... .... .... RTMP."..Error.CreateEncoder="... ..... .... ....
Process:C:\Users\user\Desktop\obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exe
File Type:Unicode text, UTF-8 text, with CRLF line terminators
Category:dropped
Size (bytes):1811
Entropy (8bit):5.019670948854448
Encrypted:false
SSDEEP:24:QaEv3SuHHMhIAAThtCjAEHZ5xjfAKPBiFCB2SrWV3znQssJihehqt:QtiuHHMhIHhWA6zZi0xCV38ssJihZ
MD5:7C2C1EE95101CCD94412BB375795F6E4
SHA1:EBD52C3E595BAFE396C53D9AB0A7CEAF1DC4E01F
SHA-256:2EE7E7EAC3DEF001AE9A7748D215A24B3027DE2EE997239F235B60BD5C62E6D1
SHA-512:8D3AE3406AD12AE8F395358B323F8ED095983AB18D175938CEA4EAF5D8532E411617ED67E1B7E7F30E78CE72A8F44E70CD765888250C14A44156C22AE8264199
Malicious:false
Reputation:low
Preview:StreamingSettings="Streaming Settings"..StreamingName="Name"..VideoSettings="Video Settings"..Scene="Scene"..Encoder="Encoder"..VideoResolution="Resolution"..VideoFPSDenumerator="Framerate"..SameAsOBSNow="(Use OBS settings)"..BFrames="B-Frames Count"..AudioSettings="Audio Settings"..AudioMixerID=".... ........"..OK="OK"..SameAsOBS="Get from OBS"..NewStreaming="New Target"..Notice.Title="Warning"..Notice.GetEncoder="To get encoders from OBS, please start streaming in OBS first.\n(You can stop the OBS stream afterwards)"..Btn.StartAll="Start all"..Btn.StopAll="Stop all"..Btn.Start="Start"..Btn.Edit="Modify"..Btn.Delete="Delete"..Question.Title="Question"..Question.Delete="Are you sure you want to delete?"..Error.CreateRtmpService="Failed to create RTMP Service object."..Error.CreateEncoder="Failed to create encoder object."..Error.StartOutput="Failed to start output. It's possible that encoder doesn't start."..Error.SceneNotExist="Specified scene doesn't exist."..Status.Conne
Process:C:\Users\user\Desktop\obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exe
File Type:Unicode text, UTF-8 text, with CRLF line terminators
Category:dropped
Size (bytes):1800
Entropy (8bit):4.913726406841876
Encrypted:false
SSDEEP:24:QaEv3SuHbOMhIAAThtCjAEHZ5xjfAKPBiFCB2SrWV3znQssJihehqw:QtiuHbOMhIHhWA6zZi0xCV38ssJihU
MD5:6C3883D026EF7C628A1D482584AC78B7
SHA1:CC8869783207BE80D1F2DBFB7010D467BE8708A4
SHA-256:78CD299810CBBB49D7E5CB5D2248E28CD7C27C93579A72F02504F215AAE106E0
SHA-512:7067AAF605238409639F38B2050DC989B8FD87B95D601BF8B7A597550B24532DD45559FB258055DFE81D54B3E93626312EAB91F6F8AE84074060A8D59D11C5B0
Malicious:false
Reputation:low
Preview:StreamingSettings="Streaming Settings"..StreamingName="Name"..VideoSettings="Video Settings"..Scene="Scene"..Encoder="Encoder"..VideoResolution="Resolution"..VideoFPSDenumerator="Framerate"..SameAsOBSNow="(Use OBS settings)"..BFrames="B-Frames Count"..AudioSettings="Audio Settings"..AudioMixerID="S.s mikseri"..OK="OK"..SameAsOBS="Get from OBS"..NewStreaming="New Target"..Notice.Title="Warning"..Notice.GetEncoder="To get encoders from OBS, please start streaming in OBS first.\n(You can stop the OBS stream afterwards)"..Btn.StartAll="Start all"..Btn.StopAll="Stop all"..Btn.Start="Start"..Btn.Edit="Modify"..Btn.Delete="Delete"..Question.Title="Question"..Question.Delete="Are you sure you want to delete?"..Error.CreateRtmpService="Failed to create RTMP Service object."..Error.CreateEncoder="Failed to create encoder object."..Error.StartOutput="Failed to start output. It's possible that encoder doesn't start."..Error.SceneNotExist="Specified scene doesn't exist."..Status.Connecting="Connec
Process:C:\Users\user\Desktop\obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exe
File Type:Unicode text, UTF-8 text, with CRLF line terminators
Category:dropped
Size (bytes):1818
Entropy (8bit):5.0019510899678
Encrypted:false
SSDEEP:24:QaEv3SuHkd13MMMhIAAThtCjAEHZ5xjfAKPBiFCB2SrWV3znQssJihehqt:QtiuHkdlMhIHhWA6zZi0xCV38ssJihp
MD5:9BF4A90C1394BDB165B1205E53EB455C
SHA1:90DC1AD1CF9AD08DCA8041FFDA6D57039BDF5094
SHA-256:672A410A49171BBC83728331EF64E0E07CA95F993D341AA69799B4EAADDFEF00
SHA-512:CCAA31E10CFBB5F7466FCD697B59BEDE28D58A7A164BA83CDF3E4825291896FCA51F83B7FFD6F8BD46DBA0E39FFFD4DC6E1A92B852D8AAEE995FF6B1A34911BF
Malicious:false
Reputation:low
Preview:StreamingSettings="Streaming Settings"..StreamingName="Name"..VideoSettings="Video Settings"..Scene="Scene"..Encoder="Encoder"..VideoResolution="Resolution"..VideoFPSDenumerator="Framerate"..SameAsOBSNow="(Use OBS settings)"..BFrames="B-Frames Count"..AudioSettings="Audio Settings"..AudioMixerID="..... ......."..OK="OK"..SameAsOBS="Get from OBS"..NewStreaming="New Target"..Notice.Title="Warning"..Notice.GetEncoder="To get encoders from OBS, please start streaming in OBS first.\n(You can stop the OBS stream afterwards)"..Btn.StartAll="Start all"..Btn.StopAll="Stop all"..Btn.Start="Start"..Btn.Edit="Modify"..Btn.Delete="Delete"..Question.Title="Question"..Question.Delete="Are you sure you want to delete?"..Error.CreateRtmpService="Failed to create RTMP Service object."..Error.CreateEncoder="Failed to create encoder object."..Error.StartOutput="Failed to start output. It's possible that encoder doesn't start."..Error.SceneNotExist="Specified scene doesn't exist."..Status.Conne
Process:C:\Users\user\Desktop\obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exe
File Type:Unicode text, UTF-8 text, with CRLF line terminators
Category:dropped
Size (bytes):1820
Entropy (8bit):4.968277016656847
Encrypted:false
SSDEEP:24:QaEv3SuHSMhIAAThtCjAEHZ5xjfAKPBiFCB2SrWV3znQssJihehqY:QtiuHSMhIHhWA6zZi0xCV38ssJihM
MD5:B99B25FE0F31F361EE3CA2E1DF38A536
SHA1:E8AF6D27F63A15AB865566A6895B8F2524B67376
SHA-256:109CDEA997782FCCCCA25A6395C358B6FB0AD822523C79A708C910BCD42F3D59
SHA-512:99E680F4EF506CE91A439DF030264C23EA00BF27A3D8D07BFD8FF3755974F058FCD03FCDF0F3D0A1B51C0B3E88C802A5009426C0A128A8D8FA5C594FB7803A5A
Malicious:false
Reputation:low
Preview:StreamingSettings="Streaming Settings"..StreamingName="Name"..VideoSettings="Video Settings"..Scene="Scene"..Encoder="Encoder"..VideoResolution="Resolution"..VideoFPSDenumerator="Framerate"..SameAsOBSNow="(Use OBS settings)"..BFrames="B-Frames Count"..AudioSettings="Audio Settings"..AudioMixerID=".....-......"..OK="OK"..SameAsOBS="Get from OBS"..NewStreaming="New Target"..Notice.Title="Warning"..Notice.GetEncoder="To get encoders from OBS, please start streaming in OBS first.\n(You can stop the OBS stream afterwards)"..Btn.StartAll="Start all"..Btn.StopAll="Stop all"..Btn.Start="Start"..Btn.Edit="Modify"..Btn.Delete="Delete"..Question.Title="Question"..Question.Delete="Are you sure you want to delete?"..Error.CreateRtmpService="Failed to create RTMP Service object."..Error.CreateEncoder="Failed to create encoder object."..Error.StartOutput="Failed to start output. It's possible that encoder doesn't start."..Error.SceneNotExist="Specified scene doesn't exist."..Status.Connect
Process:C:\Users\user\Desktop\obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exe
File Type:ASCII text, with CRLF line terminators
Category:dropped
Size (bytes):1812
Entropy (8bit):4.896121537683265
Encrypted:false
SSDEEP:24:QaEv3SuHq8MhIAAThtCjAEHZ5xjfAKPBiFCB2SrWV3znQssJihehqY:QtiuHRMhIHhWA6zZi0xCV38ssJihM
MD5:C1FD4D2C7D89E1730608E1AB2C615C9D
SHA1:80DFCE05FD3BC0BB05AC69B66EC0505E9C37FDA6
SHA-256:A5EBFC90640C0CE1E43061BC4745F34AF8AD6B8EBBD642F89B92FD8516E58F78
SHA-512:DF70FB918D59327D7F9E2828ACC78897643C38681544BC4F7CEE8138CE34357363F8F8E25318C5BD56293B227FD7186C3C42BC597ADEDA22C63E11DA56C57E26
Malicious:false
Reputation:low
Preview:StreamingSettings="Streaming Settings"..StreamingName="Name"..VideoSettings="Video Settings"..Scene="Scene"..Encoder="Encoder"..VideoResolution="Resolution"..VideoFPSDenumerator="Framerate"..SameAsOBSNow="(Use OBS settings)"..BFrames="B-Frames Count"..AudioSettings="Audio Settings"..AudioMixerID="Mikisa wafiunda"..OK="OK"..SameAsOBS="Get from OBS"..NewStreaming="New Target"..Notice.Title="Warning"..Notice.GetEncoder="To get encoders from OBS, please start streaming in OBS first.\n(You can stop the OBS stream afterwards)"..Btn.StartAll="Start all"..Btn.StopAll="Stop all"..Btn.Start="Start"..Btn.Edit="Modify"..Btn.Delete="Delete"..Question.Title="Question"..Question.Delete="Are you sure you want to delete?"..Error.CreateRtmpService="Failed to create RTMP Service object."..Error.CreateEncoder="Failed to create encoder object."..Error.StartOutput="Failed to start output. It's possible that encoder doesn't start."..Error.SceneNotExist="Specified scene doesn't exist."..Status.Connecting="Con
Process:C:\Users\user\Desktop\obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exe
File Type:Unicode text, UTF-8 text, with CRLF line terminators
Category:dropped
Size (bytes):1846
Entropy (8bit):5.10641772861564
Encrypted:false
SSDEEP:24:QaEv3SugPWEMhIAAThtCjAEHZ5xjfAKPBiFCB2SrWV3znQssJihehqf1y:QtiuWvMhIHhWA6zZi0xCV38ssJihJy
MD5:E171EE59811E163B24B72F4F707B771D
SHA1:4A6642B89BF40A05381450F1C2EDE206087C2D22
SHA-256:9C96C199B361C00AA5A3F9AA3EE4975696C41128C95844E23E106D3A378454E4
SHA-512:7B728969DCD8E77BED00648ADA05A086EF6C9EB1CDEA4F1F215E666DDB48AAE936E3430BEF1B6FB4BDD830F3EB5F2179209ACC3580D300546D7A55508051144B
Malicious:false
Reputation:low
Preview:StreamingSettings="Streaming Settings"..StreamingName="Name"..VideoSettings="Video Settings"..Scene="Scene"..Encoder="Encoder"..VideoResolution="Resolution"..VideoFPSDenumerator="Framerate"..SameAsOBSNow="(Use OBS settings)"..BFrames="..... ...-.. .-....."..AudioSettings="Audio Settings"..AudioMixerID="...... ........"..OK="OK"..SameAsOBS="Get from OBS"..NewStreaming="New Target"..Notice.Title="Warning"..Notice.GetEncoder="To get encoders from OBS, please start streaming in OBS first.\n(You can stop the OBS stream afterwards)"..Btn.StartAll="Start all"..Btn.StopAll="Stop all"..Btn.Start="Start"..Btn.Edit="Modify"..Btn.Delete="Delete"..Question.Title="Question"..Question.Delete="Are you sure you want to delete?"..Error.CreateRtmpService="Failed to create RTMP Service object."..Error.CreateEncoder="Failed to create encoder object."..Error.StartOutput="Failed to start output. It's possible that encoder doesn't start."..Error.SceneNotExist="Specified scene does
Process:C:\Users\user\Desktop\obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exe
File Type:Unicode text, UTF-8 text, with CRLF line terminators
Category:dropped
Size (bytes):1863
Entropy (8bit):5.115648193703887
Encrypted:false
SSDEEP:48:Qtiukt7RNiMhIHhWA6zZi0xCV38ssJih9z:QtiZVj9hwhMPwV3jsJih9z
MD5:B6A8B388E6A695BD21AA8F10636D6348
SHA1:E83CE1DCAFCD07D75B07C57B90717E2568910B6A
SHA-256:A758E09FCD638F611D45D12EC27FDD62FE4B86C8761674EABF720434391E9174
SHA-512:6D4744F6A10E97AC0A93CDD3315BE6E020FA716A198CD2A6DBB4A58F6E15A20C4AD64BAB22A26A71AF1FB6C27604801A9D8B21C039D3C44513F3B3AFDA7934A4
Malicious:false
Reputation:low
Preview:StreamingSettings="Streaming Settings"..StreamingName="Name"..VideoSettings="Video Settings"..Scene="Scene"..Encoder="Encoder"..VideoResolution="Resolution"..VideoFPSDenumerator="Framerate"..SameAsOBSNow="(Use OBS settings)"..BFrames="........ ..-....."..AudioSettings="Audio Settings"..AudioMixerID=".... ......."..OK="OK"..SameAsOBS="Get from OBS"..NewStreaming="New Target"..Notice.Title="Warning"..Notice.GetEncoder="To get encoders from OBS, please start streaming in OBS first.\n(You can stop the OBS stream afterwards)"..Btn.StartAll="Start all"..Btn.StopAll="Stop all"..Btn.Start="Start"..Btn.Edit="Modify"..Btn.Delete="Delete"..Question.Title="Question"..Question.Delete="Are you sure you want to delete?"..Error.CreateRtmpService="Failed to create RTMP Service object."..Error.CreateEncoder="Failed to create encoder object."..Error.StartOutput="Failed to start output. It's possible that encoder doesn't start."..Error.SceneNotExist="Spe
Process:C:\Users\user\Desktop\obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exe
File Type:Unicode text, UTF-8 text, with CRLF line terminators
Category:dropped
Size (bytes):1921
Entropy (8bit):5.041373814651235
Encrypted:false
SSDEEP:24:5mufwebv3euiseTfjbJFoJmLpze5mQKclM1zYoFvYEs0SMQVKwg9cYpdEZStXYYq:Pjuu4NFaCpz4T3AztvYPgmwcvPg5u
MD5:44C2300969D8382B7F226DF14B6C10A2
SHA1:B95D2F52936A7B8F9ACFD5AB982751CB58E70CFF
SHA-256:D5CE3A587FE51F77281001CA5F89937183E0B45C189D04B083F14706D942010E
SHA-512:5E140511F21E3C0111967E31E9417DF69D31CB4F55129E007C560741858647C4935F2A2B8F1576973E024C7578D4EC612C70E1F6FC80810E3BF2B3D187D33ADC
Malicious:false
Reputation:low
Preview:StreamingSettings="Configuraci. de la transmissi."..StreamingName="Nom"..VideoSettings="Configuraci. de v.deo"..Scene="Scene"..Encoder="Codificador"..VideoResolution="Resoluci."..VideoFPSDenumerator="Framerate"..SameAsOBSNow="(Utilitzar la configuraci. d'OBS)"..BFrames="Fotogrames-B m.xims"..AudioSettings="Configuraci. d'audio"..AudioMixerID="Mesclador d'.udio"..OK="D'acord"..SameAsOBS="Obtenir d'OBS"..NewStreaming="Nou dest."..Notice.Title="Av.s"..Notice.GetEncoder="Per obtenir codificadors d'OBS, \ncomenci a transmetre a OBS un cop.\n(Pots aturar l'emissi. immediatament)"..Btn.StartAll="Start all"..Btn.StopAll="Stop all"..Btn.Start="Iniciar"..Btn.Edit="Modificar"..Btn.Delete="Esborrar"..Question.Title="Pregunta"..Question.Delete="Est.s segur que vols esborrar?"..Error.CreateRtmpService="Error al crear l'objecte de servei RTMP."..Error.CreateEncoder="Error al crear l'objecte codificador."..Error.StartOutput="Error a l'iniciar la sortida. Es possible que el codificador no
Process:C:\Users\user\Desktop\obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exe
File Type:Unicode text, UTF-8 text, with CRLF line terminators
Category:dropped
Size (bytes):1801
Entropy (8bit):4.969426713907249
Encrypted:false
SSDEEP:48:QtiublbYcPMhIHhWA6zZi0xCV38ssJih6v:Qti0hchwhMPwV3jsJihE
MD5:A39DDBE6D812C35440DF4779BBA10D68
SHA1:EE0DDC45BA684672DB62F65582054628F5AC6184
SHA-256:75FC4438E3C8E50D6E232C0BA4EF6E31C8CE9D6D8CD54F3DEBC4D61E1789791E
SHA-512:19667F22AD2703CDF24108F27E0A515DD22C354420B476ED0DCBF2C40E8A1AF5ECF83B789403EAA3FF06EDE002F078731BF51167070A972D6D26DDACDCBDC7A5
Malicious:false
Reputation:low
Preview:StreamingSettings="Streaming Settings"..StreamingName="Name"..VideoSettings="Video Settings"..Scene="Scene"..Encoder="Encoder"..VideoResolution="Resolution"..VideoFPSDenumerator="Framerate"..SameAsOBSNow="(Use OBS settings)"..BFrames="Maximum B-sn.mk."..AudioSettings="Audio Settings"..AudioMixerID="Sm..ova. zvuku"..OK="OK"..SameAsOBS="Get from OBS"..NewStreaming="New Target"..Notice.Title="Warning"..Notice.GetEncoder="To get encoders from OBS, please start streaming in OBS first.\n(You can stop the OBS stream afterwards)"..Btn.StartAll="Start all"..Btn.StopAll="Stop all"..Btn.Start="Start"..Btn.Edit="Modify"..Btn.Delete="Delete"..Question.Title="Question"..Question.Delete="Are you sure you want to delete?"..Error.CreateRtmpService="Failed to create RTMP Service object."..Error.CreateEncoder="Failed to create encoder object."..Error.StartOutput="Failed to start output. It's possible that encoder doesn't start."..Error.SceneNotExist="Specified scene doesn't exist."..Status.Connectin
Process:C:\Users\user\Desktop\obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exe
File Type:ASCII text, with CRLF line terminators
Category:dropped
Size (bytes):1799
Entropy (8bit):4.905068207978408
Encrypted:false
SSDEEP:24:QaEv3SuiSmMhIAAThtCjAEHZ5xjfAKPBiFCB2SrWV3znQssJihehqIAn4:Qtiu7mMhIHhWA6zZi0xCV38ssJihp4
MD5:7DACFE4C58E0AAB950E77DDFE5147709
SHA1:D662BF9CEECF47D5895F2C7BA634BDCB9C615125
SHA-256:7BC48995C30F2C7B8728ABE947CB6E628DE0BD41C40D837E3D116307D2C27D70
SHA-512:0915B69A43622CDABD96FD60F65E6B4754975BEB0C513EDD3DF38B7526C108090A8B88D926D9235052B243CB8D949C6E3D45FFF1A4DC9E295F6B272EC1E1A779
Malicious:false
Reputation:low
Preview:StreamingSettings="Streaming Settings"..StreamingName="Name"..VideoSettings="Video Settings"..Scene="Scene"..Encoder="Encoder"..VideoResolution="Resolution"..VideoFPSDenumerator="Framerate"..SameAsOBSNow="(Use OBS settings)"..BFrames="Maks. B-billeder"..AudioSettings="Audio Settings"..AudioMixerID="Lydmixer"..OK="OK"..SameAsOBS="Get from OBS"..NewStreaming="New Target"..Notice.Title="Warning"..Notice.GetEncoder="To get encoders from OBS, please start streaming in OBS first.\n(You can stop the OBS stream afterwards)"..Btn.StartAll="Start all"..Btn.StopAll="Stop all"..Btn.Start="Start"..Btn.Edit="Modify"..Btn.Delete="Delete"..Question.Title="Question"..Question.Delete="Are you sure you want to delete?"..Error.CreateRtmpService="Failed to create RTMP Service object."..Error.CreateEncoder="Failed to create encoder object."..Error.StartOutput="Failed to start output. It's possible that encoder doesn't start."..Error.SceneNotExist="Specified scene doesn't exist."..Status.Connecting="Connecti
Process:C:\Users\user\Desktop\obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exe
File Type:Unicode text, UTF-8 text, with CRLF line terminators
Category:dropped
Size (bytes):1906
Entropy (8bit):5.010286711567432
Encrypted:false
SSDEEP:48:kFHKuC2plrVcsDOBolzUPYPgiWSzXsN1jpj+87Pe8L:kVKHEVc0AogegD5P3L
MD5:18C901DB007BCE260ED990972DFAABB2
SHA1:4FFCDFA24111B3100E45D4CCD2F144B1D25ABE7E
SHA-256:BC5F722865A388C9D832D35058A55B24E71D8D16D0D71476B30562688B647C36
SHA-512:FEBB8E566271EB4E6332982B6F296A9C476F851AB0D364BA408A9DC7485D31B5042B4CC3A1E5E135A38376778A50D62EC88060A6DCEC6C4395A4129967AB2D72
Malicious:false
Reputation:low
Preview:StreamingSettings="Streamingeinstellungen"..StreamingName="Name"..VideoSettings="Videoeinstellungen"..Scene="Scene"..Encoder="Encoder"..VideoResolution="Aufl.sung"..VideoFPSDenumerator="Framerate"..SameAsOBSNow="(OBS-Einstellungen benutzen)"..BFrames="Max. B-Frames"..AudioSettings="Audioeinstellungen"..AudioMixerID="Audiomixer"..OK="Okay"..SameAsOBS="Von OBS .bernehmen"..NewStreaming="Neues Ziel"..Notice.Title="Hinweis"..Notice.GetEncoder="Zum .bernehmen von Encodern von OBS, \nbitte den Stream einmal starten.\n(Sie k.nnen ihn sofort danach stoppen.)"..Btn.StartAll="Start all"..Btn.StopAll="Stop all"..Btn.Start="Starten"..Btn.Edit="Bearbeiten"..Btn.Delete="L.schen"..Question.Title="Frage"..Question.Delete="Sind Sie sicher, das Sie das l.schen m.chten?"..Error.CreateRtmpService="RTMP-Dienstobjekt kann nicht erstellt werden."..Error.CreateEncoder="Encoderobjekt kann nicht erstellt werden."..Error.StartOutput="Ausgabe kann nicht gestartet werden. M.glicherweise startet der Encoder
Process:C:\Users\user\Desktop\obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exe
File Type:Unicode text, UTF-8 text, with CRLF line terminators
Category:dropped
Size (bytes):1826
Entropy (8bit):5.06946122721909
Encrypted:false
SSDEEP:24:QaEv3SuksrYEMhIAAThtCjAEHZ5xjfAKPBiFCB2SrWV3znQssJihehqVj:Qtiu/rYEMhIHhWA6zZi0xCV38ssJihh
MD5:1517E21BF3B15845894D3A6E67158616
SHA1:81F3E87CB7CC14CBCF53B4F22DE5BFE7D5220DC0
SHA-256:65872D6041FE942F75931657460F1B1A4535014E654544C202C1FBE213E475E0
SHA-512:65FFF0BDF71F7A750304DB74CAD0AB9EAF049873799ACCB35594086947303D42C955B7B318E61466D7D50E1CCE5EF093482934512F76AEA26391A5A5302E0625
Malicious:false
Preview:StreamingSettings="Streaming Settings"..StreamingName="Name"..VideoSettings="Video Settings"..Scene="Scene"..Encoder="Encoder"..VideoResolution="Resolution"..VideoFPSDenumerator="Framerate"..SameAsOBSNow="(Use OBS settings)"..BFrames="....... B-frames"..AudioSettings="Audio Settings"..AudioMixerID="....... ...."..OK="OK"..SameAsOBS="Get from OBS"..NewStreaming="New Target"..Notice.Title="Warning"..Notice.GetEncoder="To get encoders from OBS, please start streaming in OBS first.\n(You can stop the OBS stream afterwards)"..Btn.StartAll="Start all"..Btn.StopAll="Stop all"..Btn.Start="Start"..Btn.Edit="Modify"..Btn.Delete="Delete"..Question.Title="Question"..Question.Delete="Are you sure you want to delete?"..Error.CreateRtmpService="Failed to create RTMP Service object."..Error.CreateEncoder="Failed to create encoder object."..Error.StartOutput="Failed to start output. It's possible that encoder doesn't start."..Error.SceneNotExist="Specified scene doesn't exist."..Statu
Process:C:\Users\user\Desktop\obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exe
File Type:ASCII text, with CRLF line terminators
Category:dropped
Size (bytes):1808
Entropy (8bit):4.8951186306587005
Encrypted:false
SSDEEP:24:QaEv3SuHT3MhIAAThtCjAEHZ5xjfAKPBiFCB2SrWV3znQssJihehqY:QtiuH7MhIHhWA6zZi0xCV38ssJihM
MD5:EFF0B833E055548DF09D5C2FCAA1B827
SHA1:EF7BD19DA1571ABFCD958FD8A4F8F8BAE62BBE7D
SHA-256:2A48B5D0655AE8509DB275BB18AD7167FED86E137F68D6901B118E1540D9672A
SHA-512:0B9339FCB2E2CB95A0C5ADD6E182EDFB3914AC4E344A61F1D3D8734F6249E71833C7AEBE585ABFA91CD204D9FFB915052D25051C441F24F30FF6D2B5BBE67BC4
Malicious:false
Preview:StreamingSettings="Streaming Settings"..StreamingName="Name"..VideoSettings="Video Settings"..Scene="Scene"..Encoder="Encoder"..VideoResolution="Resolution"..VideoFPSDenumerator="Framerate"..SameAsOBSNow="(Use OBS settings)"..BFrames="B-Frames Count"..AudioSettings="Audio Settings"..AudioMixerID="Audio Track"..OK="OK"..SameAsOBS="Get from OBS"..NewStreaming="New Target"..Notice.Title="Warning"..Notice.GetEncoder="To get encoders from OBS, please start streaming in OBS first.\n(You can stop the OBS stream afterwards)"..Btn.StartAll="Start all"..Btn.StopAll="Stop all"..Btn.Start="Start"..Btn.Edit="Modify"..Btn.Delete="Delete"..Question.Title="Question"..Question.Delete="Are you sure you want to delete?"..Error.CreateRtmpService="Failed to create RTMP Service object."..Error.CreateEncoder="Failed to create encoder object."..Error.StartOutput="Failed to start output. It's possible that encoder doesn't start."..Error.SceneNotExist="Specified scene doesn't exist."..Status.Connecting="Connect
Process:C:\Users\user\Desktop\obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exe
File Type:ASCII text, with CRLF line terminators
Category:dropped
Size (bytes):1788
Entropy (8bit):4.902749501939396
Encrypted:false
SSDEEP:24:QaEv3SucrTBMhIAAThtCjAEHZ5xjfAKPBiFCB2SrWV3znQssJihehqgl:QtiucrdMhIHhWA6zZi0xCV38ssJihe
MD5:0764D5B9184BC9B6B4F8815FD75F01A3
SHA1:47F4B6211BADD968D7B9BF3B2DB993935692F0ED
SHA-256:8835E786D444F8CB6449C8CD14A7262D46880742FE789976C4B42014D95C7A5C
SHA-512:395D24ABD4480EA2BFD1A3441A8E2F73510E96D8EFB58D33090260C2E5C531DCA08F96EC29630DB178FFAA29C4E7AAC9E3469B899F72814457539AE6093B3EFE
Malicious:false
Preview:StreamingSettings="Streaming Settings"..StreamingName="Name"..VideoSettings="Video Settings"..Scene="Scene"..Encoder="Encoder"..VideoResolution="Resolution"..VideoFPSDenumerator="Framerate"..SameAsOBSNow="(Use OBS settings)"..BFrames="Max B-frames"..AudioSettings="Audio Settings"..AudioMixerID="Audio Mixer"..OK="OK"..SameAsOBS="Get from OBS"..NewStreaming="New Target"..Notice.Title="Warning"..Notice.GetEncoder="To get encoders from OBS, please start streaming in OBS first.\n(You can stop the OBS stream afterwards)"..Btn.StartAll="Start all"..Btn.StopAll="Stop all"..Btn.Start="Start"..Btn.Edit="Modify"..Btn.Delete="Delete"..Question.Title="Question"..Question.Delete="Are you sure you want to delete?"..Error.CreateRtmpService="Failed to create RTMP Service object."..Error.CreateEncoder="Failed to create encoder object."..Error.StartOutput="Failed to start output. It's possible that encoder doesn't start."..Error.SceneNotExist="Specified scene doesn't exist."..Status.Connecting="Connectin
Process:C:\Users\user\Desktop\obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exe
File Type:ASCII text, with CRLF line terminators
Category:dropped
Size (bytes):1796
Entropy (8bit):4.89623279621514
Encrypted:false
SSDEEP:24:QaEv3SuHbOOAMhIAAThtCjAEHZ5xjfAKPBiFCB2SrWV3znQssJihehq/:QtiuHbhAMhIHhWA6zZi0xCV38ssJihT
MD5:EB7721B96666DF4A7B235A74AF861A70
SHA1:0161AAFEEA6B70F7D4C358B233A6DB2FB4411EF8
SHA-256:199EDBA103BB9E58B69695B445C4D0882F31E4B83C39CAFD8BC7B5B58611D757
SHA-512:2FD74852E9554FC052CD34024AD7CAC60EF6BA4759211C17551514BB99A214DF691649AB0B4195212D99F7AF58FEB2BCC1A9029E41EF6A0B9AD15BFB8F5924CC
Malicious:false
Preview:StreamingSettings="Streaming Settings"..StreamingName="Name"..VideoSettings="Video Settings"..Scene="Scene"..Encoder="Encoder"..VideoResolution="Resolution"..VideoFPSDenumerator="Framerate"..SameAsOBSNow="(Use OBS settings)"..BFrames="B-Frames Count"..AudioSettings="Audio Settings"..AudioMixerID="Sonmiksilo"..OK="OK"..SameAsOBS="Get from OBS"..NewStreaming="New Target"..Notice.Title="Warning"..Notice.GetEncoder="To get encoders from OBS, please start streaming in OBS first.\n(You can stop the OBS stream afterwards)"..Btn.StartAll="Start all"..Btn.StopAll="Stop all"..Btn.Start="Start"..Btn.Edit="Modify"..Btn.Delete="Delete"..Question.Title="Question"..Question.Delete="Are you sure you want to delete?"..Error.CreateRtmpService="Failed to create RTMP Service object."..Error.CreateEncoder="Failed to create encoder object."..Error.StartOutput="Failed to start output. It's possible that encoder doesn't start."..Error.SceneNotExist="Specified scene doesn't exist."..Status.Connecting="Connecti
Process:C:\Users\user\Desktop\obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exe
File Type:Unicode text, UTF-8 text, with CRLF line terminators
Category:dropped
Size (bytes):1955
Entropy (8bit):4.919072961606478
Encrypted:false
SSDEEP:48:6CUuyOSUVh7Su5nd38QjoZLgzIjDnv08l:6CU6h2u5d38pLgzIj708l
MD5:1A2311C3DF816C0559C9F1D83B41A3ED
SHA1:D110B67B5BBB4A2B4F045BB7E78286E2258E773A
SHA-256:260E62008E8135303402E90CEBDE239717F64A2E8CB4C9D736035B2D5C0775B9
SHA-512:942BF7938DACD634E00389A30409D3656BFFCB91BC958E7526A0BF43CFF8CA713A6B461ABFBF77EA69CD00E4D6EF974AB265B9E7E8564A0A73D18AAECCA4FF19
Malicious:false
Preview:StreamingSettings="Configuraci.n de transmisi.n"..StreamingName="Nombre"..VideoSettings="Ajustes de video"..Scene="Escena"..Encoder="Codificador"..VideoResolution="Resoluci.n"..VideoFPSDenumerator="Framerate"..SameAsOBSNow="(Usar la configuraci.n de OBS)"..BFrames="M.ximos B-frames"..AudioSettings="Ajustes de audio"..AudioMixerID="Mezclador de audio"..OK="Aceptar"..SameAsOBS="Obtener de OBS"..NewStreaming="Nuevo destino"..Notice.Title="Aviso"..Notice.GetEncoder="Para obtener codificadores de OBS, comienza a transmitir en OBS primero.\n(Puedes detenerlo de inmediato)"..Btn.StartAll="Iniciar todos"..Btn.StopAll="Detener todos"..Btn.Start="Iniciar"..Btn.Edit="Modificar"..Btn.Delete="Eliminar"..Question.Title="Pregunta"..Question.Delete=".Est.s seguro de querer eliminarlo?"..Error.CreateRtmpService="Error al crear el objeto de servicio RTMP."..Error.CreateEncoder="Error al crear el objeto codificador."..Error.StartOutput="Error al iniciar la salida. Es posible que el codificador no
Process:C:\Users\user\Desktop\obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exe
File Type:Unicode text, UTF-8 text, with CRLF line terminators
Category:dropped
Size (bytes):1794
Entropy (8bit):4.918469991994581
Encrypted:false
SSDEEP:24:QaEv3Su36tMhIAAThtCjAEHZ5xjfAKPBiFCB2SrWV3znQssJihehq9y:Qtiu36tMhIHhWA6zZi0xCV38ssJihZy
MD5:92FD56E3B7E529095132EAC694F9E569
SHA1:F52245A506504C872A64CD52EAFABC7AA5B04AFC
SHA-256:9245EF6352CE63CD8D392C1C99D2C16288D24DF605BF031DDE95837C9BC6869D
SHA-512:94FAEA27118ECA066186262D40F81900B3D3B2046746AB34EB6307F294171771092297C987C8EFA493F13B7299054B64C8472D69B976EF4D16A1B9C30F0A051A
Malicious:false
Preview:StreamingSettings="Streaming Settings"..StreamingName="Name"..VideoSettings="Video Settings"..Scene="Scene"..Encoder="Encoder"..VideoResolution="Resolution"..VideoFPSDenumerator="Framerate"..SameAsOBSNow="(Use OBS settings)"..BFrames="Maksimum B-kaadrid"..AudioSettings="Audio Settings"..AudioMixerID="Helimikser"..OK="OK"..SameAsOBS="Get from OBS"..NewStreaming="New Target"..Notice.Title="Warning"..Notice.GetEncoder="To get encoders from OBS, please start streaming in OBS first.\n(You can stop the OBS stream afterwards)"..Btn.StartAll="Start all"..Btn.StopAll="Stop all"..Btn.Start="Start"..Btn.Edit="Modify"..Btn.Delete="Delete"..Question.Title="Question"..Question.Delete="Are you sure you want to delete?"..Error.CreateRtmpService="Failed to create RTMP Service object."..Error.CreateEncoder="Failed to create encoder object."..Error.StartOutput="Failed to start output. It's possible that encoder doesn't start."..Error.SceneNotExist="Specified scene doesn't exist."..Status.Connecting="Conn
Process:C:\Users\user\Desktop\obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exe
File Type:ASCII text, with CRLF line terminators
Category:dropped
Size (bytes):1805
Entropy (8bit):4.903322645133041
Encrypted:false
SSDEEP:24:QaEv3Su10TGMMhIAAThtCjAEHZ5xjfAKPBiFCB2SrWV3znQssJihehq8d:Qtiu10DMhIHhWA6zZi0xCV38ssJihQd
MD5:D0C77260FD8F7229EE16A05F42264D8E
SHA1:79C66F4B610EBED8466DBCBB5234D7BA00A467D6
SHA-256:9DCD5621A726E18505F79B39680EE6122780D86E91EC5154B5EE41C646169C74
SHA-512:68F2F0D362F9904FEAD3DBC0A91AAF10F354BE7F2F8E678108216CF79E2EB6D3148B902E69530F8F0CC7FB1269B58943A3184A34DFF406124AA18309B3EC8D3D
Malicious:false
Preview:StreamingSettings="Streaming Settings"..StreamingName="Name"..VideoSettings="Video Settings"..Scene="Scene"..Encoder="Encoder"..VideoResolution="Resolution"..VideoFPSDenumerator="Framerate"..SameAsOBSNow="(Use OBS settings)"..BFrames="B-fotogramen maximoa"..AudioSettings="Audio Settings"..AudioMixerID="Audio nahastailea"..OK="OK"..SameAsOBS="Get from OBS"..NewStreaming="New Target"..Notice.Title="Warning"..Notice.GetEncoder="To get encoders from OBS, please start streaming in OBS first.\n(You can stop the OBS stream afterwards)"..Btn.StartAll="Start all"..Btn.StopAll="Stop all"..Btn.Start="Start"..Btn.Edit="Modify"..Btn.Delete="Delete"..Question.Title="Question"..Question.Delete="Are you sure you want to delete?"..Error.CreateRtmpService="Failed to create RTMP Service object."..Error.CreateEncoder="Failed to create encoder object."..Error.StartOutput="Failed to start output. It's possible that encoder doesn't start."..Error.SceneNotExist="Specified scene doesn't exist."..Status.Connect
Process:C:\Users\user\Desktop\obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exe
File Type:Unicode text, UTF-8 text, with CRLF line terminators
Category:dropped
Size (bytes):1822
Entropy (8bit):5.066085078828158
Encrypted:false
SSDEEP:24:QaEv3SuuydcMT5MhIAAThtCjAEHZ5xjfAKPBiFCB2SrWV3znQssJihehq+:Qtiuxd7FMhIHhWA6zZi0xCV38ssJih6
MD5:3FD8F9188308C8CCC35F4DDFCF1332F2
SHA1:06B4A99A6B44CCCFAAB8D4D0E57153AAC4015B72
SHA-256:32C7A0F51CB88050275B1F5F98CDF93EF9E6907821CF2C01E3447B95E9EBD98F
SHA-512:38A6F8C5E58CD89D00ECAA2F51999DE76C1B58629486C8C2BE2CF5FB1B39D6BF477593B5B3DB0FE6D0E10B90B1C354FC4784463692D90C77B7420872BBAC5624
Malicious:false
Preview:StreamingSettings="Streaming Settings"..StreamingName="Name"..VideoSettings="Video Settings"..Scene="Scene"..Encoder="Encoder"..VideoResolution="Resolution"..VideoFPSDenumerator="Framerate"..SameAsOBSNow="(Use OBS settings)"..BFrames=".. .... .... ... B"..AudioSettings="Audio Settings"..AudioMixerID="....... ..."..OK="OK"..SameAsOBS="Get from OBS"..NewStreaming="New Target"..Notice.Title="Warning"..Notice.GetEncoder="To get encoders from OBS, please start streaming in OBS first.\n(You can stop the OBS stream afterwards)"..Btn.StartAll="Start all"..Btn.StopAll="Stop all"..Btn.Start="Start"..Btn.Edit="Modify"..Btn.Delete="Delete"..Question.Title="Question"..Question.Delete="Are you sure you want to delete?"..Error.CreateRtmpService="Failed to create RTMP Service object."..Error.CreateEncoder="Failed to create encoder object."..Error.StartOutput="Failed to start output. It's possible that encoder doesn't start."..Error.SceneNotExist="Specified scene doesn't exist.".
Process:C:\Users\user\Desktop\obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exe
File Type:Unicode text, UTF-8 text, with CRLF line terminators
Category:dropped
Size (bytes):1796
Entropy (8bit):4.923803937036222
Encrypted:false
SSDEEP:48:QtiubZRL/MhIHhWA6zZi0xCV38ssJihUv:QtiJhwhMPwV3jsJih2
MD5:DF83B8093DDDDEED98813946939CB722
SHA1:964473F733C86F7DF43F01F0723D735EADA22CD5
SHA-256:86F35EC171504E679CFE42A1EF1C555BD535AF8418CE73BCDF94EA6279135708
SHA-512:AF4647B4327F60563DF0567E6C085D7826B87D3F35F9E1D6C54888AE8031BA7C6C2D40B5CBF4791B0380BEA3273217C71F3644B2A66A927CCD5099DCE029573C
Malicious:false
Preview:StreamingSettings="Streaming Settings"..StreamingName="Name"..VideoSettings="Video Settings"..Scene="Scene"..Encoder="Encoder"..VideoResolution="Resolution"..VideoFPSDenumerator="Framerate"..SameAsOBSNow="(Use OBS settings)"..BFrames="Maksimi-B-ruudut"..AudioSettings="Audio Settings"..AudioMixerID="..nimikseri"..OK="OK"..SameAsOBS="Get from OBS"..NewStreaming="New Target"..Notice.Title="Warning"..Notice.GetEncoder="To get encoders from OBS, please start streaming in OBS first.\n(You can stop the OBS stream afterwards)"..Btn.StartAll="Start all"..Btn.StopAll="Stop all"..Btn.Start="Start"..Btn.Edit="Modify"..Btn.Delete="Delete"..Question.Title="Question"..Question.Delete="Are you sure you want to delete?"..Error.CreateRtmpService="Failed to create RTMP Service object."..Error.CreateEncoder="Failed to create encoder object."..Error.StartOutput="Failed to start output. It's possible that encoder doesn't start."..Error.SceneNotExist="Specified scene doesn't exist."..Status.Connecting="Con
Process:C:\Users\user\Desktop\obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exe
File Type:ASCII text, with CRLF line terminators
Category:dropped
Size (bytes):1809
Entropy (8bit):4.905036019699163
Encrypted:false
SSDEEP:24:QaEv3SuadhrSMhIAAThtCjAEHZ5xjfAKPBiFCB2SrWV3znQssJihehql:QtiuKhrSMhIHhWA6zZi0xCV38ssJih5
MD5:BAA55C3BD1E4FA4CF8F37A6D95849CD2
SHA1:C9D2FB95963CC0FF36A50C333B271890F195AB93
SHA-256:E8392CC0825970AEE8C586B74116D36CEA1F73CD02AA29306A0F754811128232
SHA-512:A470CE88B32480B5DCE964A3845CD5D6E46F25BBE4ACDC7A8B86C460EF2477DE9C69E7A4FC5A422DFB0A2648EF1BF343F679469D95EC2213138ED8073EE6E669
Malicious:false
Preview:StreamingSettings="Streaming Settings"..StreamingName="Name"..VideoSettings="Video Settings"..Scene="Scene"..Encoder="Encoder"..VideoResolution="Resolution"..VideoFPSDenumerator="Framerate"..SameAsOBSNow="(Use OBS settings)"..BFrames="Pinakamaraming B-frames"..AudioSettings="Audio Settings"..AudioMixerID="Mixer ng Audio"..OK="OK"..SameAsOBS="Get from OBS"..NewStreaming="New Target"..Notice.Title="Warning"..Notice.GetEncoder="To get encoders from OBS, please start streaming in OBS first.\n(You can stop the OBS stream afterwards)"..Btn.StartAll="Start all"..Btn.StopAll="Stop all"..Btn.Start="Start"..Btn.Edit="Modify"..Btn.Delete="Delete"..Question.Title="Question"..Question.Delete="Are you sure you want to delete?"..Error.CreateRtmpService="Failed to create RTMP Service object."..Error.CreateEncoder="Failed to create encoder object."..Error.StartOutput="Failed to start output. It's possible that encoder doesn't start."..Error.SceneNotExist="Specified scene doesn't exist."..Status.Connect
Process:C:\Users\user\Desktop\obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exe
File Type:Unicode text, UTF-8 text, with CRLF line terminators
Category:dropped
Size (bytes):2061
Entropy (8bit):5.053030485698836
Encrypted:false
SSDEEP:48:uCPu2qG7FrGRYE8a8/3RsktkHVHBHsqarcwMYo2fzL:uCPHrFE8a8/Hrc/Yoyf
MD5:1FF81DDA280E2A148BBBF344F4A4A5D8
SHA1:E456BD6905CD453FBBDE4F32E52045CFF76E3F8E
SHA-256:C12B480D04792C8E79E6469A0C79632B65E585142345160CCBEDEC5357A48F9B
SHA-512:60617FFEC720663584776D11197C8D7E1109FCEC665F52C1841A9CCE43470D68AB9AAD1A1F530DF79F5498F98A922EB9E6829538C521921B2D1DFE4E6F1AB8CE
Malicious:false
Preview:StreamingSettings="Param.tres streaming"..StreamingName="Nom"..VideoSettings="Param.tres vid.o"..Scene="Sc.ne"..Encoder="Encodeur"..VideoResolution="R.solution"..VideoFPSDenumerator="Framerate"..SameAsOBSNow="(Utiliser les param.tres d'OBS)"..BFrames="Nombre maximal de B-frames"..AudioSettings="Param.tres audio"..AudioMixerID="M.langeur audio"..OK="OK"..SameAsOBS="Obtenir depuis OBS"..NewStreaming="Nouvelle cible"..Notice.Title="Note"..Notice.GetEncoder="Pour obtenir les encodeurs depuis OBS, \nD.marrer un stream depuis OBS une fois.\n(Vous pouvez l'arr.ter de suite apr.s)"..Btn.StartAll="Tout d.marrer"..Btn.StopAll="Tout arr.ter"..Btn.Start="D.marrer"..Btn.Edit="Modifier"..Btn.Delete="Supprimer"..Question.Title="Question"..Question.Delete=".tes-vous s.r de vouloir supprimer ?"..Error.CreateRtmpService="La cr.ation de l'objet de service RTMP a .chou.."..Error.CreateEncoder="La cr.ation de l'objet d'encodeur a .chou.."..Error.StartOutput="Le d.marrage de la sortie
Process:C:\Users\user\Desktop\obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exe
File Type:Unicode text, UTF-8 text, with CRLF line terminators
Category:dropped
Size (bytes):1810
Entropy (8bit):4.916368351639273
Encrypted:false
SSDEEP:24:QaEv3Su4aIoMhIAAThtCjAEHZ5xjfAKPBiFCB2SrWV3znQssJihehq0y:Qtiu4aIoMhIHhWA6zZi0xCV38ssJihAy
MD5:E84F0FCA2E922120AF2F7069050FF9EA
SHA1:29128180D65B86A7F5046F31CFBE9B7F55891144
SHA-256:C1A02C09A3F0590D358B40DFF7700813D6BF94DA0E0B6CF89D6E1A7E8915F872
SHA-512:E055B9344E47D3C4B1926AC3FCE16DD73670DB9BFB1FA04133E2948D15F3FB3B710F4D26037991165B096EBC3AEE4BB4C12F989EC802E90CFBE482335D9A66B1
Malicious:false
Preview:StreamingSettings="Streaming Settings"..StreamingName="Name"..VideoSettings="Video Settings"..Scene="Scene"..Encoder="Encoder"..VideoResolution="Resolution"..VideoFPSDenumerator="Framerate"..SameAsOBSNow="(Use OBS settings)"..BFrames="Fr.amaichean-B as motha"..AudioSettings="Audio Settings"..AudioMixerID="Measgadair fuaime"..OK="OK"..SameAsOBS="Get from OBS"..NewStreaming="New Target"..Notice.Title="Warning"..Notice.GetEncoder="To get encoders from OBS, please start streaming in OBS first.\n(You can stop the OBS stream afterwards)"..Btn.StartAll="Start all"..Btn.StopAll="Stop all"..Btn.Start="Start"..Btn.Edit="Modify"..Btn.Delete="Delete"..Question.Title="Question"..Question.Delete="Are you sure you want to delete?"..Error.CreateRtmpService="Failed to create RTMP Service object."..Error.CreateEncoder="Failed to create encoder object."..Error.StartOutput="Failed to start output. It's possible that encoder doesn't start."..Error.SceneNotExist="Specified scene doesn't exist."..Status.Con
Process:C:\Users\user\Desktop\obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exe
File Type:Unicode text, UTF-8 text, with CRLF line terminators
Category:dropped
Size (bytes):1801
Entropy (8bit):4.913964244711834
Encrypted:false
SSDEEP:24:QaEv3SuUqrbMhIAAThtCjAEHZ5xjfAKPBiFCB2SrWV3znQssJihehqgy:QtiuprbMhIHhWA6zZi0xCV38ssJihp
MD5:116EC411123694909D841C5A7BED608B
SHA1:17BA540644C0DCA60D6D64A8AE916BEFBE68BBB6
SHA-256:F06961467B830C36951BD0F77FB157CD21F2702E6E2A25D64FFEC4BA6AADDB01
SHA-512:D82488DD6A00E58004F568BF8179C10490349D55527EDD74B1A8246AADB4C266AF917FA8B6C97A724D35603F98DF27772EFA32C43AFF5A4E8B780C500B99AEBA
Malicious:false
Preview:StreamingSettings="Streaming Settings"..StreamingName="Name"..VideoSettings="Video Settings"..Scene="Scene"..Encoder="Encoder"..VideoResolution="Resolution"..VideoFPSDenumerator="Framerate"..SameAsOBSNow="(Use OBS settings)"..BFrames="M.ximo de B-frames"..AudioSettings="Audio Settings"..AudioMixerID="Mesturador de son"..OK="OK"..SameAsOBS="Get from OBS"..NewStreaming="New Target"..Notice.Title="Warning"..Notice.GetEncoder="To get encoders from OBS, please start streaming in OBS first.\n(You can stop the OBS stream afterwards)"..Btn.StartAll="Start all"..Btn.StopAll="Stop all"..Btn.Start="Start"..Btn.Edit="Modify"..Btn.Delete="Delete"..Question.Title="Question"..Question.Delete="Are you sure you want to delete?"..Error.CreateRtmpService="Failed to create RTMP Service object."..Error.CreateEncoder="Failed to create encoder object."..Error.StartOutput="Failed to start output. It's possible that encoder doesn't start."..Error.SceneNotExist="Specified scene doesn't exist."..Status.Connecti
Process:C:\Users\user\Desktop\obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exe
File Type:Unicode text, UTF-8 text, with CRLF line terminators
Category:dropped
Size (bytes):1816
Entropy (8bit):5.034095968125858
Encrypted:false
SSDEEP:48:QtiumG77EMhIHhWA6zZi0xCV38ssJihWIF:QtiGhwhMPwV3jsJihW0
MD5:ADE3A2A819D848E5786E0D28E940C85C
SHA1:AEC655B92180EA5F292406000E7A397C39BC37C7
SHA-256:BB8865F65450CDBAAB9B3984B9AE31B392050DB6B651D3882979DFBA058C70EE
SHA-512:B147970848D09BAA8B76AE03C8189B257A1A970919168277C800CA57F2C6DA4952270831E416697F19909935535C3DD21263990F728981D64954925AC1AC7EE4
Malicious:false
Preview:StreamingSettings="Streaming Settings"..StreamingName="Name"..VideoSettings="Video Settings"..Scene="Scene"..Encoder="Encoder"..VideoResolution="Resolution"..VideoFPSDenumerator="Framerate"..SameAsOBSNow="(Use OBS settings)"..BFrames="....... B-......."..AudioSettings="Audio Settings"..AudioMixerID="..... ..."..OK="OK"..SameAsOBS="Get from OBS"..NewStreaming="New Target"..Notice.Title="Warning"..Notice.GetEncoder="To get encoders from OBS, please start streaming in OBS first.\n(You can stop the OBS stream afterwards)"..Btn.StartAll="Start all"..Btn.StopAll="Stop all"..Btn.Start="Start"..Btn.Edit="Modify"..Btn.Delete="Delete"..Question.Title="Question"..Question.Delete="Are you sure you want to delete?"..Error.CreateRtmpService="Failed to create RTMP Service object."..Error.CreateEncoder="Failed to create encoder object."..Error.StartOutput="Failed to start output. It's possible that encoder doesn't start."..Error.SceneNotExist="Specified scene doesn't exist."..Sta
Process:C:\Users\user\Desktop\obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exe
File Type:Unicode text, UTF-8 text, with CRLF line terminators
Category:dropped
Size (bytes):1847
Entropy (8bit):5.091005879618342
Encrypted:false
SSDEEP:48:QtiutE76UMhIHhWA6zZi0xCV38ssJihl8:QtiUyQhwhMPwV3jsJihl8
MD5:DD95E1693420EFEA0321251E3CD07DED
SHA1:A8D7C10C889042ACB23557BED579E43FBB1D218D
SHA-256:0E73B11BBAFE01A540F90CF7D2A877F836BC97032CB2D207197E0C04A06D43B7
SHA-512:12178E05E15104A5C0273BAD4BB2FE1F7B575E94652C32176C56EFDF22BA575167F707714A2DD513200DC17409C53C03F5884099B5AA4CED667400FD9A0B0AFD
Malicious:false
Preview:StreamingSettings="Streaming Settings"..StreamingName="Name"..VideoSettings="Video Settings"..Scene="Scene"..Encoder="Encoder"..VideoResolution="Resolution"..VideoFPSDenumerator="Framerate"..SameAsOBSNow="(Use OBS settings)"..BFrames="...... ..-......."..AudioSettings="Audio Settings"..AudioMixerID="......"..OK="OK"..SameAsOBS="Get from OBS"..NewStreaming="New Target"..Notice.Title="Warning"..Notice.GetEncoder="To get encoders from OBS, please start streaming in OBS first.\n(You can stop the OBS stream afterwards)"..Btn.StartAll="Start all"..Btn.StopAll="Stop all"..Btn.Start="Start"..Btn.Edit="Modify"..Btn.Delete="Delete"..Question.Title="Question"..Question.Delete="Are you sure you want to delete?"..Error.CreateRtmpService="Failed to create RTMP Service object."..Error.CreateEncoder="Failed to create encoder object."..Error.StartOutput="Failed to start output. It's possible that encoder doesn't start."..Error.SceneNotExist="Specified scene doe
Process:C:\Users\user\Desktop\obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exe
File Type:ASCII text, with CRLF line terminators
Category:dropped
Size (bytes):1789
Entropy (8bit):4.913267984274709
Encrypted:false
SSDEEP:24:QaEv3SuHTjMhIAAThtCjAEHZ5xjfAKPBiFCB2SrWV3znQssJihehqgEn:QtiuHnMhIHhWA6zZi0xCV38ssJihUEn
MD5:F424397B9115D022CFA28FE7175F1EF7
SHA1:AC56756015F1160270D922D50DAEACAB81B80B51
SHA-256:018D23FAFC4B1C4D5B5B269487C7D93FB44A7A2CE8AFDDC62620E2598BADFE4A
SHA-512:2D420E6E90B076526E770B4AF5DBA00907E0C89D1FD056C8DC028D8C2A26F5050F0373E9CCAC0F0D8ACB90629D1C3FB2DF17B93739AF3893059766FAEF0D8654
Malicious:false
Preview:StreamingSettings="Streaming Settings"..StreamingName="Name"..VideoSettings="Video Settings"..Scene="Scene"..Encoder="Encoder"..VideoResolution="Resolution"..VideoFPSDenumerator="Framerate"..SameAsOBSNow="(Use OBS settings)"..BFrames="B-Frames Count"..AudioSettings="Audio Settings"..AudioMixerID="Audio Mikser"..OK="OK"..SameAsOBS="Get from OBS"..NewStreaming="New Target"..Notice.Title="Warning"..Notice.GetEncoder="To get encoders from OBS, please start streaming in OBS first.\n(You can stop the OBS stream afterwards)"..Btn.StartAll="Start all"..Btn.StopAll="Stop all"..Btn.Start="Start"..Btn.Edit="Modify"..Btn.Delete="Delete"..Question.Title="Question"..Question.Delete="Are you sure you want to delete?"..Error.CreateRtmpService="Failed to create RTMP Service object."..Error.CreateEncoder="Failed to create encoder object."..Error.StartOutput="Failed to start output. It's possible that encoder doesn't start."..Error.SceneNotExist="Specified scene doesn't exist."..Status.Connecting="Connec
Process:C:\Users\user\Desktop\obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exe
File Type:Unicode text, UTF-8 text, with CRLF line terminators
Category:dropped
Size (bytes):1797
Entropy (8bit):4.939407325623488
Encrypted:false
SSDEEP:24:QaEv3SuMdmzxMhIAAThtCjAEHZ5xjfAKPBiFCB2SrWV3znQssJihehq8Ihy:QtiuymzxMhIHhWA6zZi0xCV38ssJihJy
MD5:90D688CFE090921A5F70C07655B63156
SHA1:3207441CC5AD718B7526EDA883021993DDB5EE36
SHA-256:A9D5116E82CA33F6D12FF1E076B0E1D85DD3976271BA408BF81B5D1571A9837D
SHA-512:A17902AE203167268C06C65C7AD7357ED256CDA3E953052FEFB44509CA4CFECC95637A34DFA76DF3AC490D236983D1986A2BD1A8C6EF5E126BAB264DED33F9C4
Malicious:false
Preview:StreamingSettings="Streaming Settings"..StreamingName="Name"..VideoSettings="Video Settings"..Scene="Scene"..Encoder="Encoder"..VideoResolution="Resolution"..VideoFPSDenumerator="Framerate"..SameAsOBSNow="(Use OBS settings)"..BFrames="Max B-kock.k"..AudioSettings="Audio Settings"..AudioMixerID="Hangkever."..OK="OK"..SameAsOBS="Get from OBS"..NewStreaming="New Target"..Notice.Title="Warning"..Notice.GetEncoder="To get encoders from OBS, please start streaming in OBS first.\n(You can stop the OBS stream afterwards)"..Btn.StartAll="Start all"..Btn.StopAll="Stop all"..Btn.Start="Start"..Btn.Edit="Modify"..Btn.Delete="Delete"..Question.Title="Question"..Question.Delete="Are you sure you want to delete?"..Error.CreateRtmpService="Failed to create RTMP Service object."..Error.CreateEncoder="Failed to create encoder object."..Error.StartOutput="Failed to start output. It's possible that encoder doesn't start."..Error.SceneNotExist="Specified scene doesn't exist."..Status.Connecting="Connecti
Process:C:\Users\user\Desktop\obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exe
File Type:Unicode text, UTF-8 text, with CRLF line terminators
Category:dropped
Size (bytes):1856
Entropy (8bit):5.119131943702276
Encrypted:false
SSDEEP:24:QaEv3Sun+g28lMhIAAThtCjAEHZ5xjfAKPBiFCB2SrWV3znQssJihehqAz:Qtiu+gZMhIHhWA6zZi0xCV38ssJih8z
MD5:E95AECCBD31F5DA953EA67FE1DB5E354
SHA1:37E4CE8BEE2DB79214FDB7E997D43BBA86FDA7F8
SHA-256:00A410F8C4E5DEFF7E9FAB3CA1836527DA775282E4C0D29BD7815ED259BC9B96
SHA-512:E35086F6FD8B2237037820D1DAA8182A1303AB7C7E07AE67475F779E3F664F4CA816C8CACEAFDB04BA61F85200A99DC3B867512B195D0A3F2FBF316FBDCDBB54
Malicious:false
Preview:StreamingSettings="Streaming Settings"..StreamingName="Name"..VideoSettings="Video Settings"..Scene="Scene"..Encoder="Encoder"..VideoResolution="Resolution"..VideoFPSDenumerator="Framerate"..SameAsOBSNow="(Use OBS settings)"..BFrames="..... B-....... ......"..AudioSettings="Audio Settings"..AudioMixerID="...... ......"..OK="OK"..SameAsOBS="Get from OBS"..NewStreaming="New Target"..Notice.Title="Warning"..Notice.GetEncoder="To get encoders from OBS, please start streaming in OBS first.\n(You can stop the OBS stream afterwards)"..Btn.StartAll="Start all"..Btn.StopAll="Stop all"..Btn.Start="Start"..Btn.Edit="Modify"..Btn.Delete="Delete"..Question.Title="Question"..Question.Delete="Are you sure you want to delete?"..Error.CreateRtmpService="Failed to create RTMP Service object."..Error.CreateEncoder="Failed to create encoder object."..Error.StartOutput="Failed to start output. It's possible that encoder doesn't start."..Error.SceneNotExist="Specified scene does
Process:C:\Users\user\Desktop\obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exe
File Type:Unicode text, UTF-8 text, with CRLF line terminators
Category:dropped
Size (bytes):1820
Entropy (8bit):5.024390127553896
Encrypted:false
SSDEEP:48:kvEuYlB1yAilYiOD4uTsEq8jzrJkHeMZj3sM:kvEf1yAi7RSbMNcM
MD5:82AA4A0D9BCBC9C8548B6665F3393B06
SHA1:8C1B54C5C4F360CB446D6D64A90AEDECF2BB1081
SHA-256:07EFC9DD6B2048669E365BB6FDBEC6E40B998EB962B8EE59F2FE076092E2B915
SHA-512:CACBAA61EB661C866BEA738373D07383A707405EDAF4BB21971F3B649B6D230C43C8D7AC43C188ACDFB9C76408CD1E0EACCA86B248A5B61198EECD1E2637E103
Malicious:false
Preview:StreamingSettings="Pengaturan Streaming"..StreamingName="Nama"..VideoSettings="Pengaturan Video"..Scene="Scene"..Encoder="Encoder"..VideoResolution="Resolusi"..VideoFPSDenumerator="Framerate"..SameAsOBSNow="(Pakai pengaturan OBS)"..BFrames="Maksimum B-frame"..AudioSettings="Pengaturan Audio"..AudioMixerID="Mixer Audio"..OK="OK"..SameAsOBS="Ambil dari OBS"..NewStreaming="Target Baru"..Notice.Title="Perhatian"..Notice.GetEncoder="Untuk mendapatkan encoder dari OBS, \nsilakan mulai streaming di OBS sekali.\n(Kamu bisa menghentikannya sekaligus)"..Btn.StartAll="Start all"..Btn.StopAll="Stop all"..Btn.Start="Mulai"..Btn.Edit="Ubah"..Btn.Delete="Hapus"..Question.Title="Pertanyaan"..Question.Delete="Kamu yakin ingin menghapus?"..Error.CreateRtmpService="Gagal membuat objek RTMP Service."..Error.CreateEncoder="Gagal membuat objek encoder."..Error.StartOutput="Gagal untuk memulai output. Ada kemungkinan encoder tidak berjalan."..Error.SceneNotExist="Specified scene doesn't exist."..Status.Conne
Process:C:\Users\user\Desktop\obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exe
File Type:ASCII text, with CRLF line terminators
Category:dropped
Size (bytes):1792
Entropy (8bit):4.9028160688239
Encrypted:false
SSDEEP:24:QaEv3SuCt7MhIAAThtCjAEHZ5xjfAKPBiFCB2SrWV3znQssJihehqe:QtiuCt7MhIHhWA6zZi0xCV38ssJihy
MD5:C8A1FB6DE61DC7746A49E87AD2CE3B6E
SHA1:195294B0E800FF3D1B47348B3DD6304DBE4980B8
SHA-256:0E7C318FB8D2793DEBC46E8EB3C4D91F103854289BCAF757A9A63C9FDC7E64A7
SHA-512:0C457478953C96D9AFFFBEE8D324ACC37060BB2A43BB1B0490F349213337A52D1AD21F1D1AE694486D769376EB1194876FD11A756EF25C6D95793981728E6ECC
Malicious:false
Preview:StreamingSettings="Streaming Settings"..StreamingName="Name"..VideoSettings="Video Settings"..Scene="Scene"..Encoder="Encoder"..VideoResolution="Resolution"..VideoFPSDenumerator="Framerate"..SameAsOBSNow="(Use OBS settings)"..BFrames="B-frame massimi"..AudioSettings="Audio Settings"..AudioMixerID="Mixer audio"..OK="OK"..SameAsOBS="Get from OBS"..NewStreaming="New Target"..Notice.Title="Warning"..Notice.GetEncoder="To get encoders from OBS, please start streaming in OBS first.\n(You can stop the OBS stream afterwards)"..Btn.StartAll="Start all"..Btn.StopAll="Stop all"..Btn.Start="Start"..Btn.Edit="Modify"..Btn.Delete="Delete"..Question.Title="Question"..Question.Delete="Are you sure you want to delete?"..Error.CreateRtmpService="Failed to create RTMP Service object."..Error.CreateEncoder="Failed to create encoder object."..Error.StartOutput="Failed to start output. It's possible that encoder doesn't start."..Error.SceneNotExist="Specified scene doesn't exist."..Status.Connecting="Connec
Process:C:\Users\user\Desktop\obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exe
File Type:Unicode text, UTF-8 text, with CRLF line terminators
Category:dropped
Size (bytes):2237
Entropy (8bit):5.878141822374834
Encrypted:false
SSDEEP:48:Q/W0X8s3x4tOgBTESyr3aixviK8w4GNwGNqPTRQVsJvNkMyx2:Q/Wy3x4tOsTFxlLPdOs9NkMys
MD5:9FC0C62E3D8823CC4AF0F9C3EC4CAD1C
SHA1:EC39E86F81E263D768BAD49513F551188EE28FF7
SHA-256:DCA10AB558FC3C567E14E6C24C465D8179F36569FD911628C83FA45040B774EB
SHA-512:8AC32EB302971D74A9A0304A51C809DF5B563419F1304D5980C588C24E9580DA6A9C0CCB2C013132B68474A5103DDDA6648DBBC447892C04F777530AF84B50B4
Malicious:false
Preview:StreamingSettings="....."..StreamingName=".."..VideoSettings="....."..Scene="..."..Encoder="......"..VideoResolution="..."..VideoFPSDenumerator="......."..SameAsOBSNow="(OBS........)"..BFrames="..B...."..AudioSettings="........"..AudioMixerID="......"..OK="OK"..SameAsOBS="OBS......"..NewStreaming="......."..Notice.Title=".."..Notice.GetEncoder="OBS................\n...OBS.............\n(OBS..................)"..Btn.StartAll="....."..Btn.StopAll="....."..Btn.Start=".."..Btn.Edit=".."..Btn.Delete=".."..Question.Title=".."..Question.Delete="..........?"..Error.CreateRtmpService="RTMP....................."..Error.CreateEncoder="........
Process:C:\Users\user\Desktop\obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exe
File Type:Unicode text, UTF-8 text, with CRLF line terminators
Category:dropped
Size (bytes):1925
Entropy (8bit):5.14255628887404
Encrypted:false
SSDEEP:48:Qtiuoa56r5RJ+MhIHhWA6zZi0xCV38ssJihwZ:Qtira56r5nZhwhMPwV3jsJiho
MD5:3969FF91C30E19353CA621F516D9B2BB
SHA1:0E44D22FEE8A64C3088E2E2DC6504842812E23BC
SHA-256:39587EAAD2F5DF099186C7F4B95740C2981207E1B3062D51F790AA3E52C74DDA
SHA-512:C84B7E86D46344B08ABC1C503178AF87B5A32516625480BABA41E06C9C2AF0006EF4053563B048F856DD7EF35F20C983F6A804BFEA3238AD0715042A24413B05
Malicious:false
Preview:StreamingSettings="Streaming Settings"..StreamingName="Name"..VideoSettings="Video Settings"..Scene="Scene"..Encoder="Encoder"..VideoResolution="Resolution"..VideoFPSDenumerator="Framerate"..SameAsOBSNow="(Use OBS settings)"..BFrames="B-........ ......... ........."..AudioSettings="Audio Settings"..AudioMixerID=".... ......."..OK="OK"..SameAsOBS="Get from OBS"..NewStreaming="New Target"..Notice.Title="Warning"..Notice.GetEncoder="To get encoders from OBS, please start streaming in OBS first.\n(You can stop the OBS stream afterwards)"..Btn.StartAll="Start all"..Btn.StopAll="Stop all"..Btn.Start="Start"..Btn.Edit="Modify"..Btn.Delete="Delete"..Question.Title="Question"..Question.Delete="Are you sure you want to delete?"..Error.CreateRtmpService="Failed to create RTMP Service object."..Error.CreateEncoder="Failed to create encoder object."..Error.StartOutput="Failed to start output. It's possible that encoder doesn'
Process:C:\Users\user\Desktop\obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exe
File Type:Unicode text, UTF-8 text, with CRLF line terminators
Category:dropped
Size (bytes):1815
Entropy (8bit):4.942879432827808
Encrypted:false
SSDEEP:24:QaEv3SuRHFijB8MhIAAThtCjAEHZ5xjfAKPBiFCB2SrWV3znQssJihehqA:QtiuDijB8MhIHhWA6zZi0xCV38ssJihU
MD5:4D52DA31332DD119996F6D24B3B6B30C
SHA1:98829D63618001DC852A83D31DB4534EFB694F98
SHA-256:CFB6EF482EE485F5C7EC7FBACD2AC4EC864FB56382C9D046AF9A1B64F34CE08E
SHA-512:CD9F33DFAF52938FFD5338E1155DD8594DFFB4E71B419C7F3A23A9FA9B8B81CF450587202D96F96B4E6AE71B218BD06BA9DA1C40329C3F0481658277021C3BBF
Malicious:false
Preview:StreamingSettings="Streaming Settings"..StreamingName="Name"..VideoSettings="Video Settings"..Scene="Scene"..Encoder="Encoder"..VideoResolution="Resolution"..VideoFPSDenumerator="Framerate"..SameAsOBSNow="(Use OBS settings)"..BFrames="Am.an afellay n yikataren B"..AudioSettings="Audio Settings"..AudioMixerID="Asexla. n umeslaw"..OK="OK"..SameAsOBS="Get from OBS"..NewStreaming="New Target"..Notice.Title="Warning"..Notice.GetEncoder="To get encoders from OBS, please start streaming in OBS first.\n(You can stop the OBS stream afterwards)"..Btn.StartAll="Start all"..Btn.StopAll="Stop all"..Btn.Start="Start"..Btn.Edit="Modify"..Btn.Delete="Delete"..Question.Title="Question"..Question.Delete="Are you sure you want to delete?"..Error.CreateRtmpService="Failed to create RTMP Service object."..Error.CreateEncoder="Failed to create encoder object."..Error.StartOutput="Failed to start output. It's possible that encoder doesn't start."..Error.SceneNotExist="Specified scene doesn't exist."..Sta
Process:C:\Users\user\Desktop\obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exe
File Type:Unicode text, UTF-8 text, with CRLF line terminators
Category:dropped
Size (bytes):1803
Entropy (8bit):4.938419430980808
Encrypted:false
SSDEEP:24:QaEv3Su7d7MhIAAThtCjAEHZ5xjfAKPBiFCB2SrWV3znQssJihehqry:Qtiu7d7MhIHhWA6zZi0xCV38ssJihq
MD5:A80B7380BC201C9C300667CB8B63DDAA
SHA1:051EB0F58AA6BA37FB1CB727855DB0031415A1D0
SHA-256:582AEA6A688CD010065BBCA96402BB49983B35C4AFAC6D852F6BA178EE735EDF
SHA-512:C6094BE2A19F259A0BB1E3C6847F03C7821C03FD35CE529F899902AD68B5AAA471B3A3D128D9AFFF2FF1EC3CEA081710A61E3BF79D8D781F36B8230F63996D97
Malicious:false
Preview:StreamingSettings="Streaming Settings"..StreamingName="Name"..VideoSettings="Video Settings"..Scene="Scene"..Encoder="Encoder"..VideoResolution="Resolution"..VideoFPSDenumerator="Framerate"..SameAsOBSNow="(Use OBS settings)"..BFrames="Her. z.de B-.ar.ove"..AudioSettings="Audio Settings"..AudioMixerID="Tevlihevkera deng."..OK="OK"..SameAsOBS="Get from OBS"..NewStreaming="New Target"..Notice.Title="Warning"..Notice.GetEncoder="To get encoders from OBS, please start streaming in OBS first.\n(You can stop the OBS stream afterwards)"..Btn.StartAll="Start all"..Btn.StopAll="Stop all"..Btn.Start="Start"..Btn.Edit="Modify"..Btn.Delete="Delete"..Question.Title="Question"..Question.Delete="Are you sure you want to delete?"..Error.CreateRtmpService="Failed to create RTMP Service object."..Error.CreateEncoder="Failed to create encoder object."..Error.StartOutput="Failed to start output. It's possible that encoder doesn't start."..Error.SceneNotExist="Specified scene doesn't exist."..Status.Co
Process:C:\Users\user\Desktop\obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exe
File Type:Unicode text, UTF-8 text, with CRLF line terminators
Category:dropped
Size (bytes):2072
Entropy (8bit):5.849751625407527
Encrypted:false
SSDEEP:48:Oc/48u1CEjnEIA+n9KOorrACKDHKlGn1fQpz9p:Zw8+jnEIA+n9KOoHzKrKlG92xp
MD5:606B5AA5C03D45C9B34A13443D77409C
SHA1:DD8B72AD0B4E8A2D060CA89AC661971AE9E4FB87
SHA-256:4BBF05678ABADB646D2D9D1B1A02BFAFADACEC95B0225FB500ADD32756162ABF
SHA-512:F2FC78E0E05FD7D61BB286A4964AE5F153A462E638F2DC124168E4D86E2C6BA658B818711753C2E4B89CB2D8FD9A6F720AE17848B0609176A6D0FFE32A3B84E1
Malicious:false
Preview:StreamingSettings=".... .."..StreamingName=".."..VideoSettings="... .."..Scene=".."..Encoder="..."..VideoResolution="..."..VideoFPSDenumerator="Framerate"..SameAsOBSNow="(OBS .. ..)"..BFrames=".. B-..."..AudioSettings="... .."..AudioMixerID="... .."..OK=".."..SameAsOBS="OBS.. ...."..NewStreaming=". .."..Notice.Title=".."..Notice.GetEncoder="OBS.. .... ..... .. OBS.. ..... ......\n(. .. OBS ..... ... . ....)"..Btn.StartAll=".. .."..Btn.StopAll=".. .."..Btn.Start=".."..Btn.Edit=".."..Btn.Delete=".."..Question.Title=".."..Question.Delete=".. .....?"..Error.CreateRtmpService="RTMP ... ... ... . ......."..Error.CreateEncoder="... ... ... . ......."..Error.StartOutput="... .... . .
Process:C:\Users\user\Desktop\obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exe
File Type:Unicode text, UTF-8 text, with CRLF line terminators
Category:dropped
Size (bytes):1827
Entropy (8bit):4.977318719380495
Encrypted:false
SSDEEP:24:QaEv3SuH/MhIAAThtCjAEHZ5xjfAKPBiFCB2SrWV3znQssJihehqY:QtiuH/MhIHhWA6zZi0xCV38ssJihM
MD5:AAD39EBC427E0CE5CFAD88D19F027BD1
SHA1:9D526CC038226773B7E2B600B32DEF4A0C2599B6
SHA-256:42BC1FA3D38479D69673756ACD7FEED058F591A730BB36C2CBE75549C2885F0A
SHA-512:1FD19D47C4EAB52991C001CEDBF92D809E96FA79D530A35C29CEA3E48AA55480481C456204716FB3268A3A8D01FC3323A2DB6991AE3C551E18C42BCC5139018A
Malicious:false
Preview:StreamingSettings="Streaming Settings"..StreamingName="Name"..VideoSettings="Video Settings"..Scene="Scene"..Encoder="Encoder"..VideoResolution="Resolution"..VideoFPSDenumerator="Framerate"..SameAsOBSNow="(Use OBS settings)"..BFrames="B-Frames Count"..AudioSettings="Audio Settings"..AudioMixerID=".........."..OK="OK"..SameAsOBS="Get from OBS"..NewStreaming="New Target"..Notice.Title="Warning"..Notice.GetEncoder="To get encoders from OBS, please start streaming in OBS first.\n(You can stop the OBS stream afterwards)"..Btn.StartAll="Start all"..Btn.StopAll="Stop all"..Btn.Start="Start"..Btn.Edit="Modify"..Btn.Delete="Delete"..Question.Title="Question"..Question.Delete="Are you sure you want to delete?"..Error.CreateRtmpService="Failed to create RTMP Service object."..Error.CreateEncoder="Failed to create encoder object."..Error.StartOutput="Failed to start output. It's possible that encoder doesn't start."..Error.SceneNotExist="Specified scene doesn't exist."..Status.
Process:C:\Users\user\Desktop\obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exe
File Type:ASCII text, with CRLF line terminators
Category:dropped
Size (bytes):1804
Entropy (8bit):4.8996130626849785
Encrypted:false
SSDEEP:24:QaEv3SuHT/oMMhIAAThtCjAEHZ5xjfAKPBiFCB2SrWV3znQssJihehqfY:QtiuHzoMMhIHhWA6zZi0xCV38ssJihU
MD5:507FF0E7C8DF0F92964A2A12309A1766
SHA1:05928C75A5025970097B001A3A863CEC185DF92C
SHA-256:0692668454D86C56B8221751DB8AE3E6F448118FB17E1564F54EF0F0E0D46D2A
SHA-512:F86366309BCC5D11BAB86A64BBA7229E0681ABE0696046ACAFD28C3CD939830257791BF890E330A82939904E6EFD6D770CF1E1E57F7F734605AB3E1553DD1F2A
Malicious:false
Preview:StreamingSettings="Streaming Settings"..StreamingName="Name"..VideoSettings="Video Settings"..Scene="Scene"..Encoder="Encoder"..VideoResolution="Resolution"..VideoFPSDenumerator="Framerate"..SameAsOBSNow="(Use OBS settings)"..BFrames="B-Frames Count"..AudioSettings="Audio Settings"..AudioMixerID="Audio mikseris"..OK="OK"..SameAsOBS="Get from OBS"..NewStreaming="New Target"..Notice.Title="Warning"..Notice.GetEncoder="To get encoders from OBS, please start streaming in OBS first.\n(You can stop the OBS stream afterwards)"..Btn.StartAll="Start all"..Btn.StopAll="Stop all"..Btn.Start="Start"..Btn.Edit="Modify"..Btn.Delete="Delete"..Question.Title="Question"..Question.Delete="Are you sure you want to delete?"..Error.CreateRtmpService="Failed to create RTMP Service object."..Error.CreateEncoder="Failed to create encoder object."..Error.StartOutput="Failed to start output. It's possible that encoder doesn't start."..Error.SceneNotExist="Specified scene doesn't exist."..Status.Connecting="Conn
Process:C:\Users\user\Desktop\obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exe
File Type:ASCII text, with CRLF line terminators
Category:dropped
Size (bytes):1797
Entropy (8bit):4.915304779947235
Encrypted:false
SSDEEP:24:QaEv3SuHT/oMMhIAAThtCjAEHZ5xjfAKPBiFCB2SrWV3znQssJihehqa:QtiuHzoMMhIHhWA6zZi0xCV38ssJihO
MD5:CD785DA48022DF63ED709153E6778501
SHA1:1B9C5D5736F795AC9C8DD6B0FE5E4B752CD6CF34
SHA-256:637D94E1DA01B8258658E3BFACD6CAA02F95C89DF11B29E06CFF2FB745B5289D
SHA-512:8BB98123C21A204E32EEEA27EAD2FD9D45CCF6C94D4832E3E0C68300003AAEB9661DF0AB95FE0645EA57DFB880E73745B49B19D298D0CE5F778DCFE0BE58BD37
Malicious:false
Preview:StreamingSettings="Streaming Settings"..StreamingName="Name"..VideoSettings="Video Settings"..Scene="Scene"..Encoder="Encoder"..VideoResolution="Resolution"..VideoFPSDenumerator="Framerate"..SameAsOBSNow="(Use OBS settings)"..BFrames="B-Frames Count"..AudioSettings="Audio Settings"..AudioMixerID="Audio mikseris"..OK="OK"..SameAsOBS="Get from OBS"..NewStreaming="New Target"..Notice.Title="Warning"..Notice.GetEncoder="To get encoders from OBS, please start streaming in OBS first.\n(You can stop the OBS stream afterwards)"..Btn.StartAll="Start all"..Btn.StopAll="Stop all"..Btn.Start="Start"..Btn.Edit="Modify"..Btn.Delete="Delete"..Question.Title="Question"..Question.Delete="Are you sure you want to delete?"..Error.CreateRtmpService="Failed to create RTMP Service object."..Error.CreateEncoder="Failed to create encoder object."..Error.StartOutput="Failed to start output. It's possible that encoder doesn't start."..Error.SceneNotExist="Specified scene doesn't exist."..Status.Connecting="Conn
Process:C:\Users\user\Desktop\obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exe
File Type:Unicode text, UTF-8 text, with CRLF line terminators
Category:dropped
Size (bytes):1815
Entropy (8bit):5.034503495690673
Encrypted:false
SSDEEP:24:QaEv3SuHgMhIAAThtCjAEHZ5xjfAKPBiFCB2SrWV3znQssJihehqYsm:QtiuHgMhIHhWA6zZi0xCV38ssJihVm
MD5:53A47D0F0CBD6BAB11B206E9EF02A3F1
SHA1:4463D3468494265549A4A7C026B4696850ACA1ED
SHA-256:7A682434E46403F5FEA27F6898918D481E65FA236EF770F24012D9373DBBE4E5
SHA-512:8447B0E8A3D7280B3B87461F8882025378EFA7AAB40B35CCA1E43C7DCD3E47F2A0AA3F63636A970309AADCB16AD3D08FF40E792FBF5F8995268F9778C17D3446
Malicious:false
Preview:StreamingSettings="Streaming Settings"..StreamingName="Name"..VideoSettings="Video Settings"..Scene="Scene"..Encoder="Encoder"..VideoResolution="Resolution"..VideoFPSDenumerator="Framerate"..SameAsOBSNow="(Use OBS settings)"..BFrames="B-Frames Count"..AudioSettings="Audio Settings"..AudioMixerID="... ......"..OK="OK"..SameAsOBS="Get from OBS"..NewStreaming="New Target"..Notice.Title="Warning"..Notice.GetEncoder="To get encoders from OBS, please start streaming in OBS first.\n(You can stop the OBS stream afterwards)"..Btn.StartAll="Start all"..Btn.StopAll="Stop all"..Btn.Start="Start"..Btn.Edit="Modify"..Btn.Delete="Delete"..Question.Title="Question"..Question.Delete="Are you sure you want to delete?"..Error.CreateRtmpService="Failed to create RTMP Service object."..Error.CreateEncoder="Failed to create encoder object."..Error.StartOutput="Failed to start output. It's possible that encoder doesn't start."..Error.SceneNotExist="Specified scene doesn't exist."..Status.Connecting=
Process:C:\Users\user\Desktop\obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exe
File Type:ASCII text, with CRLF line terminators
Category:dropped
Size (bytes):1801
Entropy (8bit):4.903451864113917
Encrypted:false
SSDEEP:24:QaEv3SuWI3rOMhIAAThtCjAEHZ5xjfAKPBiFCB2SrWV3znQssJihehq8/:QtiuWkrOMhIHhWA6zZi0xCV38ssJihY/
MD5:A2D9ADB3DA72F2126CDE2677384F78EC
SHA1:8C0D41B145459464483B63E9B4A2240E26F22BA5
SHA-256:58866BED151C3BE28A3F05056838BD8910402E1EC774544A87724D88DF3A148C
SHA-512:6824F3863F3DC2FB9818420F04384B0F463E0DA71E9EF32DB146CABECAE1F5EE75171C742549C18FFC1CC9A2B358A46B345F1DA344516F6F5BC530867444D33C
Malicious:false
Preview:StreamingSettings="Streaming Settings"..StreamingName="Name"..VideoSettings="Video Settings"..Scene="Scene"..Encoder="Encoder"..VideoResolution="Resolution"..VideoFPSDenumerator="Framerate"..SameAsOBSNow="(Use OBS settings)"..BFrames="Bingkai-B Maks"..AudioSettings="Audio Settings"..AudioMixerID="Pengadun"..OK="OK"..SameAsOBS="Get from OBS"..NewStreaming="New Target"..Notice.Title="Warning"..Notice.GetEncoder="To get encoders from OBS, please start streaming in OBS first.\n(You can stop the OBS stream afterwards)"..Btn.StartAll="Start all"..Btn.StopAll="Stop all"..Btn.Start="Start"..Btn.Edit="Modify"..Btn.Delete="Delete"..Question.Title="Question"..Question.Delete="Are you sure you want to delete?"..Error.CreateRtmpService="Failed to create RTMP Service object."..Error.CreateEncoder="Failed to create encoder object."..Error.StartOutput="Failed to start output. It's possible that encoder doesn't start."..Error.SceneNotExist="Specified scene doesn't exist."..Status.Connecting="Connecting
Process:C:\Users\user\Desktop\obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exe
File Type:ASCII text, with CRLF line terminators
Category:dropped
Size (bytes):1800
Entropy (8bit):4.907043988195932
Encrypted:false
SSDEEP:24:QaEv3SuJrOMhIAAThtCjAEHZ5xjfAKPBiFCB2SrWV3znQssJihehqIAnK:QtiuJrOMhIHhWA6zZi0xCV38ssJihpK
MD5:69B0F486B9989F0979F22050A48F4B67
SHA1:B8FECE0F961935DBD19820ED182CBB7ACB3490D1
SHA-256:FA634A5CA1C0C43844C92D1E0BB9679BE504D462DA77CBA70246F7419120A1A9
SHA-512:5731A67266DE7E2B62CA11C9E09D1FB0F15390816DDA4AE1C451E33A47AB25FC16B34EF5F900C09A3E61DC6BF783E79A4E4D3249F0C4C52C9237D797E4536367
Malicious:false
Preview:StreamingSettings="Streaming Settings"..StreamingName="Name"..VideoSettings="Video Settings"..Scene="Scene"..Encoder="Encoder"..VideoResolution="Resolution"..VideoFPSDenumerator="Framerate"..SameAsOBSNow="(Use OBS settings)"..BFrames="Maksimalt antall B-frames"..AudioSettings="Audio Settings"..AudioMixerID="Lydmikser"..OK="OK"..SameAsOBS="Get from OBS"..NewStreaming="New Target"..Notice.Title="Warning"..Notice.GetEncoder="To get encoders from OBS, please start streaming in OBS first.\n(You can stop the OBS stream afterwards)"..Btn.StartAll="Start all"..Btn.StopAll="Stop all"..Btn.Start="Start"..Btn.Edit="Modify"..Btn.Delete="Delete"..Question.Title="Question"..Question.Delete="Are you sure you want to delete?"..Error.CreateRtmpService="Failed to create RTMP Service object."..Error.CreateEncoder="Failed to create encoder object."..Error.StartOutput="Failed to start output. It's possible that encoder doesn't start."..Error.SceneNotExist="Specified scene doesn't exist."..Status.Connecting
Process:C:\Users\user\Desktop\obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exe
File Type:Unicode text, UTF-8 text, with CRLF line terminators
Category:dropped
Size (bytes):1801
Entropy (8bit):4.975177794827823
Encrypted:false
SSDEEP:48:p8WuNA+bk0k0rfjBjXRAA844mg94rLMdPi87:p8WPz0k0rf5X5gerLMdD7
MD5:1B58C0EBE8C63384A2EC672E319307E0
SHA1:98A9AFA72040B6B101686B838A50382AFA4A29E4
SHA-256:72A7E20C8583B2EB060DD26EEA506A20B7EAF115759FD6BD236B612306E4DDF1
SHA-512:BCB03A3FC3CA1EFBC74BD221D7AC23116BCFD657C117A3CEF2E2E1067A0D3731C7E2396450ED28BC2B1341995EE535355A2959D92E95AAAA5F96A0A5E7AD21F3
Malicious:false
Preview:StreamingSettings="Streaming Instellingen"..StreamingName="Naam"..VideoSettings="Video Instellingen"..Scene="Scene"..Encoder="Encoder"..VideoResolution="Resolutie"..VideoFPSDenumerator="Framerate"..SameAsOBSNow="(Gebruik OBS)"..BFrames="B-Frames Count"..AudioSettings="Audio Instellingen"..AudioMixerID="Audiomixer"..OK="OK"..SameAsOBS="Gebruik OBS"..NewStreaming="Nieuwe stream"..Notice.Title="Opmerking"..Notice.GetEncoder="Om de encoders van OBS te laden: \nstart streaming in OBS voor 1 keer.\n(Je kunt het direct stoppen)"..Btn.StartAll="Start all"..Btn.StopAll="Stop all"..Btn.Start="Start"..Btn.Edit="Wijzig"..Btn.Delete="Verwijder"..Question.Title="Vraag"..Question.Delete="Weet je zeker dat je wilt verwijderen?"..Error.CreateRtmpService="Creatie RTMP Service object niet gelukt."..Error.CreateEncoder="Creatie encoder object niet gelukt."..Error.StartOutput="Start output niet gelukt. Het is mogelijk dat de encoder niet start."..Error.SceneNotExist="Specified scene doesn't exist."..Statu
Process:C:\Users\user\Desktop\obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exe
File Type:ASCII text, with CRLF line terminators
Category:dropped
Size (bytes):1797
Entropy (8bit):4.9001244160252355
Encrypted:false
SSDEEP:24:QaEv3SuHKMhIAAThtCjAEHZ5xjfAKPBiFCB2SrWV3znQssJihehqB4:QtiuHKMhIHhWA6zZi0xCV38ssJihS
MD5:C8B3ADB1BE00E8CC67DD034D3BD7B296
SHA1:CC64F290F438F2E5A9E39B6713996A2D79599F76
SHA-256:F4BE9ABAFFEDF4D6AAB653BD5AF1D26E22CD014A21452BEB0CAF5DAB539D7B05
SHA-512:574AE4D99A8536A0FCAA4364FDEC39E15E3E61EB35DC4580F7ECA8934932E510021C0462C14C7D1A1D20ACAB57EEB7DEFF9F71FE615E5EF0D134E7ABA4257D33
Malicious:false
Preview:StreamingSettings="Streaming Settings"..StreamingName="Name"..VideoSettings="Video Settings"..Scene="Scene"..Encoder="Encoder"..VideoResolution="Resolution"..VideoFPSDenumerator="Framerate"..SameAsOBSNow="(Use OBS settings)"..BFrames="B-Frames Count"..AudioSettings="Audio Settings"..AudioMixerID="Lydmiksar"..OK="OK"..SameAsOBS="Get from OBS"..NewStreaming="New Target"..Notice.Title="Warning"..Notice.GetEncoder="To get encoders from OBS, please start streaming in OBS first.\n(You can stop the OBS stream afterwards)"..Btn.StartAll="Start all"..Btn.StopAll="Stop all"..Btn.Start="Start"..Btn.Edit="Modify"..Btn.Delete="Delete"..Question.Title="Question"..Question.Delete="Are you sure you want to delete?"..Error.CreateRtmpService="Failed to create RTMP Service object."..Error.CreateEncoder="Failed to create encoder object."..Error.StartOutput="Failed to start output. It's possible that encoder doesn't start."..Error.SceneNotExist="Specified scene doesn't exist."..Status.Connecting="Connectin
Process:C:\Users\user\Desktop\obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exe
File Type:Unicode text, UTF-8 text, with CRLF line terminators
Category:dropped
Size (bytes):1802
Entropy (8bit):4.905441480140542
Encrypted:false
SSDEEP:24:QaEv3SuHvgMhIAAThtCjAEHZ5xjfAKPBiFCB2SrWV3znQssJihehqZ:QtiuHvgMhIHhWA6zZi0xCV38ssJihl
MD5:08D5B7571DABEC2F0B366E368991B449
SHA1:181D82FDA9902C2D4843449914888BD90C1309C3
SHA-256:1BBC6785C4183757D58F9E7BACD952B5CFDF0DF3BCF2078F6E236138FE5AE238
SHA-512:85F04D6EF6288EA1C149DC5592231A1F84892AD6064B5172525EBBB2BC95E1C8878E9285CC311DBD06468F7B450015934454D607EC18DA9B2F6DCBAD3A275FCD
Malicious:false
Preview:StreamingSettings="Streaming Settings"..StreamingName="Name"..VideoSettings="Video Settings"..Scene="Scene"..Encoder="Encoder"..VideoResolution="Resolution"..VideoFPSDenumerator="Framerate"..SameAsOBSNow="(Use OBS settings)"..BFrames="B-Frames Count"..AudioSettings="Audio Settings"..AudioMixerID="Mixador .udio"..OK="OK"..SameAsOBS="Get from OBS"..NewStreaming="New Target"..Notice.Title="Warning"..Notice.GetEncoder="To get encoders from OBS, please start streaming in OBS first.\n(You can stop the OBS stream afterwards)"..Btn.StartAll="Start all"..Btn.StopAll="Stop all"..Btn.Start="Start"..Btn.Edit="Modify"..Btn.Delete="Delete"..Question.Title="Question"..Question.Delete="Are you sure you want to delete?"..Error.CreateRtmpService="Failed to create RTMP Service object."..Error.CreateEncoder="Failed to create encoder object."..Error.StartOutput="Failed to start output. It's possible that encoder doesn't start."..Error.SceneNotExist="Specified scene doesn't exist."..Status.Connecting="Conn
Process:C:\Users\user\Desktop\obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exe
File Type:Unicode text, UTF-8 text, with CRLF line terminators
Category:dropped
Size (bytes):1825
Entropy (8bit):4.971000657836301
Encrypted:false
SSDEEP:24:QaEv3SuH31dMhIAAThtCjAEHZ5xjfAKPBiFCB2SrWV3znQssJihehqY:QtiuH3bMhIHhWA6zZi0xCV38ssJihM
MD5:5AB18DE3FF48B6D47F01CDC7C2681205
SHA1:E6AE80564296FAA43137B7B707399454223A7AFD
SHA-256:2E933C851655247903758DA1E46B218971405BE9A4BFFCE6555E1F0401135029
SHA-512:5FBF539ADF71DC839DF64D6E988B1ACE87D785032A34BC360CD449AF4515D7F008E02F11D1DD2DA6CCDE56FD4274A8D09B2B6787E5B62DF8F793F6C73EFB5690
Malicious:false
Preview:StreamingSettings="Streaming Settings"..StreamingName="Name"..VideoSettings="Video Settings"..Scene="Scene"..Encoder="Encoder"..VideoResolution="Resolution"..VideoFPSDenumerator="Framerate"..SameAsOBSNow="(Use OBS settings)"..BFrames="B-Frames Count"..AudioSettings="Audio Settings"..AudioMixerID=".... ....."..OK="OK"..SameAsOBS="Get from OBS"..NewStreaming="New Target"..Notice.Title="Warning"..Notice.GetEncoder="To get encoders from OBS, please start streaming in OBS first.\n(You can stop the OBS stream afterwards)"..Btn.StartAll="Start all"..Btn.StopAll="Stop all"..Btn.Start="Start"..Btn.Edit="Modify"..Btn.Delete="Delete"..Question.Title="Question"..Question.Delete="Are you sure you want to delete?"..Error.CreateRtmpService="Failed to create RTMP Service object."..Error.CreateEncoder="Failed to create encoder object."..Error.StartOutput="Failed to start output. It's possible that encoder doesn't start."..Error.SceneNotExist="Specified scene doesn't exist."..Status.Co
Process:C:\Users\user\Desktop\obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exe
File Type:Unicode text, UTF-8 text, with CRLF line terminators
Category:dropped
Size (bytes):1854
Entropy (8bit):5.257574898581871
Encrypted:false
SSDEEP:48:b5lvNMV7ywZ2BpbOzhRFsb1ZkraAR0Nrm2+JTd:b5rM9KpbONMbQraQ8S2+JTd
MD5:BB37F7EBB9F8C504877056768F2D8DA3
SHA1:EEC7AECF5A5EB4B7B1EA63645212EA74E17E446B
SHA-256:F51DE253A0795B52FC8E3249DEB5814843F6E9A4DD91C4272F1F161B7C8600B4
SHA-512:367F3842E5802DBFB695A84CA5B9BA99373B7B302B3068DA2DB5308E10B96006EA5099B92184AB9B6BA486461847C0CB438150D872F16E7C14BD7246DB625305
Malicious:false
Preview:StreamingSettings="Ustawienia transmisji"..StreamingName="Nazwa"..VideoSettings="Ustawienia wideo"..Scene="Scena"..Encoder="Enkoder"..VideoResolution="Rozdzielczo.."..VideoFPSDenumerator="Klatkarz"..SameAsOBSNow="(U.yj ustawie. z OBS)"..BFrames="Maksymalna liczba klatek B-frame"..AudioSettings="Ustawienia audio"..AudioMixerID="Mikser d.wi.ku"..OK="OK"..SameAsOBS="Pobierz z OBS"..NewStreaming="Dodaj cel"..Notice.Title="Uwaga"..Notice.GetEncoder="Aby uzyska. kodery z OBSa, \nrozpocznij raz transmisje.\n(Mo.esz od razu zatrzyma.)"..Btn.StartAll="Start all"..Btn.StopAll="Stop all"..Btn.Start="Rozpocznij"..Btn.Edit="Edytuj"..Btn.Delete="Usu."..Question.Title="Pytanie"..Question.Delete="Czy na pewno chcesz usun..?"..Error.CreateRtmpService="B..d stworzenia obiektu us.ugi RTMP."..Error.CreateEncoder="Nie uda.o si. utworzy. obiektu enkodera."..Error.StartOutput="B..d uruchomienia wyj.cia. Mo.liwe, .e enkoder nie uruchamia si.."..Error.SceneNotExist="Wybrana scena nie is
Process:C:\Users\user\Desktop\obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exe
File Type:Unicode text, UTF-8 text, with CRLF line terminators
Category:dropped
Size (bytes):1974
Entropy (8bit):5.023276223665069
Encrypted:false
SSDEEP:48:PRBljuGxwMVhaYO2nRK15IMKnFSMMeXYnvHm3CT:JPjHhbO2nRieZncMMeoHWi
MD5:CDD787F2B63661F5C3A63868989002AD
SHA1:DB276C19C295F9B366DE329FA606F4AEE25CC428
SHA-256:8A79346B90C7E93823F0FA5252AB8FEE6D9E9DFEC6E35E64CE123210B760763B
SHA-512:866F90FC70432EB2905B60E8474C4208D584D6410C34DC57B90372970B05EBAD4796DBF389E5C72B105574AF3DD7D94D9131109872D4860CB729C6C32177FC52
Malicious:false
Preview:StreamingSettings="Configura..es de transmiss.o"..StreamingName="Nome"..VideoSettings="Configura..es de v.deo"..Scene="Scene"..Encoder="Codificador"..VideoResolution="Resolu..o"..VideoFPSDenumerator="Framerate"..SameAsOBSNow="(Usar configura..es do OBS)"..BFrames="B-Frames M.ximo"..AudioSettings="Configura..es de .udio"..AudioMixerID="Mixer de .udio"..OK="OK"..SameAsOBS="Usar configura..o do OBS"..NewStreaming="Novo destino"..Notice.Title="Aviso"..Notice.GetEncoder="Para utilizar o codificador do OBS, inicie primeiro a transmiss.o nele.\n(Ap.s isso, ela poder. ser encerrada)"..Btn.StartAll="Start all"..Btn.StopAll="Stop all"..Btn.Start="Iniciar"..Btn.Edit="Alterar"..Btn.Delete="Excluir"..Question.Title="Pergunta"..Question.Delete="Tem certeza de que deseja excluir?"..Error.CreateRtmpService="Falha ao criar objeto do servi.o RTMP."..Error.CreateEncoder="Falha ao criar objeto do codificador."..Error.StartOutput="Falha ao iniciar transmiss.o. . poss.vel que o codif
Process:C:\Users\user\Desktop\obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exe
File Type:Unicode text, UTF-8 text, with CRLF line terminators
Category:dropped
Size (bytes):1833
Entropy (8bit):5.050582331137836
Encrypted:false
SSDEEP:48:7rju50oVhqb6O2nRVK7vIm56X7YwGYnvdmt:7rjmhtO2nRVKk06EIdmt
MD5:5B1FCC821AF1E1B563ED4331679BD07F
SHA1:C86CB8295FBAC5BB5E48F4F3C4224D80551347C6
SHA-256:26BBBC11F28ACEC77F97D529CEF1DED58B767B895F092197322765EB0D95E8BF
SHA-512:91BF31E444B9F66C73EDF268B10ADE9C7B41CEC9C5869150DF4222CF0B9BCC679B0E163DAA02CD0564ED783E55B5FAB0061014D2BBC2091BB29182DF36F0F944
Malicious:false
Preview:StreamingSettings="Defini..es de Streaming"..StreamingName="Nome"..VideoSettings="Defini..es de V.deo"..Scene="Scene"..Encoder="Encoder"..VideoResolution="Resolu..o"..VideoFPSDenumerator="Framerate"..SameAsOBSNow="(Utilizar as defini..es do OBS)"..BFrames="B-frames m.ximas"..AudioSettings="Defini..es de .udio"..AudioMixerID="Misturador de .udio"..OK="OK"..SameAsOBS="Obter do OBS"..NewStreaming="Novo Destino"..Notice.Title="Aviso"..Notice.GetEncoder="Para obter os encoders do OBS, \npor favor inicie o streaming no OBS pelo menos uma vez.\n(Pode para logo de seguida)"..Btn.StartAll="Start all"..Btn.StopAll="Stop all"..Btn.Start="Iniciar"..Btn.Edit="Alterar"..Btn.Delete="Eliminar"..Question.Title="Pergunta"..Question.Delete="Quer mesmo eliminar?"..Error.CreateRtmpService="Falha ao criar objecto do Servi.o RTMP."..Error.CreateEncoder="Falha ao criar objecto encoder."..Error.StartOutput="Falha ao iniciar sa.da. . poss.vel que o encoder n.o arranque."..Error.SceneNotExist
Process:C:\Users\user\Desktop\obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exe
File Type:Unicode text, UTF-8 text, with CRLF line terminators
Category:dropped
Size (bytes):1941
Entropy (8bit):4.968176118458458
Encrypted:false
SSDEEP:48:uC7Oneu9/7yC1QCfRAUcmX2dx5Bma6tau:uC7OneDC1QC5AUcmG35Bma6tau
MD5:92F39308F31F58B0B048CA3463BB6FDF
SHA1:9F1FB4427948C331306B71674F4338006EA16F76
SHA-256:C0042B25952CC1BCD5E0DC16632434EF1B18F1C69EECD1E1A52E74E9682FB878
SHA-512:C3FFD059D445AAB32CE39DE151597D7AC1D519E9DA41C0B791A4A508C7342E2A49822C0834CB6AAB4BDAEF8C51AFBE7D7B763914EDB56B40E8D14E5F10C694AC
Malicious:false
Preview:StreamingSettings="Set.ri streaming"..StreamingName="Nume"..VideoSettings="Set.ri video"..Scene="Scen."..Encoder="Encoder"..VideoResolution="Rezolu.ie"..VideoFPSDenumerator="Framerate"..SameAsOBSNow="(Utilizare set.ri OBS)"..BFrames="Cadre B maxime"..AudioSettings="Set.ri audio"..AudioMixerID="Mixer audio"..OK="OK"..SameAsOBS="Preluare de la OBS"..NewStreaming="Destina.ie nou."..Notice.Title="Aten.ie"..Notice.GetEncoder="Pentru a ob.ine parametrii de codare de la OBS va trebui s. porni.i mai .nt.i streamingul din acesta.\n(Pute.i opri ulterior streamingul direct dup. aceea.)"..Btn.StartAll="Porne.te tot"..Btn.StopAll="Opre.te tot"..Btn.Start="Start"..Btn.Edit="Modificare"..Btn.Delete=".tergere"..Question.Title=".ntrebare"..Question.Delete="Sunte.i sigur c. vre.i s. .terge.i?"..Error.CreateRtmpService="Eroare creare stream RTMP."..Error.CreateEncoder="Eroare encodare"..Error.StartOutput="Eroare pornire streaming. Se poate ca encoderul s. nu poat. fi pornit.".
Process:C:\Users\user\Desktop\obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exe
File Type:Unicode text, UTF-8 text, with CRLF line terminators
Category:dropped
Size (bytes):2697
Entropy (8bit):5.170665165944379
Encrypted:false
SSDEEP:48:FtvV/Xp7bd+8/Fbm8CTuVtCQpH6HJ3w5Ln3wQVDs3nVZJOtuuBizFBittY9m9BNB:FtvV/Xdbk89m8CqVEPl83nVDUnVze6qR
MD5:9D8A613A34D9FF5308EA343F740092B4
SHA1:A1CA9224E7A5CC6A264B7D385716479E804E907F
SHA-256:C90B41DCAFB5160D69ECA7C4609EB9BDD0983FDAFDD3505F61675A1C5D5D9FA2
SHA-512:6B7570AE337735E82E19E93542B1C380883FA095604DB6076CF310E3B9515BA89E11BC7AA20D111AB59F5E7D192F04BD8C9AA00A20E2B44B7DB914DB73A07E36
Malicious:false
Preview:StreamingSettings="......... ......"..StreamingName="..."..VideoSettings="......... ....."..Scene="....."..Encoder=".........."..VideoResolution=".........."..VideoFPSDenumerator="....... ......"..SameAsOBSNow="(............ ......... OBS)"..BFrames="........ B-......"..AudioSettings="......... ....."..AudioMixerID="...... ....."..OK=".."..SameAsOBS="..... .. OBS"..NewStreaming="..... ....."..Notice.Title="........"..Notice.GetEncoder="... ............. OBS ............, \n.........., ......... ..... . OBS ..........\n(..... .. ...... ... ..........)"..Btn.StartAll="......... ..."..Btn.StopAll=".......... ..."..Btn.Start="........."..Btn.Edit="........"..Btn.Delete="......."..Question.Title="...
Process:C:\Users\user\Desktop\obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exe
File Type:Unicode text, UTF-8 text, with CRLF line terminators
Category:dropped
Size (bytes):1858
Entropy (8bit):5.1209622469712865
Encrypted:false
SSDEEP:24:QaEv3SuZTFMhIAAThtCjAEHZ5xjfAKPBiFCB2SrWV3znQssJihehqKF:QtiuZTFMhIHhWA6zZi0xCV38ssJih+F
MD5:AEEBDFE5543EFFCE66A991E5280F4F6B
SHA1:326840789FB864EC0CE54BDEEE7A3772D0820C0C
SHA-256:62BD205851F3CA7602D49A5EC3CF43D546CB8D45318B57791EBAAB5991DD7D32
SHA-512:A2DD5899C40F1D5212F07BABE185EDA60E063CF0C8E87E8EC8F531CF432FBA1670A441197043AF820A97357B5EECFE640C7896693B018595552DC0D6DABF03CF
Malicious:false
Preview:StreamingSettings="Streaming Settings"..StreamingName="Name"..VideoSettings="Video Settings"..Scene="Scene"..Encoder="Encoder"..VideoResolution="Resolution"..VideoFPSDenumerator="Framerate"..SameAsOBSNow="(Use OBS settings)"..BFrames="..... B-...."..AudioSettings="Audio Settings"..AudioMixerID=".. ........"..OK="OK"..SameAsOBS="Get from OBS"..NewStreaming="New Target"..Notice.Title="Warning"..Notice.GetEncoder="To get encoders from OBS, please start streaming in OBS first.\n(You can stop the OBS stream afterwards)"..Btn.StartAll="Start all"..Btn.StopAll="Stop all"..Btn.Start="Start"..Btn.Edit="Modify"..Btn.Delete="Delete"..Question.Title="Question"..Question.Delete="Are you sure you want to delete?"..Error.CreateRtmpService="Failed to create RTMP Service object."..Error.CreateEncoder="Failed to create encoder object."..Error.StartOutput="Failed to start output. It's possible that encoder doesn't start."..Error.SceneNotExist="Specified scene doesn't
Process:C:\Users\user\Desktop\obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exe
File Type:Unicode text, UTF-8 text, with CRLF line terminators
Category:dropped
Size (bytes):1804
Entropy (8bit):4.96614177423632
Encrypted:false
SSDEEP:24:QaEv3Subi9MhIAAThtCjAEHZ5xjfAKPBiFCB2SrWV3znQssJihehqWv:Qtiubi9MhIHhWA6zZi0xCV38ssJih6v
MD5:5BFEB23527935A8B1F504622FE758132
SHA1:114FD4F3487805A631AFC05F2C7ED70977062DFB
SHA-256:B2E0EC137471B39F04DD393FEFEC2F24C603CF29612350C01498F8644EFAD479
SHA-512:96DD53BD99B55D033AD6551C980BABC7C8ED696ED29E54958973FA961FE67AD4CFB1DA07ADF1327748B71CC121B43A147D6F4F8360C8ED8CFB673D45987314B4
Malicious:false
Preview:StreamingSettings="Streaming Settings"..StreamingName="Name"..VideoSettings="Video Settings"..Scene="Scene"..Encoder="Encoder"..VideoResolution="Resolution"..VideoFPSDenumerator="Framerate"..SameAsOBSNow="(Use OBS settings)"..BFrames="Maximum B-sn.mkov"..AudioSettings="Audio Settings"..AudioMixerID="Zvukov. zmie.ava."..OK="OK"..SameAsOBS="Get from OBS"..NewStreaming="New Target"..Notice.Title="Warning"..Notice.GetEncoder="To get encoders from OBS, please start streaming in OBS first.\n(You can stop the OBS stream afterwards)"..Btn.StartAll="Start all"..Btn.StopAll="Stop all"..Btn.Start="Start"..Btn.Edit="Modify"..Btn.Delete="Delete"..Question.Title="Question"..Question.Delete="Are you sure you want to delete?"..Error.CreateRtmpService="Failed to create RTMP Service object."..Error.CreateEncoder="Failed to create encoder object."..Error.StartOutput="Failed to start output. It's possible that encoder doesn't start."..Error.SceneNotExist="Specified scene doesn't exist."..Status.Connec
Process:C:\Users\user\Desktop\obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exe
File Type:Unicode text, UTF-8 text, with CRLF line terminators
Category:dropped
Size (bytes):1805
Entropy (8bit):4.940604340081206
Encrypted:false
SSDEEP:24:QaEv3SusO38AVMhIAAThtCjAEHZ5xjfAKPBiFCB2SrWV3znQssJihehqw:Qtiusm8AVMhIHhWA6zZi0xCV38ssJihc
MD5:56F00507E533AB9EC19CE172EDA7F9DE
SHA1:3FABDC73AD73533D060DC1CCD3686D7184A2E715
SHA-256:4C908D74E5F7F132465B37083CE1B92CFD5082A58A8556AA6E7ABE2F90A593E5
SHA-512:415D580E6F2031002A05805FCA1AD1874C03D0C1496B62022EC41C0973B69F39C8B9EE049773D2361DA018643CB53EE98FFF030D6E87486611B63EE12C73D11E
Malicious:false
Preview:StreamingSettings="Streaming Settings"..StreamingName="Name"..VideoSettings="Video Settings"..Scene="Scene"..Encoder="Encoder"..VideoResolution="Resolution"..VideoFPSDenumerator="Framerate"..SameAsOBSNow="(Use OBS settings)"..BFrames="Najve.je .t. sli.ic B"..AudioSettings="Audio Settings"..AudioMixerID="Zvo.na me.alka"..OK="OK"..SameAsOBS="Get from OBS"..NewStreaming="New Target"..Notice.Title="Warning"..Notice.GetEncoder="To get encoders from OBS, please start streaming in OBS first.\n(You can stop the OBS stream afterwards)"..Btn.StartAll="Start all"..Btn.StopAll="Stop all"..Btn.Start="Start"..Btn.Edit="Modify"..Btn.Delete="Delete"..Question.Title="Question"..Question.Delete="Are you sure you want to delete?"..Error.CreateRtmpService="Failed to create RTMP Service object."..Error.CreateEncoder="Failed to create encoder object."..Error.StartOutput="Failed to start output. It's possible that encoder doesn't start."..Error.SceneNotExist="Specified scene doesn't exist."..Status.Conn
Process:C:\Users\user\Desktop\obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exe
File Type:ASCII text, with CRLF line terminators
Category:dropped
Size (bytes):1801
Entropy (8bit):4.899958413663058
Encrypted:false
SSDEEP:24:QaEv3SuHoMhIAAThtCjAEHZ5xjfAKPBiFCB2SrWV3znQssJihehq6:QtiuHoMhIHhWA6zZi0xCV38ssJihm
MD5:439DAD008054101528E895D09D347FCF
SHA1:4489CC6374F74B8FB0776F624EC3946623B5BBE7
SHA-256:4E6D6607B7D00F50FE98BE432CA610E1FC16821BCDE876CF72AAB2BF0332F02E
SHA-512:06FE383AE7C48C6666EC6EF3EB868FECA79DCAF97F7C29D6CCC67C3B311497A2368278947EBF566088070FADBB8CE27C8AAD7806D638805FCC8D142C3DA6FF64
Malicious:false
Preview:StreamingSettings="Streaming Settings"..StreamingName="Name"..VideoSettings="Video Settings"..Scene="Scene"..Encoder="Encoder"..VideoResolution="Resolution"..VideoFPSDenumerator="Framerate"..SameAsOBSNow="(Use OBS settings)"..BFrames="B-Frames Count"..AudioSettings="Audio Settings"..AudioMixerID="Mikseri Audio"..OK="OK"..SameAsOBS="Get from OBS"..NewStreaming="New Target"..Notice.Title="Warning"..Notice.GetEncoder="To get encoders from OBS, please start streaming in OBS first.\n(You can stop the OBS stream afterwards)"..Btn.StartAll="Start all"..Btn.StopAll="Stop all"..Btn.Start="Start"..Btn.Edit="Modify"..Btn.Delete="Delete"..Question.Title="Question"..Question.Delete="Are you sure you want to delete?"..Error.CreateRtmpService="Failed to create RTMP Service object."..Error.CreateEncoder="Failed to create encoder object."..Error.StartOutput="Failed to start output. It's possible that encoder doesn't start."..Error.SceneNotExist="Specified scene doesn't exist."..Status.Connecting="Conne
Process:C:\Users\user\Desktop\obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exe
File Type:ASCII text, with CRLF line terminators
Category:dropped
Size (bytes):1795
Entropy (8bit):4.920187013152654
Encrypted:false
SSDEEP:24:QaEv3SuAT3MhIAAThtCjAEHZ5xjfAKPBiFCB2SrWV3znQssJihehqgEn:QtiuA7MhIHhWA6zZi0xCV38ssJihUEn
MD5:FED5A5E7B6CE3D7C77AAF32AA314614C
SHA1:CB3F1A38CE9CB173A8B4F668CAE06FF0B32F62DF
SHA-256:80B789F1CC14D604252E0DBCCBE2FB97CBCBD7957AF80B023408B029C8BCEAE0
SHA-512:82EAC56553364ED7BB21792B59A413C6969FBE4C32B4622BB093748663ADDF90EA9A432A574B7BD6DED3ADA5B2A324F411CEE71A61EF47108AE660035EAB6581
Malicious:false
Preview:StreamingSettings="Streaming Settings"..StreamingName="Name"..VideoSettings="Video Settings"..Scene="Scene"..Encoder="Encoder"..VideoResolution="Resolution"..VideoFPSDenumerator="Framerate"..SameAsOBSNow="(Use OBS settings)"..BFrames="Maksimalni B-frejmovi"..AudioSettings="Audio Settings"..AudioMixerID="Audio Track"..OK="OK"..SameAsOBS="Get from OBS"..NewStreaming="New Target"..Notice.Title="Warning"..Notice.GetEncoder="To get encoders from OBS, please start streaming in OBS first.\n(You can stop the OBS stream afterwards)"..Btn.StartAll="Start all"..Btn.StopAll="Stop all"..Btn.Start="Start"..Btn.Edit="Modify"..Btn.Delete="Delete"..Question.Title="Question"..Question.Delete="Are you sure you want to delete?"..Error.CreateRtmpService="Failed to create RTMP Service object."..Error.CreateEncoder="Failed to create encoder object."..Error.StartOutput="Failed to start output. It's possible that encoder doesn't start."..Error.SceneNotExist="Specified scene doesn't exist."..Status.Connecting="
Process:C:\Users\user\Desktop\obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exe
File Type:Unicode text, UTF-8 text, with CRLF line terminators
Category:dropped
Size (bytes):1831
Entropy (8bit):5.083494363270988
Encrypted:false
SSDEEP:24:QaEv3SuM0kd1XXMhIAAThtCjAEHZ5xjfAKPBiFCB2SrWV3znQssJihehqfI:QtiuFkdZMhIHhWA6zZi0xCV38ssJihs
MD5:F0964FC0CE9BE2D7E5013F2EBF646F57
SHA1:2C8CEB3DD2F9E08FA1A2E02FB602A98B4BEE2585
SHA-256:980D56C21318CD7868BE62C39831F506242705D149797BB00B254EF99A19353B
SHA-512:0B4AC47B923823860DE09EDDA7837BBF5A9CDFB728A87D3A560619AC5327779E2BC948D5D7718A5E4F7214072DA751EE11A59DA6B42A5976274D13FE4381C274
Malicious:false
Preview:StreamingSettings="Streaming Settings"..StreamingName="Name"..VideoSettings="Video Settings"..Scene="Scene"..Encoder="Encoder"..VideoResolution="Resolution"..VideoFPSDenumerator="Framerate"..SameAsOBSNow="(Use OBS settings)"..BFrames=".......... .-....."..AudioSettings="Audio Settings"..AudioMixerID="..... ......"..OK="OK"..SameAsOBS="Get from OBS"..NewStreaming="New Target"..Notice.Title="Warning"..Notice.GetEncoder="To get encoders from OBS, please start streaming in OBS first.\n(You can stop the OBS stream afterwards)"..Btn.StartAll="Start all"..Btn.StopAll="Stop all"..Btn.Start="Start"..Btn.Edit="Modify"..Btn.Delete="Delete"..Question.Title="Question"..Question.Delete="Are you sure you want to delete?"..Error.CreateRtmpService="Failed to create RTMP Service object."..Error.CreateEncoder="Failed to create encoder object."..Error.StartOutput="Failed to start output. It's possible that encoder doesn't start."..Error.SceneNotExist="Specified scene doesn't exi
Process:C:\Users\user\Desktop\obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exe
File Type:Unicode text, UTF-8 text, with CRLF line terminators
Category:dropped
Size (bytes):1863
Entropy (8bit):5.109968366348123
Encrypted:false
SSDEEP:24:TRHfo3LhuiV9GL4dLroCQOOvs3AWjW7zMsztEXZgtuDBkcxe4rkvyKD4oG9QHkLS:dHgdukQL49VQ5Ya7IsztabIxMv6HkUJ
MD5:559FB85E5661B0D37A4001FE7D3820EE
SHA1:0D70A362BDF026BA096FA475FBB3BC12FD85621D
SHA-256:2BF796D74DAA578321E2C0C8AF73ADDF487DDEEB9954A62AF969EE6A21DC160C
SHA-512:DAB410D0D0D2A9CC0879BF20263D399476F07A429E3C5646A688DF147FB42775B0D2B798DB3A45A7415175FCC56E8BD2D4CA1AA638B1C61B48EA5E095F68D9F4
Malicious:false
Preview:StreamingSettings="Str.minst.llningar"..StreamingName="Namn"..VideoSettings="Videoinst.llningar"..Scene="Scene"..Encoder="Kodare"..VideoResolution="Uppl.sning"..VideoFPSDenumerator="Framerate"..SameAsOBSNow="(Anv.nd OBS-inst.llningar)"..BFrames="Maximalt antal B-frames"..AudioSettings="Ljudinst.llningar"..AudioMixerID="Ljudmixer"..OK="OK"..SameAsOBS="H.mta fr.n OBS"..NewStreaming="Nytt m.l"..Notice.Title="Varning"..Notice.GetEncoder="F.r att h.mta kodare fr.n OBS, \nv.nligen b.rja str.mma i OBS.\n(Du kan sedan stoppa str.mmen omedelbart)"..Btn.StartAll="Start all"..Btn.StopAll="Stop all"..Btn.Start="Starta"..Btn.Edit=".ndra"..Btn.Delete="Ta bort"..Question.Title="Bekr.fta"..Question.Delete=".r du s.ker p. att du vill ta bort?"..Error.CreateRtmpService="Misslyckades att skapa RTMP-tj.nstobjekt."..Error.CreateEncoder="Misslyckades att skapa kodarobjekt."..Error.StartOutput="Misslyckades att starta str.m. Kodaren kanske inte kan startas."..Error.SceneNotExist="Spec
Process:C:\Users\user\Desktop\obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exe
File Type:Unicode text, UTF-8 text, with CRLF line terminators
Category:dropped
Size (bytes):1793
Entropy (8bit):4.918596925438779
Encrypted:false
SSDEEP:24:QaEv3SuHPMhIAAThtCjAEHZ5xjfAKPBiFCB2SrWV3znQssJihehq8M:QtiuHPMhIHhWA6zZi0xCV38ssJihQM
MD5:5BA2B427DADDFD6424C3D7DE75B8EC17
SHA1:72AF10D38AC69D6C1B8CFD294327E60F158D15E4
SHA-256:E9460398E506464B78A9A88310C7D310E983B8E5328DD20C780750E67992A910
SHA-512:E59B27E50BB129331EF3E5192FCCC1108236D97AADF67BD81716F09C30FE02BCDC19CFAB0F5F25592BC624488D1C9DFAF8B5E8BD93B3F0EB8D0804CDF7F9FF92
Malicious:false
Preview:StreamingSettings="Streaming Settings"..StreamingName="Name"..VideoSettings="Video Settings"..Scene="Scene"..Encoder="Encoder"..VideoResolution="Resolution"..VideoFPSDenumerator="Framerate"..SameAsOBSNow="(Use OBS settings)"..BFrames="B-Frames Count"..AudioSettings="Audio Settings"..AudioMixerID="Mikser klangu"..OK="OK"..SameAsOBS="Get from OBS"..NewStreaming="New Target"..Notice.Title="Warning"..Notice.GetEncoder="To get encoders from OBS, please start streaming in OBS first.\n(You can stop the OBS stream afterwards)"..Btn.StartAll="Start all"..Btn.StopAll="Stop all"..Btn.Start="Start"..Btn.Edit="Modify"..Btn.Delete="Delete"..Question.Title="Question"..Question.Delete="Are you sure you want to delete?"..Error.CreateRtmpService="Failed to create RTMP Service object."..Error.CreateEncoder="Failed to create encoder object."..Error.StartOutput="Failed to start output. It's possible that encoder doesn't start."..Error.SceneNotExist="Specified scene doesn't exist."..Status.Connecting="Conne
Process:C:\Users\user\Desktop\obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exe
File Type:Unicode text, UTF-8 text, with CRLF line terminators
Category:dropped
Size (bytes):1833
Entropy (8bit):5.053766601803021
Encrypted:false
SSDEEP:24:QaEv3SuH3XzMhIAAThtCjAEHZ5xjfAKPBiFCB2SrWV3znQssJihehq5:QtiuH3XzMhIHhWA6zZi0xCV38ssJihd
MD5:C0F2E3E31D06E19239C2ACDDCC474442
SHA1:53AAE5C2F2441CE559D40FB8CDA6BBDC29B2AB1F
SHA-256:7DF4F3C4F62FAD417CCFC1610C6B18B45405442CAB1FD0BB3C6F3955993C2990
SHA-512:B8B3B773A557E8988A005E5FE83E99318480E859A6A7BD842482BD8AD5DB66B87A6895ED787FE8406C6F5433AF100453C28322AEBEEFD2DD94DCCF918FE286DA
Malicious:false
Preview:StreamingSettings="Streaming Settings"..StreamingName="Name"..VideoSettings="Video Settings"..Scene="Scene"..Encoder="Encoder"..VideoResolution="Resolution"..VideoFPSDenumerator="Framerate"..SameAsOBSNow="(Use OBS settings)"..BFrames="B-Frames Count"..AudioSettings="Audio Settings"..AudioMixerID="... ......."..OK="OK"..SameAsOBS="Get from OBS"..NewStreaming="New Target"..Notice.Title="Warning"..Notice.GetEncoder="To get encoders from OBS, please start streaming in OBS first.\n(You can stop the OBS stream afterwards)"..Btn.StartAll="Start all"..Btn.StopAll="Stop all"..Btn.Start="Start"..Btn.Edit="Modify"..Btn.Delete="Delete"..Question.Title="Question"..Question.Delete="Are you sure you want to delete?"..Error.CreateRtmpService="Failed to create RTMP Service object."..Error.CreateEncoder="Failed to create encoder object."..Error.StartOutput="Failed to start output. It's possible that encoder doesn't start."..Error.SceneNotExist="Specified scene doesn't exist."..Status
Process:C:\Users\user\Desktop\obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exe
File Type:ASCII text, with CRLF line terminators
Category:dropped
Size (bytes):1808
Entropy (8bit):4.8951186306587005
Encrypted:false
SSDEEP:24:QaEv3SuHT3MhIAAThtCjAEHZ5xjfAKPBiFCB2SrWV3znQssJihehqY:QtiuH7MhIHhWA6zZi0xCV38ssJihM
MD5:EFF0B833E055548DF09D5C2FCAA1B827
SHA1:EF7BD19DA1571ABFCD958FD8A4F8F8BAE62BBE7D
SHA-256:2A48B5D0655AE8509DB275BB18AD7167FED86E137F68D6901B118E1540D9672A
SHA-512:0B9339FCB2E2CB95A0C5ADD6E182EDFB3914AC4E344A61F1D3D8734F6249E71833C7AEBE585ABFA91CD204D9FFB915052D25051C441F24F30FF6D2B5BBE67BC4
Malicious:false
Preview:StreamingSettings="Streaming Settings"..StreamingName="Name"..VideoSettings="Video Settings"..Scene="Scene"..Encoder="Encoder"..VideoResolution="Resolution"..VideoFPSDenumerator="Framerate"..SameAsOBSNow="(Use OBS settings)"..BFrames="B-Frames Count"..AudioSettings="Audio Settings"..AudioMixerID="Audio Track"..OK="OK"..SameAsOBS="Get from OBS"..NewStreaming="New Target"..Notice.Title="Warning"..Notice.GetEncoder="To get encoders from OBS, please start streaming in OBS first.\n(You can stop the OBS stream afterwards)"..Btn.StartAll="Start all"..Btn.StopAll="Stop all"..Btn.Start="Start"..Btn.Edit="Modify"..Btn.Delete="Delete"..Question.Title="Question"..Question.Delete="Are you sure you want to delete?"..Error.CreateRtmpService="Failed to create RTMP Service object."..Error.CreateEncoder="Failed to create encoder object."..Error.StartOutput="Failed to start output. It's possible that encoder doesn't start."..Error.SceneNotExist="Specified scene doesn't exist."..Status.Connecting="Connect
Process:C:\Users\user\Desktop\obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exe
File Type:Unicode text, UTF-8 text, with CRLF line terminators
Category:dropped
Size (bytes):1865
Entropy (8bit):5.117395220601639
Encrypted:false
SSDEEP:48:QtiuBvnMhIHhWA6zZi0xCV38ssJiheMFGzjS:QtixhwhMPwV3jsJihepi
MD5:CAB31EDC98826705C58F892CDBC76ED7
SHA1:BF495E87B5165D448A9114D1432D11DFEC71B308
SHA-256:5D491E393A50FCFF1CA9D2D08F3393DB9E706F546E5CE091E49B65A29C1AD4E0
SHA-512:E1329664FA0DCAEB6797AA5AD21F271ADF2EC18236632765DB6374112F522D0948F90B5C611A315841330B054C266C854059EFCADE24A1BB6CB253D4A040F01A
Malicious:false
Preview:StreamingSettings="Streaming Settings"..StreamingName="Name"..VideoSettings="Video Settings"..Scene="Scene"..Encoder="Encoder"..VideoResolution="Resolution"..VideoFPSDenumerator="Framerate"..SameAsOBSNow="(Use OBS settings)"..BFrames="..-.... ......"..AudioSettings="Audio Settings"..AudioMixerID="............"..OK="OK"..SameAsOBS="Get from OBS"..NewStreaming="New Target"..Notice.Title="Warning"..Notice.GetEncoder="To get encoders from OBS, please start streaming in OBS first.\n(You can stop the OBS stream afterwards)"..Btn.StartAll="Start all"..Btn.StopAll="Stop all"..Btn.Start="Start"..Btn.Edit="Modify"..Btn.Delete="Delete"..Question.Title="Question"..Question.Delete="Are you sure you want to delete?"..Error.CreateRtmpService="Failed to create RTMP Service object."..Error.CreateEncoder="Failed to create encoder object."..Error.StartOutput="Failed to start output. It's possible that encoder doesn't start."..Error.SceneNotExist="Specified
Process:C:\Users\user\Desktop\obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exe
File Type:ASCII text, with CRLF line terminators
Category:dropped
Size (bytes):1806
Entropy (8bit):4.8992318725198
Encrypted:false
SSDEEP:24:QaEv3SuHt7MhIAAThtCjAEHZ5xjfAKPBiFCB2SrWV3znQssJihehqY:QtiuH9MhIHhWA6zZi0xCV38ssJihc
MD5:AC232AA6C4C252AB7077A9A5BC1E6B53
SHA1:7AB48794D773766674E4EC0F07BEF390B6125893
SHA-256:D54E89E6EA01C5D9A07F4096FC31AACF7351953D2324D2B59A821CECAD8D5AC3
SHA-512:60F28397BAD46AF5D9441ED94E420DF4D658818BF5E1976690E80159367E721F3A954875A604AF6207244E7D3BE50B0B2E34298001FE11A83E1D5D89DA3C6724
Malicious:false
Preview:StreamingSettings="Streaming Settings"..StreamingName="Name"..VideoSettings="Video Settings"..Scene="Scene"..Encoder="Encoder"..VideoResolution="Resolution"..VideoFPSDenumerator="Framerate"..SameAsOBSNow="(Use OBS settings)"..BFrames="B-Frames Count"..AudioSettings="Audio Settings"..AudioMixerID="Panghalo sa Tunog"..OK="OK"..SameAsOBS="Get from OBS"..NewStreaming="New Target"..Notice.Title="Warning"..Notice.GetEncoder="To get encoders from OBS, please start streaming in OBS first.\n(You can stop the OBS stream afterwards)"..Btn.StartAll="Start all"..Btn.StopAll="Stop all"..Btn.Start="Start"..Btn.Edit="Modify"..Btn.Delete="Delete"..Question.Title="Question"..Question.Delete="Are you sure you want to delete?"..Error.CreateRtmpService="Failed to create RTMP Service object."..Error.CreateEncoder="Failed to create encoder object."..Error.StartOutput="Failed to start output. It's possible that encoder doesn't start."..Error.SceneNotExist="Specified scene doesn't exist."..Status.Connecting="C
Process:C:\Users\user\Desktop\obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exe
File Type:Unicode text, UTF-8 text, with CRLF line terminators
Category:dropped
Size (bytes):1877
Entropy (8bit):5.151757078083787
Encrypted:false
SSDEEP:48:+IOjuqbdS6P4pI/Z33hAdJVmPZSlYsNUaTwST:+IOjlbdS6wpeJOJVqZSlp5TwST
MD5:1D8F7536A82AD404E33E4D592F49CEC9
SHA1:C72AA609166019E779078AD529B347667EF2F2AC
SHA-256:A1E3888C81A110D1DF0697BDB723607DABEB558D0601EFFC4048E789B3BD7CA4
SHA-512:538996602F0E23E29BA9F6C4690E9C86A42B7423102181A71BFA44383A23B97D6E4B10DFDFBD1723431DA642DBFAD8B0FE013E8B4AF6384CEC179C4A435B53CD
Malicious:false
Preview:StreamingSettings="Yay.n Ayarlar."..StreamingName="Yay.n Ad."..VideoSettings="Video Ayarlar."..Scene="Scene"..Encoder="Kodlay.c."..VideoResolution="..z.n.rl.k"..VideoFPSDenumerator="Framerate"..SameAsOBSNow="(OBS Ayarlar.n. kullan)"..BFrames="Maksimum B-kareleri"..AudioSettings="Ses Ayarlar."..AudioMixerID="Ses Kar..t.r.c."..OK="Tamam"..SameAsOBS="OBS'den al.n"..NewStreaming="Yeni Hedef"..Notice.Title="Uyar."..Notice.GetEncoder="To get encoders from OBS, please start streaming in OBS first.\n(You can stop the OBS stream afterwards)"..Btn.StartAll="Start all"..Btn.StopAll="Stop all"..Btn.Start="Ba.lat"..Btn.Edit="De.i.tir"..Btn.Delete="Sil"..Question.Title="Soru"..Question.Delete="Silmek istedi.ine emin misin?"..Error.CreateRtmpService="RTMP Hizmeti nesnesi olu.turulamad.."..Error.CreateEncoder="Failed to create encoder object."..Error.StartOutput="Failed to start output. It's possible that encoder doesn't start."..Error.SceneNotExist="Specified scene doesn't
Process:C:\Users\user\Desktop\obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exe
File Type:Unicode text, UTF-8 text, with CRLF line terminators
Category:dropped
Size (bytes):2758
Entropy (8bit):5.154341533038607
Encrypted:false
SSDEEP:48:5tat1haD5mZ33cIOXNFmx5bxIifLMfWVP5ILtKnXGfyXHpeFzly:5tat1hwmZHcdXNFmvbxIiNP+LAnXnXJd
MD5:8B15384BE3C88D54DF3844B682F5DEC5
SHA1:A41E55918F606637D5C1194ADE6BF58D94F820F0
SHA-256:6D6DF9F50808FCDCACB066884A283D93E9A53F47ADEAE0CDDDBCCF667FF6F893
SHA-512:2A17A4E13F8931465D42F8175D627E960E7FF0FE226FA7064D01FE91D6C55438481D27D64FE36F269EE75AB1EB995FDD727B97914C1895B3763BB1463B80EB12
Malicious:false
Preview:StreamingSettings="............ ......"..StreamingName="..'."..VideoSettings="............ ....."..Scene="....."..Encoder="..........."..VideoResolution="......... ........."..VideoFPSDenumerator="....... ......"..SameAsOBSNow="(............... ............ OBS)"..BFrames="........... ......... B-......"..AudioSettings="............ ....."..AudioMixerID="...... ....."..OK=".."..SameAsOBS="........ ... OBS"..NewStreaming="..... ....."..Notice.Title="....."..Notice.GetEncoder="... ............ OBS ............., \n.... ..... ....... .......... . OBS ..........\n(..... .. ....... .. ........)"..Btn.StartAll="...... ..."..Btn.StopAll="........ ..."..Btn.Start="......"..Btn.Edit="....
Process:C:\Users\user\Desktop\obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exe
File Type:Unicode text, UTF-8 text, with CRLF line terminators
Category:dropped
Size (bytes):1811
Entropy (8bit):4.981779133475079
Encrypted:false
SSDEEP:24:QaEv3SuHsnMhIAAThtCjAEHZ5xjfAKPBiFCB2SrWV3znQssJihehqH:QtiuHsnMhIHhWA6zZi0xCV38ssJihr
MD5:F2BE9F913E2E912F5261C156DA19ED25
SHA1:5A55C697CDABC1878D62E69121C69680D1F1CC0E
SHA-256:A7F2F6BD95F0A98EDC68A901A63E4CBF7D27E1633234125F42D55A307A37EEC3
SHA-512:7167020271AE05987E41135C7A40706B2AD53ACE8FC28185724820313424E63DE5DC8CC5D881CEC5CA6DE28FCF5BAB0DF033902C10292BDED9011DED626D06D3
Malicious:false
Preview:StreamingSettings="Streaming Settings"..StreamingName="Name"..VideoSettings="Video Settings"..Scene="Scene"..Encoder="Encoder"..VideoResolution="Resolution"..VideoFPSDenumerator="Framerate"..SameAsOBSNow="(Use OBS settings)"..BFrames="B-Frames Count"..AudioSettings="Audio Settings"..AudioMixerID="..... ...."..OK="OK"..SameAsOBS="Get from OBS"..NewStreaming="New Target"..Notice.Title="Warning"..Notice.GetEncoder="To get encoders from OBS, please start streaming in OBS first.\n(You can stop the OBS stream afterwards)"..Btn.StartAll="Start all"..Btn.StopAll="Stop all"..Btn.Start="Start"..Btn.Edit="Modify"..Btn.Delete="Delete"..Question.Title="Question"..Question.Delete="Are you sure you want to delete?"..Error.CreateRtmpService="Failed to create RTMP Service object."..Error.CreateEncoder="Failed to create encoder object."..Error.StartOutput="Failed to start output. It's possible that encoder doesn't start."..Error.SceneNotExist="Specified scene doesn't exist."..Status.Connecting=
Process:C:\Users\user\Desktop\obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exe
File Type:Unicode text, UTF-8 text, with CRLF line terminators
Category:dropped
Size (bytes):1988
Entropy (8bit):5.494560401242745
Encrypted:false
SSDEEP:48:WHqXuovl44W6IC/K2QaUfpoj6uV6DOZdfBd:0qXhdn5r/NQa/B6DOZdfBd
MD5:1C2B563BEE7AE8039437CA825F42F71D
SHA1:9A333CF68DB24E6C4E38B34E70549B83E2ADD6EA
SHA-256:168E5BE351852E783209489459DB9AE3396F36EC04DE2ACBF8CD018E37081600
SHA-512:1A1991E44F20C4344FCB52F4E23A4F9493666637EB15D67FB061D90EE6E3423407A064B94A1FC6D47DB3CDA7E03D7FD4C113A1DFF29189750C7A36EBF6DCB086
Malicious:false
Preview:StreamingSettings="Thi.t l.p Streaming"..StreamingName="T.n"..VideoSettings="Thi.t l.p Video"..Scene="Scene"..Encoder="B. m. h.a"..VideoResolution=".. ph.n gi.i"..VideoFPSDenumerator="Framerate"..SameAsOBSNow="(Theo thi.t l.p c.a OBS)"..BFrames="Khung-B t.i .a"..AudioSettings="Thi.t l.p .m thanh"..AudioMixerID="B. tr.n .m thanh"..OK="OK"..SameAsOBS="L.y t. OBS"..NewStreaming="Ngu.n m.i"..Notice.Title="C.nh b.o"..Notice.GetEncoder="To get encoders from OBS, \nplease start streaming in OBS for once.\n(You can stop it at once)"..Btn.StartAll="Start all"..Btn.StopAll="Stop all"..Btn.Start="B.t ..u"..Btn.Edit="Ch.nh s.a"..Btn.Delete="X.a"..Question.Title="H.i"..Question.Delete="B.n c. ch.c mu.n x.a n.?"..Error.CreateRtmpService="Kh.ng th. thi.t l.p d.ch v. RTMP."..Error.CreateEncoder="Kh.ng th. thi.t l.p b. m. h.a."..Error.StartOutput="Kh.ng th. xu.t. C. kh. n.ng b. m. h.a kh.ng ho.t
Process:C:\Users\user\Desktop\obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exe
File Type:Unicode text, UTF-8 text, with CRLF line terminators
Category:dropped
Size (bytes):1725
Entropy (8bit):6.12232916792351
Encrypted:false
SSDEEP:24:JUDn83c3jHzbGNLgGtBusIEZ7KHWyVvYka2sgDlT0MmiWIVmHtRA0mFe4vWAADfL:mBTHfdGB+8yOWh40W8mHtYe4vWAk3z
MD5:F654B6F25C84A8BEBAE50630879F1B38
SHA1:BF6213654749154CB3D77D0A7672CC0A62AC4C08
SHA-256:9291EA72470464F11D39B95BC9C2EB460E308832D83283CAB092C29E23BE3D67
SHA-512:82FFED33E37824C7823A303CD5620213C4B599F6DADBE1A8CC396745DCF694F90C236A9EB3342EAFFC814BE5C339C68272D5CA4C62B80969D97FF792B55AAAC2
Malicious:false
Preview:StreamingSettings="...."..StreamingName=".."..VideoSettings="...."..Scene=".."..Encoder="..."..VideoResolution="..."..VideoFPSDenumerator="..."..SameAsOBSNow="..OBS..."..BFrames="..B."..AudioSettings="...."..AudioMixerID="..."..OK="OK"..SameAsOBS=".OBS.."..NewStreaming="...."..Notice.Title=".."..Notice.GetEncoder="....OBS.......\n.........\n.........."..Btn.StartAll="...."..Btn.StopAll="...."..Btn.Start=".."..Btn.Edit=".."..Btn.Delete=".."..Question.Title=".."..Question.Delete="......."..Error.CreateRtmpService="..RTMP......"..Error.CreateEncoder=".........."..Error.StartOutput=".................."..Error.SceneNotExist="........."..Status.Connecting="...."..Status.Stop=".."..Status.Streaming="
Process:C:\Users\user\Desktop\obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exe
File Type:Unicode text, UTF-8 text, with CRLF line terminators
Category:dropped
Size (bytes):1751
Entropy (8bit):6.106785506684778
Encrypted:false
SSDEEP:24:4c0r33uGNQKKafZK2zdiSKyHGRLoutEh2sgDs0MHvhnmNj5MwI7FETsqs/y:4hHuLcTzIvym9tnjkuOw6FDy
MD5:2E86B03862B9A4FE861FEC662C78A150
SHA1:47E5DB5A1289D6BA056ADF3468C69DE311772A64
SHA-256:3234A2867B70A67ABC683317785AB369DA550D9D55834CCFB610A7AC72D5C60B
SHA-512:0D812D2C0D560E8644C9700B46B79C8450E97A525504D576B66AD108D8992828DE4984004452F16092172C25EFAD4D92BDEC9F3ABB5ADFDAE4D4730D1C79C790
Malicious:false
Preview:StreamingSettings="...."..StreamingName=".."..VideoSettings="...."..Scene="Scene"..Encoder="..."..VideoResolution="..."..VideoFPSDenumerator="Framerate"..SameAsOBSNow="..OBS..."..BFrames=".. B ..."..AudioSettings="...."..AudioMixerID="....."..OK="OK"..SameAsOBS=".OBS.."..NewStreaming="....."..Notice.Title=".."..Notice.GetEncoder="....OBS.......\n.........\n.........."..Btn.StartAll="Start all"..Btn.StopAll="Stop all"..Btn.Start=".."..Btn.Edit=".."..Btn.Delete=".."..Question.Title=".."..Question.Delete="......."..Error.CreateRtmpService="..RTMP......"..Error.CreateEncoder=".........."..Error.StartOutput=".................."..Error.SceneNotExist="Specified scene doesn't exist."..Status.Connecting="...."..Status.Stop=".."..Status
Process:C:\Users\user\Desktop\obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exe
File Type:data
Category:dropped
Size (bytes):7953499
Entropy (8bit):5.793899114697199
Encrypted:false
SSDEEP:98304:C/gcF5qLNRbEv4KLgSgx9O+nUk1ueyARtF5Azn/KLb16LmU+iPIhq6Zovonx8Ixe:GOu+8
MD5:4A47EC1FA2A329AA2F6565B06DD45296
SHA1:6A59A720DB707FAAD163A596C694941A6D5AF8A1
SHA-256:08ECE4F04D63EE53C96FC887D4F1399AE8EEB360074F230286D28455CE14541C
SHA-512:4D453C8361F7ADCAE615EC3DED52CC1B6C939C2944EB44C370D2DA740E59016AE4FC7BD0BF656465C5D0E0CCFBCDEA09E18E755728F5E1B6E86EAB958F0983F0
Malicious:false
Preview:.+......,...................[............*.......+..........................................................................................................................................................................................................................................................D...g...............................................................j...............................................................................................................................................K...`...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
Entropy (8bit):7.993131605506829
TrID:
  • Win32 Executable (generic) a (10002005/4) 99.96%
  • Generic Win/DOS Executable (2004/3) 0.02%
  • DOS Executable Generic (2002/1) 0.02%
  • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
File name:obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exe
File size:1'267'519 bytes
MD5:5f45bae55335ca731e96909cc5988b94
SHA1:9237334b99f8c053a97809e37bf17f55cb326cc2
SHA256:16a255f6b5ec4b1e1906912f2100b431e1a5569a33aeda1aba69a95a58a31038
SHA512:d87dbbd49d470ee4fa28bae00b06c97c49df5b10349bfd79952b6ee9e260e15d1f8c37ac88a6a7643d0d19f19e177d08083023b070f45803f230d6e82989fbbd
SSDEEP:24576:HPd9gnS/7BreQ85Clx/lhejO5bSt7OhNjE9XOtD6t3Bw/:FaSTBe70xXejMbSxOTjGXEEe
TLSH:4A453307EB809E27FE31AB7508B82A5BBCBD028D5C8DE35B3B11A4072E16D576D58731
File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1 ..PN..PN..PN.*_...PN..PO.JPN.*_...PN..s~..PN..VH..PN.Rich.PN.........................PE..L...g..d.................h...".....
Icon Hash:4f565745a7297639
Entrypoint:0x403645
Entrypoint Section:.text
Digitally signed:false
Imagebase:0x400000
Subsystem:windows gui
Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Time Stamp:0x64A0DC67 [Sun Jul 2 02:09:43 2023 UTC]
TLS Callbacks:
CLR (.Net) Version:
OS Version Major:4
OS Version Minor:0
File Version Major:4
File Version Minor:0
Subsystem Version Major:4
Subsystem Version Minor:0
Import Hash:9dda1a1d1f8a1d13ae0297b47046b26e
Instruction
sub esp, 000003F8h
push ebp
push esi
push edi
push 00000020h
pop edi
xor ebp, ebp
push 00008001h
mov dword ptr [esp+20h], ebp
mov dword ptr [esp+18h], 0040A230h
mov dword ptr [esp+14h], ebp
call dword ptr [004080A0h]
mov esi, dword ptr [004080A4h]
lea eax, dword ptr [esp+34h]
push eax
mov dword ptr [esp+4Ch], ebp
mov dword ptr [esp+0000014Ch], ebp
mov dword ptr [esp+00000150h], ebp
mov dword ptr [esp+38h], 0000011Ch
call esi
test eax, eax
jne 00007F9F895CCFFAh
lea eax, dword ptr [esp+34h]
mov dword ptr [esp+34h], 00000114h
push eax
call esi
mov ax, word ptr [esp+48h]
mov ecx, dword ptr [esp+62h]
sub ax, 00000053h
add ecx, FFFFFFD0h
neg ax
sbb eax, eax
mov byte ptr [esp+0000014Eh], 00000004h
not eax
and eax, ecx
mov word ptr [esp+00000148h], ax
cmp dword ptr [esp+38h], 0Ah
jnc 00007F9F895CCFC8h
and word ptr [esp+42h], 0000h
mov eax, dword ptr [esp+40h]
movzx ecx, byte ptr [esp+3Ch]
mov dword ptr [00429B18h], eax
xor eax, eax
mov ah, byte ptr [esp+38h]
movzx eax, ax
or eax, ecx
xor ecx, ecx
mov ch, byte ptr [esp+00000148h]
movzx ecx, cx
shl eax, 10h
or eax, ecx
movzx ecx, byte ptr [esp+0000004Eh]
Programming Language:
  • [EXP] VC++ 6.0 SP5 build 8804
NameVirtual AddressVirtual Size Is in Section
IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
IMAGE_DIRECTORY_ENTRY_IMPORT0x84fc0xa0.rdata
IMAGE_DIRECTORY_ENTRY_RESOURCE0x3b0000xd30.rsrc
IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
IMAGE_DIRECTORY_ENTRY_TLS0x00x0
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
IMAGE_DIRECTORY_ENTRY_IAT0x80000x2a8.rdata
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
.text0x10000x66b70x6800e65344ac983813901119e185754ec24eFalse0.6607196514423077data6.4378696011937135IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
.rdata0x80000x13580x1400bd82d08a08da8783923a22b467699302False0.4431640625data5.103358601944578IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
.data0xa0000x1fb780x600caa377d001cfc3215a3edff6d7702132False0.5091145833333334data4.126209888385862IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
.ndata0x2a0000x110000x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
.rsrc0x3b0000xd300xe006248a591c0b21f5ab6b8ff7d9f18c958False0.39927455357142855data4.208305597122908IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
NameRVASizeTypeLanguageCountryZLIB Complexity
RT_ICON0x3b1f00x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 640EnglishUnited States0.41801075268817206
RT_ICON0x3b4d80x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishUnited States0.3952702702702703
RT_DIALOG0x3b6000x144dataEnglishUnited States0.5216049382716049
RT_DIALOG0x3b7480x100dataEnglishUnited States0.5234375
RT_DIALOG0x3b8480x11cdataEnglishUnited States0.6056338028169014
RT_DIALOG0x3b9680x60dataEnglishUnited States0.7291666666666666
RT_GROUP_ICON0x3b9c80x22dataEnglishUnited States0.9705882352941176
RT_MANIFEST0x3b9f00x33eXML 1.0 document, ASCII text, with very long lines (830), with no line terminatorsEnglishUnited States0.5542168674698795
DLLImport
ADVAPI32.dllRegEnumValueW, RegEnumKeyW, RegQueryValueExW, RegSetValueExW, RegCloseKey, RegDeleteValueW, RegDeleteKeyW, AdjustTokenPrivileges, LookupPrivilegeValueW, OpenProcessToken, RegOpenKeyExW, RegCreateKeyExW
SHELL32.dllSHGetPathFromIDListW, SHBrowseForFolderW, SHGetFileInfoW, SHFileOperationW, ShellExecuteExW
ole32.dllCoCreateInstance, OleUninitialize, OleInitialize, IIDFromString, CoTaskMemFree
COMCTL32.dllImageList_Destroy, ImageList_AddMasked, ImageList_Create
USER32.dllMessageBoxIndirectW, GetDlgItemTextW, SetDlgItemTextW, CreatePopupMenu, AppendMenuW, TrackPopupMenu, OpenClipboard, EmptyClipboard, SetClipboardData, CloseClipboard, IsWindowVisible, CallWindowProcW, GetMessagePos, CheckDlgButton, LoadCursorW, SetCursor, GetSysColor, SetWindowPos, GetWindowLongW, IsWindowEnabled, SetClassLongW, GetSystemMenu, EnableMenuItem, GetWindowRect, ScreenToClient, EndDialog, RegisterClassW, SystemParametersInfoW, CharPrevW, GetClassInfoW, DialogBoxParamW, CharNextW, ExitWindowsEx, DestroyWindow, CreateDialogParamW, SetTimer, SetWindowTextW, PostQuitMessage, SetForegroundWindow, ShowWindow, wsprintfW, SendMessageTimeoutW, FindWindowExW, IsWindow, GetDlgItem, SetWindowLongW, LoadImageW, GetDC, ReleaseDC, EnableWindow, InvalidateRect, SendMessageW, DefWindowProcW, BeginPaint, GetClientRect, FillRect, DrawTextW, EndPaint, CharNextA, wsprintfA, DispatchMessageW, CreateWindowExW, PeekMessageW, GetSystemMetrics
GDI32.dllGetDeviceCaps, SetBkColor, SelectObject, DeleteObject, CreateBrushIndirect, CreateFontIndirectW, SetBkMode, SetTextColor
KERNEL32.dllRemoveDirectoryW, lstrcmpiA, GetTempFileNameW, CreateProcessW, CreateDirectoryW, GetLastError, CreateThread, GlobalLock, GlobalUnlock, GetDiskFreeSpaceW, WideCharToMultiByte, lstrcpynW, lstrlenW, SetErrorMode, GetVersionExW, GetCommandLineW, GetTempPathW, GetWindowsDirectoryW, SetEnvironmentVariableW, WriteFile, ExitProcess, GetCurrentProcess, GetModuleFileNameW, GetFileSize, CreateFileW, GetTickCount, Sleep, SetFileAttributesW, GetFileAttributesW, SetCurrentDirectoryW, MoveFileW, GetFullPathNameW, GetShortPathNameW, SearchPathW, CompareFileTime, SetFileTime, CloseHandle, lstrcmpiW, lstrcmpW, ExpandEnvironmentStringsW, GlobalFree, GlobalAlloc, GetModuleHandleW, LoadLibraryExW, FreeLibrary, WritePrivateProfileStringW, GetPrivateProfileStringW, lstrlenA, MultiByteToWideChar, ReadFile, SetFilePointer, FindClose, FindNextFileW, FindFirstFileW, DeleteFileW, MulDiv, lstrcpyA, MoveFileExW, lstrcatW, GetSystemDirectoryW, GetProcAddress, GetModuleHandleA, GetExitCodeProcess, WaitForSingleObject, CopyFileW
Language of compilation systemCountry where language is spokenMap
EnglishUnited States
No network behavior found

Click to jump to process

Click to jump to process

Target ID:0
Start time:01:48:41
Start date:24/07/2024
Path:C:\Users\user\Desktop\obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exe
Wow64 process (32bit):true
Commandline:"C:\Users\user\Desktop\obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exe"
Imagebase:0x400000
File size:1'267'519 bytes
MD5 hash:5F45BAE55335CA731E96909CC5988B94
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:low
Has exited:false
There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

Execution Graph

Execution Coverage

Dynamic/Packed Code Coverage

Signature Coverage

Execution Coverage:18.5%
Dynamic/Decrypted Code Coverage:0%
Signature Coverage:16.3%
Total number of Nodes:1390
Total number of Limit Nodes:22
Show Legend
Hide Nodes/Edges
execution_graph 4044 4047c0 4045 4047d8 4044->4045 4051 4048f2 4044->4051 4052 404601 22 API calls 4045->4052 4046 40495c 4047 404a26 4046->4047 4048 404966 GetDlgItem 4046->4048 4054 404668 8 API calls 4047->4054 4049 404980 4048->4049 4050 4049e7 4048->4050 4049->4050 4057 4049a6 SendMessageW LoadCursorW SetCursor 4049->4057 4050->4047 4058 4049f9 4050->4058 4051->4046 4051->4047 4055 40492d GetDlgItem SendMessageW 4051->4055 4053 40483f 4052->4053 4056 404601 22 API calls 4053->4056 4068 404a21 4054->4068 4077 404623 KiUserCallbackDispatcher 4055->4077 4060 40484c CheckDlgButton 4056->4060 4078 404a6f 4057->4078 4062 404a0f 4058->4062 4063 4049ff SendMessageW 4058->4063 4075 404623 KiUserCallbackDispatcher 4060->4075 4062->4068 4069 404a15 SendMessageW 4062->4069 4063->4062 4064 404957 4065 404a4b SendMessageW 4064->4065 4065->4046 4069->4068 4070 40486a GetDlgItem 4076 404636 SendMessageW 4070->4076 4072 404880 SendMessageW 4073 4048a6 SendMessageW SendMessageW lstrlenW SendMessageW SendMessageW 4072->4073 4074 40489d GetSysColor 4072->4074 4073->4068 4074->4073 4075->4070 4076->4072 4077->4064 4081 405ca8 ShellExecuteExW 4078->4081 4080 4049d5 LoadCursorW SetCursor 4080->4050 4081->4080 4082 402643 4083 402672 4082->4083 4084 402657 4082->4084 4086 4026a2 4083->4086 4087 402677 4083->4087 4099 402d89 4084->4099 4089 402dab 21 API calls 4086->4089 4088 402dab 21 API calls 4087->4088 4091 40267e 4088->4091 4090 4026a9 lstrlenW 4089->4090 4095 40265e 4090->4095 4102 4066a4 WideCharToMultiByte 4091->4102 4093 402692 lstrlenA 4093->4095 4094 4026ec 4095->4094 4098 4026d6 4095->4098 4103 406253 SetFilePointer 4095->4103 4096 406224 WriteFile 4096->4094 4098->4094 4098->4096 4100 4066bf 21 API calls 4099->4100 4101 402d9e 4100->4101 4101->4095 4102->4093 4104 40626f 4103->4104 4109 406287 4103->4109 4105 4061f5 ReadFile 4104->4105 4106 40627b 4105->4106 4107 406290 SetFilePointer 4106->4107 4108 4062b8 SetFilePointer 4106->4108 4106->4109 4107->4108 4110 40629b 4107->4110 4108->4109 4109->4098 4111 406224 WriteFile 4110->4111 4111->4109 3635 403645 SetErrorMode GetVersionExW 3636 4036d1 3635->3636 3637 403699 GetVersionExW 3635->3637 3638 403728 3636->3638 3639 406a76 5 API calls 3636->3639 3637->3636 3640 406a06 3 API calls 3638->3640 3639->3638 3641 40373e lstrlenA 3640->3641 3641->3638 3642 40374e 3641->3642 3643 406a76 5 API calls 3642->3643 3644 403755 3643->3644 3645 406a76 5 API calls 3644->3645 3646 40375c 3645->3646 3647 406a76 5 API calls 3646->3647 3648 403768 #17 OleInitialize SHGetFileInfoW 3647->3648 3723 406682 lstrcpynW 3648->3723 3651 4037b7 GetCommandLineW 3724 406682 lstrcpynW 3651->3724 3653 4037c9 3654 405f7e CharNextW 3653->3654 3655 4037ef CharNextW 3654->3655 3665 403801 3655->3665 3656 403903 3657 403917 GetTempPathW 3656->3657 3725 403614 3657->3725 3659 40392f 3661 403933 GetWindowsDirectoryW lstrcatW 3659->3661 3662 403989 DeleteFileW 3659->3662 3660 405f7e CharNextW 3660->3665 3663 403614 12 API calls 3661->3663 3735 4030d5 GetTickCount GetModuleFileNameW 3662->3735 3666 40394f 3663->3666 3665->3656 3665->3660 3669 403905 3665->3669 3666->3662 3668 403953 GetTempPathW lstrcatW SetEnvironmentVariableW SetEnvironmentVariableW 3666->3668 3667 40399d 3675 405f7e CharNextW 3667->3675 3706 403a44 3667->3706 3714 403a54 3667->3714 3670 403614 12 API calls 3668->3670 3821 406682 lstrcpynW 3669->3821 3673 403981 3670->3673 3673->3662 3673->3714 3679 4039bc 3675->3679 3677 403ba2 3680 405ce2 MessageBoxIndirectW 3677->3680 3678 403bc6 3681 403c4a ExitProcess 3678->3681 3682 403bce GetCurrentProcess OpenProcessToken 3678->3682 3683 403a1a 3679->3683 3684 403a5d 3679->3684 3686 403bb0 ExitProcess 3680->3686 3687 403be6 LookupPrivilegeValueW AdjustTokenPrivileges 3682->3687 3688 403c1a 3682->3688 3690 406059 18 API calls 3683->3690 3824 405c4d 3684->3824 3687->3688 3689 406a76 5 API calls 3688->3689 3692 403c21 3689->3692 3693 403a26 3690->3693 3696 403c36 ExitWindowsEx 3692->3696 3698 403c43 3692->3698 3693->3714 3822 406682 lstrcpynW 3693->3822 3696->3681 3696->3698 3697 403a7c 3700 403a85 3697->3700 3720 403a94 3697->3720 3701 40140b 2 API calls 3698->3701 3828 406682 lstrcpynW 3700->3828 3701->3681 3702 403a39 3823 406682 lstrcpynW 3702->3823 3705 403aba wsprintfW 3707 4066bf 21 API calls 3705->3707 3765 403d54 3706->3765 3707->3720 3710 403b30 SetCurrentDirectoryW 3874 406442 MoveFileExW 3710->3874 3711 403af6 GetFileAttributesW 3712 403b02 DeleteFileW 3711->3712 3711->3720 3712->3720 3881 403c62 3714->3881 3717 406442 40 API calls 3717->3720 3718 4066bf 21 API calls 3718->3720 3720->3705 3720->3710 3720->3711 3720->3714 3720->3717 3720->3718 3721 403bb8 CloseHandle 3720->3721 3722 4069df 2 API calls 3720->3722 3829 405bd6 CreateDirectoryW 3720->3829 3832 405c30 CreateDirectoryW 3720->3832 3835 405d8e 3720->3835 3878 405c65 CreateProcessW 3720->3878 3721->3714 3722->3720 3723->3651 3724->3653 3726 406930 5 API calls 3725->3726 3728 403620 3726->3728 3727 40362a 3727->3659 3728->3727 3729 405f51 3 API calls 3728->3729 3730 403632 3729->3730 3731 405c30 2 API calls 3730->3731 3732 403638 3731->3732 3890 4061a1 3732->3890 3894 406172 GetFileAttributesW CreateFileW 3735->3894 3737 403118 3764 403125 3737->3764 3895 406682 lstrcpynW 3737->3895 3739 40313b 3740 405f9d 2 API calls 3739->3740 3741 403141 3740->3741 3896 406682 lstrcpynW 3741->3896 3743 40314c GetFileSize 3744 403246 3743->3744 3756 403163 3743->3756 3745 403033 36 API calls 3744->3745 3746 40324f 3745->3746 3748 40328b GlobalAlloc 3746->3748 3746->3764 3898 4035fd SetFilePointer 3746->3898 3747 4035e7 ReadFile 3747->3756 3751 4032a2 3748->3751 3750 4032e3 3752 403033 36 API calls 3750->3752 3754 4061a1 2 API calls 3751->3754 3752->3764 3753 40326c 3755 4035e7 ReadFile 3753->3755 3757 4032b3 CreateFileW 3754->3757 3758 403277 3755->3758 3756->3744 3756->3747 3756->3750 3759 403033 36 API calls 3756->3759 3756->3764 3760 4032ed 3757->3760 3757->3764 3758->3748 3758->3764 3759->3756 3897 4035fd SetFilePointer 3760->3897 3762 4032fb 3763 403376 48 API calls 3762->3763 3763->3764 3764->3667 3766 406a76 5 API calls 3765->3766 3767 403d68 3766->3767 3768 403d80 3767->3768 3769 403d6e GetUserDefaultUILanguage 3767->3769 3771 406550 3 API calls 3768->3771 3899 4065c9 wsprintfW 3769->3899 3773 403db0 3771->3773 3772 403d7e 3900 40402a 3772->3900 3774 403dcf lstrcatW 3773->3774 3775 406550 3 API calls 3773->3775 3774->3772 3775->3774 3778 406059 18 API calls 3779 403e01 3778->3779 3780 403e95 3779->3780 3782 406550 3 API calls 3779->3782 3781 406059 18 API calls 3780->3781 3783 403e9b 3781->3783 3784 403e33 3782->3784 3785 403eab LoadImageW 3783->3785 3786 4066bf 21 API calls 3783->3786 3784->3780 3789 403e54 lstrlenW 3784->3789 3792 405f7e CharNextW 3784->3792 3787 403f51 3785->3787 3788 403ed2 RegisterClassW 3785->3788 3786->3785 3791 40140b 2 API calls 3787->3791 3790 403f08 SystemParametersInfoW CreateWindowExW 3788->3790 3820 403f5b 3788->3820 3793 403e62 lstrcmpiW 3789->3793 3794 403e88 3789->3794 3790->3787 3795 403f57 3791->3795 3797 403e51 3792->3797 3793->3794 3798 403e72 GetFileAttributesW 3793->3798 3796 405f51 3 API calls 3794->3796 3799 40402a 22 API calls 3795->3799 3795->3820 3800 403e8e 3796->3800 3797->3789 3801 403e7e 3798->3801 3802 403f68 3799->3802 3915 406682 lstrcpynW 3800->3915 3801->3794 3804 405f9d 2 API calls 3801->3804 3805 403f74 ShowWindow 3802->3805 3806 403ff7 3802->3806 3804->3794 3807 406a06 3 API calls 3805->3807 3908 4057da OleInitialize 3806->3908 3810 403f8c 3807->3810 3809 403ffd 3811 404001 3809->3811 3812 404019 3809->3812 3813 403f9a GetClassInfoW 3810->3813 3815 406a06 3 API calls 3810->3815 3818 40140b 2 API calls 3811->3818 3811->3820 3814 40140b 2 API calls 3812->3814 3816 403fc4 DialogBoxParamW 3813->3816 3817 403fae GetClassInfoW RegisterClassW 3813->3817 3814->3820 3815->3813 3819 40140b 2 API calls 3816->3819 3817->3816 3818->3820 3819->3820 3820->3714 3821->3657 3822->3702 3823->3706 3825 406a76 5 API calls 3824->3825 3826 403a62 lstrlenW 3825->3826 3827 406682 lstrcpynW 3826->3827 3827->3697 3828->3720 3830 405c22 3829->3830 3831 405c26 GetLastError 3829->3831 3830->3720 3831->3830 3833 405c40 3832->3833 3834 405c44 GetLastError 3832->3834 3833->3720 3834->3833 3836 406059 18 API calls 3835->3836 3837 405dae 3836->3837 3838 405db6 DeleteFileW 3837->3838 3839 405dcd 3837->3839 3840 405f04 3838->3840 3841 405eed 3839->3841 3917 406682 lstrcpynW 3839->3917 3840->3720 3841->3840 3848 4069df 2 API calls 3841->3848 3843 405df3 3844 405e06 3843->3844 3845 405df9 lstrcatW 3843->3845 3847 405f9d 2 API calls 3844->3847 3846 405e0c 3845->3846 3849 405e1c lstrcatW 3846->3849 3851 405e27 lstrlenW FindFirstFileW 3846->3851 3847->3846 3850 405f12 3848->3850 3849->3851 3850->3840 3852 405f16 3850->3852 3851->3841 3860 405e49 3851->3860 3853 405f51 3 API calls 3852->3853 3854 405f1c 3853->3854 3856 405d46 5 API calls 3854->3856 3855 405ed0 FindNextFileW 3858 405ee6 FindClose 3855->3858 3855->3860 3859 405f28 3856->3859 3858->3841 3861 405f42 3859->3861 3862 405f2c 3859->3862 3860->3855 3863 405e91 3860->3863 3918 406682 lstrcpynW 3860->3918 3865 405707 28 API calls 3861->3865 3862->3840 3866 405707 28 API calls 3862->3866 3863->3855 3867 405d8e 64 API calls 3863->3867 3870 405707 28 API calls 3863->3870 3872 405707 28 API calls 3863->3872 3873 406442 40 API calls 3863->3873 3919 405d46 3863->3919 3865->3840 3868 405f39 3866->3868 3867->3863 3869 406442 40 API calls 3868->3869 3871 405f40 3869->3871 3870->3855 3871->3840 3872->3863 3873->3863 3875 403b3f CopyFileW 3874->3875 3876 406456 3874->3876 3875->3714 3875->3720 3927 4062c8 3876->3927 3879 405ca4 3878->3879 3880 405c98 CloseHandle 3878->3880 3879->3720 3880->3879 3882 403c73 CloseHandle 3881->3882 3883 403c7d 3881->3883 3882->3883 3884 403c91 3883->3884 3885 403c87 CloseHandle 3883->3885 3961 403cbf 3884->3961 3885->3884 3888 405d8e 71 API calls 3889 403b95 OleUninitialize 3888->3889 3889->3677 3889->3678 3891 4061ae GetTickCount GetTempFileNameW 3890->3891 3892 403643 3891->3892 3893 4061e4 3891->3893 3892->3659 3893->3891 3893->3892 3894->3737 3895->3739 3896->3743 3897->3762 3898->3753 3899->3772 3901 40403e 3900->3901 3916 4065c9 wsprintfW 3901->3916 3903 4040af 3904 4040e3 22 API calls 3903->3904 3906 4040b4 3904->3906 3905 403ddf 3905->3778 3906->3905 3907 4066bf 21 API calls 3906->3907 3907->3906 3909 40464d SendMessageW 3908->3909 3911 4057fd 3909->3911 3910 405824 3912 40464d SendMessageW 3910->3912 3911->3910 3914 401389 2 API calls 3911->3914 3913 405836 OleUninitialize 3912->3913 3913->3809 3914->3911 3915->3780 3916->3903 3917->3843 3918->3860 3920 40614d 2 API calls 3919->3920 3921 405d52 3920->3921 3922 405d61 RemoveDirectoryW 3921->3922 3923 405d69 DeleteFileW 3921->3923 3924 405d73 3921->3924 3925 405d6f 3922->3925 3923->3925 3924->3863 3925->3924 3926 405d7f SetFileAttributesW 3925->3926 3926->3924 3928 4062f8 3927->3928 3929 40631e GetShortPathNameW 3927->3929 3954 406172 GetFileAttributesW CreateFileW 3928->3954 3931 406333 3929->3931 3932 40643d 3929->3932 3931->3932 3934 40633b wsprintfA 3931->3934 3932->3875 3933 406302 CloseHandle GetShortPathNameW 3933->3932 3935 406316 3933->3935 3936 4066bf 21 API calls 3934->3936 3935->3929 3935->3932 3937 406363 3936->3937 3955 406172 GetFileAttributesW CreateFileW 3937->3955 3939 406370 3939->3932 3940 40637f GetFileSize GlobalAlloc 3939->3940 3941 4063a1 3940->3941 3942 406436 CloseHandle 3940->3942 3943 4061f5 ReadFile 3941->3943 3942->3932 3944 4063a9 3943->3944 3944->3942 3956 4060d7 lstrlenA 3944->3956 3947 4063c0 lstrcpyA 3950 4063e2 3947->3950 3948 4063d4 3949 4060d7 4 API calls 3948->3949 3949->3950 3951 406419 SetFilePointer 3950->3951 3952 406224 WriteFile 3951->3952 3953 40642f GlobalFree 3952->3953 3953->3942 3954->3933 3955->3939 3957 406118 lstrlenA 3956->3957 3958 4060f1 lstrcmpiA 3957->3958 3959 406120 3957->3959 3958->3959 3960 40610f CharNextA 3958->3960 3959->3947 3959->3948 3960->3957 3962 403ccd 3961->3962 3963 403c96 3962->3963 3964 403cd2 FreeLibrary GlobalFree 3962->3964 3963->3888 3964->3963 3964->3964 3971 4015c6 3972 402dab 21 API calls 3971->3972 3973 4015cd 3972->3973 3974 405ffc 4 API calls 3973->3974 3975 4015d6 3974->3975 3976 401636 3975->3976 3977 405f7e CharNextW 3975->3977 3983 405c30 2 API calls 3975->3983 3986 405c4d 5 API calls 3975->3986 3988 4015ff 3975->3988 3989 40161c GetFileAttributesW 3975->3989 3978 401668 3976->3978 3979 40163b 3976->3979 3977->3975 3981 401423 28 API calls 3978->3981 3991 401423 3979->3991 3987 401660 3981->3987 3983->3975 3985 40164f SetCurrentDirectoryW 3985->3987 3986->3975 3988->3975 3990 405bd6 2 API calls 3988->3990 3989->3975 3990->3988 3992 405707 28 API calls 3991->3992 3993 401431 3992->3993 3994 406682 lstrcpynW 3993->3994 3994->3985 3995 405846 3996 4059f0 3995->3996 3997 405867 GetDlgItem GetDlgItem GetDlgItem 3995->3997 3999 405a21 3996->3999 4000 4059f9 GetDlgItem CreateThread FindCloseChangeNotification 3996->4000 4040 404636 SendMessageW 3997->4040 4002 405a71 3999->4002 4003 405a38 ShowWindow ShowWindow 3999->4003 4004 405a4c 3999->4004 4000->3999 4043 4057da 5 API calls 4000->4043 4001 4058d7 4006 4058de GetClientRect GetSystemMetrics SendMessageW SendMessageW 4001->4006 4010 404668 8 API calls 4002->4010 4042 404636 SendMessageW 4003->4042 4005 405aac 4004->4005 4008 405a60 4004->4008 4009 405a86 ShowWindow 4004->4009 4005->4002 4013 405aba SendMessageW 4005->4013 4011 405930 SendMessageW SendMessageW 4006->4011 4012 40594c 4006->4012 4014 4045da SendMessageW 4008->4014 4016 405aa6 4009->4016 4017 405a98 4009->4017 4015 405a7f 4010->4015 4011->4012 4018 405951 SendMessageW 4012->4018 4019 40595f 4012->4019 4013->4015 4020 405ad3 CreatePopupMenu 4013->4020 4014->4002 4022 4045da SendMessageW 4016->4022 4021 405707 28 API calls 4017->4021 4018->4019 4024 404601 22 API calls 4019->4024 4023 4066bf 21 API calls 4020->4023 4021->4016 4022->4005 4025 405ae3 AppendMenuW 4023->4025 4026 40596f 4024->4026 4027 405b00 GetWindowRect 4025->4027 4028 405b13 TrackPopupMenu 4025->4028 4029 405978 ShowWindow 4026->4029 4030 4059ac GetDlgItem SendMessageW 4026->4030 4027->4028 4028->4015 4031 405b2e 4028->4031 4032 40599b 4029->4032 4033 40598e ShowWindow 4029->4033 4030->4015 4034 4059d3 SendMessageW SendMessageW 4030->4034 4035 405b4a SendMessageW 4031->4035 4041 404636 SendMessageW 4032->4041 4033->4032 4034->4015 4035->4035 4036 405b67 OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 4035->4036 4038 405b8c SendMessageW 4036->4038 4038->4038 4039 405bb5 GlobalUnlock SetClipboardData CloseClipboard 4038->4039 4039->4015 4040->4001 4041->4030 4042->4004 4112 404e48 4113 404e74 4112->4113 4114 404e58 4112->4114 4116 404ea7 4113->4116 4117 404e7a SHGetPathFromIDListW 4113->4117 4123 405cc6 GetDlgItemTextW 4114->4123 4119 404e91 SendMessageW 4117->4119 4120 404e8a 4117->4120 4118 404e65 SendMessageW 4118->4113 4119->4116 4121 40140b 2 API calls 4120->4121 4121->4119 4123->4118 4124 401c48 4125 402d89 21 API calls 4124->4125 4126 401c4f 4125->4126 4127 402d89 21 API calls 4126->4127 4128 401c5c 4127->4128 4129 401c71 4128->4129 4130 402dab 21 API calls 4128->4130 4131 401c81 4129->4131 4132 402dab 21 API calls 4129->4132 4130->4129 4133 401cd8 4131->4133 4134 401c8c 4131->4134 4132->4131 4135 402dab 21 API calls 4133->4135 4136 402d89 21 API calls 4134->4136 4137 401cdd 4135->4137 4138 401c91 4136->4138 4140 402dab 21 API calls 4137->4140 4139 402d89 21 API calls 4138->4139 4141 401c9d 4139->4141 4142 401ce6 FindWindowExW 4140->4142 4143 401cc8 SendMessageW 4141->4143 4144 401caa SendMessageTimeoutW 4141->4144 4145 401d08 4142->4145 4143->4145 4144->4145 4146 4028c9 4147 4028cf 4146->4147 4148 4028d7 FindClose 4147->4148 4149 402c2f 4147->4149 4148->4149 4153 4016d1 4154 402dab 21 API calls 4153->4154 4155 4016d7 GetFullPathNameW 4154->4155 4156 4016f1 4155->4156 4162 401713 4155->4162 4159 4069df 2 API calls 4156->4159 4156->4162 4157 401728 GetShortPathNameW 4158 402c2f 4157->4158 4160 401703 4159->4160 4160->4162 4163 406682 lstrcpynW 4160->4163 4162->4157 4162->4158 4163->4162 4164 401e53 GetDC 4165 402d89 21 API calls 4164->4165 4166 401e65 GetDeviceCaps MulDiv ReleaseDC 4165->4166 4167 402d89 21 API calls 4166->4167 4168 401e96 4167->4168 4169 4066bf 21 API calls 4168->4169 4170 401ed3 CreateFontIndirectW 4169->4170 4171 40263d 4170->4171 4172 402955 4173 402dab 21 API calls 4172->4173 4174 402961 4173->4174 4175 402977 4174->4175 4177 402dab 21 API calls 4174->4177 4176 40614d 2 API calls 4175->4176 4178 40297d 4176->4178 4177->4175 4200 406172 GetFileAttributesW CreateFileW 4178->4200 4180 40298a 4181 402a40 4180->4181 4182 4029a5 GlobalAlloc 4180->4182 4183 402a28 4180->4183 4184 402a47 DeleteFileW 4181->4184 4185 402a5a 4181->4185 4182->4183 4186 4029be 4182->4186 4187 403376 48 API calls 4183->4187 4184->4185 4201 4035fd SetFilePointer 4186->4201 4189 402a35 CloseHandle 4187->4189 4189->4181 4190 4029c4 4191 4035e7 ReadFile 4190->4191 4192 4029cd GlobalAlloc 4191->4192 4193 402a11 4192->4193 4194 4029dd 4192->4194 4195 406224 WriteFile 4193->4195 4196 403376 48 API calls 4194->4196 4197 402a1d GlobalFree 4195->4197 4199 4029ea 4196->4199 4197->4183 4198 402a08 GlobalFree 4198->4193 4199->4198 4200->4180 4201->4190 4216 4014d7 4217 402d89 21 API calls 4216->4217 4218 4014dd Sleep 4217->4218 4220 402c2f 4218->4220 4221 40195b 4222 402dab 21 API calls 4221->4222 4223 401962 lstrlenW 4222->4223 4224 40263d 4223->4224 4232 4020dd 4233 4020ef 4232->4233 4234 4021a1 4232->4234 4235 402dab 21 API calls 4233->4235 4236 401423 28 API calls 4234->4236 4237 4020f6 4235->4237 4242 4022fb 4236->4242 4238 402dab 21 API calls 4237->4238 4239 4020ff 4238->4239 4240 402115 LoadLibraryExW 4239->4240 4241 402107 GetModuleHandleW 4239->4241 4240->4234 4243 402126 4240->4243 4241->4240 4241->4243 4252 406ae5 4243->4252 4246 402170 4248 405707 28 API calls 4246->4248 4247 402137 4249 401423 28 API calls 4247->4249 4250 402147 4247->4250 4248->4250 4249->4250 4250->4242 4251 402193 FreeLibrary 4250->4251 4251->4242 4257 4066a4 WideCharToMultiByte 4252->4257 4254 406b02 4255 406b09 GetProcAddress 4254->4255 4256 402131 4254->4256 4255->4256 4256->4246 4256->4247 4257->4254 4258 402b5e 4259 402bb0 4258->4259 4260 402b65 4258->4260 4261 406a76 5 API calls 4259->4261 4263 402d89 21 API calls 4260->4263 4264 402bae 4260->4264 4262 402bb7 4261->4262 4265 402dab 21 API calls 4262->4265 4266 402b73 4263->4266 4267 402bc0 4265->4267 4268 402d89 21 API calls 4266->4268 4267->4264 4269 402bc4 IIDFromString 4267->4269 4271 402b7f 4268->4271 4269->4264 4270 402bd3 4269->4270 4270->4264 4276 406682 lstrcpynW 4270->4276 4275 4065c9 wsprintfW 4271->4275 4273 402bf0 CoTaskMemFree 4273->4264 4275->4264 4276->4273 4277 402a60 4278 402d89 21 API calls 4277->4278 4279 402a66 4278->4279 4280 402aa9 4279->4280 4281 402a8d 4279->4281 4284 402933 4279->4284 4282 402ac3 4280->4282 4283 402ab3 4280->4283 4285 402a92 4281->4285 4286 402aa3 4281->4286 4288 4066bf 21 API calls 4282->4288 4287 402d89 21 API calls 4283->4287 4291 406682 lstrcpynW 4285->4291 4286->4284 4292 4065c9 wsprintfW 4286->4292 4287->4286 4288->4286 4291->4284 4292->4284 4293 401761 4294 402dab 21 API calls 4293->4294 4295 401768 4294->4295 4296 4061a1 2 API calls 4295->4296 4297 40176f 4296->4297 4297->4297 4298 401d62 4299 402d89 21 API calls 4298->4299 4300 401d73 SetWindowLongW 4299->4300 4301 402c2f 4300->4301 4302 4028e3 4303 4028eb 4302->4303 4304 4028ef FindNextFileW 4303->4304 4305 402901 4303->4305 4304->4305 4306 402948 4304->4306 4308 406682 lstrcpynW 4306->4308 4308->4305 4309 401568 4310 402ba9 4309->4310 4313 4065c9 wsprintfW 4310->4313 4312 402bae 4313->4312 4321 40196d 4322 402d89 21 API calls 4321->4322 4323 401974 4322->4323 4324 402d89 21 API calls 4323->4324 4325 401981 4324->4325 4326 402dab 21 API calls 4325->4326 4327 401998 lstrlenW 4326->4327 4329 4019a9 4327->4329 4328 4019ea 4329->4328 4333 406682 lstrcpynW 4329->4333 4331 4019da 4331->4328 4332 4019df lstrlenW 4331->4332 4332->4328 4333->4331 4334 40506e GetDlgItem GetDlgItem 4335 4050c0 7 API calls 4334->4335 4346 4052e5 4334->4346 4336 405167 DeleteObject 4335->4336 4337 40515a SendMessageW 4335->4337 4338 405170 4336->4338 4337->4336 4340 4051a7 4338->4340 4341 4066bf 21 API calls 4338->4341 4339 4053c7 4343 405473 4339->4343 4349 405420 SendMessageW 4339->4349 4376 4052d8 4339->4376 4342 404601 22 API calls 4340->4342 4347 405189 SendMessageW SendMessageW 4341->4347 4348 4051bb 4342->4348 4344 405485 4343->4344 4345 40547d SendMessageW 4343->4345 4352 4054ae 4344->4352 4359 405497 ImageList_Destroy 4344->4359 4360 40549e 4344->4360 4345->4344 4346->4339 4377 405354 4346->4377 4388 404fbc SendMessageW 4346->4388 4347->4338 4354 404601 22 API calls 4348->4354 4357 405435 SendMessageW 4349->4357 4349->4376 4350 4053b9 SendMessageW 4350->4339 4351 404668 8 API calls 4358 405674 4351->4358 4356 405628 4352->4356 4381 4054e9 4352->4381 4393 40503c 4352->4393 4355 4051cc 4354->4355 4361 4052a7 GetWindowLongW SetWindowLongW 4355->4361 4369 40521f SendMessageW 4355->4369 4371 4052a2 4355->4371 4373 405271 SendMessageW 4355->4373 4374 40525d SendMessageW 4355->4374 4363 40563a ShowWindow GetDlgItem ShowWindow 4356->4363 4356->4376 4365 405448 4357->4365 4359->4360 4360->4352 4362 4054a7 GlobalFree 4360->4362 4364 4052c0 4361->4364 4362->4352 4363->4376 4366 4052c5 ShowWindow 4364->4366 4367 4052dd 4364->4367 4370 405459 SendMessageW 4365->4370 4386 404636 SendMessageW 4366->4386 4387 404636 SendMessageW 4367->4387 4369->4355 4370->4343 4371->4361 4371->4364 4373->4355 4374->4355 4376->4351 4377->4339 4377->4350 4378 4055f3 4379 4055fe InvalidateRect 4378->4379 4382 40560a 4378->4382 4379->4382 4380 405517 SendMessageW 4385 40552d 4380->4385 4381->4380 4381->4385 4382->4356 4383 404f77 24 API calls 4382->4383 4383->4356 4384 4055a1 SendMessageW SendMessageW 4384->4385 4385->4378 4385->4384 4386->4376 4387->4346 4389 40501b SendMessageW 4388->4389 4390 404fdf GetMessagePos ScreenToClient SendMessageW 4388->4390 4391 405013 4389->4391 4390->4391 4392 405018 4390->4392 4391->4377 4392->4389 4402 406682 lstrcpynW 4393->4402 4395 40504f 4403 4065c9 wsprintfW 4395->4403 4397 405059 4398 40140b 2 API calls 4397->4398 4399 405062 4398->4399 4404 406682 lstrcpynW 4399->4404 4401 405069 4401->4381 4402->4395 4403->4397 4404->4401 4405 40166f 4406 402dab 21 API calls 4405->4406 4407 401675 4406->4407 4408 4069df 2 API calls 4407->4408 4409 40167b 4408->4409 4410 402af0 4411 402d89 21 API calls 4410->4411 4412 402af6 4411->4412 4413 402933 4412->4413 4414 4066bf 21 API calls 4412->4414 4414->4413 4415 404771 lstrlenW 4416 404790 4415->4416 4417 404792 WideCharToMultiByte 4415->4417 4416->4417 4418 4026f1 4419 402d89 21 API calls 4418->4419 4426 402700 4419->4426 4420 40283d 4421 40274a ReadFile 4421->4420 4421->4426 4422 4061f5 ReadFile 4422->4426 4423 40278a MultiByteToWideChar 4423->4426 4424 40283f 4431 4065c9 wsprintfW 4424->4431 4425 406253 5 API calls 4425->4426 4426->4420 4426->4421 4426->4422 4426->4423 4426->4424 4426->4425 4428 4027b0 SetFilePointer MultiByteToWideChar 4426->4428 4429 402850 4426->4429 4428->4426 4429->4420 4430 402871 SetFilePointer 4429->4430 4430->4420 4431->4420 3228 404af2 3229 404b1e 3228->3229 3230 404b2f 3228->3230 3320 405cc6 GetDlgItemTextW 3229->3320 3232 404b3b GetDlgItem 3230->3232 3238 404ba7 3230->3238 3234 404b4f 3232->3234 3233 404b29 3321 406930 3233->3321 3237 404b63 SetWindowTextW 3234->3237 3330 405ffc CharNextW CharNextW 3234->3330 3235 404c7e 3239 404e2d 3235->3239 3304 405cc6 GetDlgItemTextW 3235->3304 3294 404601 3237->3294 3238->3235 3238->3239 3339 4066bf 3238->3339 3379 404668 3239->3379 3244 404cae 3305 406059 3244->3305 3250 404b7f 3253 404601 22 API calls 3250->3253 3251 404c26 CoTaskMemFree 3256 405f51 3 API calls 3251->3256 3254 404b8d 3253->3254 3297 404636 SendMessageW 3254->3297 3257 404c33 3256->3257 3260 404c6a SetDlgItemTextW 3257->3260 3265 4066bf 21 API calls 3257->3265 3260->3235 3261 404b93 3298 406a76 GetModuleHandleA 3261->3298 3262 404ccb 3264 406a76 5 API calls 3262->3264 3273 404cd2 3264->3273 3267 404c52 lstrcmpiW 3265->3267 3267->3260 3270 404c63 lstrcatW 3267->3270 3268 404ba2 SHAutoComplete 3268->3238 3269 404d13 3360 406682 lstrcpynW 3269->3360 3270->3260 3271 404ce1 GetDiskFreeSpaceExW 3271->3273 3281 404d6b 3271->3281 3273->3269 3273->3271 3356 405f9d lstrlenW 3273->3356 3274 404d1a 3275 405ffc 4 API calls 3274->3275 3276 404d20 3275->3276 3278 404d26 3276->3278 3279 404d29 GetDiskFreeSpaceW 3276->3279 3278->3279 3280 404d44 MulDiv 3279->3280 3279->3281 3280->3281 3282 404ddc 3281->3282 3361 404f77 3281->3361 3283 404dff 3282->3283 3372 40140b 3282->3372 3375 404623 KiUserCallbackDispatcher 3283->3375 3287 404dde SetDlgItemTextW 3287->3282 3288 404dce 3364 404eae 3288->3364 3291 404e1b 3291->3239 3292 404e28 3291->3292 3376 404a4b 3292->3376 3295 4066bf 21 API calls 3294->3295 3296 40460c SetDlgItemTextW 3295->3296 3296->3250 3297->3261 3299 406a92 3298->3299 3300 406a9c GetProcAddress 3298->3300 3393 406a06 GetSystemDirectoryW 3299->3393 3301 404b9a 3300->3301 3301->3239 3301->3268 3303 406a98 3303->3300 3303->3301 3304->3244 3396 406682 lstrcpynW 3305->3396 3307 40606a 3308 405ffc 4 API calls 3307->3308 3309 406070 3308->3309 3310 404cb4 3309->3310 3311 406930 5 API calls 3309->3311 3319 406682 lstrcpynW 3310->3319 3317 406080 3311->3317 3312 4060b1 lstrlenW 3313 4060bc 3312->3313 3312->3317 3314 405f51 3 API calls 3313->3314 3316 4060c1 GetFileAttributesW 3314->3316 3316->3310 3317->3310 3317->3312 3318 405f9d 2 API calls 3317->3318 3397 4069df FindFirstFileW 3317->3397 3318->3312 3319->3262 3320->3233 3322 40693d 3321->3322 3324 4069b3 3322->3324 3325 4069a6 CharNextW 3322->3325 3328 406992 CharNextW 3322->3328 3329 4069a1 CharNextW 3322->3329 3400 405f7e 3322->3400 3323 4069b8 CharPrevW 3323->3324 3324->3323 3326 4069d9 3324->3326 3325->3322 3325->3324 3326->3230 3328->3322 3329->3325 3331 406019 3330->3331 3334 40602b 3330->3334 3332 406026 CharNextW 3331->3332 3331->3334 3335 404b59 3332->3335 3333 405f7e CharNextW 3333->3334 3334->3333 3334->3335 3335->3237 3336 405f51 lstrlenW CharPrevW 3335->3336 3337 405f78 3336->3337 3338 405f6d lstrcatW 3336->3338 3337->3237 3338->3337 3343 4066ca 3339->3343 3340 406911 3341 404c0e SHBrowseForFolderW 3340->3341 3411 406682 lstrcpynW 3340->3411 3341->3235 3341->3251 3343->3340 3344 4068e2 lstrlenW 3343->3344 3348 4067db GetSystemDirectoryW 3343->3348 3349 4066bf 15 API calls 3343->3349 3350 4067f1 GetWindowsDirectoryW 3343->3350 3351 4066bf 15 API calls 3343->3351 3352 406883 lstrcatW 3343->3352 3353 406930 5 API calls 3343->3353 3354 406a76 5 API calls 3343->3354 3355 406853 SHGetPathFromIDListW CoTaskMemFree 3343->3355 3404 406550 3343->3404 3409 4065c9 wsprintfW 3343->3409 3410 406682 lstrcpynW 3343->3410 3344->3343 3348->3343 3349->3344 3350->3343 3351->3343 3352->3343 3353->3343 3354->3343 3355->3343 3357 405fab 3356->3357 3358 405fb1 CharPrevW 3357->3358 3359 405fbd 3357->3359 3358->3357 3358->3359 3359->3273 3360->3274 3362 404eae 24 API calls 3361->3362 3363 404dc9 3362->3363 3363->3287 3363->3288 3365 404ec7 3364->3365 3366 4066bf 21 API calls 3365->3366 3367 404f2b 3366->3367 3368 4066bf 21 API calls 3367->3368 3369 404f36 3368->3369 3370 4066bf 21 API calls 3369->3370 3371 404f4c lstrlenW wsprintfW SetDlgItemTextW 3370->3371 3371->3282 3416 401389 3372->3416 3375->3291 3377 404a59 3376->3377 3378 404a5e SendMessageW 3376->3378 3377->3378 3378->3239 3380 40472b 3379->3380 3381 404680 GetWindowLongW 3379->3381 3381->3380 3382 404695 3381->3382 3382->3380 3383 4046c2 GetSysColor 3382->3383 3384 4046c5 3382->3384 3383->3384 3385 4046d5 SetBkMode 3384->3385 3386 4046cb SetTextColor 3384->3386 3387 4046f3 3385->3387 3388 4046ed GetSysColor 3385->3388 3386->3385 3389 4046fa SetBkColor 3387->3389 3390 404704 3387->3390 3388->3387 3389->3390 3390->3380 3391 404717 DeleteObject 3390->3391 3392 40471e CreateBrushIndirect 3390->3392 3391->3392 3392->3380 3394 406a28 wsprintfW LoadLibraryExW 3393->3394 3394->3303 3396->3307 3398 406a00 3397->3398 3399 4069f5 FindClose 3397->3399 3398->3317 3399->3398 3401 405f84 3400->3401 3402 405f9a 3401->3402 3403 405f8b CharNextW 3401->3403 3402->3322 3403->3401 3412 4064ef 3404->3412 3407 4065b4 3407->3343 3408 406584 RegQueryValueExW RegCloseKey 3408->3407 3409->3343 3410->3343 3411->3341 3413 4064fe 3412->3413 3414 406502 3413->3414 3415 406507 RegOpenKeyExW 3413->3415 3414->3407 3414->3408 3415->3414 3417 401390 3416->3417 3418 4013fe 3417->3418 3419 4013cb MulDiv SendMessageW 3417->3419 3418->3283 3419->3417 3505 401774 3543 402dab 3505->3543 3507 40177b 3508 4017a3 3507->3508 3509 40179b 3507->3509 3580 406682 lstrcpynW 3508->3580 3579 406682 lstrcpynW 3509->3579 3512 4017a1 3516 406930 5 API calls 3512->3516 3513 4017ae 3514 405f51 3 API calls 3513->3514 3515 4017b4 lstrcatW 3514->3515 3515->3512 3529 4017c0 3516->3529 3517 4069df 2 API calls 3517->3529 3520 4017d2 CompareFileTime 3520->3529 3521 401892 3553 405707 3521->3553 3523 405707 28 API calls 3526 40187e 3523->3526 3524 406682 lstrcpynW 3524->3529 3529->3517 3529->3520 3529->3521 3529->3524 3532 4066bf 21 API calls 3529->3532 3541 401869 3529->3541 3549 40614d GetFileAttributesW 3529->3549 3552 406172 GetFileAttributesW CreateFileW 3529->3552 3581 405ce2 3529->3581 3530 4018c3 SetFileTime 3531 4018d5 FindCloseChangeNotification 3530->3531 3531->3526 3533 4018e6 3531->3533 3532->3529 3534 4018eb 3533->3534 3535 4018fe 3533->3535 3536 4066bf 21 API calls 3534->3536 3537 4066bf 21 API calls 3535->3537 3539 4018f3 lstrcatW 3536->3539 3540 401906 3537->3540 3539->3540 3542 405ce2 MessageBoxIndirectW 3540->3542 3541->3523 3541->3526 3542->3526 3544 402db7 3543->3544 3545 4066bf 21 API calls 3544->3545 3546 402dd8 3545->3546 3547 402de4 3546->3547 3548 406930 5 API calls 3546->3548 3547->3507 3548->3547 3550 40616c 3549->3550 3551 40615f SetFileAttributesW 3549->3551 3550->3529 3551->3550 3552->3529 3554 405722 3553->3554 3563 40189c 3553->3563 3555 40573e lstrlenW 3554->3555 3556 4066bf 21 API calls 3554->3556 3557 405767 3555->3557 3558 40574c lstrlenW 3555->3558 3556->3555 3560 40577a 3557->3560 3561 40576d SetWindowTextW 3557->3561 3559 40575e lstrcatW 3558->3559 3558->3563 3559->3557 3562 405780 SendMessageW SendMessageW SendMessageW 3560->3562 3560->3563 3561->3560 3562->3563 3564 403376 3563->3564 3565 4033a1 3564->3565 3566 403385 SetFilePointer 3564->3566 3585 40347e GetTickCount 3565->3585 3566->3565 3569 4018af 3569->3530 3569->3531 3572 40347e 46 API calls 3573 4033d8 3572->3573 3573->3569 3574 403444 ReadFile 3573->3574 3576 4033e7 3573->3576 3574->3569 3576->3569 3577 4061f5 ReadFile 3576->3577 3600 406224 WriteFile 3576->3600 3577->3576 3579->3512 3580->3513 3582 405cf7 3581->3582 3583 405d43 3582->3583 3584 405d0b MessageBoxIndirectW 3582->3584 3583->3529 3584->3583 3586 4035d6 3585->3586 3587 4034ac 3585->3587 3588 403033 36 API calls 3586->3588 3602 4035fd SetFilePointer 3587->3602 3590 4033a8 3588->3590 3590->3569 3598 4061f5 ReadFile 3590->3598 3591 4034b7 SetFilePointer 3593 4034dc 3591->3593 3593->3590 3596 406224 WriteFile 3593->3596 3597 4035b7 SetFilePointer 3593->3597 3603 4035e7 3593->3603 3606 406bf1 3593->3606 3613 403033 3593->3613 3596->3593 3597->3586 3599 4033c1 3598->3599 3599->3569 3599->3572 3601 406242 3600->3601 3601->3576 3602->3591 3604 4061f5 ReadFile 3603->3604 3605 4035fa 3604->3605 3605->3593 3607 406c16 3606->3607 3608 406c1e 3606->3608 3607->3593 3608->3607 3609 406ca5 GlobalFree 3608->3609 3610 406cae GlobalAlloc 3608->3610 3611 406d25 GlobalAlloc 3608->3611 3612 406d1c GlobalFree 3608->3612 3609->3610 3610->3607 3610->3608 3611->3607 3611->3608 3612->3611 3614 403044 3613->3614 3615 40305c 3613->3615 3616 40304d DestroyWindow 3614->3616 3619 403054 3614->3619 3617 403064 3615->3617 3618 40306c GetTickCount 3615->3618 3616->3619 3628 406ab2 3617->3628 3618->3619 3621 40307a 3618->3621 3619->3593 3622 403082 3621->3622 3623 4030af CreateDialogParamW ShowWindow 3621->3623 3622->3619 3632 403017 3622->3632 3623->3619 3625 403090 wsprintfW 3626 405707 28 API calls 3625->3626 3627 4030ad 3626->3627 3627->3619 3629 406acf PeekMessageW 3628->3629 3630 406ac5 DispatchMessageW 3629->3630 3631 406adf 3629->3631 3630->3629 3631->3619 3633 403026 3632->3633 3634 403028 MulDiv 3632->3634 3633->3634 3634->3625 4432 4014f5 SetForegroundWindow 4433 402c2f 4432->4433 4434 401a77 4435 402d89 21 API calls 4434->4435 4436 401a80 4435->4436 4437 402d89 21 API calls 4436->4437 4438 401a25 4437->4438 4439 401578 4440 401591 4439->4440 4441 401588 ShowWindow 4439->4441 4442 402c2f 4440->4442 4443 40159f ShowWindow 4440->4443 4441->4440 4443->4442 4444 4023f9 4445 402dab 21 API calls 4444->4445 4446 402408 4445->4446 4447 402dab 21 API calls 4446->4447 4448 402411 4447->4448 4449 402dab 21 API calls 4448->4449 4450 40241b GetPrivateProfileStringW 4449->4450 4451 40567b 4452 40568b 4451->4452 4453 40569f 4451->4453 4454 405691 4452->4454 4455 4056e8 4452->4455 4456 4056a7 IsWindowVisible 4453->4456 4462 4056be 4453->4462 4458 40464d SendMessageW 4454->4458 4457 4056ed CallWindowProcW 4455->4457 4456->4455 4459 4056b4 4456->4459 4461 40569b 4457->4461 4458->4461 4460 404fbc 5 API calls 4459->4460 4460->4462 4462->4457 4463 40503c 4 API calls 4462->4463 4463->4455 4464 401ffb 4465 402dab 21 API calls 4464->4465 4466 402002 4465->4466 4467 4069df 2 API calls 4466->4467 4468 402008 4467->4468 4470 402019 4468->4470 4471 4065c9 wsprintfW 4468->4471 4471->4470 4472 401b7c 4473 402dab 21 API calls 4472->4473 4474 401b83 4473->4474 4475 402d89 21 API calls 4474->4475 4476 401b8c wsprintfW 4475->4476 4477 402c2f 4476->4477 4478 401000 4479 401037 BeginPaint GetClientRect 4478->4479 4480 40100c DefWindowProcW 4478->4480 4482 4010f3 4479->4482 4483 401179 4480->4483 4484 401073 CreateBrushIndirect FillRect DeleteObject 4482->4484 4485 4010fc 4482->4485 4484->4482 4486 401102 CreateFontIndirectW 4485->4486 4487 401167 EndPaint 4485->4487 4486->4487 4488 401112 6 API calls 4486->4488 4487->4483 4488->4487 4489 401680 4490 402dab 21 API calls 4489->4490 4491 401687 4490->4491 4492 402dab 21 API calls 4491->4492 4493 401690 4492->4493 4494 402dab 21 API calls 4493->4494 4495 401699 MoveFileW 4494->4495 4496 4016a5 4495->4496 4497 4016ac 4495->4497 4498 401423 28 API calls 4496->4498 4499 4069df 2 API calls 4497->4499 4501 4022fb 4497->4501 4498->4501 4500 4016bb 4499->4500 4500->4501 4502 406442 40 API calls 4500->4502 4502->4496 3420 404102 3421 40411a 3420->3421 3422 40427b 3420->3422 3421->3422 3423 404126 3421->3423 3424 4042cc 3422->3424 3425 40428c GetDlgItem GetDlgItem 3422->3425 3427 404131 SetWindowPos 3423->3427 3428 404144 3423->3428 3426 404326 3424->3426 3434 401389 2 API calls 3424->3434 3429 404601 22 API calls 3425->3429 3447 404276 3426->3447 3493 40464d 3426->3493 3427->3428 3431 40414d ShowWindow 3428->3431 3432 40418f 3428->3432 3433 4042b6 SetClassLongW 3429->3433 3435 404268 3431->3435 3436 40416d GetWindowLongW 3431->3436 3437 404197 DestroyWindow 3432->3437 3438 4041ae 3432->3438 3439 40140b 2 API calls 3433->3439 3440 4042fe 3434->3440 3441 404668 8 API calls 3435->3441 3436->3435 3442 404186 ShowWindow 3436->3442 3492 40458a 3437->3492 3443 4041b3 SetWindowLongW 3438->3443 3444 4041c4 3438->3444 3439->3424 3440->3426 3446 404302 SendMessageW 3440->3446 3441->3447 3442->3432 3443->3447 3444->3435 3445 4041d0 GetDlgItem 3444->3445 3450 4041e1 SendMessageW IsWindowEnabled 3445->3450 3451 4041fe 3445->3451 3446->3447 3448 40140b 2 API calls 3459 404338 3448->3459 3449 40458c DestroyWindow EndDialog 3449->3492 3450->3447 3450->3451 3454 40420b 3451->3454 3455 404252 SendMessageW 3451->3455 3456 40421e 3451->3456 3466 404203 3451->3466 3452 4045bb ShowWindow 3452->3447 3453 4066bf 21 API calls 3453->3459 3454->3455 3454->3466 3455->3435 3460 404226 3456->3460 3461 40423b 3456->3461 3458 404239 3458->3435 3459->3447 3459->3448 3459->3449 3459->3453 3462 404601 22 API calls 3459->3462 3467 404601 22 API calls 3459->3467 3483 4044cc DestroyWindow 3459->3483 3464 40140b 2 API calls 3460->3464 3463 40140b 2 API calls 3461->3463 3462->3459 3465 404242 3463->3465 3464->3466 3465->3435 3465->3466 3502 4045da 3466->3502 3468 4043b3 GetDlgItem 3467->3468 3469 4043d0 ShowWindow KiUserCallbackDispatcher 3468->3469 3470 4043c8 3468->3470 3496 404623 KiUserCallbackDispatcher 3469->3496 3470->3469 3472 4043fa EnableWindow 3477 40440e 3472->3477 3473 404413 GetSystemMenu EnableMenuItem SendMessageW 3474 404443 SendMessageW 3473->3474 3473->3477 3474->3477 3477->3473 3497 404636 SendMessageW 3477->3497 3498 4040e3 3477->3498 3501 406682 lstrcpynW 3477->3501 3479 404472 lstrlenW 3480 4066bf 21 API calls 3479->3480 3481 404488 SetWindowTextW 3480->3481 3482 401389 2 API calls 3481->3482 3482->3459 3484 4044e6 CreateDialogParamW 3483->3484 3483->3492 3485 404519 3484->3485 3484->3492 3486 404601 22 API calls 3485->3486 3487 404524 GetDlgItem GetWindowRect ScreenToClient SetWindowPos 3486->3487 3488 401389 2 API calls 3487->3488 3489 40456a 3488->3489 3489->3447 3490 404572 ShowWindow 3489->3490 3491 40464d SendMessageW 3490->3491 3491->3492 3492->3447 3492->3452 3494 404665 3493->3494 3495 404656 SendMessageW 3493->3495 3494->3459 3495->3494 3496->3472 3497->3477 3499 4066bf 21 API calls 3498->3499 3500 4040f1 SetWindowTextW 3499->3500 3500->3477 3501->3479 3503 4045e1 3502->3503 3504 4045e7 SendMessageW 3502->3504 3503->3504 3504->3458 4503 401503 4504 401508 4503->4504 4506 401520 4503->4506 4505 402d89 21 API calls 4504->4505 4505->4506 4507 401a04 4508 402dab 21 API calls 4507->4508 4509 401a0b 4508->4509 4510 402dab 21 API calls 4509->4510 4511 401a14 4510->4511 4512 401a1b lstrcmpiW 4511->4512 4513 401a2d lstrcmpW 4511->4513 4514 401a21 4512->4514 4513->4514 4515 402304 4516 402dab 21 API calls 4515->4516 4517 40230a 4516->4517 4518 402dab 21 API calls 4517->4518 4519 402313 4518->4519 4520 402dab 21 API calls 4519->4520 4521 40231c 4520->4521 4522 4069df 2 API calls 4521->4522 4523 402325 4522->4523 4524 402336 lstrlenW lstrlenW 4523->4524 4525 402329 4523->4525 4527 405707 28 API calls 4524->4527 4526 405707 28 API calls 4525->4526 4529 402331 4525->4529 4526->4529 4528 402374 SHFileOperationW 4527->4528 4528->4525 4528->4529 4537 401d86 4538 401d99 GetDlgItem 4537->4538 4539 401d8c 4537->4539 4541 401d93 4538->4541 4540 402d89 21 API calls 4539->4540 4540->4541 4542 401dda GetClientRect LoadImageW SendMessageW 4541->4542 4543 402dab 21 API calls 4541->4543 4545 401e38 4542->4545 4547 401e44 4542->4547 4543->4542 4546 401e3d DeleteObject 4545->4546 4545->4547 4546->4547 4548 402388 4549 40238f 4548->4549 4550 4023a2 4548->4550 4551 4066bf 21 API calls 4549->4551 4552 40239c 4551->4552 4553 405ce2 MessageBoxIndirectW 4552->4553 4553->4550 4554 402c0a SendMessageW 4555 402c24 InvalidateRect 4554->4555 4556 402c2f 4554->4556 4555->4556 4557 40248f 4558 402dab 21 API calls 4557->4558 4559 4024a1 4558->4559 4560 402dab 21 API calls 4559->4560 4561 4024ab 4560->4561 4574 402e3b 4561->4574 4564 402dab 21 API calls 4567 4024d9 lstrlenW 4564->4567 4565 4024e3 4566 4024ef 4565->4566 4568 402d89 21 API calls 4565->4568 4569 40250e RegSetValueExW 4566->4569 4571 403376 48 API calls 4566->4571 4567->4565 4568->4566 4570 402524 RegCloseKey 4569->4570 4573 402933 4570->4573 4571->4569 4575 402e56 4574->4575 4578 40651d 4575->4578 4579 40652c 4578->4579 4580 4024bb 4579->4580 4581 406537 RegCreateKeyExW 4579->4581 4580->4564 4580->4565 4580->4573 4581->4580 4582 402910 4583 402dab 21 API calls 4582->4583 4584 402917 FindFirstFileW 4583->4584 4585 40292a 4584->4585 4586 40293f 4584->4586 4590 4065c9 wsprintfW 4586->4590 4588 402948 4591 406682 lstrcpynW 4588->4591 4590->4588 4591->4585 4592 401911 4593 401948 4592->4593 4594 402dab 21 API calls 4593->4594 4595 40194d 4594->4595 4596 405d8e 71 API calls 4595->4596 4597 401956 4596->4597 4598 401491 4599 405707 28 API calls 4598->4599 4600 401498 4599->4600 4601 403d12 4602 403d1d 4601->4602 4603 403d21 4602->4603 4604 403d24 GlobalAlloc 4602->4604 4604->4603 4605 407493 4609 406c24 4605->4609 4606 40758f 4607 406ca5 GlobalFree 4608 406cae GlobalAlloc 4607->4608 4608->4606 4608->4609 4609->4606 4609->4607 4609->4608 4609->4609 4610 406d25 GlobalAlloc 4609->4610 4611 406d1c GlobalFree 4609->4611 4610->4606 4610->4609 4611->4610 4612 401914 4613 402dab 21 API calls 4612->4613 4614 40191b 4613->4614 4615 405ce2 MessageBoxIndirectW 4614->4615 4616 401924 4615->4616 4617 402896 4618 40289d 4617->4618 4620 402bae 4617->4620 4619 402d89 21 API calls 4618->4619 4621 4028a4 4619->4621 4622 4028b3 SetFilePointer 4621->4622 4622->4620 4623 4028c3 4622->4623 4625 4065c9 wsprintfW 4623->4625 4625->4620 4626 401f17 4627 402dab 21 API calls 4626->4627 4628 401f1d 4627->4628 4629 402dab 21 API calls 4628->4629 4630 401f26 4629->4630 4631 402dab 21 API calls 4630->4631 4632 401f2f 4631->4632 4633 402dab 21 API calls 4632->4633 4634 401f38 4633->4634 4635 401423 28 API calls 4634->4635 4636 401f3f 4635->4636 4643 405ca8 ShellExecuteExW 4636->4643 4638 401f87 4640 402933 4638->4640 4644 406b21 WaitForSingleObject 4638->4644 4641 401fa4 CloseHandle 4641->4640 4643->4638 4645 406b3b 4644->4645 4646 406b4d GetExitCodeProcess 4645->4646 4647 406ab2 2 API calls 4645->4647 4646->4641 4648 406b42 WaitForSingleObject 4647->4648 4648->4645 4649 402f98 4650 402fc3 4649->4650 4651 402faa SetTimer 4649->4651 4652 403011 4650->4652 4653 403017 MulDiv 4650->4653 4651->4650 4654 402fd1 wsprintfW SetWindowTextW SetDlgItemTextW 4653->4654 4654->4652 4656 401d1c 4657 402d89 21 API calls 4656->4657 4658 401d22 IsWindow 4657->4658 4659 401a25 4658->4659 4660 40149e 4661 4023a2 4660->4661 4662 4014ac PostQuitMessage 4660->4662 4662->4661 4663 401ba0 4664 401bf1 4663->4664 4669 401bad 4663->4669 4665 401c1b GlobalAlloc 4664->4665 4666 401bf6 4664->4666 4667 4066bf 21 API calls 4665->4667 4673 4023a2 4666->4673 4684 406682 lstrcpynW 4666->4684 4672 401c36 4667->4672 4668 4066bf 21 API calls 4674 40239c 4668->4674 4670 401bc4 4669->4670 4669->4672 4682 406682 lstrcpynW 4670->4682 4672->4668 4672->4673 4678 405ce2 MessageBoxIndirectW 4674->4678 4676 401c08 GlobalFree 4676->4673 4677 401bd3 4683 406682 lstrcpynW 4677->4683 4678->4673 4680 401be2 4685 406682 lstrcpynW 4680->4685 4682->4677 4683->4680 4684->4676 4685->4673 4686 406da0 4690 406c24 4686->4690 4687 40758f 4688 406ca5 GlobalFree 4689 406cae GlobalAlloc 4688->4689 4689->4687 4689->4690 4690->4687 4690->4688 4690->4689 4691 406d25 GlobalAlloc 4690->4691 4692 406d1c GlobalFree 4690->4692 4691->4687 4691->4690 4692->4691 4693 402621 4694 402dab 21 API calls 4693->4694 4695 402628 4694->4695 4698 406172 GetFileAttributesW CreateFileW 4695->4698 4697 402634 4698->4697 4699 4025a3 4709 402deb 4699->4709 4702 402d89 21 API calls 4703 4025b6 4702->4703 4704 4025d2 RegEnumKeyW 4703->4704 4705 4025de RegEnumValueW 4703->4705 4707 402933 4703->4707 4706 4025f3 RegCloseKey 4704->4706 4705->4706 4706->4707 4710 402dab 21 API calls 4709->4710 4711 402e02 4710->4711 4712 4064ef RegOpenKeyExW 4711->4712 4713 4025ad 4712->4713 4713->4702 4714 4015a8 4715 402dab 21 API calls 4714->4715 4716 4015af SetFileAttributesW 4715->4716 4717 4015c1 4716->4717 4718 401fa9 4719 402dab 21 API calls 4718->4719 4720 401faf 4719->4720 4721 405707 28 API calls 4720->4721 4722 401fb9 4721->4722 4723 405c65 2 API calls 4722->4723 4724 401fbf 4723->4724 4725 406b21 5 API calls 4724->4725 4727 402933 4724->4727 4728 401fe2 CloseHandle 4724->4728 4729 401fd4 4725->4729 4728->4727 4729->4728 4731 4065c9 wsprintfW 4729->4731 4731->4728 4739 404aab 4740 404ae1 4739->4740 4741 404abb 4739->4741 4743 404668 8 API calls 4740->4743 4742 404601 22 API calls 4741->4742 4744 404ac8 SetDlgItemTextW 4742->4744 4745 404aed 4743->4745 4744->4740 4746 40202f 4747 402dab 21 API calls 4746->4747 4748 402036 4747->4748 4749 406a76 5 API calls 4748->4749 4750 402045 4749->4750 4751 402061 GlobalAlloc 4750->4751 4752 4020d1 4750->4752 4751->4752 4753 402075 4751->4753 4754 406a76 5 API calls 4753->4754 4755 40207c 4754->4755 4756 406a76 5 API calls 4755->4756 4757 402086 4756->4757 4757->4752 4761 4065c9 wsprintfW 4757->4761 4759 4020bf 4762 4065c9 wsprintfW 4759->4762 4761->4759 4762->4752 4763 40252f 4764 402deb 21 API calls 4763->4764 4765 402539 4764->4765 4766 402dab 21 API calls 4765->4766 4767 402542 4766->4767 4768 40254d RegQueryValueExW 4767->4768 4769 402933 4767->4769 4770 402573 RegCloseKey 4768->4770 4771 40256d 4768->4771 4770->4769 4771->4770 4774 4065c9 wsprintfW 4771->4774 4774->4770 4775 4021af 4776 402dab 21 API calls 4775->4776 4777 4021b6 4776->4777 4778 402dab 21 API calls 4777->4778 4779 4021c0 4778->4779 4780 402dab 21 API calls 4779->4780 4781 4021ca 4780->4781 4782 402dab 21 API calls 4781->4782 4783 4021d4 4782->4783 4784 402dab 21 API calls 4783->4784 4785 4021de 4784->4785 4786 40221d CoCreateInstance 4785->4786 4787 402dab 21 API calls 4785->4787 4788 40223c 4786->4788 4787->4786 4789 401423 28 API calls 4788->4789 4790 4022fb 4788->4790 4789->4790 4791 401a35 4792 402dab 21 API calls 4791->4792 4793 401a3e ExpandEnvironmentStringsW 4792->4793 4794 401a52 4793->4794 4796 401a65 4793->4796 4795 401a57 lstrcmpW 4794->4795 4794->4796 4795->4796 4797 404737 lstrcpynW lstrlenW 4803 4023b7 4804 4023c5 4803->4804 4805 4023bf 4803->4805 4807 4023d3 4804->4807 4808 402dab 21 API calls 4804->4808 4806 402dab 21 API calls 4805->4806 4806->4804 4809 4023e1 4807->4809 4810 402dab 21 API calls 4807->4810 4808->4807 4811 402dab 21 API calls 4809->4811 4810->4809 4812 4023ea WritePrivateProfileStringW 4811->4812 4813 4014b8 4814 4014be 4813->4814 4815 401389 2 API calls 4814->4815 4816 4014c6 4815->4816 4817 402439 4818 402441 4817->4818 4819 40246c 4817->4819 4820 402deb 21 API calls 4818->4820 4821 402dab 21 API calls 4819->4821 4822 402448 4820->4822 4823 402473 4821->4823 4825 402dab 21 API calls 4822->4825 4826 402480 4822->4826 4828 402e69 4823->4828 4827 402459 RegDeleteValueW RegCloseKey 4825->4827 4827->4826 4829 402e76 4828->4829 4830 402e7d 4828->4830 4829->4826 4830->4829 4832 402eae 4830->4832 4833 4064ef RegOpenKeyExW 4832->4833 4835 402edc 4833->4835 4834 402f86 4834->4829 4835->4834 4836 402eec RegEnumValueW 4835->4836 4840 402f0f 4835->4840 4837 402f76 RegCloseKey 4836->4837 4836->4840 4837->4834 4838 402f4b RegEnumKeyW 4839 402f54 RegCloseKey 4838->4839 4838->4840 4841 406a76 5 API calls 4839->4841 4840->4837 4840->4838 4840->4839 4842 402eae 6 API calls 4840->4842 4843 402f64 4841->4843 4842->4840 4843->4834 4844 402f68 RegDeleteKeyW 4843->4844 4844->4834 4845 40173a 4846 402dab 21 API calls 4845->4846 4847 401741 SearchPathW 4846->4847 4848 40175c 4847->4848 4849 401d3d 4850 402d89 21 API calls 4849->4850 4851 401d44 4850->4851 4852 402d89 21 API calls 4851->4852 4853 401d50 GetDlgItem 4852->4853 4854 40263d 4853->4854

Executed Functions

Control-flow Graph

  • Executed
  • Not Executed
control_flow_graph 0 403645-403697 SetErrorMode GetVersionExW 1 4036d1-4036d6 0->1 2 403699-4036c9 GetVersionExW 0->2 3 4036d8 1->3 4 4036de-403720 1->4 2->1 3->4 5 403722-40372a call 406a76 4->5 6 403733 4->6 5->6 11 40372c 5->11 8 403738-40374c call 406a06 lstrlenA 6->8 13 40374e-40376a call 406a76 * 3 8->13 11->6 20 40377b-4037df #17 OleInitialize SHGetFileInfoW call 406682 GetCommandLineW call 406682 13->20 21 40376c-403772 13->21 28 4037e1-4037e3 20->28 29 4037e8-4037fc call 405f7e CharNextW 20->29 21->20 25 403774 21->25 25->20 28->29 32 4038f7-4038fd 29->32 33 403801-403807 32->33 34 403903 32->34 35 403810-403817 33->35 36 403809-40380e 33->36 37 403917-403931 GetTempPathW call 403614 34->37 38 403819-40381e 35->38 39 40381f-403823 35->39 36->35 36->36 47 403933-403951 GetWindowsDirectoryW lstrcatW call 403614 37->47 48 403989-4039a3 DeleteFileW call 4030d5 37->48 38->39 41 4038e4-4038f3 call 405f7e 39->41 42 403829-40382f 39->42 41->32 59 4038f5-4038f6 41->59 45 403831-403838 42->45 46 403849-403882 42->46 52 40383a-40383d 45->52 53 40383f 45->53 54 403884-403889 46->54 55 40389f-4038d9 46->55 47->48 62 403953-403983 GetTempPathW lstrcatW SetEnvironmentVariableW * 2 call 403614 47->62 64 403b90-403ba0 call 403c62 OleUninitialize 48->64 65 4039a9-4039af 48->65 52->46 52->53 53->46 54->55 61 40388b-403893 54->61 57 4038e1-4038e3 55->57 58 4038db-4038df 55->58 57->41 58->57 63 403905-403912 call 406682 58->63 59->32 66 403895-403898 61->66 67 40389a 61->67 62->48 62->64 63->37 77 403ba2-403bb2 call 405ce2 ExitProcess 64->77 78 403bc6-403bcc 64->78 70 4039b5-4039c0 call 405f7e 65->70 71 403a48-403a4f call 403d54 65->71 66->55 66->67 67->55 82 4039c2-4039f7 70->82 83 403a0e-403a18 70->83 80 403a54-403a58 71->80 84 403c4a-403c52 78->84 85 403bce-403be4 GetCurrentProcess OpenProcessToken 78->85 80->64 91 4039f9-4039fd 82->91 86 403a1a-403a28 call 406059 83->86 87 403a5d-403a83 call 405c4d lstrlenW call 406682 83->87 88 403c54 84->88 89 403c58-403c5c ExitProcess 84->89 92 403be6-403c14 LookupPrivilegeValueW AdjustTokenPrivileges 85->92 93 403c1a-403c28 call 406a76 85->93 86->64 106 403a2e-403a44 call 406682 * 2 86->106 110 403a94-403aac 87->110 111 403a85-403a8f call 406682 87->111 88->89 97 403a06-403a0a 91->97 98 4039ff-403a04 91->98 92->93 104 403c36-403c41 ExitWindowsEx 93->104 105 403c2a-403c34 93->105 97->91 99 403a0c 97->99 98->97 98->99 99->83 104->84 108 403c43-403c45 call 40140b 104->108 105->104 105->108 106->71 108->84 116 403ab1-403ab5 110->116 111->110 118 403aba-403ae4 wsprintfW call 4066bf 116->118 122 403ae6-403aeb call 405bd6 118->122 123 403aed call 405c30 118->123 127 403af2-403af4 122->127 123->127 128 403b30-403b4f SetCurrentDirectoryW call 406442 CopyFileW 127->128 129 403af6-403b00 GetFileAttributesW 127->129 137 403b51-403b72 call 406442 call 4066bf call 405c65 128->137 138 403b8e 128->138 130 403b21-403b2c 129->130 131 403b02-403b0b DeleteFileW 129->131 130->116 134 403b2e 130->134 131->130 133 403b0d-403b1f call 405d8e 131->133 133->118 133->130 134->64 146 403b74-403b7e 137->146 147 403bb8-403bc4 CloseHandle 137->147 138->64 146->138 148 403b80-403b88 call 4069df 146->148 147->138 148->118 148->138
APIs
  • SetErrorMode.KERNELBASE ref: 00403668
  • GetVersionExW.KERNEL32(?,?,?,?,?,?,?,?), ref: 00403693
  • GetVersionExW.KERNEL32(?,?,?,?,?,?,?,?,?), ref: 004036A6
  • lstrlenA.KERNEL32(UXTHEME,UXTHEME,?,?,?,?,?,?,?,?), ref: 0040373F
  • #17.COMCTL32(?,00000008,0000000A,0000000C,?,?,?,?,?,?,?,?), ref: 0040377C
  • OleInitialize.OLE32(00000000), ref: 00403783
  • SHGetFileInfoW.SHELL32(00420F08,00000000,?,000002B4,00000000), ref: 004037A2
  • GetCommandLineW.KERNEL32(Multiple RTMP Output Plugin for OBS Studio,NSIS Error,?,00000008,0000000A,0000000C,?,?,?,?,?,?,?,?), ref: 004037B7
  • CharNextW.USER32(00000000,"C:\Users\user\Desktop\obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exe",00000020,"C:\Users\user\Desktop\obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exe",00000000,?,00000008,0000000A,0000000C), ref: 004037F0
  • GetTempPathW.KERNEL32(00000400,C:\Users\user\AppData\Local\Temp\,00000000,00008001,?,00000008,0000000A,0000000C,?,?,?,?,?,?,?,?), ref: 00403928
  • GetWindowsDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,000003FB,?,00000008,0000000A,0000000C,?,?,?,?,?,?,?,?), ref: 00403939
  • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,\Temp), ref: 00403945
  • GetTempPathW.KERNEL32(000003FC,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,\Temp,?,00000008,0000000A,0000000C,?,?,?,?,?,?,?,?), ref: 00403959
  • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,Low), ref: 00403961
  • SetEnvironmentVariableW.KERNEL32(TEMP,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,Low,?,00000008,0000000A,0000000C,?,?,?,?,?,?,?,?), ref: 00403972
  • SetEnvironmentVariableW.KERNEL32(TMP,C:\Users\user\AppData\Local\Temp\,?,00000008,0000000A,0000000C,?,?,?,?,?,?,?,?), ref: 0040397A
  • DeleteFileW.KERNELBASE(1033,?,00000008,0000000A,0000000C,?,?,?,?,?,?,?,?), ref: 0040398E
  • lstrlenW.KERNEL32(C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exe",00000000,?,?,00000008,0000000A,0000000C,?,?,?,?,?,?,?,?), ref: 00403A67
    • Part of subcall function 00406682: lstrcpynW.KERNEL32(?,?,00000400,004037B7,Multiple RTMP Output Plugin for OBS Studio,NSIS Error,?,00000008,0000000A,0000000C), ref: 0040668F
  • wsprintfW.USER32 ref: 00403AC4
  • GetFileAttributesW.KERNEL32(0042C800,C:\Users\user\AppData\Local\Temp\), ref: 00403AF7
  • DeleteFileW.KERNEL32(0042C800), ref: 00403B03
  • SetCurrentDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\), ref: 00403B31
    • Part of subcall function 00406442: MoveFileExW.KERNEL32(?,?,00000005,00405F40,?,00000000,000000F1,?,?,?,?,?), ref: 0040644C
  • CopyFileW.KERNEL32(C:\Users\user\Desktop\obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exe,0042C800,00000001,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00403B47
    • Part of subcall function 00405C65: CreateProcessW.KERNEL32(00000000,0042C800,00000000,00000000,00000000,04000000,00000000,00000000,00425F50,?,?,?,0042C800,?), ref: 00405C8E
    • Part of subcall function 00405C65: CloseHandle.KERNEL32(?,?,?,0042C800,?), ref: 00405C9B
    • Part of subcall function 004069DF: FindFirstFileW.KERNELBASE(74DF3420,00425F98,C:\,004060A2,C:\,C:\,00000000,C:\,C:\,74DF3420,?,74DF2EE0,00405DAE,?,74DF3420,74DF2EE0), ref: 004069EA
    • Part of subcall function 004069DF: FindClose.KERNEL32(00000000), ref: 004069F6
  • OleUninitialize.OLE32(?,?,00000008,0000000A,0000000C,?,?,?,?,?,?,?,?), ref: 00403B95
  • ExitProcess.KERNEL32 ref: 00403BB2
  • CloseHandle.KERNEL32(00000000,0042D000,0042D000,?,0042C800,00000000), ref: 00403BB9
  • GetCurrentProcess.KERNEL32(00000028,?,00000008,0000000A,0000000C,?,?,?,?,?,?,?,?), ref: 00403BD5
  • OpenProcessToken.ADVAPI32(00000000,?,?,?,?,?,?,?,?), ref: 00403BDC
  • LookupPrivilegeValueW.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 00403BF1
  • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,?,?,?,?,?,?,?), ref: 00403C14
  • ExitWindowsEx.USER32(00000002,80040002), ref: 00403C39
  • ExitProcess.KERNEL32 ref: 00403C5C
    • Part of subcall function 00405C30: CreateDirectoryW.KERNELBASE(?,00000000,00403638,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,0040392F,?,00000008,0000000A,0000000C), ref: 00405C36
Strings
Memory Dump Source
  • Source File: 00000000.00000002.2931279786.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
  • Associated: 00000000.00000002.2931250238.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931317384.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931591292.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_400000_obs-multi-rtmp-0.jbxd
Similarity
  • API ID: File$Process$CloseDirectoryExit$CreateCurrentDeleteEnvironmentFindHandlePathTempTokenVariableVersionWindowslstrcatlstrlen$AdjustAttributesCharCommandCopyErrorFirstInfoInitializeLineLookupModeMoveNextOpenPrivilegePrivilegesUninitializeValuelstrcpynwsprintf
  • String ID: "C:\Users\user\Desktop\obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exe"$1033$C:\ProgramData\obs-studio\plugins\obs-multi-rtmp$C:\ProgramData\obs-studio\plugins\obs-multi-rtmp\data\locale$C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop$C:\Users\user\Desktop\obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exe$Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$Low$Multiple RTMP Output Plugin for OBS Studio$NSIS Error$SeShutdownPrivilege$TEMP$TMP$UXTHEME$\Temp$~nsu%X.tmp
  • API String ID: 1813718867-3997369304
  • Opcode ID: c2e547ca61a307533b600dd0c814cfeb3535790d92290d199df167c90a6c6dd9
  • Instruction ID: d2a3103bd0adf94391fd0ebfa47e937d37e61a7cc597b22c14a72094b2238e17
  • Opcode Fuzzy Hash: c2e547ca61a307533b600dd0c814cfeb3535790d92290d199df167c90a6c6dd9
  • Instruction Fuzzy Hash: 4CF1E531604300AAD320AF759D05B2B7EE8AB8570AF11483FF585B22D1DB7C9A41CB6E

Control-flow Graph

  • Executed
  • Not Executed
control_flow_graph 151 405846-405861 152 4059f0-4059f7 151->152 153 405867-40592e GetDlgItem * 3 call 404636 call 404f8f GetClientRect GetSystemMetrics SendMessageW * 2 151->153 155 405a21-405a2e 152->155 156 4059f9-405a1b GetDlgItem CreateThread FindCloseChangeNotification 152->156 171 405930-40594a SendMessageW * 2 153->171 172 40594c-40594f 153->172 157 405a30-405a36 155->157 158 405a4c-405a56 155->158 156->155 160 405a71-405a7a call 404668 157->160 161 405a38-405a47 ShowWindow * 2 call 404636 157->161 162 405a58-405a5e 158->162 163 405aac-405ab0 158->163 175 405a7f-405a83 160->175 161->158 168 405a60-405a6c call 4045da 162->168 169 405a86-405a96 ShowWindow 162->169 163->160 166 405ab2-405ab8 163->166 166->160 173 405aba-405acd SendMessageW 166->173 168->160 176 405aa6-405aa7 call 4045da 169->176 177 405a98-405aa1 call 405707 169->177 171->172 178 405951-40595d SendMessageW 172->178 179 40595f-405976 call 404601 172->179 180 405ad3-405afe CreatePopupMenu call 4066bf AppendMenuW 173->180 181 405bcf-405bd1 173->181 176->163 177->176 178->179 190 405978-40598c ShowWindow 179->190 191 4059ac-4059cd GetDlgItem SendMessageW 179->191 188 405b00-405b10 GetWindowRect 180->188 189 405b13-405b28 TrackPopupMenu 180->189 181->175 188->189 189->181 192 405b2e-405b45 189->192 193 40599b 190->193 194 40598e-405999 ShowWindow 190->194 191->181 195 4059d3-4059eb SendMessageW * 2 191->195 196 405b4a-405b65 SendMessageW 192->196 197 4059a1-4059a7 call 404636 193->197 194->197 195->181 196->196 198 405b67-405b8a OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 196->198 197->191 200 405b8c-405bb3 SendMessageW 198->200 200->200 201 405bb5-405bc9 GlobalUnlock SetClipboardData CloseClipboard 200->201 201->181
APIs
  • GetDlgItem.USER32(?,00000403), ref: 004058A4
  • GetDlgItem.USER32(?,000003EE), ref: 004058B3
  • GetClientRect.USER32(?,?), ref: 004058F0
  • GetSystemMetrics.USER32(00000002), ref: 004058F7
  • SendMessageW.USER32(?,00001061,00000000,?), ref: 00405918
  • SendMessageW.USER32(?,00001036,00004000,00004000), ref: 00405929
  • SendMessageW.USER32(?,00001001,00000000,00000110), ref: 0040593C
  • SendMessageW.USER32(?,00001026,00000000,00000110), ref: 0040594A
  • SendMessageW.USER32(?,00001024,00000000,?), ref: 0040595D
  • ShowWindow.USER32(00000000,?,0000001B,000000FF), ref: 0040597F
  • ShowWindow.USER32(?,00000008), ref: 00405993
  • GetDlgItem.USER32(?,000003EC), ref: 004059B4
  • SendMessageW.USER32(00000000,00000401,00000000,75300000), ref: 004059C4
  • SendMessageW.USER32(00000000,00000409,00000000,?), ref: 004059DD
  • SendMessageW.USER32(00000000,00002001,00000000,00000110), ref: 004059E9
  • GetDlgItem.USER32(?,000003F8), ref: 004058C2
    • Part of subcall function 00404636: SendMessageW.USER32(00000028,?,00000001,00404461), ref: 00404644
  • GetDlgItem.USER32(?,000003EC), ref: 00405A06
  • CreateThread.KERNELBASE(00000000,00000000,Function_000057DA,00000000), ref: 00405A14
  • FindCloseChangeNotification.KERNELBASE(00000000), ref: 00405A1B
  • ShowWindow.USER32(00000000), ref: 00405A3F
  • ShowWindow.USER32(0002043E,00000008), ref: 00405A44
  • ShowWindow.USER32(00000008), ref: 00405A8E
  • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405AC2
  • CreatePopupMenu.USER32 ref: 00405AD3
  • AppendMenuW.USER32(00000000,00000000,00000001,00000000), ref: 00405AE7
  • GetWindowRect.USER32(?,?), ref: 00405B07
  • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 00405B20
  • SendMessageW.USER32(?,00001073,00000000,?), ref: 00405B58
  • OpenClipboard.USER32(00000000), ref: 00405B68
  • EmptyClipboard.USER32 ref: 00405B6E
  • GlobalAlloc.KERNEL32(00000042,00000000), ref: 00405B7A
  • GlobalLock.KERNEL32(00000000), ref: 00405B84
  • SendMessageW.USER32(?,00001073,00000000,?), ref: 00405B98
  • GlobalUnlock.KERNEL32(00000000), ref: 00405BB8
  • SetClipboardData.USER32(0000000D,00000000), ref: 00405BC3
  • CloseClipboard.USER32 ref: 00405BC9
Strings
Memory Dump Source
  • Source File: 00000000.00000002.2931279786.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
  • Associated: 00000000.00000002.2931250238.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931317384.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931591292.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_400000_obs-multi-rtmp-0.jbxd
Similarity
  • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendChangeClientDataEmptyFindLockMetricsNotificationOpenSystemThreadTrackUnlock
  • String ID: H/B${
  • API String ID: 4154960007-332483393
  • Opcode ID: 4ad71a5ae84d1442ca64332f301171ed24ad3ca4da0b040a8c0bb5ec3df77bcf
  • Instruction ID: 1bfd88ad0a039f30930ce625e3f17186fc56f4394c79b8c388f8475f2b475093
  • Opcode Fuzzy Hash: 4ad71a5ae84d1442ca64332f301171ed24ad3ca4da0b040a8c0bb5ec3df77bcf
  • Instruction Fuzzy Hash: A7B127B1900608FFDB21AF60DD85DAE7B79FB44354F00413AFA41A61A0CB795E52DF68

Control-flow Graph

  • Executed
  • Not Executed
control_flow_graph 382 404af2-404b1c 383 404b1e-404b2a call 405cc6 call 406930 382->383 384 404b2f-404b39 382->384 383->384 386 404ba7-404bae 384->386 387 404b3b-404b51 GetDlgItem call 405fc8 384->387 390 404bb4-404bbd 386->390 391 404c85-404c8c 386->391 398 404b63-404b9c SetWindowTextW call 404601 * 2 call 404636 call 406a76 387->398 399 404b53-404b5b call 405ffc 387->399 394 404bd7-404bdc 390->394 395 404bbf-404bca 390->395 396 404c9b-404cb6 call 405cc6 call 406059 391->396 397 404c8e-404c95 391->397 394->391 402 404be2-404c24 call 4066bf SHBrowseForFolderW 394->402 400 404bd0 395->400 401 404e33-404e45 call 404668 395->401 422 404cb8 396->422 423 404cbf-404cd7 call 406682 call 406a76 396->423 397->396 397->401 398->401 438 404ba2-404ba5 SHAutoComplete 398->438 399->398 414 404b5d-404b5e call 405f51 399->414 400->394 415 404c26-404c40 CoTaskMemFree call 405f51 402->415 416 404c7e 402->416 414->398 427 404c42-404c48 415->427 428 404c6a-404c7c SetDlgItemTextW 415->428 416->391 422->423 439 404d13-404d24 call 406682 call 405ffc 423->439 440 404cd9-404cdf 423->440 427->428 431 404c4a-404c61 call 4066bf lstrcmpiW 427->431 428->391 431->428 441 404c63-404c65 lstrcatW 431->441 438->386 454 404d26 439->454 455 404d29-404d42 GetDiskFreeSpaceW 439->455 440->439 442 404ce1-404cf3 GetDiskFreeSpaceExW 440->442 441->428 444 404cf5-404cf7 442->444 445 404d6b-404d85 442->445 448 404cf9 444->448 449 404cfc-404d11 call 405f9d 444->449 447 404d87 445->447 452 404d8c-404d96 call 404f8f 447->452 448->449 449->439 449->442 460 404db1-404dba 452->460 461 404d98-404d9f 452->461 454->455 455->447 458 404d44-404d69 MulDiv 455->458 458->452 463 404dec-404df6 460->463 464 404dbc-404dcc call 404f77 460->464 461->460 462 404da1 461->462 467 404da3-404da8 462->467 468 404daa 462->468 465 404e02-404e08 463->465 466 404df8-404dff call 40140b 463->466 474 404dde-404de7 SetDlgItemTextW 464->474 475 404dce-404ddc call 404eae 464->475 472 404e0a 465->472 473 404e0d-404e1e call 404623 465->473 466->465 467->460 467->468 468->460 472->473 481 404e20-404e26 473->481 482 404e2d 473->482 474->463 475->463 481->482 483 404e28 call 404a4b 481->483 482->401 483->482
APIs
  • GetDlgItem.USER32(?,000003FB), ref: 00404B41
  • SetWindowTextW.USER32(00000000,?), ref: 00404B6B
  • SHAutoComplete.SHLWAPI(00000000,00000001,00000009,00000000,?,00000014,?,?,00000001,?), ref: 00404BA5
  • SHBrowseForFolderW.SHELL32(?), ref: 00404C1C
  • CoTaskMemFree.OLE32(00000000), ref: 00404C27
  • lstrcmpiW.KERNEL32(: Completed,00422F48,00000000,?,?), ref: 00404C59
  • lstrcatW.KERNEL32(?,: Completed), ref: 00404C65
  • SetDlgItemTextW.USER32(?,000003FB,?), ref: 00404C77
    • Part of subcall function 00405CC6: GetDlgItemTextW.USER32(?,?,00000400,00404CAE), ref: 00405CD9
    • Part of subcall function 00406930: CharNextW.USER32(?,*?|<>/":,00000000,"C:\Users\user\Desktop\obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exe",74DF3420,C:\Users\user\AppData\Local\Temp\,00000000,00403620,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,0040392F,?,00000008,0000000A,0000000C), ref: 00406993
    • Part of subcall function 00406930: CharNextW.USER32(?,?,?,00000000,?,00000008,0000000A,0000000C,?,?,?,?,?,?,?,?), ref: 004069A2
    • Part of subcall function 00406930: CharNextW.USER32(?,"C:\Users\user\Desktop\obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exe",74DF3420,C:\Users\user\AppData\Local\Temp\,00000000,00403620,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,0040392F,?,00000008,0000000A,0000000C), ref: 004069A7
    • Part of subcall function 00406930: CharPrevW.USER32(?,?,74DF3420,C:\Users\user\AppData\Local\Temp\,00000000,00403620,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,0040392F,?,00000008,0000000A,0000000C), ref: 004069BA
  • GetDiskFreeSpaceExW.KERNELBASE(C:\ProgramData\,?,?,?,00000001,C:\ProgramData\,?,?,000003FB,?), ref: 00404CEE
  • GetDiskFreeSpaceW.KERNEL32(C:\ProgramData\,?,?,0000040F,?,C:\ProgramData\,C:\ProgramData\,?,00000001,C:\ProgramData\,?,?,000003FB,?), ref: 00404D3A
  • MulDiv.KERNEL32(?,0000040F,00000400), ref: 00404D55
    • Part of subcall function 00404EAE: lstrlenW.KERNEL32(00422F48,00422F48,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404F4F
    • Part of subcall function 00404EAE: wsprintfW.USER32 ref: 00404F58
    • Part of subcall function 00404EAE: SetDlgItemTextW.USER32(?,00422F48), ref: 00404F6B
Strings
Memory Dump Source
  • Source File: 00000000.00000002.2931279786.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
  • Associated: 00000000.00000002.2931250238.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931317384.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931591292.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_400000_obs-multi-rtmp-0.jbxd
Similarity
  • API ID: CharItemText$FreeNext$DiskSpace$AutoBrowseCompleteFolderPrevTaskWindowlstrcatlstrcmpilstrlenwsprintf
  • String ID: : Completed$A$C:\ProgramData\$C:\ProgramData\obs-studio\plugins\obs-multi-rtmp$H/B
  • API String ID: 4039761011-3724729287
  • Opcode ID: 4cf00c73115f53cf57be461a99467e832b164710fce0f00c931b90381e9749c6
  • Instruction ID: 96009b05525636a0bc85a96efb184481c484ec56fefee2337862baa2afa4bf02
  • Opcode Fuzzy Hash: 4cf00c73115f53cf57be461a99467e832b164710fce0f00c931b90381e9749c6
  • Instruction Fuzzy Hash: DDA173B1900209ABDB11AFA5CD45AEFB7B8EF84314F11843BF601B62D1D77C99418B6D

Control-flow Graph

  • Executed
  • Not Executed
control_flow_graph 558 405d8e-405db4 call 406059 561 405db6-405dc8 DeleteFileW 558->561 562 405dcd-405dd4 558->562 563 405f4a-405f4e 561->563 564 405dd6-405dd8 562->564 565 405de7-405df7 call 406682 562->565 566 405ef8-405efd 564->566 567 405dde-405de1 564->567 571 405e06-405e07 call 405f9d 565->571 572 405df9-405e04 lstrcatW 565->572 566->563 570 405eff-405f02 566->570 567->565 567->566 573 405f04-405f0a 570->573 574 405f0c-405f14 call 4069df 570->574 575 405e0c-405e10 571->575 572->575 573->563 574->563 582 405f16-405f2a call 405f51 call 405d46 574->582 578 405e12-405e1a 575->578 579 405e1c-405e22 lstrcatW 575->579 578->579 581 405e27-405e43 lstrlenW FindFirstFileW 578->581 579->581 583 405e49-405e51 581->583 584 405eed-405ef1 581->584 598 405f42-405f45 call 405707 582->598 599 405f2c-405f2f 582->599 587 405e71-405e85 call 406682 583->587 588 405e53-405e5b 583->588 584->566 586 405ef3 584->586 586->566 600 405e87-405e8f 587->600 601 405e9c-405ea7 call 405d46 587->601 590 405ed0-405ee0 FindNextFileW 588->590 591 405e5d-405e65 588->591 590->583 594 405ee6-405ee7 FindClose 590->594 591->587 595 405e67-405e6f 591->595 594->584 595->587 595->590 598->563 599->573 605 405f31-405f40 call 405707 call 406442 599->605 600->590 602 405e91-405e9a call 405d8e 600->602 611 405ec8-405ecb call 405707 601->611 612 405ea9-405eac 601->612 602->590 605->563 611->590 614 405ec0-405ec6 612->614 615 405eae-405ebe call 405707 call 406442 612->615 614->590 615->590
APIs
  • DeleteFileW.KERNEL32(?,?,74DF3420,74DF2EE0,"C:\Users\user\Desktop\obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exe"), ref: 00405DB7
  • lstrcatW.KERNEL32(C:\ProgramData\obs-studio\plugins\obs-multi-rtmp\plugins\obs-multi-rtmp\*.*,\*.*), ref: 00405DFF
  • lstrcatW.KERNEL32(?,0040A014), ref: 00405E22
  • lstrlenW.KERNEL32(?,?,0040A014,?,C:\ProgramData\obs-studio\plugins\obs-multi-rtmp\plugins\obs-multi-rtmp\*.*,?,?,74DF3420,74DF2EE0,"C:\Users\user\Desktop\obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exe"), ref: 00405E28
  • FindFirstFileW.KERNELBASE(C:\ProgramData\obs-studio\plugins\obs-multi-rtmp\plugins\obs-multi-rtmp\*.*,?,?,?,0040A014,?,C:\ProgramData\obs-studio\plugins\obs-multi-rtmp\plugins\obs-multi-rtmp\*.*,?,?,74DF3420,74DF2EE0,"C:\Users\user\Desktop\obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exe"), ref: 00405E38
  • FindNextFileW.KERNEL32(00000000,00000010,000000F2,?,?,?,?,0000002E), ref: 00405ED8
  • FindClose.KERNEL32(00000000), ref: 00405EE7
Strings
Memory Dump Source
  • Source File: 00000000.00000002.2931279786.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
  • Associated: 00000000.00000002.2931250238.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931317384.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931591292.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_400000_obs-multi-rtmp-0.jbxd
Similarity
  • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
  • String ID: "C:\Users\user\Desktop\obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exe"$C:\ProgramData\obs-studio\plugins\obs-multi-rtmp\plugins\obs-multi-rtmp\*.*$\*.*
  • API String ID: 2035342205-1197864387
  • Opcode ID: 5bbbe9736573e0873f2e1386b99e889a7b8e3f986854e9af084b80f90e64b115
  • Instruction ID: 5ad7ae4105776224b4bb644c15053e07d5ebc7bd6c5330578b1f64027da07968
  • Opcode Fuzzy Hash: 5bbbe9736573e0873f2e1386b99e889a7b8e3f986854e9af084b80f90e64b115
  • Instruction Fuzzy Hash: 6F41D330400A15AACB21AB65CC49BBF7678EF41718F24417FF895B11C1D77C4A82DEAE

Control-flow Graph

  • Executed
  • Not Executed
control_flow_graph 825 406da0-406da5 826 406e16-406e34 825->826 827 406da7-406dd6 825->827 830 40740c-407421 826->830 828 406dd8-406ddb 827->828 829 406ddd-406de1 827->829 831 406ded-406df0 828->831 832 406de3-406de7 829->832 833 406de9 829->833 834 407423-407439 830->834 835 40743b-407451 830->835 836 406df2-406dfb 831->836 837 406e0e-406e11 831->837 832->831 833->831 838 407454-40745b 834->838 835->838 839 406e00-406e0c 836->839 840 406dfd 836->840 841 406fe3-407001 837->841 842 407482-40748e 838->842 843 40745d-407461 838->843 846 406e76-406ea4 839->846 840->839 844 407003-407017 841->844 845 407019-40702b 841->845 854 406c24-406c2d 842->854 847 407610-40761a 843->847 848 407467-40747f 843->848 853 40702e-407038 844->853 845->853 850 406ec0-406eda 846->850 851 406ea6-406ebe 846->851 852 407626-407639 847->852 848->842 855 406edd-406ee7 850->855 851->855 860 40763e-407642 852->860 856 40703a 853->856 857 406fdb-406fe1 853->857 858 406c33 854->858 859 40763b 854->859 862 406eed 855->862 863 406e5e-406e64 855->863 864 406fb6-406fba 856->864 865 40714b-407158 856->865 857->841 861 406f7f-406f89 857->861 866 406c3a-406c3e 858->866 867 406d7a-406d9b 858->867 868 406cdf-406ce3 858->868 869 406d4f-406d53 858->869 859->860 877 4075ce-4075d8 861->877 878 406f8f-406fb1 861->878 888 406e43-406e5b 862->888 889 4075aa-4075b4 862->889 879 406f17-406f1d 863->879 880 406e6a-406e70 863->880 870 406fc0-406fd8 864->870 871 4075c2-4075cc 864->871 865->854 875 4071a7-4071b6 865->875 866->852 876 406c44-406c51 866->876 867->830 873 406ce9-406d02 868->873 874 40758f-407599 868->874 881 406d59-406d6d 869->881 882 40759e-4075a8 869->882 870->857 871->852 887 406d05-406d09 873->887 874->852 875->830 876->859 886 406c57-406c9d 876->886 877->852 878->865 884 406f7b 879->884 885 406f1f-406f3d 879->885 880->846 880->884 883 406d70-406d78 881->883 882->852 883->867 883->869 884->861 890 406f55-406f67 885->890 891 406f3f-406f53 885->891 893 406cc5-406cc7 886->893 894 406c9f-406ca3 886->894 887->868 892 406d0b-406d11 887->892 888->863 889->852 895 406f6a-406f74 890->895 891->895 900 406d13-406d1a 892->900 901 406d3b-406d4d 892->901 898 406cd5-406cdd 893->898 899 406cc9-406cd3 893->899 896 406ca5-406ca8 GlobalFree 894->896 897 406cae-406cbc GlobalAlloc 894->897 895->879 903 406f76 895->903 896->897 897->859 902 406cc2 897->902 898->887 899->898 899->899 904 406d25-406d35 GlobalAlloc 900->904 905 406d1c-406d1f GlobalFree 900->905 901->883 902->893 907 4075b6-4075c0 903->907 908 406efc-406f14 903->908 904->859 904->901 905->904 907->852 908->879
Memory Dump Source
  • Source File: 00000000.00000002.2931279786.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
  • Associated: 00000000.00000002.2931250238.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931317384.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931591292.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_400000_obs-multi-rtmp-0.jbxd
Similarity
  • API ID:
  • String ID:
  • API String ID:
  • Opcode ID: 3ef02b19721ac815a4354a2b384e5822db0a29b40c19b0eeafe3a712687496ea
  • Instruction ID: 5203db86b2e08fd3ebfde089d8ff8c44169432d1db75552ad8ea7513f2b1afa9
  • Opcode Fuzzy Hash: 3ef02b19721ac815a4354a2b384e5822db0a29b40c19b0eeafe3a712687496ea
  • Instruction Fuzzy Hash: 64F16570D04229CBDF28CFA8C8946ADBBB1FF44305F25856ED856BB281D7385A86CF45
APIs
  • FindFirstFileW.KERNELBASE(74DF3420,00425F98,C:\,004060A2,C:\,C:\,00000000,C:\,C:\,74DF3420,?,74DF2EE0,00405DAE,?,74DF3420,74DF2EE0), ref: 004069EA
  • FindClose.KERNEL32(00000000), ref: 004069F6
Strings
Memory Dump Source
  • Source File: 00000000.00000002.2931279786.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
  • Associated: 00000000.00000002.2931250238.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931317384.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931591292.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_400000_obs-multi-rtmp-0.jbxd
Similarity
  • API ID: Find$CloseFileFirst
  • String ID: C:\
  • API String ID: 2295610775-3404278061
  • Opcode ID: 5aa02b152b1bdaa4a45d264aeb005cec44e37fe5ecd5a9a233d7a39d055da6f3
  • Instruction ID: 87b64c9cece2c57c139ea7904c9da033401fae8fb112df8880c97ca139bbac6e
  • Opcode Fuzzy Hash: 5aa02b152b1bdaa4a45d264aeb005cec44e37fe5ecd5a9a233d7a39d055da6f3
  • Instruction Fuzzy Hash: EBD012716096205BD64067386E0C94B7A589F16331722CA36F06BF21E0D7348C628A9C

Control-flow Graph

  • Executed
  • Not Executed
control_flow_graph 202 404102-404114 203 40411a-404120 202->203 204 40427b-40428a 202->204 203->204 205 404126-40412f 203->205 206 4042d9-4042ee 204->206 207 40428c-4042d4 GetDlgItem * 2 call 404601 SetClassLongW call 40140b 204->207 210 404131-40413e SetWindowPos 205->210 211 404144-40414b 205->211 208 4042f0-4042f3 206->208 209 40432e-404333 call 40464d 206->209 207->206 213 4042f5-404300 call 401389 208->213 214 404326-404328 208->214 221 404338-404353 209->221 210->211 216 40414d-404167 ShowWindow 211->216 217 40418f-404195 211->217 213->214 238 404302-404321 SendMessageW 213->238 214->209 220 4045ce 214->220 222 404268-404276 call 404668 216->222 223 40416d-404180 GetWindowLongW 216->223 224 404197-4041a9 DestroyWindow 217->224 225 4041ae-4041b1 217->225 232 4045d0-4045d7 220->232 229 404355-404357 call 40140b 221->229 230 40435c-404362 221->230 222->232 223->222 231 404186-404189 ShowWindow 223->231 233 4045ab-4045b1 224->233 235 4041b3-4041bf SetWindowLongW 225->235 236 4041c4-4041ca 225->236 229->230 242 404368-404373 230->242 243 40458c-4045a5 DestroyWindow EndDialog 230->243 231->217 233->220 241 4045b3-4045b9 233->241 235->232 236->222 237 4041d0-4041df GetDlgItem 236->237 244 4041e1-4041f8 SendMessageW IsWindowEnabled 237->244 245 4041fe-404201 237->245 238->232 241->220 246 4045bb-4045c4 ShowWindow 241->246 242->243 247 404379-4043c6 call 4066bf call 404601 * 3 GetDlgItem 242->247 243->233 244->220 244->245 248 404203-404204 245->248 249 404206-404209 245->249 246->220 274 4043d0-40440c ShowWindow KiUserCallbackDispatcher call 404623 EnableWindow 247->274 275 4043c8-4043cd 247->275 251 404234-404239 call 4045da 248->251 252 404217-40421c 249->252 253 40420b-404211 249->253 251->222 256 404252-404262 SendMessageW 252->256 258 40421e-404224 252->258 253->256 257 404213-404215 253->257 256->222 257->251 262 404226-40422c call 40140b 258->262 263 40423b-404244 call 40140b 258->263 272 404232 262->272 263->222 271 404246-404250 263->271 271->272 272->251 278 404411 274->278 279 40440e-40440f 274->279 275->274 280 404413-404441 GetSystemMenu EnableMenuItem SendMessageW 278->280 279->280 281 404443-404454 SendMessageW 280->281 282 404456 280->282 283 40445c-40449b call 404636 call 4040e3 call 406682 lstrlenW call 4066bf SetWindowTextW call 401389 281->283 282->283 283->221 294 4044a1-4044a3 283->294 294->221 295 4044a9-4044ad 294->295 296 4044cc-4044e0 DestroyWindow 295->296 297 4044af-4044b5 295->297 296->233 298 4044e6-404513 CreateDialogParamW 296->298 297->220 299 4044bb-4044c1 297->299 298->233 300 404519-404570 call 404601 GetDlgItem GetWindowRect ScreenToClient SetWindowPos call 401389 298->300 299->221 301 4044c7 299->301 300->220 306 404572-404585 ShowWindow call 40464d 300->306 301->220 308 40458a 306->308 308->233
APIs
  • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 0040413E
  • ShowWindow.USER32(?), ref: 0040415E
  • GetWindowLongW.USER32(?,000000F0), ref: 00404170
  • ShowWindow.USER32(?,00000004), ref: 00404189
  • DestroyWindow.USER32 ref: 0040419D
  • SetWindowLongW.USER32(?,00000000,00000000), ref: 004041B6
  • GetDlgItem.USER32(?,?), ref: 004041D5
  • SendMessageW.USER32(00000000,000000F3,00000000,00000000), ref: 004041E9
  • IsWindowEnabled.USER32(00000000), ref: 004041F0
  • GetDlgItem.USER32(?,00000001), ref: 0040429B
  • GetDlgItem.USER32(?,00000002), ref: 004042A5
  • SetClassLongW.USER32(?,000000F2,?), ref: 004042BF
  • SendMessageW.USER32(0000040F,00000000,00000001,?), ref: 00404310
  • GetDlgItem.USER32(?,00000003), ref: 004043B6
  • ShowWindow.USER32(00000000,?), ref: 004043D7
  • KiUserCallbackDispatcher.NTDLL(?,?), ref: 004043E9
  • EnableWindow.USER32(?,?), ref: 00404404
  • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 0040441A
  • EnableMenuItem.USER32(00000000), ref: 00404421
  • SendMessageW.USER32(?,000000F4,00000000,00000001), ref: 00404439
  • SendMessageW.USER32(?,00000401,00000002,00000000), ref: 0040444C
  • lstrlenW.KERNEL32(00422F48,?,00422F48,00000000), ref: 00404476
  • SetWindowTextW.USER32(?,00422F48), ref: 0040448A
  • ShowWindow.USER32(?,0000000A), ref: 004045BE
Strings
Memory Dump Source
  • Source File: 00000000.00000002.2931279786.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
  • Associated: 00000000.00000002.2931250238.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931317384.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931591292.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_400000_obs-multi-rtmp-0.jbxd
Similarity
  • API ID: Window$Item$MessageSendShow$Long$EnableMenu$CallbackClassDestroyDispatcherEnabledSystemTextUserlstrlen
  • String ID: H/B
  • API String ID: 121052019-184950203
  • Opcode ID: 6713c34f0db6ca24ad0fd02f4a6c26255f157c0ea2add66a7142b4456e47287b
  • Instruction ID: f8b0abefa6079376cca3afd4ac47b8e6787ccd0873a3a79b8952b84eeba681b3
  • Opcode Fuzzy Hash: 6713c34f0db6ca24ad0fd02f4a6c26255f157c0ea2add66a7142b4456e47287b
  • Instruction Fuzzy Hash: 91C1CFB1600204BBDB316F61EE85A2B7AB8EB85345F41053EF741B25F0CB795842DB2D

Control-flow Graph

  • Executed
  • Not Executed
control_flow_graph 309 403d54-403d6c call 406a76 312 403d80-403db7 call 406550 309->312 313 403d6e-403d79 GetUserDefaultUILanguage call 4065c9 309->313 319 403db9-403dca call 406550 312->319 320 403dcf-403dd5 lstrcatW 312->320 316 403d7e 313->316 318 403dda-403e03 call 40402a call 406059 316->318 326 403e95-403e9d call 406059 318->326 327 403e09-403e0e 318->327 319->320 320->318 333 403eab-403ed0 LoadImageW 326->333 334 403e9f-403ea6 call 4066bf 326->334 327->326 328 403e14-403e3c call 406550 327->328 328->326 335 403e3e-403e42 328->335 337 403f51-403f59 call 40140b 333->337 338 403ed2-403f02 RegisterClassW 333->338 334->333 339 403e54-403e60 lstrlenW 335->339 340 403e44-403e51 call 405f7e 335->340 352 403f63-403f6e call 40402a 337->352 353 403f5b-403f5e 337->353 341 404020 338->341 342 403f08-403f4c SystemParametersInfoW CreateWindowExW 338->342 346 403e62-403e70 lstrcmpiW 339->346 347 403e88-403e90 call 405f51 call 406682 339->347 340->339 345 404022-404029 341->345 342->337 346->347 351 403e72-403e7c GetFileAttributesW 346->351 347->326 356 403e82-403e83 call 405f9d 351->356 357 403e7e-403e80 351->357 361 403f74-403f8e ShowWindow call 406a06 352->361 362 403ff7-403ff8 call 4057da 352->362 353->345 356->347 357->347 357->356 369 403f90-403f95 call 406a06 361->369 370 403f9a-403fac GetClassInfoW 361->370 365 403ffd-403fff 362->365 367 404001-404007 365->367 368 404019-40401b call 40140b 365->368 367->353 371 40400d-404014 call 40140b 367->371 368->341 369->370 374 403fc4-403fe7 DialogBoxParamW call 40140b 370->374 375 403fae-403fbe GetClassInfoW RegisterClassW 370->375 371->353 379 403fec-403ff5 call 403ca4 374->379 375->374 379->345
APIs
    • Part of subcall function 00406A76: GetModuleHandleA.KERNEL32(?,00000020,?,00403755,0000000C,?,?,?,?,?,?,?,?), ref: 00406A88
    • Part of subcall function 00406A76: GetProcAddress.KERNEL32(00000000,?), ref: 00406AA3
  • GetUserDefaultUILanguage.KERNELBASE(00000002,74DF3420,C:\Users\user\AppData\Local\Temp\,00000000,"C:\Users\user\Desktop\obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exe",00008001), ref: 00403D6E
    • Part of subcall function 004065C9: wsprintfW.USER32 ref: 004065D6
  • lstrcatW.KERNEL32(1033,00422F48), ref: 00403DD5
  • lstrlenW.KERNEL32(: Completed,?,?,?,: Completed,00000000,C:\ProgramData\obs-studio\plugins\obs-multi-rtmp,1033,00422F48,80000001,Control Panel\Desktop\ResourceLocale,00000000,00422F48,00000000,00000002,74DF3420), ref: 00403E55
  • lstrcmpiW.KERNEL32(?,.exe,: Completed,?,?,?,: Completed,00000000,C:\ProgramData\obs-studio\plugins\obs-multi-rtmp,1033,00422F48,80000001,Control Panel\Desktop\ResourceLocale,00000000,00422F48,00000000), ref: 00403E68
  • GetFileAttributesW.KERNEL32(: Completed), ref: 00403E73
  • LoadImageW.USER32(00000067,00000001,00000000,00000000,00008040,C:\ProgramData\obs-studio\plugins\obs-multi-rtmp), ref: 00403EBC
  • RegisterClassW.USER32(00428A00), ref: 00403EF9
  • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00403F11
  • CreateWindowExW.USER32(00000080,_Nb,00000000,80000000,?,?,?,?,00000000,00000000,00000000), ref: 00403F46
  • ShowWindow.USER32(00000005,00000000), ref: 00403F7C
  • GetClassInfoW.USER32(00000000,RichEdit20W,00428A00), ref: 00403FA8
  • GetClassInfoW.USER32(00000000,RichEdit,00428A00), ref: 00403FB5
  • RegisterClassW.USER32(00428A00), ref: 00403FBE
  • DialogBoxParamW.USER32(?,00000000,00404102,00000000), ref: 00403FDD
Strings
Memory Dump Source
  • Source File: 00000000.00000002.2931279786.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
  • Associated: 00000000.00000002.2931250238.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931317384.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931591292.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_400000_obs-multi-rtmp-0.jbxd
Similarity
  • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDefaultDialogFileHandleImageLanguageLoadModuleParamParametersProcShowSystemUserlstrcatlstrcmpilstrlenwsprintf
  • String ID: "C:\Users\user\Desktop\obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exe"$.DEFAULT\Control Panel\International$.exe$1033$: Completed$C:\ProgramData\obs-studio\plugins\obs-multi-rtmp$C:\Users\user\AppData\Local\Temp\$Control Panel\Desktop\ResourceLocale$H/B$RichEd20$RichEd32$RichEdit$RichEdit20W$_Nb
  • API String ID: 606308-1107017193
  • Opcode ID: 1dbc0aa764a7a3bc96806bc1c5cdbb5ab10d7d6512463466f43f37ee2b0e4de0
  • Instruction ID: 33830a549d8bd1c9ff3d4095a28b7d5feb3a0022977f60bfd4e6bbc11b1c7dcb
  • Opcode Fuzzy Hash: 1dbc0aa764a7a3bc96806bc1c5cdbb5ab10d7d6512463466f43f37ee2b0e4de0
  • Instruction Fuzzy Hash: 4661D570200741BAD620AB669E46F2B3A7CEB84709F41453FFA45B61E2DF795902CB2D

Control-flow Graph

  • Executed
  • Not Executed
control_flow_graph 485 4030d5-403123 GetTickCount GetModuleFileNameW call 406172 488 403125-40312a 485->488 489 40312f-40315d call 406682 call 405f9d call 406682 GetFileSize 485->489 490 40336f-403373 488->490 497 403163 489->497 498 403248-403256 call 403033 489->498 500 403168-40317f 497->500 504 403327-40332c 498->504 505 40325c-40325f 498->505 502 403181 500->502 503 403183-40318c call 4035e7 500->503 502->503 511 403192-403199 503->511 512 4032e3-4032eb call 403033 503->512 504->490 507 403261-403279 call 4035fd call 4035e7 505->507 508 40328b-4032d7 GlobalAlloc call 406bd1 call 4061a1 CreateFileW 505->508 507->504 536 40327f-403285 507->536 533 4032d9-4032de 508->533 534 4032ed-40331d call 4035fd call 403376 508->534 517 403215-403219 511->517 518 40319b-4031af call 40612d 511->518 512->504 522 403223-403229 517->522 523 40321b-403222 call 403033 517->523 518->522 532 4031b1-4031b8 518->532 529 403238-403240 522->529 530 40322b-403235 call 406b63 522->530 523->522 529->500 535 403246 529->535 530->529 532->522 539 4031ba-4031c1 532->539 533->490 546 403322-403325 534->546 535->498 536->504 536->508 539->522 541 4031c3-4031ca 539->541 541->522 543 4031cc-4031d3 541->543 543->522 545 4031d5-4031f5 543->545 545->504 547 4031fb-4031ff 545->547 546->504 548 40332e-40333f 546->548 549 403201-403205 547->549 550 403207-40320f 547->550 551 403341 548->551 552 403347-40334c 548->552 549->535 549->550 550->522 554 403211-403213 550->554 551->552 553 40334d-403353 552->553 553->553 555 403355-40336d call 40612d 553->555 554->522 555->490
APIs
  • GetTickCount.KERNEL32 ref: 004030E9
  • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exe,00000400), ref: 00403105
    • Part of subcall function 00406172: GetFileAttributesW.KERNELBASE(00000003,00403118,C:\Users\user\Desktop\obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exe,80000000,00000003), ref: 00406176
    • Part of subcall function 00406172: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00406198
  • GetFileSize.KERNEL32(00000000,00000000,00438000,00000000,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exe,C:\Users\user\Desktop\obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exe,80000000,00000003), ref: 0040314E
  • GlobalAlloc.KERNELBASE(00000040,00008001), ref: 00403290
Strings
Memory Dump Source
  • Source File: 00000000.00000002.2931279786.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
  • Associated: 00000000.00000002.2931250238.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931317384.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931591292.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_400000_obs-multi-rtmp-0.jbxd
Similarity
  • API ID: File$AllocAttributesCountCreateGlobalModuleNameSizeTick
  • String ID: "C:\Users\user\Desktop\obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exe"$C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop$C:\Users\user\Desktop\obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exe$Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author $Null$[\y$soft
  • API String ID: 2803837635-2315050771
  • Opcode ID: e25ddccf2931d554cf8ae4c0c3bfc4e86d8fe1291d5fc5cd744d09a7651939d3
  • Instruction ID: fa10dec2ede943269712b0c7dd26c00cc534fb31fc6fa5581d899c5550bae655
  • Opcode Fuzzy Hash: e25ddccf2931d554cf8ae4c0c3bfc4e86d8fe1291d5fc5cd744d09a7651939d3
  • Instruction Fuzzy Hash: 0171B071E00204ABDB20DFA4ED86B9E7AACAB04316F60457FF515B62D1CB7C9E418B5C

Control-flow Graph

  • Executed
  • Not Executed
control_flow_graph 622 401774-401799 call 402dab call 405fc8 627 4017a3-4017b5 call 406682 call 405f51 lstrcatW 622->627 628 40179b-4017a1 call 406682 622->628 633 4017ba-4017bb call 406930 627->633 628->633 637 4017c0-4017c4 633->637 638 4017c6-4017d0 call 4069df 637->638 639 4017f7-4017fa 637->639 647 4017e2-4017f4 638->647 648 4017d2-4017e0 CompareFileTime 638->648 640 401802-40181e call 406172 639->640 641 4017fc-4017fd call 40614d 639->641 649 401820-401823 640->649 650 401892-4018bb call 405707 call 403376 640->650 641->640 647->639 648->647 651 401874-40187e call 405707 649->651 652 401825-401863 call 406682 * 2 call 4066bf call 406682 call 405ce2 649->652 664 4018c3-4018cf SetFileTime 650->664 665 4018bd-4018c1 650->665 662 401887-40188d 651->662 652->637 684 401869-40186a 652->684 667 402c38 662->667 666 4018d5-4018e0 FindCloseChangeNotification 664->666 665->664 665->666 670 4018e6-4018e9 666->670 671 402c2f-402c32 666->671 669 402c3a-402c3e 667->669 673 4018eb-4018fc call 4066bf lstrcatW 670->673 674 4018fe-401901 call 4066bf 670->674 671->667 681 401906-4023a7 call 405ce2 673->681 674->681 681->669 681->671 684->662 686 40186c-40186d 684->686 686->651
APIs
  • lstrcatW.KERNEL32(00000000,00000000), ref: 004017B5
  • CompareFileTime.KERNEL32(-00000014,?,C:\ProgramData\obs-studio\plugins\obs-multi-rtmp\data\locale\zh-TW.ini,C:\ProgramData\obs-studio\plugins\obs-multi-rtmp\data\locale\zh-TW.ini,00000000,00000000,C:\ProgramData\obs-studio\plugins\obs-multi-rtmp\data\locale\zh-TW.ini,C:\ProgramData\obs-studio\plugins\obs-multi-rtmp\data\locale,?,?,00000031), ref: 004017DA
    • Part of subcall function 00406682: lstrcpynW.KERNEL32(?,?,00000400,004037B7,Multiple RTMP Output Plugin for OBS Studio,NSIS Error,?,00000008,0000000A,0000000C), ref: 0040668F
    • Part of subcall function 00405707: lstrlenW.KERNEL32(00421F28,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,004030AD,00000000,?), ref: 0040573F
    • Part of subcall function 00405707: lstrlenW.KERNEL32(004030AD,00421F28,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,004030AD,00000000), ref: 0040574F
    • Part of subcall function 00405707: lstrcatW.KERNEL32(00421F28,004030AD), ref: 00405762
    • Part of subcall function 00405707: SetWindowTextW.USER32(00421F28,00421F28), ref: 00405774
    • Part of subcall function 00405707: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040579A
    • Part of subcall function 00405707: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004057B4
    • Part of subcall function 00405707: SendMessageW.USER32(?,00001013,?,00000000), ref: 004057C2
Strings
Memory Dump Source
  • Source File: 00000000.00000002.2931279786.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
  • Associated: 00000000.00000002.2931250238.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931317384.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931591292.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_400000_obs-multi-rtmp-0.jbxd
Similarity
  • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
  • String ID: C:\ProgramData\obs-studio\plugins\obs-multi-rtmp$C:\ProgramData\obs-studio\plugins\obs-multi-rtmp\data\locale$C:\ProgramData\obs-studio\plugins\obs-multi-rtmp\data\locale\zh-TW.ini$C:\ProgramData\obs-studio\plugins\obs-multi-rtmp\plugins\obs-multi-rtmp
  • API String ID: 1941528284-3236245082
  • Opcode ID: 32c4a55105527fe5635505d43395af282a95c9cc107a8a3e81d671ed76634ab9
  • Instruction ID: 8b6fd23670850fd9ae356807d0398338211ecbfbdba6d544e24b7f39de498ea1
  • Opcode Fuzzy Hash: 32c4a55105527fe5635505d43395af282a95c9cc107a8a3e81d671ed76634ab9
  • Instruction Fuzzy Hash: 7541A331900109FACF11BBB5CD85DAE7A79EF41329B21423FF422B10E1D73D8A91966D

Control-flow Graph

  • Executed
  • Not Executed
control_flow_graph 688 405707-40571c 689 405722-405733 688->689 690 4057d3-4057d7 688->690 691 405735-405739 call 4066bf 689->691 692 40573e-40574a lstrlenW 689->692 691->692 694 405767-40576b 692->694 695 40574c-40575c lstrlenW 692->695 697 40577a-40577e 694->697 698 40576d-405774 SetWindowTextW 694->698 695->690 696 40575e-405762 lstrcatW 695->696 696->694 699 405780-4057c2 SendMessageW * 3 697->699 700 4057c4-4057c6 697->700 698->697 699->700 700->690 701 4057c8-4057cb 700->701 701->690
APIs
  • lstrlenW.KERNEL32(00421F28,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,004030AD,00000000,?), ref: 0040573F
  • lstrlenW.KERNEL32(004030AD,00421F28,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,004030AD,00000000), ref: 0040574F
  • lstrcatW.KERNEL32(00421F28,004030AD), ref: 00405762
  • SetWindowTextW.USER32(00421F28,00421F28), ref: 00405774
  • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040579A
  • SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004057B4
  • SendMessageW.USER32(?,00001013,?,00000000), ref: 004057C2
Memory Dump Source
  • Source File: 00000000.00000002.2931279786.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
  • Associated: 00000000.00000002.2931250238.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931317384.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931591292.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_400000_obs-multi-rtmp-0.jbxd
Similarity
  • API ID: MessageSend$lstrlen$TextWindowlstrcat
  • String ID:
  • API String ID: 2531174081-0
  • Opcode ID: 478899543bd82950d8a4d30903f75c7e93d106f960787587e0f6081d0d83e678
  • Instruction ID: 0122bdc4cc194b68d617bf21deccaf32741d68d09ea49b6ef8aede989cb0ca1f
  • Opcode Fuzzy Hash: 478899543bd82950d8a4d30903f75c7e93d106f960787587e0f6081d0d83e678
  • Instruction Fuzzy Hash: F9219D71900618FACF119FA5DD84ACFBFB9EF45364F10843AF904B62A0C7794A419FA8

Control-flow Graph

  • Executed
  • Not Executed
control_flow_graph 702 40347e-4034a6 GetTickCount 703 4035d6-4035de call 403033 702->703 704 4034ac-4034d7 call 4035fd SetFilePointer 702->704 710 4035e0-4035e4 703->710 709 4034dc-4034ee 704->709 711 4034f0 709->711 712 4034f2-403500 call 4035e7 709->712 711->712 715 403506-403512 712->715 716 4035c8-4035cb 712->716 717 403518-40351e 715->717 716->710 718 403520-403526 717->718 719 403549-403565 call 406bf1 717->719 718->719 720 403528-403548 call 403033 718->720 725 4035d1 719->725 726 403567-40356f 719->726 720->719 727 4035d3-4035d4 725->727 728 403571-403579 call 406224 726->728 729 403592-403598 726->729 727->710 732 40357e-403580 728->732 729->725 731 40359a-40359c 729->731 731->725 733 40359e-4035b1 731->733 734 403582-40358e 732->734 735 4035cd-4035cf 732->735 733->709 736 4035b7-4035c6 SetFilePointer 733->736 734->717 737 403590 734->737 735->727 736->703 737->733
APIs
  • GetTickCount.KERNEL32 ref: 00403492
    • Part of subcall function 004035FD: SetFilePointer.KERNELBASE(00000000,00000000,00000000,004032FB,?), ref: 0040360B
  • SetFilePointer.KERNELBASE(00000000,00000000,?,00000000,004033A8,00000004,00000000,00000000,?,?,00403322,000000FF,00000000,00000000,00008001,?), ref: 004034C5
  • SetFilePointer.KERNELBASE(00795C5B,00000000,00000000,StreamingSettings=""StreamingName=""VideoSettings=""Scene="Scene"Encoder=""VideoResolution=""VideoFPSDenumerator="Framerate"SameAsOBSNow="OB,00004000,?,00000000,004033A8,00000004,00000000,00000000,?,?,00403322,000000FF,00000000), ref: 004035C0
Strings
  • StreamingSettings=""StreamingName=""VideoSettings=""Scene="Scene"Encoder=""VideoResolution=""VideoFPSDenumerator="Framerate"SameAsOBSNow="OB, xrefs: 004034F2, 004034F8
  • [\y, xrefs: 00403481, 0040359E
Memory Dump Source
  • Source File: 00000000.00000002.2931279786.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
  • Associated: 00000000.00000002.2931250238.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931317384.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931591292.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_400000_obs-multi-rtmp-0.jbxd
Similarity
  • API ID: FilePointer$CountTick
  • String ID: StreamingSettings=""StreamingName=""VideoSettings=""Scene="Scene"Encoder=""VideoResolution=""VideoFPSDenumerator="Framerate"SameAsOBSNow="OB$[\y
  • API String ID: 1092082344-3640679525
  • Opcode ID: 1344b17e1481b80582bdb0ed23b8c3804af25e72a501c03e477dd398e9b7707c
  • Instruction ID: 0007fe48f9bd4e0bdf6fbdcb7c574e60e63cda3bf49c02497359f5fe5cde5340
  • Opcode Fuzzy Hash: 1344b17e1481b80582bdb0ed23b8c3804af25e72a501c03e477dd398e9b7707c
  • Instruction Fuzzy Hash: C7319172600215EBC7309F29EE848163BADF744356755023BE501B26F1CBB5AE42DB9D

Control-flow Graph

  • Executed
  • Not Executed
control_flow_graph 738 406a06-406a26 GetSystemDirectoryW 739 406a28 738->739 740 406a2a-406a2c 738->740 739->740 741 406a3d-406a3f 740->741 742 406a2e-406a37 740->742 744 406a40-406a73 wsprintfW LoadLibraryExW 741->744 742->741 743 406a39-406a3b 742->743 743->744
APIs
  • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 00406A1D
  • wsprintfW.USER32 ref: 00406A58
  • LoadLibraryExW.KERNELBASE(?,00000000,00000008), ref: 00406A6C
Strings
Memory Dump Source
  • Source File: 00000000.00000002.2931279786.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
  • Associated: 00000000.00000002.2931250238.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931317384.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931591292.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_400000_obs-multi-rtmp-0.jbxd
Similarity
  • API ID: DirectoryLibraryLoadSystemwsprintf
  • String ID: %s%S.dll$UXTHEME
  • API String ID: 2200240437-1106614640
  • Opcode ID: bea2c3dfad6db3553b24c87bd1a60070de232aee380c5cee9c100d0800ee2260
  • Instruction ID: 2238e0f1a46f5e25e3951852f43a11dddaa5b7c7f32292af2b6637a080077407
  • Opcode Fuzzy Hash: bea2c3dfad6db3553b24c87bd1a60070de232aee380c5cee9c100d0800ee2260
  • Instruction Fuzzy Hash: DFF0FC30601119A7CB14BB68DD0EFAB375C9B01704F10847AA646F10D0EB789664CF98

Control-flow Graph

  • Executed
  • Not Executed
control_flow_graph 745 406bf1-406c14 746 406c16-406c19 745->746 747 406c1e-406c21 745->747 748 40763e-407642 746->748 749 406c24-406c2d 747->749 750 406c33 749->750 751 40763b 749->751 752 406c3a-406c3e 750->752 753 406d7a-407421 750->753 754 406cdf-406ce3 750->754 755 406d4f-406d53 750->755 751->748 759 406c44-406c51 752->759 760 407626-407639 752->760 765 407423-407439 753->765 766 40743b-407451 753->766 757 406ce9-406d02 754->757 758 40758f-407599 754->758 761 406d59-406d6d 755->761 762 40759e-4075a8 755->762 764 406d05-406d09 757->764 758->760 759->751 767 406c57-406c9d 759->767 760->748 763 406d70-406d78 761->763 762->760 763->753 763->755 764->754 768 406d0b-406d11 764->768 769 407454-40745b 765->769 766->769 770 406cc5-406cc7 767->770 771 406c9f-406ca3 767->771 776 406d13-406d1a 768->776 777 406d3b-406d4d 768->777 778 407482-40748e 769->778 779 40745d-407461 769->779 774 406cd5-406cdd 770->774 775 406cc9-406cd3 770->775 772 406ca5-406ca8 GlobalFree 771->772 773 406cae-406cbc GlobalAlloc 771->773 772->773 773->751 780 406cc2 773->780 774->764 775->774 775->775 781 406d25-406d35 GlobalAlloc 776->781 782 406d1c-406d1f GlobalFree 776->782 777->763 778->749 783 407610-40761a 779->783 784 407467-40747f 779->784 780->770 781->751 781->777 782->781 783->760 784->778
Strings
  • StreamingSettings=""StreamingName=""VideoSettings=""Scene="Scene"Encoder=""VideoResolution=""VideoFPSDenumerator="Framerate"SameAsOBSNow="OB, xrefs: 00406BFB
Memory Dump Source
  • Source File: 00000000.00000002.2931279786.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
  • Associated: 00000000.00000002.2931250238.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931317384.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931591292.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_400000_obs-multi-rtmp-0.jbxd
Similarity
  • API ID:
  • String ID: StreamingSettings=""StreamingName=""VideoSettings=""Scene="Scene"Encoder=""VideoResolution=""VideoFPSDenumerator="Framerate"SameAsOBSNow="OB
  • API String ID: 0-1770527794
  • Opcode ID: b14ce6b3d8018a6f0b050b5be2694dad1ee6778a4c7b40431f4b258f42aa93ca
  • Instruction ID: 70604387997e4686e0750d9790b47f8334db0f7ece30ebb4bbc07469160fd387
  • Opcode Fuzzy Hash: b14ce6b3d8018a6f0b050b5be2694dad1ee6778a4c7b40431f4b258f42aa93ca
  • Instruction Fuzzy Hash: A4816571D04228DBDF24CFA8C8447ADBBB0FF44315F20856AD856BB281C7786A86DF45

Control-flow Graph

  • Executed
  • Not Executed
control_flow_graph 786 403376-403383 787 4033a1-4033aa call 40347e 786->787 788 403385-40339b SetFilePointer 786->788 791 4033b0-4033c3 call 4061f5 787->791 792 403478-40347b 787->792 788->787 795 403468 791->795 796 4033c9-4033dc call 40347e 791->796 798 40346a-40346b 795->798 800 4033e2-4033e5 796->800 801 403476 796->801 798->792 802 403444-40344a 800->802 803 4033e7-4033ea 800->803 801->792 804 40344c 802->804 805 40344f-403466 ReadFile 802->805 803->801 806 4033f0 803->806 804->805 805->795 807 40346d-403470 805->807 808 4033f5-4033ff 806->808 807->801 809 403401 808->809 810 403406-403418 call 4061f5 808->810 809->810 810->795 813 40341a-403421 call 406224 810->813 815 403426-403428 813->815 816 403440-403442 815->816 817 40342a-40343c 815->817 816->798 817->808 818 40343e 817->818 818->801
APIs
  • SetFilePointer.KERNELBASE(00008001,00000000,00000000,00000000,00000000,?,?,00403322,000000FF,00000000,00000000,00008001,?), ref: 0040339B
Strings
Memory Dump Source
  • Source File: 00000000.00000002.2931279786.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
  • Associated: 00000000.00000002.2931250238.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931317384.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931591292.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_400000_obs-multi-rtmp-0.jbxd
Similarity
  • API ID: FilePointer
  • String ID: StreamingSettings=""StreamingName=""VideoSettings=""Scene="Scene"Encoder=""VideoResolution=""VideoFPSDenumerator="Framerate"SameAsOBSNow="OB$[\y
  • API String ID: 973152223-3640679525
  • Opcode ID: 3d500f412808721b8c87be071932eede801725a1d128c96ac4c777ed30e32dcd
  • Instruction ID: 810e563441ec60ddb2e304251acab09d4dc6a46a8481b8ea59e7f14a092257d1
  • Opcode Fuzzy Hash: 3d500f412808721b8c87be071932eede801725a1d128c96ac4c777ed30e32dcd
  • Instruction Fuzzy Hash: E231B170200209BFDB129F59DD44E9A3FA9EB04355F10843AF904EA191D3788E51DBA9

Control-flow Graph

  • Executed
  • Not Executed
control_flow_graph 819 4061a1-4061ad 820 4061ae-4061e2 GetTickCount GetTempFileNameW 819->820 821 4061f1-4061f3 820->821 822 4061e4-4061e6 820->822 823 4061eb-4061ee 821->823 822->820 824 4061e8 822->824 824->823
APIs
  • GetTickCount.KERNEL32 ref: 004061BF
  • GetTempFileNameW.KERNELBASE(?,?,00000000,?,?,?,00000000,00403643,1033,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,0040392F), ref: 004061DA
Strings
Memory Dump Source
  • Source File: 00000000.00000002.2931279786.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
  • Associated: 00000000.00000002.2931250238.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931317384.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931591292.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_400000_obs-multi-rtmp-0.jbxd
Similarity
  • API ID: CountFileNameTempTick
  • String ID: C:\Users\user\AppData\Local\Temp\$nsa
  • API String ID: 1716503409-678247507
  • Opcode ID: ca4f867381b256d976a036b4ee2479ffffcb38332db50c9e5a73bf50e74bc53e
  • Instruction ID: d5af49f5aac0e4cb02feadf6e990f33ccb34da23aa7fbf3522b8764b63faf6c0
  • Opcode Fuzzy Hash: ca4f867381b256d976a036b4ee2479ffffcb38332db50c9e5a73bf50e74bc53e
  • Instruction Fuzzy Hash: 90F09076701204BFEB008F59DD05E9EB7BCEBA5710F11803EF901F7240E6B49A648764
APIs
    • Part of subcall function 00405FFC: CharNextW.USER32(?,?,C:\,?,00406070,C:\,C:\,74DF3420,?,74DF2EE0,00405DAE,?,74DF3420,74DF2EE0,"C:\Users\user\Desktop\obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exe"), ref: 0040600A
    • Part of subcall function 00405FFC: CharNextW.USER32(00000000), ref: 0040600F
    • Part of subcall function 00405FFC: CharNextW.USER32(00000000), ref: 00406027
  • GetFileAttributesW.KERNELBASE(?,?,00000000,0000005C,00000000,000000F0), ref: 0040161F
    • Part of subcall function 00405BD6: CreateDirectoryW.KERNEL32(0042C800,?), ref: 00405C18
  • SetCurrentDirectoryW.KERNELBASE(?,C:\ProgramData\obs-studio\plugins\obs-multi-rtmp\data\locale,?,00000000,000000F0), ref: 00401652
Strings
  • C:\ProgramData\obs-studio\plugins\obs-multi-rtmp\data\locale, xrefs: 00401645
Memory Dump Source
  • Source File: 00000000.00000002.2931279786.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
  • Associated: 00000000.00000002.2931250238.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931317384.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931591292.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_400000_obs-multi-rtmp-0.jbxd
Similarity
  • API ID: CharNext$Directory$AttributesCreateCurrentFile
  • String ID: C:\ProgramData\obs-studio\plugins\obs-multi-rtmp\data\locale
  • API String ID: 1892508949-2267616259
  • Opcode ID: aa5dd310b5d70740701a2a3e4b5f3b448a7aae78f9a2a95781e07c92bd5766b4
  • Instruction ID: 68e4a3e0657f1f56d5d8600c1d99eb964219fead50354605c61944b677c9a350
  • Opcode Fuzzy Hash: aa5dd310b5d70740701a2a3e4b5f3b448a7aae78f9a2a95781e07c92bd5766b4
  • Instruction Fuzzy Hash: DD11BE31404214ABCF20AFB5CD0099F36B0EF04368B25493FE946B22F1DA3E4A819B5E
APIs
    • Part of subcall function 00406682: lstrcpynW.KERNEL32(?,?,00000400,004037B7,Multiple RTMP Output Plugin for OBS Studio,NSIS Error,?,00000008,0000000A,0000000C), ref: 0040668F
    • Part of subcall function 00405FFC: CharNextW.USER32(?,?,C:\,?,00406070,C:\,C:\,74DF3420,?,74DF2EE0,00405DAE,?,74DF3420,74DF2EE0,"C:\Users\user\Desktop\obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exe"), ref: 0040600A
    • Part of subcall function 00405FFC: CharNextW.USER32(00000000), ref: 0040600F
    • Part of subcall function 00405FFC: CharNextW.USER32(00000000), ref: 00406027
  • lstrlenW.KERNEL32(C:\,00000000,C:\,C:\,74DF3420,?,74DF2EE0,00405DAE,?,74DF3420,74DF2EE0,"C:\Users\user\Desktop\obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exe"), ref: 004060B2
  • GetFileAttributesW.KERNELBASE(C:\,C:\,C:\,C:\,C:\,C:\,00000000,C:\,C:\,74DF3420,?,74DF2EE0,00405DAE,?,74DF3420,74DF2EE0), ref: 004060C2
Strings
Memory Dump Source
  • Source File: 00000000.00000002.2931279786.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
  • Associated: 00000000.00000002.2931250238.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931317384.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931591292.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_400000_obs-multi-rtmp-0.jbxd
Similarity
  • API ID: CharNext$AttributesFilelstrcpynlstrlen
  • String ID: C:\
  • API String ID: 3248276644-3404278061
  • Opcode ID: 8ac32a27a18f4c2dd493eafaed9bce6c13b36ca5a95e32c2f60d88480e43d1b4
  • Instruction ID: c6e62d849c1808a59ce2984a64bb42424f7e4e7bb9f9a1371c2689eace45329e
  • Opcode Fuzzy Hash: 8ac32a27a18f4c2dd493eafaed9bce6c13b36ca5a95e32c2f60d88480e43d1b4
  • Instruction Fuzzy Hash: 17F04426144E6219D632723A0C05EAF26148F82354B57463FF853B22D1DF3C8D62C17E
Memory Dump Source
  • Source File: 00000000.00000002.2931279786.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
  • Associated: 00000000.00000002.2931250238.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931317384.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931591292.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_400000_obs-multi-rtmp-0.jbxd
Similarity
  • API ID:
  • String ID:
  • API String ID:
  • Opcode ID: 5aa4d090f2ad8984d83f4f4e641c2e75da78772a5538c6e641319c1bffeb23fb
  • Instruction ID: 5108979c3f50e514b4d7e1fb6dd8ed840f295859cf3be547aab63c341a9fbe83
  • Opcode Fuzzy Hash: 5aa4d090f2ad8984d83f4f4e641c2e75da78772a5538c6e641319c1bffeb23fb
  • Instruction Fuzzy Hash: 8BA14471E04228DBDF28CFA8C8446ADBBB1FF44305F14856AD856BB281C7786A86DF45
Memory Dump Source
  • Source File: 00000000.00000002.2931279786.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
  • Associated: 00000000.00000002.2931250238.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931317384.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931591292.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_400000_obs-multi-rtmp-0.jbxd
Similarity
  • API ID:
  • String ID:
  • API String ID:
  • Opcode ID: 8d5ea1f57b3c7a51107eeb32950adad6d0a1e952e0bb086014bf19e576e1a16a
  • Instruction ID: e1ca38fbe1868b0530a5cca2aefb0608b46060051e5a62990b8a86f9073b7715
  • Opcode Fuzzy Hash: 8d5ea1f57b3c7a51107eeb32950adad6d0a1e952e0bb086014bf19e576e1a16a
  • Instruction Fuzzy Hash: 61912370D04228CBDF28CF98C8547ADBBB1FF44305F14856AD856BB291C778AA86DF45
Memory Dump Source
  • Source File: 00000000.00000002.2931279786.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
  • Associated: 00000000.00000002.2931250238.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931317384.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931591292.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_400000_obs-multi-rtmp-0.jbxd
Similarity
  • API ID:
  • String ID:
  • API String ID:
  • Opcode ID: 2a4d9994a082143c1c144eb36683b4c65f38247d7a35d367480abefccda07661
  • Instruction ID: c8babd12d4b9043659ede3bd230c10fd4be49189821a01af26e4b19fb55261c2
  • Opcode Fuzzy Hash: 2a4d9994a082143c1c144eb36683b4c65f38247d7a35d367480abefccda07661
  • Instruction Fuzzy Hash: B1813571D04228DBDF24CFA8C8847ADBBB1FF44305F24856AD456BB281C778AA86DF45
Memory Dump Source
  • Source File: 00000000.00000002.2931279786.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
  • Associated: 00000000.00000002.2931250238.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931317384.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931591292.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_400000_obs-multi-rtmp-0.jbxd
Similarity
  • API ID:
  • String ID:
  • API String ID:
  • Opcode ID: e36820fe09b78ea4b76e3bf6ab2fb301930f737046964227b4143800bf5a8c7d
  • Instruction ID: 95d77a19c0962547fc3f67c13c4944abdc30b9b20558c44938f244593de0d4a6
  • Opcode Fuzzy Hash: e36820fe09b78ea4b76e3bf6ab2fb301930f737046964227b4143800bf5a8c7d
  • Instruction Fuzzy Hash: 49713471D04228CBDF24CFA8C8847ADBBB1FF48305F15806AD856BB281C7386986DF45
Memory Dump Source
  • Source File: 00000000.00000002.2931279786.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
  • Associated: 00000000.00000002.2931250238.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931317384.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931591292.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_400000_obs-multi-rtmp-0.jbxd
Similarity
  • API ID:
  • String ID:
  • API String ID:
  • Opcode ID: 06ef8f5a1822f0b757ae31e3b83f809751af444a1e9c2dfe7d230d3dce02f925
  • Instruction ID: 33b9de73c5357426475d1ecb6718d507a7f793f52192090568aa5f1be2fe3f26
  • Opcode Fuzzy Hash: 06ef8f5a1822f0b757ae31e3b83f809751af444a1e9c2dfe7d230d3dce02f925
  • Instruction Fuzzy Hash: D8714671E04228CBDF28CF98C8847ADBBB1FF44305F15856AD856BB281C7786986DF45
Memory Dump Source
  • Source File: 00000000.00000002.2931279786.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
  • Associated: 00000000.00000002.2931250238.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931317384.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931591292.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_400000_obs-multi-rtmp-0.jbxd
Similarity
  • API ID:
  • String ID:
  • API String ID:
  • Opcode ID: cfd14bdf320e39a62d2c2df30edf7cb1e1c63a24431ff8987f761f3d68dc011c
  • Instruction ID: eebb37c65e2131d6119e05978ba22ffeb7e1a1a57c5d17d20a151e235b5fbeda
  • Opcode Fuzzy Hash: cfd14bdf320e39a62d2c2df30edf7cb1e1c63a24431ff8987f761f3d68dc011c
  • Instruction Fuzzy Hash: DD714771E04228DBEF28CF98C8447ADBBB1FF44305F15816AD856BB281C7786A86DF45
APIs
  • ReadFile.KERNELBASE(00008001,00000000,00000000,00000000,00000000,StreamingSettings=""StreamingName=""VideoSettings=""Scene="Scene"Encoder=""VideoResolution=""VideoFPSDenumerator="Framerate"SameAsOBSNow="OB,0040CEF0,004035FA,00008001,00008001,004034FE,StreamingSettings=""StreamingName=""VideoSettings=""Scene="Scene"Encoder=""VideoResolution=""VideoFPSDenumerator="Framerate"SameAsOBSNow="OB,00004000,?,00000000,004033A8), ref: 00406209
Strings
  • StreamingSettings=""StreamingName=""VideoSettings=""Scene="Scene"Encoder=""VideoResolution=""VideoFPSDenumerator="Framerate"SameAsOBSNow="OB, xrefs: 004061F8
Memory Dump Source
  • Source File: 00000000.00000002.2931279786.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
  • Associated: 00000000.00000002.2931250238.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931317384.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931591292.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_400000_obs-multi-rtmp-0.jbxd
Similarity
  • API ID: FileRead
  • String ID: StreamingSettings=""StreamingName=""VideoSettings=""Scene="Scene"Encoder=""VideoResolution=""VideoFPSDenumerator="Framerate"SameAsOBSNow="OB
  • API String ID: 2738559852-1770527794
  • Opcode ID: 076a4193e787d8b2f8fcded04b516b0b1a94860d7d4352c54bed072072f3bbd3
  • Instruction ID: f029eba0d3a9f8ebddca737992f63761e7b4746d0aa70cfc26448402395c61e3
  • Opcode Fuzzy Hash: 076a4193e787d8b2f8fcded04b516b0b1a94860d7d4352c54bed072072f3bbd3
  • Instruction Fuzzy Hash: 5DE08632154119EBCF106E908C00EEB379CEF15350F014876F921E7440D230E8328FA4
APIs
  • MulDiv.KERNEL32(00007530,00000000,00000000), ref: 004013E4
  • SendMessageW.USER32(0040A230,00000402,00000000), ref: 004013F4
Memory Dump Source
  • Source File: 00000000.00000002.2931279786.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
  • Associated: 00000000.00000002.2931250238.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931317384.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931591292.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_400000_obs-multi-rtmp-0.jbxd
Similarity
  • API ID: MessageSend
  • String ID:
  • API String ID: 3850602802-0
  • Opcode ID: 44422ec4cc38e602ea7d4d2f5f5b5ed5cf3abc39ac7d2c30bec0a520d1a14902
  • Instruction ID: 4cdfa14fa51073ec67c7732ce5b449902c092ffb61bdcee16cd85da0f6320b18
  • Opcode Fuzzy Hash: 44422ec4cc38e602ea7d4d2f5f5b5ed5cf3abc39ac7d2c30bec0a520d1a14902
  • Instruction Fuzzy Hash: 0F01F4327212209BE7295B389D05B6B3698E710354F10863FF855F6AF1DA78CC429B4C
APIs
  • OleInitialize.OLE32(00000000), ref: 004057EA
    • Part of subcall function 0040464D: SendMessageW.USER32(00020432,00000000,00000000,00000000), ref: 0040465F
  • OleUninitialize.OLE32(00000404,00000000), ref: 00405836
Memory Dump Source
  • Source File: 00000000.00000002.2931279786.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
  • Associated: 00000000.00000002.2931250238.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931317384.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931591292.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_400000_obs-multi-rtmp-0.jbxd
Similarity
  • API ID: InitializeMessageSendUninitialize
  • String ID:
  • API String ID: 2896919175-0
  • Opcode ID: 6b48ba6f2f212ba91ce3a94f30354a0bb9d691122d035e2291a9dc674f3f10d0
  • Instruction ID: 47b15979fd2771e4c3211fb1205fa32a21028b5b356e028cb2016eb217598776
  • Opcode Fuzzy Hash: 6b48ba6f2f212ba91ce3a94f30354a0bb9d691122d035e2291a9dc674f3f10d0
  • Instruction Fuzzy Hash: 9EF09073A006009AEB116B54AE01B6B77A4FBD4705F05843AEE84632A1DB794C128B9D
APIs
  • GetModuleHandleA.KERNEL32(?,00000020,?,00403755,0000000C,?,?,?,?,?,?,?,?), ref: 00406A88
  • GetProcAddress.KERNEL32(00000000,?), ref: 00406AA3
    • Part of subcall function 00406A06: GetSystemDirectoryW.KERNEL32(?,00000104), ref: 00406A1D
    • Part of subcall function 00406A06: wsprintfW.USER32 ref: 00406A58
    • Part of subcall function 00406A06: LoadLibraryExW.KERNELBASE(?,00000000,00000008), ref: 00406A6C
Memory Dump Source
  • Source File: 00000000.00000002.2931279786.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
  • Associated: 00000000.00000002.2931250238.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931317384.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931591292.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_400000_obs-multi-rtmp-0.jbxd
Similarity
  • API ID: AddressDirectoryHandleLibraryLoadModuleProcSystemwsprintf
  • String ID:
  • API String ID: 2547128583-0
  • Opcode ID: ecfc0d1632056c4e1693efd0f98aabdfe4a2c93a6abc515f3d9591ad468ff55d
  • Instruction ID: b294046d3e4dddd9dd595f306a5883e4a37f4b9faaa0bea25d2c73fe5553ab8f
  • Opcode Fuzzy Hash: ecfc0d1632056c4e1693efd0f98aabdfe4a2c93a6abc515f3d9591ad468ff55d
  • Instruction Fuzzy Hash: DFE08636704610AAD610BA709E48C6773A89F86710302C83FF546F6140D738DC32AA79
APIs
  • GetFileAttributesW.KERNELBASE(00000003,00403118,C:\Users\user\Desktop\obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exe,80000000,00000003), ref: 00406176
  • CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00406198
Memory Dump Source
  • Source File: 00000000.00000002.2931279786.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
  • Associated: 00000000.00000002.2931250238.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931317384.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931591292.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_400000_obs-multi-rtmp-0.jbxd
Similarity
  • API ID: File$AttributesCreate
  • String ID:
  • API String ID: 415043291-0
  • Opcode ID: d28f21770be58fa8ab322e44db2ef64be76ab1399ecbb41bfd548adfe90c5e60
  • Instruction ID: be52236ca1bfc2e7009fe271a1dfd41440a2a0d1ebc26b2cb4c8630358080456
  • Opcode Fuzzy Hash: d28f21770be58fa8ab322e44db2ef64be76ab1399ecbb41bfd548adfe90c5e60
  • Instruction Fuzzy Hash: 30D09E31254301EFFF098F20DE16F2EBAA2EB94B00F11952CB682941E0DA715819DB15
APIs
  • GetFileAttributesW.KERNELBASE(?,?,00405D52,?,?,00000000,00405F28,?,?,?,?), ref: 00406152
  • SetFileAttributesW.KERNEL32(?,00000000), ref: 00406166
Memory Dump Source
  • Source File: 00000000.00000002.2931279786.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
  • Associated: 00000000.00000002.2931250238.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931317384.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931591292.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_400000_obs-multi-rtmp-0.jbxd
Similarity
  • API ID: AttributesFile
  • String ID:
  • API String ID: 3188754299-0
  • Opcode ID: bc30e5c928ed30f9cb3e730bb3a024ff28878b527ec9bdb2640fa07c227b463d
  • Instruction ID: c2cf34f9040e51e437c363cb0e130cc408ba31f940be0e29863539f2f5e5855d
  • Opcode Fuzzy Hash: bc30e5c928ed30f9cb3e730bb3a024ff28878b527ec9bdb2640fa07c227b463d
  • Instruction Fuzzy Hash: 34D0C976504220AFC2102728AE0889BBB55DB552717028A35F8A9A22B0CB314C6A8694
APIs
  • CreateDirectoryW.KERNELBASE(?,00000000,00403638,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,0040392F,?,00000008,0000000A,0000000C), ref: 00405C36
  • GetLastError.KERNEL32(?,00000008,0000000A,0000000C,?,?,?,?,?,?,?,?), ref: 00405C44
Memory Dump Source
  • Source File: 00000000.00000002.2931279786.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
  • Associated: 00000000.00000002.2931250238.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931317384.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931591292.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_400000_obs-multi-rtmp-0.jbxd
Similarity
  • API ID: CreateDirectoryErrorLast
  • String ID:
  • API String ID: 1375471231-0
  • Opcode ID: 713f00ffaa2578e3ba1d99e04a2fab42aad7341dbc9e3b83e2e07bf738d273a4
  • Instruction ID: 9ee767d7bb24d12ef4013e29ffdbd8bf560f6e5ed3fd997729cc5c4a92c9c995
  • Opcode Fuzzy Hash: 713f00ffaa2578e3ba1d99e04a2fab42aad7341dbc9e3b83e2e07bf738d273a4
  • Instruction Fuzzy Hash: 4EC08C30208601DAEA040B30DE08F073A50BB00340F214439A082E40A4CA308004CD2D
APIs
  • WriteFile.KERNELBASE(00008001,00000000,00000000,00000000,00000000,0040DB84,0040CEF0,0040357E,0040CEF0,0040DB84,StreamingSettings=""StreamingName=""VideoSettings=""Scene="Scene"Encoder=""VideoResolution=""VideoFPSDenumerator="Framerate"SameAsOBSNow="OB,00004000,?,00000000,004033A8,00000004), ref: 00406238
Memory Dump Source
  • Source File: 00000000.00000002.2931279786.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
  • Associated: 00000000.00000002.2931250238.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931317384.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931591292.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_400000_obs-multi-rtmp-0.jbxd
Similarity
  • API ID: FileWrite
  • String ID:
  • API String ID: 3934441357-0
  • Opcode ID: 4494c28c6fc58b77f7b94402ffbb10e79d92760fb9961e7d9dbcb201027e3d13
  • Instruction ID: 6296e445ee025582091cb162a3efd7a4c9b40fecddc6e186669f82422f4bfe72
  • Opcode Fuzzy Hash: 4494c28c6fc58b77f7b94402ffbb10e79d92760fb9961e7d9dbcb201027e3d13
  • Instruction Fuzzy Hash: 00E08C3221021AABDF10AE548C00EEB3B6CEB013A0F02447AFD16E3050D231E83097A9
APIs
  • SendMessageW.USER32(00020432,00000000,00000000,00000000), ref: 0040465F
Memory Dump Source
  • Source File: 00000000.00000002.2931279786.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
  • Associated: 00000000.00000002.2931250238.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931317384.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931591292.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_400000_obs-multi-rtmp-0.jbxd
Similarity
  • API ID: MessageSend
  • String ID:
  • API String ID: 3850602802-0
  • Opcode ID: bbff93e8e7b6fbbde5b3e6835961aabe87c2407351212feb15be82645ba7347e
  • Instruction ID: 8da91bbb186c2144be8ade9eda525c6e960391099661206c99069da2b113483a
  • Opcode Fuzzy Hash: bbff93e8e7b6fbbde5b3e6835961aabe87c2407351212feb15be82645ba7347e
  • Instruction Fuzzy Hash: 8AC04C717402007BDA209B609E49F0777545790740F1448397241E50E0DA75E450DA1C
APIs
  • SendMessageW.USER32(00000028,?,00000001,00404461), ref: 00404644
Memory Dump Source
  • Source File: 00000000.00000002.2931279786.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
  • Associated: 00000000.00000002.2931250238.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931317384.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931591292.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_400000_obs-multi-rtmp-0.jbxd
Similarity
  • API ID: MessageSend
  • String ID:
  • API String ID: 3850602802-0
  • Opcode ID: 7b4bfb7d8a9e2d5081e5309f0fc6290f036d11fbecd93854b33ee848cd02fe6a
  • Instruction ID: d5eb2a856a333d3101ae379727e71f2b9456d74e3cdd14bb02a2274a242f0d94
  • Opcode Fuzzy Hash: 7b4bfb7d8a9e2d5081e5309f0fc6290f036d11fbecd93854b33ee848cd02fe6a
  • Instruction Fuzzy Hash: 7DB09235280640AADE215B00DE09F867B66A7A4701F008438B240640B0CAB204A1DB08
APIs
  • SetFilePointer.KERNELBASE(00000000,00000000,00000000,004032FB,?), ref: 0040360B
Memory Dump Source
  • Source File: 00000000.00000002.2931279786.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
  • Associated: 00000000.00000002.2931250238.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931317384.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931591292.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_400000_obs-multi-rtmp-0.jbxd
Similarity
  • API ID: FilePointer
  • String ID:
  • API String ID: 973152223-0
  • Opcode ID: 9851be0de28bb9513f6e500a0df6ea838ed72b99fd7baa621d8f85bec57c8f40
  • Instruction ID: 1f5c7ae16c2334422adcad36111bde95194575cbdac9b1f52e29a9f6e91cc98e
  • Opcode Fuzzy Hash: 9851be0de28bb9513f6e500a0df6ea838ed72b99fd7baa621d8f85bec57c8f40
  • Instruction Fuzzy Hash: 34B01271240300BFDA214F00DF09F057B21ABA0700F10C034B388380F086711035EB0D
APIs
  • KiUserCallbackDispatcher.NTDLL(?,004043FA), ref: 0040462D
Memory Dump Source
  • Source File: 00000000.00000002.2931279786.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
  • Associated: 00000000.00000002.2931250238.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931317384.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931591292.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_400000_obs-multi-rtmp-0.jbxd
Similarity
  • API ID: CallbackDispatcherUser
  • String ID:
  • API String ID: 2492992576-0
  • Opcode ID: a1d13c5b68b43feb2506ad2660f88dc7f5461ef8ac70b9f67d62976f64309ddb
  • Instruction ID: 1e4f5f38d13ad7c97f33cdc532a4b6885827051f8054e7174c13f2a159251e9b
  • Opcode Fuzzy Hash: a1d13c5b68b43feb2506ad2660f88dc7f5461ef8ac70b9f67d62976f64309ddb
  • Instruction Fuzzy Hash: 7FA00176544900ABCA16AB50EF0980ABB72BBA8701B5288B9A285610348BB25821FB19

Non-executed Functions

APIs
  • CoCreateInstance.OLE32(004084DC,?,00000001,004084CC,?,?,00000045,000000CD,00000002,000000DF,000000F0), ref: 0040222E
Strings
  • C:\ProgramData\obs-studio\plugins\obs-multi-rtmp\data\locale, xrefs: 0040226E
Memory Dump Source
  • Source File: 00000000.00000002.2931279786.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
  • Associated: 00000000.00000002.2931250238.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931317384.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931591292.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_400000_obs-multi-rtmp-0.jbxd
Similarity
  • API ID: CreateInstance
  • String ID: C:\ProgramData\obs-studio\plugins\obs-multi-rtmp\data\locale
  • API String ID: 542301482-2267616259
  • Opcode ID: 5b0014f3340ed2e8e047bae132ec64f51d2c526b3404a8b2a52325da7d94e0b0
  • Instruction ID: 6031f0b9305bb7b05064ab4f17c9904609ff1c452577966f293784d012f03e0b
  • Opcode Fuzzy Hash: 5b0014f3340ed2e8e047bae132ec64f51d2c526b3404a8b2a52325da7d94e0b0
  • Instruction Fuzzy Hash: 4A410475A00209AFCB40DFE4C989EAD7BB5BF48308B20457EF505EB2D1DB799982CB54
APIs
  • FindFirstFileW.KERNEL32(00000000,?,00000002), ref: 0040291F
Memory Dump Source
  • Source File: 00000000.00000002.2931279786.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
  • Associated: 00000000.00000002.2931250238.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931317384.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931591292.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_400000_obs-multi-rtmp-0.jbxd
Similarity
  • API ID: FileFindFirst
  • String ID:
  • API String ID: 1974802433-0
  • Opcode ID: 209a06d9c3b4454fc5c1ff69253149a6aac46e41fe78177cd59690df36c1804c
  • Instruction ID: f0d7266373870d470beff65cac24d35b4a218527411e0b80208e5fb1e93adf0c
  • Opcode Fuzzy Hash: 209a06d9c3b4454fc5c1ff69253149a6aac46e41fe78177cd59690df36c1804c
  • Instruction Fuzzy Hash: 28F08271A04104AED701EBE4ED499AEB378EF14314F60057BE111F31E0D7B84E059B19
APIs
  • GetDlgItem.USER32(?,000003F9), ref: 00405086
  • GetDlgItem.USER32(?,00000408), ref: 00405091
  • GlobalAlloc.KERNEL32(00000040,?), ref: 004050DB
  • LoadImageW.USER32(0000006E,00000000,00000000,00000000,00000000), ref: 004050F2
  • SetWindowLongW.USER32(?,000000FC,0040567B), ref: 0040510B
  • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 0040511F
  • ImageList_AddMasked.COMCTL32(00000000,00000000,00FF00FF), ref: 00405131
  • SendMessageW.USER32(?,00001109,00000002), ref: 00405147
  • SendMessageW.USER32(?,0000111C,00000000,00000000), ref: 00405153
  • SendMessageW.USER32(?,0000111B,00000010,00000000), ref: 00405165
  • DeleteObject.GDI32(00000000), ref: 00405168
  • SendMessageW.USER32(?,00000143,00000000,00000000), ref: 00405193
  • SendMessageW.USER32(?,00000151,00000000,00000000), ref: 0040519F
  • SendMessageW.USER32(?,00001132,00000000,?), ref: 0040523A
  • SendMessageW.USER32(?,0000110A,00000003,00000110), ref: 0040526A
    • Part of subcall function 00404636: SendMessageW.USER32(00000028,?,00000001,00404461), ref: 00404644
  • SendMessageW.USER32(?,00001132,00000000,?), ref: 0040527E
  • GetWindowLongW.USER32(?,000000F0), ref: 004052AC
  • SetWindowLongW.USER32(?,000000F0,00000000), ref: 004052BA
  • ShowWindow.USER32(?,00000005), ref: 004052CA
  • SendMessageW.USER32(?,00000419,00000000,?), ref: 004053C5
  • SendMessageW.USER32(?,00000147,00000000,00000000), ref: 0040542A
  • SendMessageW.USER32(?,00000150,00000000,00000000), ref: 0040543F
  • SendMessageW.USER32(?,00000420,00000000,00000020), ref: 00405463
  • SendMessageW.USER32(?,00000200,00000000,00000000), ref: 00405483
  • ImageList_Destroy.COMCTL32(?), ref: 00405498
  • GlobalFree.KERNEL32(?), ref: 004054A8
  • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00405521
  • SendMessageW.USER32(?,00001102,?,?), ref: 004055CA
  • SendMessageW.USER32(?,0000113F,00000000,00000008), ref: 004055D9
  • InvalidateRect.USER32(?,00000000,00000001), ref: 00405604
  • ShowWindow.USER32(?,00000000), ref: 00405652
  • GetDlgItem.USER32(?,000003FE), ref: 0040565D
  • ShowWindow.USER32(00000000), ref: 00405664
Strings
Memory Dump Source
  • Source File: 00000000.00000002.2931279786.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
  • Associated: 00000000.00000002.2931250238.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931317384.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931591292.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_400000_obs-multi-rtmp-0.jbxd
Similarity
  • API ID: MessageSend$Window$Image$ItemList_LongShow$Global$AllocCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
  • String ID: $M$N
  • API String ID: 2564846305-813528018
  • Opcode ID: 324c1f4819b082b1ac23898fd696f3744d7b458a05ce4ad4b76fe224fda76cd4
  • Instruction ID: 3eec0fee992af157883e3c32035e614d90e83c27d9cb298499668aae57dc4bf7
  • Opcode Fuzzy Hash: 324c1f4819b082b1ac23898fd696f3744d7b458a05ce4ad4b76fe224fda76cd4
  • Instruction Fuzzy Hash: B4029D70A00608EFDB20DF64CD45AAF7BB5FB44314F10857AE910BA2E0D7B98A42DF18
APIs
  • CheckDlgButton.USER32(?,-0000040A,00000001), ref: 0040485E
  • GetDlgItem.USER32(?,000003E8), ref: 00404872
  • SendMessageW.USER32(00000000,0000045B,00000001,00000000), ref: 0040488F
  • GetSysColor.USER32(?), ref: 004048A0
  • SendMessageW.USER32(00000000,00000443,00000000,?), ref: 004048AE
  • SendMessageW.USER32(00000000,00000445,00000000,04010000), ref: 004048BC
  • lstrlenW.KERNEL32(?), ref: 004048C1
  • SendMessageW.USER32(00000000,00000435,00000000,00000000), ref: 004048CE
  • SendMessageW.USER32(00000000,00000449,00000110,00000110), ref: 004048E3
  • GetDlgItem.USER32(?,0000040A), ref: 0040493C
  • SendMessageW.USER32(00000000), ref: 00404943
  • GetDlgItem.USER32(?,000003E8), ref: 0040496E
  • SendMessageW.USER32(00000000,0000044B,00000000,00000201), ref: 004049B1
  • LoadCursorW.USER32(00000000,00007F02), ref: 004049BF
  • SetCursor.USER32(00000000), ref: 004049C2
  • LoadCursorW.USER32(00000000,00007F00), ref: 004049DB
  • SetCursor.USER32(00000000), ref: 004049DE
  • SendMessageW.USER32(00000111,00000001,00000000), ref: 00404A0D
  • SendMessageW.USER32(00000010,00000000,00000000), ref: 00404A1F
Strings
Memory Dump Source
  • Source File: 00000000.00000002.2931279786.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
  • Associated: 00000000.00000002.2931250238.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931317384.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931591292.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_400000_obs-multi-rtmp-0.jbxd
Similarity
  • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorlstrlen
  • String ID: 7G@$: Completed$N
  • API String ID: 3103080414-1841378378
  • Opcode ID: b6dc2905c6216746abb3c0cd17d9c39e8b2e61a9098f8b336cb1d1698ee7a258
  • Instruction ID: cd0ff63a31a53d86839c1a5ce07a34679cc09665db384d3569e6db54912acae5
  • Opcode Fuzzy Hash: b6dc2905c6216746abb3c0cd17d9c39e8b2e61a9098f8b336cb1d1698ee7a258
  • Instruction Fuzzy Hash: 9061B0B1A40209BFDB10AF64CD85EAA7B69FB84305F00843AF605B72D0D779AD51CF98
APIs
  • DefWindowProcW.USER32(?,00000046,?,?), ref: 0040102C
  • BeginPaint.USER32(?,?), ref: 00401047
  • GetClientRect.USER32(?,?), ref: 0040105B
  • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
  • FillRect.USER32(00000000,?,00000000), ref: 004010E4
  • DeleteObject.GDI32(?), ref: 004010ED
  • CreateFontIndirectW.GDI32(?), ref: 00401105
  • SetBkMode.GDI32(00000000,00000001), ref: 00401126
  • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
  • SelectObject.GDI32(00000000,?), ref: 00401140
  • DrawTextW.USER32(00000000,Multiple RTMP Output Plugin for OBS Studio,000000FF,00000010,00000820), ref: 00401156
  • SelectObject.GDI32(00000000,00000000), ref: 00401160
  • DeleteObject.GDI32(?), ref: 00401165
  • EndPaint.USER32(?,?), ref: 0040116E
Strings
Memory Dump Source
  • Source File: 00000000.00000002.2931279786.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
  • Associated: 00000000.00000002.2931250238.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931317384.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931591292.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_400000_obs-multi-rtmp-0.jbxd
Similarity
  • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
  • String ID: F$Multiple RTMP Output Plugin for OBS Studio
  • API String ID: 941294808-1597366203
  • Opcode ID: 9a1d1952d02a6587733a796de720c08d05f060e36ce2c67ddab1b612aed24319
  • Instruction ID: 3c33d73dbc2ffdf14e434cca4ae815e9cfbd561affca8d3971a90777bf4c3be5
  • Opcode Fuzzy Hash: 9a1d1952d02a6587733a796de720c08d05f060e36ce2c67ddab1b612aed24319
  • Instruction Fuzzy Hash: 34418B71800249AFCF058FA5DE459AFBBB9FF45314F00802EF592AA1A0CB34DA55DFA4
APIs
  • CloseHandle.KERNEL32(00000000,?,00000000,00000001,?,00000000,?,?,00406463,?,?), ref: 00406303
  • GetShortPathNameW.KERNEL32(?,004265E8,00000400), ref: 0040630C
    • Part of subcall function 004060D7: lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,004063BC,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 004060E7
    • Part of subcall function 004060D7: lstrlenA.KERNEL32(00000000,?,00000000,004063BC,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00406119
  • GetShortPathNameW.KERNEL32(?,00426DE8,00000400), ref: 00406329
  • wsprintfA.USER32 ref: 00406347
  • GetFileSize.KERNEL32(00000000,00000000,00426DE8,C0000000,00000004,00426DE8,?,?,?,?,?), ref: 00406382
  • GlobalAlloc.KERNEL32(00000040,0000000A,?,?,?,?), ref: 00406391
  • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 004063C9
  • SetFilePointer.KERNEL32(0040A5B0,00000000,00000000,00000000,00000000,004261E8,00000000,-0000000A,0040A5B0,00000000,[Rename],00000000,00000000,00000000), ref: 0040641F
  • GlobalFree.KERNEL32(00000000), ref: 00406430
  • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 00406437
    • Part of subcall function 00406172: GetFileAttributesW.KERNELBASE(00000003,00403118,C:\Users\user\Desktop\obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exe,80000000,00000003), ref: 00406176
    • Part of subcall function 00406172: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00406198
Strings
Memory Dump Source
  • Source File: 00000000.00000002.2931279786.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
  • Associated: 00000000.00000002.2931250238.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931317384.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931591292.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_400000_obs-multi-rtmp-0.jbxd
Similarity
  • API ID: File$CloseGlobalHandleNamePathShortlstrlen$AllocAttributesCreateFreePointerSizelstrcpywsprintf
  • String ID: %ls=%ls$[Rename]$eB$mB$mB
  • API String ID: 2171350718-2529913679
  • Opcode ID: db523023045b127196975f0173c88122861a3a00dd6e7a8812d5311d7169504c
  • Instruction ID: 393dc7f902851ea198dcc63c4c4a9d42cf85fc1b4335f85fcc59b0ede2066cac
  • Opcode Fuzzy Hash: db523023045b127196975f0173c88122861a3a00dd6e7a8812d5311d7169504c
  • Instruction Fuzzy Hash: 35313571600325BBD2206B29AD49F6B3A6CDF41744F17003AF902F62D3DA7CD82686BC
APIs
  • GetSystemDirectoryW.KERNEL32(: Completed,00000400), ref: 004067E1
  • GetWindowsDirectoryW.KERNEL32(: Completed,00000400,00000000,00421F28,?,?,00000000,00000000,00000000,00000000), ref: 004067F7
  • SHGetPathFromIDListW.SHELL32(00000000,: Completed), ref: 00406855
  • CoTaskMemFree.OLE32(00000000,?,00000000,00000007), ref: 0040685E
  • lstrcatW.KERNEL32(: Completed,\Microsoft\Internet Explorer\Quick Launch), ref: 00406889
  • lstrlenW.KERNEL32(: Completed,00000000,00421F28,?,?,00000000,00000000,00000000,00000000), ref: 004068E3
Strings
Memory Dump Source
  • Source File: 00000000.00000002.2931279786.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
  • Associated: 00000000.00000002.2931250238.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931317384.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931591292.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_400000_obs-multi-rtmp-0.jbxd
Similarity
  • API ID: Directory$FreeFromListPathSystemTaskWindowslstrcatlstrlen
  • String ID: : Completed$Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
  • API String ID: 4024019347-2549942501
  • Opcode ID: 6f2761d7cb5587a470c052371fa5fb6b0836c691dcd2ac77b9ed8a87730eab65
  • Instruction ID: 4a93dbd931fcfc477af1f24740db1e2af50c51fdf4929e220b088375b48f32a9
  • Opcode Fuzzy Hash: 6f2761d7cb5587a470c052371fa5fb6b0836c691dcd2ac77b9ed8a87730eab65
  • Instruction Fuzzy Hash: 586147B26053005BEB206F25DD80B6B77E8AB54318F26453FF587B22D0DB3C8961875E
APIs
  • CharNextW.USER32(?,*?|<>/":,00000000,"C:\Users\user\Desktop\obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exe",74DF3420,C:\Users\user\AppData\Local\Temp\,00000000,00403620,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,0040392F,?,00000008,0000000A,0000000C), ref: 00406993
  • CharNextW.USER32(?,?,?,00000000,?,00000008,0000000A,0000000C,?,?,?,?,?,?,?,?), ref: 004069A2
  • CharNextW.USER32(?,"C:\Users\user\Desktop\obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exe",74DF3420,C:\Users\user\AppData\Local\Temp\,00000000,00403620,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,0040392F,?,00000008,0000000A,0000000C), ref: 004069A7
  • CharPrevW.USER32(?,?,74DF3420,C:\Users\user\AppData\Local\Temp\,00000000,00403620,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,0040392F,?,00000008,0000000A,0000000C), ref: 004069BA
Strings
  • C:\Users\user\AppData\Local\Temp\, xrefs: 00406931
  • *?|<>/":, xrefs: 00406982
  • "C:\Users\user\Desktop\obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exe", xrefs: 00406974
Memory Dump Source
  • Source File: 00000000.00000002.2931279786.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
  • Associated: 00000000.00000002.2931250238.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931317384.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931591292.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_400000_obs-multi-rtmp-0.jbxd
Similarity
  • API ID: Char$Next$Prev
  • String ID: "C:\Users\user\Desktop\obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exe"$*?|<>/":$C:\Users\user\AppData\Local\Temp\
  • API String ID: 589700163-1215034654
  • Opcode ID: 7c4491ab095b24fecdd0000f8ec6f0e383ca7ce11269c465865605e120ff5cd6
  • Instruction ID: f71de53da442769783aaa0cb2fea73a85be5ebad64e4744dd58b15c84f46a956
  • Opcode Fuzzy Hash: 7c4491ab095b24fecdd0000f8ec6f0e383ca7ce11269c465865605e120ff5cd6
  • Instruction Fuzzy Hash: 2211C8A580021295DB303B548D40B7766F8AF59790F56403FED96B3AC1E77C4C9282BD
APIs
  • GetWindowLongW.USER32(?,000000EB), ref: 00404685
  • GetSysColor.USER32(00000000), ref: 004046C3
  • SetTextColor.GDI32(?,00000000), ref: 004046CF
  • SetBkMode.GDI32(?,?), ref: 004046DB
  • GetSysColor.USER32(?), ref: 004046EE
  • SetBkColor.GDI32(?,?), ref: 004046FE
  • DeleteObject.GDI32(?), ref: 00404718
  • CreateBrushIndirect.GDI32(?), ref: 00404722
Memory Dump Source
  • Source File: 00000000.00000002.2931279786.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
  • Associated: 00000000.00000002.2931250238.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931317384.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931591292.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_400000_obs-multi-rtmp-0.jbxd
Similarity
  • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
  • String ID:
  • API String ID: 2320649405-0
  • Opcode ID: 9dba601b91aff6ac4bf2e5f3eaee39d76022ea5146a5c84035e03d3d84c8d27c
  • Instruction ID: a82f55cf926b6e885627a74f3bab1bdd796941bf972b84b6a5e459a8b365bc4c
  • Opcode Fuzzy Hash: 9dba601b91aff6ac4bf2e5f3eaee39d76022ea5146a5c84035e03d3d84c8d27c
  • Instruction Fuzzy Hash: 5C2177715007449BC7309F78DD48B577BF4AF42715B04893DEA96A36E0D738E944CB58
APIs
  • ReadFile.KERNEL32(?,?,?,?), ref: 0040275D
  • MultiByteToWideChar.KERNEL32(?,00000008,?,?,?,00000001), ref: 00402798
  • SetFilePointer.KERNEL32(?,?,?,00000001,?,00000008,?,?,?,00000001), ref: 004027BB
  • MultiByteToWideChar.KERNEL32(?,00000008,?,00000000,?,00000001,?,00000001,?,00000008,?,?,?,00000001), ref: 004027D1
    • Part of subcall function 00406253: SetFilePointer.KERNEL32(?,00000000,00000000,00000001), ref: 00406269
  • SetFilePointer.KERNEL32(?,?,?,00000001,?,?,00000002), ref: 0040287D
Strings
Memory Dump Source
  • Source File: 00000000.00000002.2931279786.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
  • Associated: 00000000.00000002.2931250238.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931317384.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931591292.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_400000_obs-multi-rtmp-0.jbxd
Similarity
  • API ID: File$Pointer$ByteCharMultiWide$Read
  • String ID: 9
  • API String ID: 163830602-2366072709
  • Opcode ID: 92e9fc4a2bdedd92fae86453cef36d5fd9ef34bcac34679d19d253eb0147ccd2
  • Instruction ID: 4accc3969fe2a7d0a9ccf1f8c11f2542f9fe60139f427c4dffc821b6e73cd172
  • Opcode Fuzzy Hash: 92e9fc4a2bdedd92fae86453cef36d5fd9ef34bcac34679d19d253eb0147ccd2
  • Instruction Fuzzy Hash: F3510B75D0011AABDF24AF94CA84AAEBB79FF04344F10817BE901B62D0D7B49D828B58
APIs
  • DestroyWindow.USER32(00000000,00000000), ref: 0040304E
  • GetTickCount.KERNEL32 ref: 0040306C
  • wsprintfW.USER32 ref: 0040309A
    • Part of subcall function 00405707: lstrlenW.KERNEL32(00421F28,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,004030AD,00000000,?), ref: 0040573F
    • Part of subcall function 00405707: lstrlenW.KERNEL32(004030AD,00421F28,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,004030AD,00000000), ref: 0040574F
    • Part of subcall function 00405707: lstrcatW.KERNEL32(00421F28,004030AD), ref: 00405762
    • Part of subcall function 00405707: SetWindowTextW.USER32(00421F28,00421F28), ref: 00405774
    • Part of subcall function 00405707: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040579A
    • Part of subcall function 00405707: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004057B4
    • Part of subcall function 00405707: SendMessageW.USER32(?,00001013,?,00000000), ref: 004057C2
  • CreateDialogParamW.USER32(0000006F,00000000,00402F98,00000000), ref: 004030BE
  • ShowWindow.USER32(00000000,00000005), ref: 004030CC
    • Part of subcall function 00403017: MulDiv.KERNEL32(00000000,00000064,000005B9), ref: 0040302C
Strings
Memory Dump Source
  • Source File: 00000000.00000002.2931279786.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
  • Associated: 00000000.00000002.2931250238.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931317384.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931591292.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_400000_obs-multi-rtmp-0.jbxd
Similarity
  • API ID: MessageSendWindow$lstrlen$CountCreateDestroyDialogParamShowTextTicklstrcatwsprintf
  • String ID: ... %d%%
  • API String ID: 722711167-2449383134
  • Opcode ID: c844b91f24ced077c14a758bff1a62ed25a2b151bbc768ebfdb9d0a12ed3356e
  • Instruction ID: 5115fc65002d889466af77c95cd87ea57bd417394e766d10746fa218fe5c3c06
  • Opcode Fuzzy Hash: c844b91f24ced077c14a758bff1a62ed25a2b151bbc768ebfdb9d0a12ed3356e
  • Instruction Fuzzy Hash: CA01C830642610E7CB31AF50AE09A6B3FACAB04706F64043BF441B11D9D6B85A51CF9D
APIs
  • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00404FD7
  • GetMessagePos.USER32 ref: 00404FDF
  • ScreenToClient.USER32(?,?), ref: 00404FF9
  • SendMessageW.USER32(?,00001111,00000000,?), ref: 0040500B
  • SendMessageW.USER32(?,0000113E,00000000,?), ref: 00405031
Strings
Memory Dump Source
  • Source File: 00000000.00000002.2931279786.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
  • Associated: 00000000.00000002.2931250238.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931317384.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931591292.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_400000_obs-multi-rtmp-0.jbxd
Similarity
  • API ID: Message$Send$ClientScreen
  • String ID: f
  • API String ID: 41195575-1993550816
  • Opcode ID: 3b05e908374c5eb3ed0cc07743cf8bdf4b6f619b857b2f4ef42225a5e6fc1927
  • Instruction ID: f32abc49a7be06d84d864a503b70a66925f192d82b82ee1d40ead4c3c6165fb8
  • Opcode Fuzzy Hash: 3b05e908374c5eb3ed0cc07743cf8bdf4b6f619b857b2f4ef42225a5e6fc1927
  • Instruction Fuzzy Hash: 79015E31900218BADB00DBA4DD85BFFBBBCEF55711F10412BBA51B61D0D7B4AA058BA5
APIs
  • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 00402FB6
  • wsprintfW.USER32 ref: 00402FEA
  • SetWindowTextW.USER32(?,?), ref: 00402FFA
  • SetDlgItemTextW.USER32(?,00000406,?), ref: 0040300C
Strings
Memory Dump Source
  • Source File: 00000000.00000002.2931279786.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
  • Associated: 00000000.00000002.2931250238.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931317384.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931591292.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_400000_obs-multi-rtmp-0.jbxd
Similarity
  • API ID: Text$ItemTimerWindowwsprintf
  • String ID: unpacking data: %d%%$verifying installer: %d%%
  • API String ID: 1451636040-1158693248
  • Opcode ID: 66e00694bf9c2fcf5817c91216ca696d61ea9415c1ed8b1f40767934bfa15992
  • Instruction ID: 34bde3d48a8f942e304b41271f5ed33cd318c4bcfffe3c394610842cbdf8d478
  • Opcode Fuzzy Hash: 66e00694bf9c2fcf5817c91216ca696d61ea9415c1ed8b1f40767934bfa15992
  • Instruction Fuzzy Hash: 10F0317054020CABEF249F60DD4ABEE3B68EB40349F00C03AF606B51D0DBB99A55DB99
APIs
  • GlobalAlloc.KERNEL32(00000040,?,00000000,40000000,00000002,00000000,00000000,000000F0), ref: 004029B6
  • GlobalAlloc.KERNEL32(00000040,?,00000000,?), ref: 004029D2
  • GlobalFree.KERNEL32(?), ref: 00402A0B
  • GlobalFree.KERNEL32(00000000), ref: 00402A1E
  • CloseHandle.KERNEL32(?,?,?,?,?,00000000,40000000,00000002,00000000,00000000,000000F0), ref: 00402A3A
  • DeleteFileW.KERNEL32(?,00000000,40000000,00000002,00000000,00000000,000000F0), ref: 00402A4D
Memory Dump Source
  • Source File: 00000000.00000002.2931279786.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
  • Associated: 00000000.00000002.2931250238.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931317384.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931591292.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_400000_obs-multi-rtmp-0.jbxd
Similarity
  • API ID: Global$AllocFree$CloseDeleteFileHandle
  • String ID:
  • API String ID: 2667972263-0
  • Opcode ID: 99a72b25e835b2ea7940c93163da3ca2f710589d23dcac0e6d207047e8163098
  • Instruction ID: 0665ed67c6e74a6a0a4f3ff5189880cf350c83190f31c90c7548f1ee6fedf688
  • Opcode Fuzzy Hash: 99a72b25e835b2ea7940c93163da3ca2f710589d23dcac0e6d207047e8163098
  • Instruction Fuzzy Hash: 5731CF71D00124BBCF21AFA5CD89D9E7EB9AF48364F10023AF511762E1CB794C429B98
APIs
  • lstrlenW.KERNEL32(00422F48,00422F48,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404F4F
  • wsprintfW.USER32 ref: 00404F58
  • SetDlgItemTextW.USER32(?,00422F48), ref: 00404F6B
Strings
Memory Dump Source
  • Source File: 00000000.00000002.2931279786.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
  • Associated: 00000000.00000002.2931250238.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931317384.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931591292.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_400000_obs-multi-rtmp-0.jbxd
Similarity
  • API ID: ItemTextlstrlenwsprintf
  • String ID: %u.%u%s%s$H/B
  • API String ID: 3540041739-2222257793
  • Opcode ID: 701484786e9e788ccce1f8e608fe17be4446b7c9895a13b6126df495f4584910
  • Instruction ID: 614c6b03a1206c52a907a8f7c7d2435543e043070c0789599254521b237785a9
  • Opcode Fuzzy Hash: 701484786e9e788ccce1f8e608fe17be4446b7c9895a13b6126df495f4584910
  • Instruction Fuzzy Hash: D911D5336041287BDB00666D9C45E9E329CEB85374F254637FA25F31D1EA79C82282E8
APIs
  • RegEnumValueW.ADVAPI32(?,00000000,?,?,00000000,00000000,00000000,00000000,?,?,00100020,?,?,?), ref: 00402F02
  • RegEnumKeyW.ADVAPI32(?,00000000,?,00000105), ref: 00402F4E
  • RegCloseKey.ADVAPI32(?,?,?), ref: 00402F57
  • RegDeleteKeyW.ADVAPI32(?,?), ref: 00402F6E
  • RegCloseKey.ADVAPI32(?,?,?), ref: 00402F79
Memory Dump Source
  • Source File: 00000000.00000002.2931279786.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
  • Associated: 00000000.00000002.2931250238.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931317384.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931591292.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_400000_obs-multi-rtmp-0.jbxd
Similarity
  • API ID: CloseEnum$DeleteValue
  • String ID:
  • API String ID: 1354259210-0
  • Opcode ID: acaf4fc398a66893391ff6439948fdf9f5bbe1b70c5a8b97b274ab2e0b988985
  • Instruction ID: 09cb529ade84319239dc5b50ebc61ba38ec7146c59f77be9acf979a475766563
  • Opcode Fuzzy Hash: acaf4fc398a66893391ff6439948fdf9f5bbe1b70c5a8b97b274ab2e0b988985
  • Instruction Fuzzy Hash: FD218B7150011ABFDF119F90CE89EEF7B7DEB10388F100076B949B11E0D7B48E54AA68
APIs
  • GetDlgItem.USER32(?,?), ref: 00401D9F
  • GetClientRect.USER32(?,?), ref: 00401DEA
  • LoadImageW.USER32(?,?,?,?,?,?), ref: 00401E1A
  • SendMessageW.USER32(?,00000172,?,00000000), ref: 00401E2E
  • DeleteObject.GDI32(00000000), ref: 00401E3E
Memory Dump Source
  • Source File: 00000000.00000002.2931279786.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
  • Associated: 00000000.00000002.2931250238.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931317384.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931591292.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_400000_obs-multi-rtmp-0.jbxd
Similarity
  • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
  • String ID:
  • API String ID: 1849352358-0
  • Opcode ID: 5409701174cc037821a308746f1ef467676f72fb6d339cbf159e8a6e8e9d4097
  • Instruction ID: 305ae2269dae07fc62aa10ca295236b4d3f8ba7b944ef9ab65218e6e9e6ea469
  • Opcode Fuzzy Hash: 5409701174cc037821a308746f1ef467676f72fb6d339cbf159e8a6e8e9d4097
  • Instruction Fuzzy Hash: FE210772A04119AFCB15DF98DE45AEEBBB5EF08304F14003AF945F62A0D7789D81DB98
APIs
  • GetDC.USER32(?), ref: 00401E56
  • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00401E70
  • MulDiv.KERNEL32(00000000,00000000), ref: 00401E78
  • ReleaseDC.USER32(?,00000000), ref: 00401E89
  • CreateFontIndirectW.GDI32(0040CDF8), ref: 00401ED8
Memory Dump Source
  • Source File: 00000000.00000002.2931279786.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
  • Associated: 00000000.00000002.2931250238.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931317384.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931591292.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_400000_obs-multi-rtmp-0.jbxd
Similarity
  • API ID: CapsCreateDeviceFontIndirectRelease
  • String ID:
  • API String ID: 3808545654-0
  • Opcode ID: 0c77369168bd7cf80ce1876f53bc619ac932c7fdeb75926795b65e903bb74869
  • Instruction ID: 3094fbe596e336cf4bf26b394f16fb1ed862d687e7810168c788cd964747d1d2
  • Opcode Fuzzy Hash: 0c77369168bd7cf80ce1876f53bc619ac932c7fdeb75926795b65e903bb74869
  • Instruction Fuzzy Hash: 74018871904240EFE7005BB4EE99BDD3FB4AF15301F20997AF581B62E2C6B904859BED
APIs
  • SendMessageTimeoutW.USER32(00000000,00000000,?,?,?,00000002,?), ref: 00401CB8
  • SendMessageW.USER32(00000000,00000000,?,?), ref: 00401CD0
Strings
Memory Dump Source
  • Source File: 00000000.00000002.2931279786.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
  • Associated: 00000000.00000002.2931250238.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931317384.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931591292.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_400000_obs-multi-rtmp-0.jbxd
Similarity
  • API ID: MessageSend$Timeout
  • String ID: !
  • API String ID: 1777923405-2657877971
  • Opcode ID: 483d17516720e2e8ab10c88a8952f1e8a1428c38e87ce861c3d636333663c13f
  • Instruction ID: 6f1bda49a4997cd21eb3df4025a59d3ac8dc5d95b16fa6faa4f7de2005ea5abe
  • Opcode Fuzzy Hash: 483d17516720e2e8ab10c88a8952f1e8a1428c38e87ce861c3d636333663c13f
  • Instruction Fuzzy Hash: 57219C7191421AAFEB05AFA4D94AAFE7BB0EF84304F10453EF601B61D0D7B84941CB98
APIs
  • lstrlenW.KERNEL32(C:\ProgramData\obs-studio\plugins\obs-multi-rtmp,00000023,00000011,00000002), ref: 004024DA
  • RegSetValueExW.ADVAPI32(?,?,?,?,C:\ProgramData\obs-studio\plugins\obs-multi-rtmp,00000000,00000011,00000002), ref: 0040251A
  • RegCloseKey.ADVAPI32(?,?,?,C:\ProgramData\obs-studio\plugins\obs-multi-rtmp,00000000,00000011,00000002), ref: 00402602
Strings
Memory Dump Source
  • Source File: 00000000.00000002.2931279786.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
  • Associated: 00000000.00000002.2931250238.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931317384.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931591292.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_400000_obs-multi-rtmp-0.jbxd
Similarity
  • API ID: CloseValuelstrlen
  • String ID: C:\ProgramData\obs-studio\plugins\obs-multi-rtmp
  • API String ID: 2655323295-3967319652
  • Opcode ID: 30c8621953cd876262fbd94b52e9500918e6bc3baaa165e74801803e0a09f0dc
  • Instruction ID: be9c33e72f15a848a09509bfe82e7b73cbf05d8b6c9bfbfc98f7540490fedb8c
  • Opcode Fuzzy Hash: 30c8621953cd876262fbd94b52e9500918e6bc3baaa165e74801803e0a09f0dc
  • Instruction Fuzzy Hash: 26119D31900118AEEB10EFA5DE59EAEBAB4AB44318F10483FF404B61C0C7B88E019A58
APIs
  • CharNextW.USER32(?,?,C:\,?,00406070,C:\,C:\,74DF3420,?,74DF2EE0,00405DAE,?,74DF3420,74DF2EE0,"C:\Users\user\Desktop\obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exe"), ref: 0040600A
  • CharNextW.USER32(00000000), ref: 0040600F
  • CharNextW.USER32(00000000), ref: 00406027
Strings
Memory Dump Source
  • Source File: 00000000.00000002.2931279786.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
  • Associated: 00000000.00000002.2931250238.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931317384.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931591292.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_400000_obs-multi-rtmp-0.jbxd
Similarity
  • API ID: CharNext
  • String ID: C:\
  • API String ID: 3213498283-3404278061
  • Opcode ID: fbda1c126528e77f8eb1d19cbf263a4f79599cb979c26f3e0093e3aefe43dd94
  • Instruction ID: 6b36e5aaf6ec4384ffc5acae3f619c12edb839be27b3f0f06f1fa7befb24a934
  • Opcode Fuzzy Hash: fbda1c126528e77f8eb1d19cbf263a4f79599cb979c26f3e0093e3aefe43dd94
  • Instruction Fuzzy Hash: 00F0963198061595DE31F6584C45A7767BCDF55394B02807BE602B71C1D7B888E186DA
APIs
  • lstrlenW.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,00403632,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,0040392F,?,00000008,0000000A,0000000C), ref: 00405F57
  • CharPrevW.USER32(?,00000000,?,C:\Users\user\AppData\Local\Temp\,00403632,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,0040392F,?,00000008,0000000A,0000000C), ref: 00405F61
  • lstrcatW.KERNEL32(?,0040A014), ref: 00405F73
Strings
  • C:\Users\user\AppData\Local\Temp\, xrefs: 00405F51
Memory Dump Source
  • Source File: 00000000.00000002.2931279786.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
  • Associated: 00000000.00000002.2931250238.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931317384.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931591292.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_400000_obs-multi-rtmp-0.jbxd
Similarity
  • API ID: CharPrevlstrcatlstrlen
  • String ID: C:\Users\user\AppData\Local\Temp\
  • API String ID: 2659869361-3081826266
  • Opcode ID: 1ad634ba4b40e47f3a67f9c69e663da68b942b7adec5edae9754e9c2c01f4b37
  • Instruction ID: a99b79add3f29df6de165ac7772d062030ca4d7d7db28986cd5f5f8a2b4e36b3
  • Opcode Fuzzy Hash: 1ad634ba4b40e47f3a67f9c69e663da68b942b7adec5edae9754e9c2c01f4b37
  • Instruction Fuzzy Hash: C9D0A731101934AAC211AF548D04CDF639C9F463443414C3BF501B30A1CB7D6D6287FD
APIs
  • lstrlenA.KERNEL32(C:\ProgramData\obs-studio\plugins\obs-multi-rtmp\plugins\obs-multi-rtmp), ref: 0040269A
Strings
Memory Dump Source
  • Source File: 00000000.00000002.2931279786.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
  • Associated: 00000000.00000002.2931250238.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931317384.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931591292.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_400000_obs-multi-rtmp-0.jbxd
Similarity
  • API ID: lstrlen
  • String ID: C:\ProgramData\obs-studio\plugins\obs-multi-rtmp$C:\ProgramData\obs-studio\plugins\obs-multi-rtmp\plugins\obs-multi-rtmp
  • API String ID: 1659193697-2607636723
  • Opcode ID: eb2e0386eccd70fc85371b47baccfab280d3e7aa61290b89811f6044fc24a0a0
  • Instruction ID: 3f04c1712215209208acb7642429b7129ba4cba87377fac841ce35f74c6015ca
  • Opcode Fuzzy Hash: eb2e0386eccd70fc85371b47baccfab280d3e7aa61290b89811f6044fc24a0a0
  • Instruction Fuzzy Hash: DF110A72A40205BBCB00BBB19E4AA9F76A19F50748F21483FF502F61C1DAFD89D1665E
APIs
  • IsWindowVisible.USER32(?), ref: 004056AA
  • CallWindowProcW.USER32(?,?,?,?), ref: 004056FB
    • Part of subcall function 0040464D: SendMessageW.USER32(00020432,00000000,00000000,00000000), ref: 0040465F
Strings
Memory Dump Source
  • Source File: 00000000.00000002.2931279786.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
  • Associated: 00000000.00000002.2931250238.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931317384.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931591292.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_400000_obs-multi-rtmp-0.jbxd
Similarity
  • API ID: Window$CallMessageProcSendVisible
  • String ID:
  • API String ID: 3748168415-3916222277
  • Opcode ID: 566dc257d6ecfccfd9b8870a3abbf6eef49955a94d49fdbfe0e36d929d226f84
  • Instruction ID: 56d6425d582badedfe6e85af8287ead15e3733fa9de593adb61ce7d3cc062d63
  • Opcode Fuzzy Hash: 566dc257d6ecfccfd9b8870a3abbf6eef49955a94d49fdbfe0e36d929d226f84
  • Instruction Fuzzy Hash: 1601B131101608ABDF205F41DE80AAF3A39EB84754F90483BF509761D0D77B8C929E6D
APIs
  • RegQueryValueExW.ADVAPI32(?,00000000,00000000,00421F28,?,00000800,00000000,?,00421F28,?,?,: Completed,?,00000000,004067C1,80000002), ref: 00406596
  • RegCloseKey.ADVAPI32(?), ref: 004065A1
Strings
Memory Dump Source
  • Source File: 00000000.00000002.2931279786.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
  • Associated: 00000000.00000002.2931250238.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931317384.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931591292.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_400000_obs-multi-rtmp-0.jbxd
Similarity
  • API ID: CloseQueryValue
  • String ID: : Completed
  • API String ID: 3356406503-2954849223
  • Opcode ID: 5e421e957683aa7155fe1e1f393967b6404614e05e15b89e99e168e2dc4a01c3
  • Instruction ID: 225dfe442f4fc2e839130f584d2f70a73ee2f61c7405cac2e0d59c7fe544a8ff
  • Opcode Fuzzy Hash: 5e421e957683aa7155fe1e1f393967b6404614e05e15b89e99e168e2dc4a01c3
  • Instruction Fuzzy Hash: 39017172510209FEDF218F55DD05EDB3BE8EB54364F014035FD1592190E738D968DBA4
APIs
  • lstrlenW.KERNEL32(80000000,C:\Users\user\Desktop,00403141,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exe,C:\Users\user\Desktop\obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exe,80000000,00000003), ref: 00405FA3
  • CharPrevW.USER32(80000000,00000000,80000000,C:\Users\user\Desktop,00403141,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exe,C:\Users\user\Desktop\obs-multi-rtmp-0.6.0.0-windows-x64-Installer.exe,80000000,00000003), ref: 00405FB3
Strings
Memory Dump Source
  • Source File: 00000000.00000002.2931279786.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
  • Associated: 00000000.00000002.2931250238.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931317384.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931591292.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_400000_obs-multi-rtmp-0.jbxd
Similarity
  • API ID: CharPrevlstrlen
  • String ID: C:\Users\user\Desktop
  • API String ID: 2709904686-224404859
  • Opcode ID: 4d9a109f9f2e29ac56c0736ccbd4fa6bf3a04a93e1f4050107f2eb61dc35f761
  • Instruction ID: 76a3089014cba6cdede5e63107dce03d3cc6699033e3804c636830b34c248568
  • Opcode Fuzzy Hash: 4d9a109f9f2e29ac56c0736ccbd4fa6bf3a04a93e1f4050107f2eb61dc35f761
  • Instruction Fuzzy Hash: D1D05EB2401921DAE3126B04DD00D9F63ACEF12300746482AE840E7161D77C5C8186AD
APIs
  • lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,004063BC,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 004060E7
  • lstrcmpiA.KERNEL32(00000000,00000000), ref: 004060FF
  • CharNextA.USER32(00000000,?,00000000,004063BC,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00406110
  • lstrlenA.KERNEL32(00000000,?,00000000,004063BC,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00406119
Memory Dump Source
  • Source File: 00000000.00000002.2931279786.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
  • Associated: 00000000.00000002.2931250238.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931317384.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931341117.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
  • Associated: 00000000.00000002.2931591292.000000000043B000.00000002.00000001.01000000.00000003.sdmpDownload File
Joe Sandbox IDA Plugin
  • Snapshot File: hcaresult_0_2_400000_obs-multi-rtmp-0.jbxd
Similarity
  • API ID: lstrlen$CharNextlstrcmpi
  • String ID:
  • API String ID: 190613189-0
  • Opcode ID: 95544cd0fbc1c68b6442233ab1bb13ea59abf9e1bd9498eecabbd7b85e38d71d
  • Instruction ID: 41d5ee4ea83cc4d308be6584820b02a87ee89e19241337121ce36a8d52a16fb8
  • Opcode Fuzzy Hash: 95544cd0fbc1c68b6442233ab1bb13ea59abf9e1bd9498eecabbd7b85e38d71d
  • Instruction Fuzzy Hash: 9DF06235504418EFC702DBA9DD00D9EBFA8EF46350B2640B9E841FB211DA74DE11AB99