Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
setup.msi

Overview

General Information

Sample name:setup.msi
Analysis ID:1589492
MD5:743fb4a347f2cb18852aa2cb25e62ac5
SHA1:813a4943c2d176b63d1f51e677c9f517c50d72b7
SHA256:053cd0f09335110c8b9fdf3f5fe6b220fa91d65e1a9479a10dc796d5113bbd2e
Tags:LegionLoadermsiRobotDropperstaticmaxepress-comuser-aachum
Infos:

Detection

Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Suricata IDS alerts for network traffic
AI detected suspicious sample
Bypasses PowerShell execution policy
Potentially malicious time measurement code found
Query firmware table information (likely to detect VMs)
Sigma detected: Script Interpreter Execution From Suspicious Folder
Sigma detected: Suspicious Script Execution From Temp Folder
Binary contains a suspicious time stamp
Checks for available system drives (often done to infect USB drives)
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to dynamically determine API calls
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Deletes files inside the Windows folder
Detected non-DNS traffic on DNS port
Detected potential crypto function
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Enables debug privileges
Extensive use of GetProcAddress (often used to hide API calls)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Launches processes in debugging mode, may be used to hinder debugging
May sleep (evasive loops) to hinder dynamic analysis
PE file contains more sections than normal
PE file contains sections with non-standard names
PE file does not import any functions
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Sigma detected: Change PowerShell Policies to an Insecure Level
Sigma detected: Msiexec Initiated Connection
Sigma detected: Suspicious MsiExec Embedding Parent
Uses code obfuscation techniques (call, push, ret)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Yara detected AdvancedInstaller

Classification

  • System is w10x64
  • msiexec.exe (PID: 6996 cmdline: "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\setup.msi" MD5: E5DA170027542E25EDE42FC54C929077)
  • msiexec.exe (PID: 7088 cmdline: C:\Windows\system32\msiexec.exe /V MD5: E5DA170027542E25EDE42FC54C929077)
    • msiexec.exe (PID: 1216 cmdline: C:\Windows\syswow64\MsiExec.exe -Embedding 02F842FA0A6C6BE670B8D0D8CCB5D4F3 MD5: 9D09DC1EDA745A5F87553048E57620CF)
      • powershell.exe (PID: 6732 cmdline: -NoProfile -Noninteractive -ExecutionPolicy Bypass -File "C:\Users\user\AppData\Local\Temp\pssBAA1.ps1" -propFile "C:\Users\user\AppData\Local\Temp\msiBA8F.txt" -scriptFile "C:\Users\user\AppData\Local\Temp\scrBA90.ps1" -scriptArgsFile "C:\Users\user\AppData\Local\Temp\scrBA91.txt" -propSep " :<->: " -lineSep " <<:>> " -testPrefix "_testValue." MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
        • conhost.exe (PID: 3592 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • cmd.exe (PID: 1196 cmdline: C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\suriqk.bat" "C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\obs-ffmpeg-mux.exe"" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • conhost.exe (PID: 4476 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • obs-ffmpeg-mux.exe (PID: 7152 cmdline: "C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\obs-ffmpeg-mux.exe" MD5: D3CAC4D7B35BACAE314F48C374452D71)
        • conhost.exe (PID: 7148 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • createdump.exe (PID: 5720 cmdline: "C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\createdump.exe" MD5: 71F796B486C7FAF25B9B16233A7CE0CD)
      • conhost.exe (PID: 5848 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
sslproxydump.pcapJoeSecurity_AdvancedInstallerYara detected AdvancedInstallerJoe Security

    System Summary

    barindex
    Source: Process startedAuthor: Florian Roth (Nextron Systems), Nasreddine Bencherchali (Nextron Systems): Data: Command: -NoProfile -Noninteractive -ExecutionPolicy Bypass -File "C:\Users\user\AppData\Local\Temp\pssBAA1.ps1" -propFile "C:\Users\user\AppData\Local\Temp\msiBA8F.txt" -scriptFile "C:\Users\user\AppData\Local\Temp\scrBA90.ps1" -scriptArgsFile "C:\Users\user\AppData\Local\Temp\scrBA91.txt" -propSep " :<->: " -lineSep " <<:>> " -testPrefix "_testValue.", CommandLine: -NoProfile -Noninteractive -ExecutionPolicy Bypass -File "C:\Users\user\AppData\Local\Temp\pssBAA1.ps1" -propFile "C:\Users\user\AppData\Local\Temp\msiBA8F.txt" -scriptFile "C:\Users\user\AppData\Local\Temp\scrBA90.ps1" -scriptArgsFile "C:\Users\user\AppData\Local\Temp\scrBA91.txt" -propSep " :<->: " -lineSep " <<:>> " -testPrefix "_testValue.", CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: C:\Windows\syswow64\MsiExec.exe -Embedding 02F842FA0A6C6BE670B8D0D8CCB5D4F3, ParentImage: C:\Windows\SysWOW64\msiexec.exe, ParentProcessId: 1216, ParentProcessName: msiexec.exe, ProcessCommandLine: -NoProfile -Noninteractive -ExecutionPolicy Bypass -File "C:\Users\user\AppData\Local\Temp\pssBAA1.ps1" -propFile "C:\Users\user\AppData\Local\Temp\msiBA8F.txt" -scriptFile "C:\Users\user\AppData\Local\Temp\scrBA90.ps1" -scriptArgsFile "C:\Users\user\AppData\Local\Temp\scrBA91.txt" -propSep " :<->: " -lineSep " <<:>> " -testPrefix "_testValue.", ProcessId: 6732, ProcessName: powershell.exe
    Source: Process startedAuthor: Florian Roth (Nextron Systems), Max Altgelt (Nextron Systems), Tim Shelton: Data: Command: -NoProfile -Noninteractive -ExecutionPolicy Bypass -File "C:\Users\user\AppData\Local\Temp\pssBAA1.ps1" -propFile "C:\Users\user\AppData\Local\Temp\msiBA8F.txt" -scriptFile "C:\Users\user\AppData\Local\Temp\scrBA90.ps1" -scriptArgsFile "C:\Users\user\AppData\Local\Temp\scrBA91.txt" -propSep " :<->: " -lineSep " <<:>> " -testPrefix "_testValue.", CommandLine: -NoProfile -Noninteractive -ExecutionPolicy Bypass -File "C:\Users\user\AppData\Local\Temp\pssBAA1.ps1" -propFile "C:\Users\user\AppData\Local\Temp\msiBA8F.txt" -scriptFile "C:\Users\user\AppData\Local\Temp\scrBA90.ps1" -scriptArgsFile "C:\Users\user\AppData\Local\Temp\scrBA91.txt" -propSep " :<->: " -lineSep " <<:>> " -testPrefix "_testValue.", CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: C:\Windows\syswow64\MsiExec.exe -Embedding 02F842FA0A6C6BE670B8D0D8CCB5D4F3, ParentImage: C:\Windows\SysWOW64\msiexec.exe, ParentProcessId: 1216, ParentProcessName: msiexec.exe, ProcessCommandLine: -NoProfile -Noninteractive -ExecutionPolicy Bypass -File "C:\Users\user\AppData\Local\Temp\pssBAA1.ps1" -propFile "C:\Users\user\AppData\Local\Temp\msiBA8F.txt" -scriptFile "C:\Users\user\AppData\Local\Temp\scrBA90.ps1" -scriptArgsFile "C:\Users\user\AppData\Local\Temp\scrBA91.txt" -propSep " :<->: " -lineSep " <<:>> " -testPrefix "_testValue.", ProcessId: 6732, ProcessName: powershell.exe
    Source: Process startedAuthor: frack113: Data: Command: -NoProfile -Noninteractive -ExecutionPolicy Bypass -File "C:\Users\user\AppData\Local\Temp\pssBAA1.ps1" -propFile "C:\Users\user\AppData\Local\Temp\msiBA8F.txt" -scriptFile "C:\Users\user\AppData\Local\Temp\scrBA90.ps1" -scriptArgsFile "C:\Users\user\AppData\Local\Temp\scrBA91.txt" -propSep " :<->: " -lineSep " <<:>> " -testPrefix "_testValue.", CommandLine: -NoProfile -Noninteractive -ExecutionPolicy Bypass -File "C:\Users\user\AppData\Local\Temp\pssBAA1.ps1" -propFile "C:\Users\user\AppData\Local\Temp\msiBA8F.txt" -scriptFile "C:\Users\user\AppData\Local\Temp\scrBA90.ps1" -scriptArgsFile "C:\Users\user\AppData\Local\Temp\scrBA91.txt" -propSep " :<->: " -lineSep " <<:>> " -testPrefix "_testValue.", CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: C:\Windows\syswow64\MsiExec.exe -Embedding 02F842FA0A6C6BE670B8D0D8CCB5D4F3, ParentImage: C:\Windows\SysWOW64\msiexec.exe, ParentProcessId: 1216, ParentProcessName: msiexec.exe, ProcessCommandLine: -NoProfile -Noninteractive -ExecutionPolicy Bypass -File "C:\Users\user\AppData\Local\Temp\pssBAA1.ps1" -propFile "C:\Users\user\AppData\Local\Temp\msiBA8F.txt" -scriptFile "C:\Users\user\AppData\Local\Temp\scrBA90.ps1" -scriptArgsFile "C:\Users\user\AppData\Local\Temp\scrBA91.txt" -propSep " :<->: " -lineSep " <<:>> " -testPrefix "_testValue.", ProcessId: 6732, ProcessName: powershell.exe
    Source: Network ConnectionAuthor: frack113: Data: DestinationIp: 172.67.162.17, DestinationIsIpv6: false, DestinationPort: 443, EventID: 3, Image: C:\Windows\SysWOW64\msiexec.exe, Initiated: true, ProcessId: 1216, Protocol: tcp, SourceIp: 192.168.2.4, SourceIsIpv6: false, SourcePort: 49732
    Source: Process startedAuthor: frack113: Data: Command: -NoProfile -Noninteractive -ExecutionPolicy Bypass -File "C:\Users\user\AppData\Local\Temp\pssBAA1.ps1" -propFile "C:\Users\user\AppData\Local\Temp\msiBA8F.txt" -scriptFile "C:\Users\user\AppData\Local\Temp\scrBA90.ps1" -scriptArgsFile "C:\Users\user\AppData\Local\Temp\scrBA91.txt" -propSep " :<->: " -lineSep " <<:>> " -testPrefix "_testValue.", CommandLine: -NoProfile -Noninteractive -ExecutionPolicy Bypass -File "C:\Users\user\AppData\Local\Temp\pssBAA1.ps1" -propFile "C:\Users\user\AppData\Local\Temp\msiBA8F.txt" -scriptFile "C:\Users\user\AppData\Local\Temp\scrBA90.ps1" -scriptArgsFile "C:\Users\user\AppData\Local\Temp\scrBA91.txt" -propSep " :<->: " -lineSep " <<:>> " -testPrefix "_testValue.", CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: C:\Windows\syswow64\MsiExec.exe -Embedding 02F842FA0A6C6BE670B8D0D8CCB5D4F3, ParentImage: C:\Windows\SysWOW64\msiexec.exe, ParentProcessId: 1216, ParentProcessName: msiexec.exe, ProcessCommandLine: -NoProfile -Noninteractive -ExecutionPolicy Bypass -File "C:\Users\user\AppData\Local\Temp\pssBAA1.ps1" -propFile "C:\Users\user\AppData\Local\Temp\msiBA8F.txt" -scriptFile "C:\Users\user\AppData\Local\Temp\scrBA90.ps1" -scriptArgsFile "C:\Users\user\AppData\Local\Temp\scrBA91.txt" -propSep " :<->: " -lineSep " <<:>> " -testPrefix "_testValue.", ProcessId: 6732, ProcessName: powershell.exe
    Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: -NoProfile -Noninteractive -ExecutionPolicy Bypass -File "C:\Users\user\AppData\Local\Temp\pssBAA1.ps1" -propFile "C:\Users\user\AppData\Local\Temp\msiBA8F.txt" -scriptFile "C:\Users\user\AppData\Local\Temp\scrBA90.ps1" -scriptArgsFile "C:\Users\user\AppData\Local\Temp\scrBA91.txt" -propSep " :<->: " -lineSep " <<:>> " -testPrefix "_testValue.", CommandLine: -NoProfile -Noninteractive -ExecutionPolicy Bypass -File "C:\Users\user\AppData\Local\Temp\pssBAA1.ps1" -propFile "C:\Users\user\AppData\Local\Temp\msiBA8F.txt" -scriptFile "C:\Users\user\AppData\Local\Temp\scrBA90.ps1" -scriptArgsFile "C:\Users\user\AppData\Local\Temp\scrBA91.txt" -propSep " :<->: " -lineSep " <<:>> " -testPrefix "_testValue.", CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: C:\Windows\syswow64\MsiExec.exe -Embedding 02F842FA0A6C6BE670B8D0D8CCB5D4F3, ParentImage: C:\Windows\SysWOW64\msiexec.exe, ParentProcessId: 1216, ParentProcessName: msiexec.exe, ProcessCommandLine: -NoProfile -Noninteractive -ExecutionPolicy Bypass -File "C:\Users\user\AppData\Local\Temp\pssBAA1.ps1" -propFile "C:\Users\user\AppData\Local\Temp\msiBA8F.txt" -scriptFile "C:\Users\user\AppData\Local\Temp\scrBA90.ps1" -scriptArgsFile "C:\Users\user\AppData\Local\Temp\scrBA91.txt" -propSep " :<->: " -lineSep " <<:>> " -testPrefix "_testValue.", ProcessId: 6732, ProcessName: powershell.exe
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2025-01-12T16:37:17.303185+010028292021A Network Trojan was detected192.168.2.449732172.67.162.17443TCP

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: Submited SampleIntegrated Neural Analysis Model: Matched 95.8% probability
    Source: C:\Windows\System32\msiexec.exeRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{5D6904C2-4F69-4F0E-9343-C854009E1C94}Jump to behavior
    Source: unknownHTTPS traffic detected: 172.67.162.17:443 -> 192.168.2.4:49732 version: TLS 1.2
    Source: Binary string: C:\ReleaseAI\win\Release\custact\x86\DataUploader.pdb source: setup.msi, 4d93ec.msi.1.dr
    Source: Binary string: D:\a\_work\1\s\artifacts\obj\coreclr\windows.x64.Release\debug\createdump\createdump.pdb source: createdump.exe, 00000007.00000002.1849938426.00007FF711D48000.00000002.00000001.01000000.00000006.sdmp, createdump.exe, 00000007.00000000.1847233105.00007FF711D48000.00000002.00000001.01000000.00000006.sdmp
    Source: Binary string: C:\ReleaseAI\win\Release\bin\x86\embeddeduiproxy.pdb= source: setup.msi, 4d93ec.msi.1.dr
    Source: Binary string: C:\ReleaseAI\win\Release\WinUiBootstrapperEui\WinUiBootstrapperEui.pdb)) source: setup.msi, 4d93ec.msi.1.dr
    Source: Binary string: ucrtbase.pdb source: setup.msi, 4d93ec.msi.1.dr
    Source: Binary string: api-ms-win-core-file-l1-2-0.pdb source: api-ms-win-core-file-l1-2-0.dll.1.dr
    Source: Binary string: C:\ReleaseAI\win\Release\custact\x86\PowerShellScriptLauncher.pdbk source: setup.msi, 4d93ec.msi.1.dr
    Source: Binary string: api-ms-win-core-sysinfo-l1-1-0.pdb source: api-ms-win-core-sysinfo-l1-1-0.dll.1.dr
    Source: Binary string: Microsoft.Web.WebView2.Core.pdbGCTL source: setup.msi, 4d93ec.msi.1.dr
    Source: Binary string: api-ms-win-core-processenvironment-l1-1-0.pdb source: api-ms-win-core-processenvironment-l1-1-0.dll.1.dr
    Source: Binary string: C:\ReleaseAI\win\Release\custact\x86\DataUploader.pdbj source: setup.msi, 4d93ec.msi.1.dr
    Source: Binary string: C:\ReleaseAI\win\Release\custact\x86\SoftwareDetector.pdbm source: setup.msi, 4d93ec.msi.1.dr
    Source: Binary string: E:\BA\201\s\140_release\vcrt_fwd_x86_release\Release\vcamp140_app.pdb source: setup.msi, 4d93ec.msi.1.dr
    Source: Binary string: D:\a\_work\1\s\binaries\x86ret\bin\i386\\vcruntime140.i386.pdb source: setup.msi, 4d93ec.msi.1.dr
    Source: Binary string: E:\BA\201\s\140_release\vcrt_fwd_x86_release\Release\vccorlib140_app.pdb source: setup.msi, 4d93ec.msi.1.dr
    Source: Binary string: D:\a\_work\1\s\binaries\x86ret\bin\i386\\msvcp140.i386.pdbGCTL source: setup.msi, 4d93ec.msi.1.dr
    Source: Binary string: C:\ReleaseAI\win\Release\WinUiBootstrapperEui\WinUiBootstrapperEui.pdb source: setup.msi, 4d93ec.msi.1.dr
    Source: Binary string: api-ms-win-core-localization-l1-2-0.pdb source: api-ms-win-core-localization-l1-2-0.dll.1.dr
    Source: Binary string: C:\ReleaseAI\win\Release\stubs\x86\ExternalUi.pdb source: setup.msi, 4d93ec.msi.1.dr
    Source: Binary string: D:\a\_work\1\s\140_release\vcrt_fwd_x86_release\Release\msvcp140_app.pdb source: setup.msi, 4d93ec.msi.1.dr
    Source: Binary string: C:\ReleaseAI\win\Release\custact\x86\PowerShellScriptLauncher.pdb source: setup.msi, 4d93ec.msi.1.dr
    Source: Binary string: E:\BA\201\s\140_release\vcrt_fwd_x86_release\Release\vcomp140_app.pdb source: setup.msi, 4d93ec.msi.1.dr
    Source: Binary string: D:\a\1\s\Win32\Release\Microsoft.Toolkit.Win32.UI.XamlApplication\Microsoft.Toolkit.Win32.UI.XamlHost.pdb!! source: setup.msi, 4d93ec.msi.1.dr
    Source: Binary string: d:\a01\_work\12\s\\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdb source: obs-ffmpeg-mux.exe, 0000000A.00000002.1861413232.00007FFE1A531000.00000002.00000001.01000000.0000000C.sdmp
    Source: Binary string: C:\a\_work\1\s\BuildOutput\Release\x86\Microsoft.UI.Xaml\Microsoft.UI.Xaml.pdb source: setup.msi, 4d93ec.msi.1.dr
    Source: Binary string: D:\a\_work\1\s\140_release\vcrt_fwd_x86_release\Release\vcruntime140_app.pdb source: setup.msi, 4d93ec.msi.1.dr
    Source: Binary string: api-ms-win-core-file-l1-1-0.pdb source: api-ms-win-core-file-l1-1-0.dll.1.dr
    Source: Binary string: obs-ffmpeg-mux.pdb source: obs-ffmpeg-mux.exe, 0000000A.00000000.1849425611.00007FF7EC505000.00000002.00000001.01000000.00000007.sdmp, obs-ffmpeg-mux.exe, 0000000A.00000002.1852516782.00007FF7EC505000.00000004.00000001.01000000.00000007.sdmp
    Source: Binary string: D:\a\1\s\Win32\Release\Microsoft.Toolkit.Win32.UI.XamlApplication\Microsoft.Toolkit.Win32.UI.XamlHost.pdb source: setup.msi, 4d93ec.msi.1.dr
    Source: Binary string: C:\ReleaseAI\win\Release\bin\x86\embeddeduiproxy.pdb source: setup.msi, 4d93ec.msi.1.dr
    Source: Binary string: D:\a\_work\1\s\artifacts\obj\coreclr\windows.x64.Release\debug\createdump\createdump.pdb;;;GCTL source: createdump.exe, 00000007.00000002.1849938426.00007FF711D48000.00000002.00000001.01000000.00000006.sdmp, createdump.exe, 00000007.00000000.1847233105.00007FF711D48000.00000002.00000001.01000000.00000006.sdmp
    Source: Binary string: D:\a\_work\1\s\binaries\x86ret\bin\i386\\msvcp140.i386.pdb source: setup.msi, 4d93ec.msi.1.dr
    Source: Binary string: C:\ReleaseAI\win\Release\custact\x86\SoftwareDetector.pdb source: setup.msi, 4d93ec.msi.1.dr
    Source: Binary string: Microsoft.Web.WebView2.Core.pdb source: setup.msi, 4d93ec.msi.1.dr
    Source: Binary string: ucrtbase.pdbUGP source: setup.msi, 4d93ec.msi.1.dr
    Source: Binary string: w32-pthreads.pdb source: obs-ffmpeg-mux.exe, 0000000A.00000002.1861559986.00007FFE1A548000.00000002.00000001.01000000.0000000B.sdmp
    Source: Binary string: C:\ReleaseAI\win\Release\custact\x86\AICustAct.pdb source: setup.msi, MSI9E51.tmp.1.dr, 4d93ec.msi.1.dr
    Source: Binary string: D:\a\_work\1\s\binaries\x86ret\bin\i386\\vcruntime140.i386.pdbGCTL source: setup.msi, 4d93ec.msi.1.dr
    Source: C:\Windows\System32\msiexec.exeFile opened: z:Jump to behavior
    Source: C:\Windows\System32\msiexec.exeFile opened: x:Jump to behavior
    Source: C:\Windows\System32\msiexec.exeFile opened: v:Jump to behavior
    Source: C:\Windows\System32\msiexec.exeFile opened: t:Jump to behavior
    Source: C:\Windows\System32\msiexec.exeFile opened: r:Jump to behavior
    Source: C:\Windows\System32\msiexec.exeFile opened: p:Jump to behavior
    Source: C:\Windows\System32\msiexec.exeFile opened: n:Jump to behavior
    Source: C:\Windows\System32\msiexec.exeFile opened: l:Jump to behavior
    Source: C:\Windows\System32\msiexec.exeFile opened: j:Jump to behavior
    Source: C:\Windows\System32\msiexec.exeFile opened: h:Jump to behavior
    Source: C:\Windows\System32\msiexec.exeFile opened: f:Jump to behavior
    Source: C:\Windows\System32\msiexec.exeFile opened: b:Jump to behavior
    Source: C:\Windows\System32\msiexec.exeFile opened: y:Jump to behavior
    Source: C:\Windows\System32\msiexec.exeFile opened: w:Jump to behavior
    Source: C:\Windows\System32\msiexec.exeFile opened: u:Jump to behavior
    Source: C:\Windows\System32\msiexec.exeFile opened: s:Jump to behavior
    Source: C:\Windows\System32\msiexec.exeFile opened: q:Jump to behavior
    Source: C:\Windows\System32\msiexec.exeFile opened: o:Jump to behavior
    Source: C:\Windows\System32\msiexec.exeFile opened: m:Jump to behavior
    Source: C:\Windows\System32\msiexec.exeFile opened: k:Jump to behavior
    Source: C:\Windows\System32\msiexec.exeFile opened: i:Jump to behavior
    Source: C:\Windows\System32\msiexec.exeFile opened: g:Jump to behavior
    Source: C:\Windows\System32\msiexec.exeFile opened: e:Jump to behavior
    Source: C:\Windows\System32\cmd.exeFile opened: c:Jump to behavior
    Source: C:\Windows\System32\msiexec.exeFile opened: a:Jump to behavior
    Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
    Source: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\obs-ffmpeg-mux.exeCode function: 4x nop then push rbx10_2_00007FFE003E46C0

    Networking

    barindex
    Source: Network trafficSuricata IDS: 2829202 - Severity 1 - ETPRO MALWARE MSIL/Zbrain PUP/Stealer Installer UA : 192.168.2.4:49732 -> 172.67.162.17:443
    Source: global trafficTCP traffic: 192.168.2.4:51290 -> 162.159.36.2:53
    Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
    Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
    Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
    Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
    Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
    Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: global trafficDNS traffic detected: DNS query: staticmaxepress.com
    Source: global trafficDNS traffic detected: DNS query: 198.187.3.20.in-addr.arpa
    Source: unknownHTTP traffic detected: POST /updater2.php HTTP/1.1Content-Type: application/x-www-form-urlencoded; charset=utf-8User-Agent: AdvancedInstallerHost: staticmaxepress.comContent-Length: 71Cache-Control: no-cache
    Source: setup.msi, 4d93ec.msi.1.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
    Source: setup.msi, 4d93ec.msi.1.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDTimestampingCA.crt0
    Source: setup.msi, 4d93ec.msi.1.drString found in binary or memory: http://cacerts.digicert.com/NETFoundationProjectsCodeSigningCA.crt0
    Source: powershell.exe, 00000003.00000002.1795534875.00000000035FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.micro
    Source: setup.msi, 4d93ec.msi.1.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0P
    Source: setup.msi, 4d93ec.msi.1.drString found in binary or memory: http://crl3.digicert.com/DigiCertHighAssuranceEVRootCA.crl0=
    Source: setup.msi, 4d93ec.msi.1.drString found in binary or memory: http://crl3.digicert.com/NETFoundationProjectsCodeSigningCA.crl0E
    Source: setup.msi, 4d93ec.msi.1.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-ts.crl02
    Source: setup.msi, 4d93ec.msi.1.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
    Source: setup.msi, 4d93ec.msi.1.drString found in binary or memory: http://crl4.digicert.com/NETFoundationProjectsCodeSigningCA.crl0K
    Source: setup.msi, 4d93ec.msi.1.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-ts.crl0
    Source: obs-ffmpeg-mux.exe, obs-ffmpeg-mux.exe, 0000000A.00000002.1852958468.00007FFDF78DB000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: http://dashif.org/guidelines/trickmode
    Source: powershell.exe, 00000003.00000002.1798637325.0000000006478000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
    Source: setup.msi, 4d93ec.msi.1.drString found in binary or memory: http://ocsp.digicert.com0C
    Source: setup.msi, 4d93ec.msi.1.drString found in binary or memory: http://ocsp.digicert.com0K
    Source: setup.msi, 4d93ec.msi.1.drString found in binary or memory: http://ocsp.digicert.com0N
    Source: setup.msi, 4d93ec.msi.1.drString found in binary or memory: http://ocsp.digicert.com0O
    Source: powershell.exe, 00000003.00000002.1796388997.0000000005566000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
    Source: setup.msi, 4d93ec.msi.1.drString found in binary or memory: http://schemas.micj
    Source: powershell.exe, 00000003.00000002.1796388997.0000000005411000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
    Source: obs-ffmpeg-mux.exe, 0000000A.00000002.1852958468.00007FFDF78DB000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: http://standards.iso.org/ittf/PubliclyAvailableStandards/MPEG-DASH_schema_files/DASH-MPD.xsd
    Source: powershell.exe, 00000003.00000002.1796388997.0000000005566000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
    Source: setup.msi, 4d93ec.msi.1.drString found in binary or memory: http://www.digicert.com/CPS0
    Source: obs-ffmpeg-mux.exe, 0000000A.00000002.1856458663.00007FFDF9AB0000.00000002.00000001.01000000.00000008.sdmpString found in binary or memory: http://www.videolan.org/x264.html
    Source: powershell.exe, 00000003.00000002.1796388997.0000000005411000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore6lB
    Source: setup.msi, 4d93ec.msi.1.drString found in binary or memory: https://aka.ms/winui2/webview2download/Reload():
    Source: powershell.exe, 00000003.00000002.1798637325.0000000006478000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
    Source: powershell.exe, 00000003.00000002.1798637325.0000000006478000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
    Source: powershell.exe, 00000003.00000002.1798637325.0000000006478000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
    Source: powershell.exe, 00000003.00000002.1796388997.0000000005566000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
    Source: powershell.exe, 00000003.00000002.1796388997.0000000005AD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://go.micro
    Source: powershell.exe, 00000003.00000002.1798637325.0000000006478000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
    Source: setup.msi, 4d93ec.msi.1.drString found in binary or memory: https://staticmaxepress.com/updater2.phpx
    Source: obs-ffmpeg-mux.exe, obs-ffmpeg-mux.exe, 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpString found in binary or memory: https://streams.videolan.org/upload/
    Source: setup.msi, 4d93ec.msi.1.drString found in binary or memory: https://www.digicert.com/CPS0
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
    Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
    Source: unknownHTTPS traffic detected: 172.67.162.17:443 -> 192.168.2.4:49732 version: TLS 1.2
    Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\4d93ec.msiJump to behavior
    Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI9CC6.tmpJump to behavior
    Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI9D44.tmpJump to behavior
    Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI9D83.tmpJump to behavior
    Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI9DC3.tmpJump to behavior
    Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI9E12.tmpJump to behavior
    Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI9E51.tmpJump to behavior
    Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI9E81.tmpJump to behavior
    Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIB0F1.tmpJump to behavior
    Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\inprogressinstallinfo.ipiJump to behavior
    Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\SourceHash{5D6904C2-4F69-4F0E-9343-C854009E1C94}Jump to behavior
    Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIB9BC.tmpJump to behavior
    Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIB9EC.tmpJump to behavior
    Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\4d93ef.msiJump to behavior
    Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\4d93ef.msiJump to behavior
    Source: C:\Windows\System32\msiexec.exeFile deleted: C:\Windows\Installer\MSI9CC6.tmpJump to behavior
    Source: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\obs-ffmpeg-mux.exeCode function: 10_2_00007FF7EC502EE010_2_00007FF7EC502EE0
    Source: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\obs-ffmpeg-mux.exeCode function: 10_2_00007FF7EC502A1010_2_00007FF7EC502A10
    Source: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\obs-ffmpeg-mux.exeCode function: 10_2_00007FFE003930A010_2_00007FFE003930A0
    Source: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\obs-ffmpeg-mux.exeCode function: 10_2_00007FFE0036C1A010_2_00007FFE0036C1A0
    Source: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\obs-ffmpeg-mux.exeCode function: 10_2_00007FFE0036A1B010_2_00007FFE0036A1B0
    Source: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\obs-ffmpeg-mux.exeCode function: 10_2_00007FFE0036B15010_2_00007FFE0036B150
    Source: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\obs-ffmpeg-mux.exeCode function: 10_2_00007FFE0039116010_2_00007FFE00391160
    Source: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\obs-ffmpeg-mux.exeCode function: 10_2_00007FFE0036D21010_2_00007FFE0036D210
    Source: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\obs-ffmpeg-mux.exeCode function: 10_2_00007FFE0036726010_2_00007FFE00367260
    Source: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\obs-ffmpeg-mux.exeCode function: 10_2_00007FFE003A433010_2_00007FFE003A4330
    Source: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\obs-ffmpeg-mux.exeCode function: 10_2_00007FFE0038F2C010_2_00007FFE0038F2C0
    Source: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\obs-ffmpeg-mux.exeCode function: 10_2_00007FFE0036C2F010_2_00007FFE0036C2F0
    Source: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\obs-ffmpeg-mux.exeCode function: 10_2_00007FFE0036B38010_2_00007FFE0036B380
    Source: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\obs-ffmpeg-mux.exeCode function: 10_2_00007FFE003613A010_2_00007FFE003613A0
    Source: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\obs-ffmpeg-mux.exeCode function: 10_2_00007FFE003A535010_2_00007FFE003A5350
    Source: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\obs-ffmpeg-mux.exeCode function: 10_2_00007FFE003A635010_2_00007FFE003A6350
    Source: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\obs-ffmpeg-mux.exeCode function: 10_2_00007FFE003833E010_2_00007FFE003833E0
    Source: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\obs-ffmpeg-mux.exeCode function: 10_2_00007FFE0036B46010_2_00007FFE0036B460
    Source: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\obs-ffmpeg-mux.exeCode function: 10_2_00007FFE0036A52010_2_00007FFE0036A520
    Source: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\obs-ffmpeg-mux.exeCode function: 10_2_00007FFE0036E4C010_2_00007FFE0036E4C0
    Source: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\obs-ffmpeg-mux.exeCode function: 10_2_00007FFE003824D010_2_00007FFE003824D0
    Source: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\obs-ffmpeg-mux.exeCode function: 10_2_00007FFE003A44D010_2_00007FFE003A44D0
    Source: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\obs-ffmpeg-mux.exeCode function: 10_2_00007FFE0038358010_2_00007FFE00383580
    Source: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\obs-ffmpeg-mux.exeCode function: 10_2_00007FFE003A356010_2_00007FFE003A3560
    Source: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\obs-ffmpeg-mux.exeCode function: 10_2_00007FFE0036D5C010_2_00007FFE0036D5C0
    Source: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\obs-ffmpeg-mux.exeCode function: 10_2_00007FFE0036B5C010_2_00007FFE0036B5C0
    Source: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\obs-ffmpeg-mux.exeCode function: 10_2_00007FFE0036B6A010_2_00007FFE0036B6A0
    Source: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\obs-ffmpeg-mux.exeCode function: 10_2_00007FFE0041064010_2_00007FFE00410640
    Source: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\obs-ffmpeg-mux.exeCode function: 10_2_00007FFE0038C65010_2_00007FFE0038C650
    Source: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\obs-ffmpeg-mux.exeCode function: 10_2_00007FFE0036D70010_2_00007FFE0036D700
    Source: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\obs-ffmpeg-mux.exeCode function: 10_2_00007FFE0036173010_2_00007FFE00361730
    Source: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\obs-ffmpeg-mux.exeCode function: 10_2_00007FFE0036B79010_2_00007FFE0036B790
    Source: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\obs-ffmpeg-mux.exeCode function: 10_2_00007FFE0036E82010_2_00007FFE0036E820
    Source: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\obs-ffmpeg-mux.exeCode function: 10_2_00007FFE0038682010_2_00007FFE00386820
    Source: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\obs-ffmpeg-mux.exeCode function: 10_2_00007FFE003887F010_2_00007FFE003887F0
    Source: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\obs-ffmpeg-mux.exeCode function: 10_2_00007FFE003928B010_2_00007FFE003928B0
    Source: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\obs-ffmpeg-mux.exeCode function: 10_2_00007FFE003E484010_2_00007FFE003E4840
    Source: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\obs-ffmpeg-mux.exeCode function: 10_2_00007FFE0039492010_2_00007FFE00394920
    Source: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\obs-ffmpeg-mux.exeCode function: 10_2_00007FFE0036B8D010_2_00007FFE0036B8D0
    Source: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\obs-ffmpeg-mux.exeCode function: 10_2_00007FFE0036D8D010_2_00007FFE0036D8D0
    Source: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\obs-ffmpeg-mux.exeCode function: 10_2_00007FFE0038598010_2_00007FFE00385980
    Source: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\obs-ffmpeg-mux.exeCode function: 10_2_00007FFE0036199010_2_00007FFE00361990
    Source: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\obs-ffmpeg-mux.exeCode function: 10_2_00007FFE0036E9A010_2_00007FFE0036E9A0
    Source: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\obs-ffmpeg-mux.exeCode function: 10_2_00007FFE0036D9B010_2_00007FFE0036D9B0
    Source: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\obs-ffmpeg-mux.exeCode function: 10_2_00007FFE003909B010_2_00007FFE003909B0
    Source: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\obs-ffmpeg-mux.exeCode function: 10_2_00007FFE003699C010_2_00007FFE003699C0
    Source: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\obs-ffmpeg-mux.exeCode function: 10_2_00007FFE0040DAA010_2_00007FFE0040DAA0
    Source: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\obs-ffmpeg-mux.exeCode function: 10_2_00007FFE00369A5010_2_00007FFE00369A50
    Source: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\obs-ffmpeg-mux.exeCode function: 10_2_00007FFE0036BA7010_2_00007FFE0036BA70
    Source: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\obs-ffmpeg-mux.exeCode function: 10_2_00007FFE003A5B0010_2_00007FFE003A5B00
    Source: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\obs-ffmpeg-mux.exeCode function: 10_2_00007FFE003C2B8010_2_00007FFE003C2B80
    Source: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\obs-ffmpeg-mux.exeCode function: 10_2_00007FFE00363B8710_2_00007FFE00363B87
    Source: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\obs-ffmpeg-mux.exeCode function: 10_2_00007FFE00392B4010_2_00007FFE00392B40
    Source: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\obs-ffmpeg-mux.exeCode function: 10_2_00007FFE003A2B6010_2_00007FFE003A2B60
    Source: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\obs-ffmpeg-mux.exeCode function: 10_2_00007FFE00393C0010_2_00007FFE00393C00
    Source: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\obs-ffmpeg-mux.exeCode function: 10_2_00007FFE00361C3010_2_00007FFE00361C30
    Source: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\obs-ffmpeg-mux.exeCode function: 10_2_00007FFE003ACBE010_2_00007FFE003ACBE0
    Source: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\obs-ffmpeg-mux.exeCode function: 10_2_00007FFE00382BF010_2_00007FFE00382BF0
    Source: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\obs-ffmpeg-mux.exeCode function: 10_2_00007FFE00384C8010_2_00007FFE00384C80
    Source: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\obs-ffmpeg-mux.exeCode function: 10_2_00007FFE00382D2010_2_00007FFE00382D20
    Source: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\obs-ffmpeg-mux.exeCode function: 10_2_00007FFE003A2CC010_2_00007FFE003A2CC0
    Source: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\obs-ffmpeg-mux.exeCode function: 10_2_00007FFE0036CCE010_2_00007FFE0036CCE0
    Source: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\obs-ffmpeg-mux.exeCode function: 10_2_00007FFE00392D9010_2_00007FFE00392D90
    Source: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\obs-ffmpeg-mux.exeCode function: 10_2_00007FFE00369D5010_2_00007FFE00369D50
    Source: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\obs-ffmpeg-mux.exeCode function: 10_2_00007FFE003A1E1010_2_00007FFE003A1E10
    Source: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\obs-ffmpeg-mux.exeCode function: 10_2_00007FFE0036BE2010_2_00007FFE0036BE20
    Source: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\obs-ffmpeg-mux.exeCode function: 10_2_00007FFE0037FDF010_2_00007FFE0037FDF0
    Source: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\obs-ffmpeg-mux.exeCode function: 10_2_00007FFE00366E7010_2_00007FFE00366E70
    Source: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\obs-ffmpeg-mux.exeCode function: 10_2_00007FFE00382F2010_2_00007FFE00382F20
    Source: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\obs-ffmpeg-mux.exeCode function: 10_2_00007FFE0036DEF010_2_00007FFE0036DEF0
    Source: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\obs-ffmpeg-mux.exeCode function: 10_2_00007FFE0036D03010_2_00007FFE0036D030
    Source: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\obs-ffmpeg-mux.exeCode function: 10_2_00007FFE0036B03010_2_00007FFE0036B030
    Source: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\obs-ffmpeg-mux.exeCode function: 10_2_00007FFE1A503AA710_2_00007FFE1A503AA7
    Source: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\obs-ffmpeg-mux.exeCode function: 10_2_00007FFE1A504B4A10_2_00007FFE1A504B4A
    Source: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\obs-ffmpeg-mux.exeCode function: 10_2_00007FFE1A4F68B010_2_00007FFE1A4F68B0
    Source: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\obs-ffmpeg-mux.exeCode function: 10_2_00007FFE1A4F8DB010_2_00007FFE1A4F8DB0
    Source: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\obs-ffmpeg-mux.exeCode function: 10_2_00007FFE1A52750810_2_00007FFE1A527508
    Source: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\obs-ffmpeg-mux.exeCode function: String function: 00007FFE1A502038 appears 32 times
    Source: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\obs-ffmpeg-mux.exeCode function: String function: 00007FFE003856C0 appears 288 times
    Source: avcodec-60.dll.1.drStatic PE information: Number of sections : 13 > 10
    Source: avutil-58.dll.1.drStatic PE information: Number of sections : 12 > 10
    Source: swresample-4.dll.1.drStatic PE information: Number of sections : 12 > 10
    Source: swscale-7.dll.1.drStatic PE information: Number of sections : 12 > 10
    Source: zlib.dll.1.drStatic PE information: Number of sections : 12 > 10
    Source: avformat-60.dll.1.drStatic PE information: Number of sections : 12 > 10
    Source: api-ms-win-core-handle-l1-1-0.dll.1.drStatic PE information: No import functions for PE file found
    Source: api-ms-win-core-string-l1-1-0.dll.1.drStatic PE information: No import functions for PE file found
    Source: api-ms-win-core-synch-l1-2-0.dll.1.drStatic PE information: No import functions for PE file found
    Source: api-ms-win-core-sysinfo-l1-1-0.dll.1.drStatic PE information: No import functions for PE file found
    Source: api-ms-win-core-memory-l1-1-0.dll.1.drStatic PE information: No import functions for PE file found
    Source: api-ms-win-core-debug-l1-1-0.dll.1.drStatic PE information: No import functions for PE file found
    Source: api-ms-win-crt-environment-l1-1-0.dll.1.drStatic PE information: No import functions for PE file found
    Source: api-ms-win-core-processthreads-l1-1-0.dll.1.drStatic PE information: No import functions for PE file found
    Source: api-ms-win-core-heap-l1-1-0.dll.1.drStatic PE information: No import functions for PE file found
    Source: api-ms-win-core-console-l1-2-0.dll.1.drStatic PE information: No import functions for PE file found
    Source: api-ms-win-core-console-l1-1-0.dll.1.drStatic PE information: No import functions for PE file found
    Source: api-ms-win-core-file-l1-1-0.dll.1.drStatic PE information: No import functions for PE file found
    Source: api-ms-win-core-file-l2-1-0.dll.1.drStatic PE information: No import functions for PE file found
    Source: api-ms-win-core-file-l1-2-0.dll.1.drStatic PE information: No import functions for PE file found
    Source: api-ms-win-core-profile-l1-1-0.dll.1.drStatic PE information: No import functions for PE file found
    Source: api-ms-win-core-libraryloader-l1-1-0.dll.1.drStatic PE information: No import functions for PE file found
    Source: api-ms-win-core-localization-l1-2-0.dll.1.drStatic PE information: No import functions for PE file found
    Source: api-ms-win-core-datetime-l1-1-0.dll.1.drStatic PE information: No import functions for PE file found
    Source: api-ms-win-core-processthreads-l1-1-1.dll.1.drStatic PE information: No import functions for PE file found
    Source: api-ms-win-core-namedpipe-l1-1-0.dll.1.drStatic PE information: No import functions for PE file found
    Source: api-ms-win-crt-filesystem-l1-1-0.dll.1.drStatic PE information: No import functions for PE file found
    Source: api-ms-win-core-util-l1-1-0.dll.1.drStatic PE information: No import functions for PE file found
    Source: api-ms-win-core-errorhandling-l1-1-0.dll.1.drStatic PE information: No import functions for PE file found
    Source: api-ms-win-core-processenvironment-l1-1-0.dll.1.drStatic PE information: No import functions for PE file found
    Source: api-ms-win-core-interlocked-l1-1-0.dll.1.drStatic PE information: No import functions for PE file found
    Source: api-ms-win-core-rtlsupport-l1-1-0.dll.1.drStatic PE information: No import functions for PE file found
    Source: api-ms-win-core-synch-l1-1-0.dll.1.drStatic PE information: No import functions for PE file found
    Source: api-ms-win-crt-conio-l1-1-0.dll.1.drStatic PE information: No import functions for PE file found
    Source: api-ms-win-core-timezone-l1-1-0.dll.1.drStatic PE information: No import functions for PE file found
    Source: api-ms-win-crt-convert-l1-1-0.dll.1.drStatic PE information: No import functions for PE file found
    Source: setup.msiBinary or memory string: OriginalFilenameAICustAct.dllF vs setup.msi
    Source: setup.msiBinary or memory string: OriginalFilenameSoftwareDetector.dllF vs setup.msi
    Source: setup.msiBinary or memory string: OriginalFilenameDataUploader.dllF vs setup.msi
    Source: setup.msiBinary or memory string: OriginalFilenamePowerShellScriptLauncher.dllF vs setup.msi
    Source: setup.msiBinary or memory string: OriginalFilenameucrtbase.dllj% vs setup.msi
    Source: setup.msiBinary or memory string: OriginalFilenamevcruntime140.dllT vs setup.msi
    Source: setup.msiBinary or memory string: OriginalFilenamemsvcp140.dllT vs setup.msi
    Source: setup.msiBinary or memory string: OriginalFilenameMicrosoft.Web.WebView2.Core.dll vs setup.msi
    Source: setup.msiBinary or memory string: OriginalFilenameMicrosoft.UI.Xaml.dllD vs setup.msi
    Source: setup.msiBinary or memory string: OriginalFilenameembeddeduiproxy.dllF vs setup.msi
    Source: classification engineClassification label: mal72.evad.winMSI@17/88@2/1
    Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\CMLC136.tmpJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5848:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4476:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3592:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7148:120:WilError_03
    Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\TEMP\~DFC379D49BFEEDC7E2.TMPJump to behavior
    Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\suriqk.bat" "C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\obs-ffmpeg-mux.exe""
    Source: C:\Windows\SysWOW64\msiexec.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\TenantRestrictions\PayloadJump to behavior
    Source: obs-ffmpeg-mux.exeString found in binary or memory: #EXT-X-START:
    Source: obs-ffmpeg-mux.exeString found in binary or memory: #EXT-X-START value isinvalid, it will be ignored
    Source: obs-ffmpeg-mux.exeString found in binary or memory: prefer to use #EXT-X-START if it's in playlist instead of live_start_index
    Source: obs-ffmpeg-mux.exeString found in binary or memory: start/stop audio
    Source: obs-ffmpeg-mux.exeString found in binary or memory: start/stop audio
    Source: unknownProcess created: C:\Windows\System32\msiexec.exe "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\setup.msi"
    Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
    Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding 02F842FA0A6C6BE670B8D0D8CCB5D4F3
    Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe -NoProfile -Noninteractive -ExecutionPolicy Bypass -File "C:\Users\user\AppData\Local\Temp\pssBAA1.ps1" -propFile "C:\Users\user\AppData\Local\Temp\msiBA8F.txt" -scriptFile "C:\Users\user\AppData\Local\Temp\scrBA90.ps1" -scriptArgsFile "C:\Users\user\AppData\Local\Temp\scrBA91.txt" -propSep " :<->: " -lineSep " <<:>> " -testPrefix "_testValue."
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\suriqk.bat" "C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\obs-ffmpeg-mux.exe""
    Source: C:\Windows\System32\msiexec.exeProcess created: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\createdump.exe "C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\createdump.exe"
    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\createdump.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\obs-ffmpeg-mux.exe "C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\obs-ffmpeg-mux.exe"
    Source: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\obs-ffmpeg-mux.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding 02F842FA0A6C6BE670B8D0D8CCB5D4F3Jump to behavior
    Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\suriqk.bat" "C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\obs-ffmpeg-mux.exe""Jump to behavior
    Source: C:\Windows\System32\msiexec.exeProcess created: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\createdump.exe "C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\createdump.exe"Jump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe -NoProfile -Noninteractive -ExecutionPolicy Bypass -File "C:\Users\user\AppData\Local\Temp\pssBAA1.ps1" -propFile "C:\Users\user\AppData\Local\Temp\msiBA8F.txt" -scriptFile "C:\Users\user\AppData\Local\Temp\scrBA90.ps1" -scriptArgsFile "C:\Users\user\AppData\Local\Temp\scrBA91.txt" -propSep " :<->: " -lineSep " <<:>> " -testPrefix "_testValue."Jump to behavior
    Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\obs-ffmpeg-mux.exe "C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\obs-ffmpeg-mux.exe" Jump to behavior
    Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
    Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
    Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
    Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
    Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
    Source: C:\Windows\System32\msiexec.exeSection loaded: srpapi.dllJump to behavior
    Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
    Source: C:\Windows\System32\msiexec.exeSection loaded: uxtheme.dllJump to behavior
    Source: C:\Windows\System32\msiexec.exeSection loaded: textinputframework.dllJump to behavior
    Source: C:\Windows\System32\msiexec.exeSection loaded: coreuicomponents.dllJump to behavior
    Source: C:\Windows\System32\msiexec.exeSection loaded: coremessaging.dllJump to behavior
    Source: C:\Windows\System32\msiexec.exeSection loaded: ntmarta.dllJump to behavior
    Source: C:\Windows\System32\msiexec.exeSection loaded: coremessaging.dllJump to behavior
    Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
    Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
    Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
    Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
    Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
    Source: C:\Windows\System32\msiexec.exeSection loaded: propsys.dllJump to behavior
    Source: C:\Windows\System32\msiexec.exeSection loaded: textshaping.dllJump to behavior
    Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
    Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
    Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
    Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
    Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
    Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
    Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
    Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
    Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
    Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
    Source: C:\Windows\System32\msiexec.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
    Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
    Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
    Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
    Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\System32\msiexec.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
    Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
    Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
    Source: C:\Windows\System32\msiexec.exeSection loaded: rstrtmgr.dllJump to behavior
    Source: C:\Windows\System32\msiexec.exeSection loaded: ncrypt.dllJump to behavior
    Source: C:\Windows\System32\msiexec.exeSection loaded: ntasn1.dllJump to behavior
    Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
    Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
    Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\System32\msiexec.exeSection loaded: ntmarta.dllJump to behavior
    Source: C:\Windows\System32\msiexec.exeSection loaded: cabinet.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: apphelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: aclayers.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc_os.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msi.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netapi32.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iphlpapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: samcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: logoncli.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msasn1.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netapi32.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iphlpapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: samcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: logoncli.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: uxtheme.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: windows.storage.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wldp.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msasn1.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netapi32.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iphlpapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: samcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: logoncli.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msasn1.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netapi32.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iphlpapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: samcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: logoncli.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: windows.ui.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: windowmanagementapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: textinputframework.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: inputhost.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: coreuicomponents.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: coremessaging.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: ntmarta.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wintypes.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wintypes.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wintypes.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: twinapi.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: twinapi.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: propsys.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: windows.ui.immersive.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msasn1.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netapi32.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: secur32.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: samcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netapi32.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iphlpapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: samcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: logoncli.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msasn1.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netapi32.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iphlpapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: samcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: logoncli.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: atlthunk.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: textshaping.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msasn1.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wininet.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iertutil.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: winhttp.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iphlpapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: winnsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: urlmon.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: rasadhlp.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: fwpuclnt.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: schannel.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mskeyprotect.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: ntasn1.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msasn1.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: dpapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: cryptsp.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: rsaenh.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: cryptbase.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: gpapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: ncrypt.dllJump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: ncryptsslp.dllJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
    Source: C:\Windows\System32\cmd.exeSection loaded: cmdext.dllJump to behavior
    Source: C:\Windows\System32\cmd.exeSection loaded: apphelp.dllJump to behavior
    Source: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\createdump.exeSection loaded: apphelp.dllJump to behavior
    Source: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\createdump.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\createdump.exeSection loaded: dbgcore.dllJump to behavior
    Source: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\createdump.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\obs-ffmpeg-mux.exeSection loaded: apphelp.dllJump to behavior
    Source: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\obs-ffmpeg-mux.exeSection loaded: obs.dllJump to behavior
    Source: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\obs-ffmpeg-mux.exeSection loaded: avcodec-60.dllJump to behavior
    Source: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\obs-ffmpeg-mux.exeSection loaded: avutil-58.dllJump to behavior
    Source: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\obs-ffmpeg-mux.exeSection loaded: avformat-60.dllJump to behavior
    Source: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\obs-ffmpeg-mux.exeSection loaded: w32-pthreads.dllJump to behavior
    Source: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\obs-ffmpeg-mux.exeSection loaded: vcruntime140.dllJump to behavior
    Source: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\obs-ffmpeg-mux.exeSection loaded: avutil-58.dllJump to behavior
    Source: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\obs-ffmpeg-mux.exeSection loaded: swresample-4.dllJump to behavior
    Source: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\obs-ffmpeg-mux.exeSection loaded: secur32.dllJump to behavior
    Source: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\obs-ffmpeg-mux.exeSection loaded: vcruntime140.dllJump to behavior
    Source: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\obs-ffmpeg-mux.exeSection loaded: sspicli.dllJump to behavior
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
    Source: C:\Windows\System32\msiexec.exeRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{5D6904C2-4F69-4F0E-9343-C854009E1C94}Jump to behavior
    Source: setup.msiStatic file information: File size 60682938 > 1048576
    Source: Binary string: C:\ReleaseAI\win\Release\custact\x86\DataUploader.pdb source: setup.msi, 4d93ec.msi.1.dr
    Source: Binary string: D:\a\_work\1\s\artifacts\obj\coreclr\windows.x64.Release\debug\createdump\createdump.pdb source: createdump.exe, 00000007.00000002.1849938426.00007FF711D48000.00000002.00000001.01000000.00000006.sdmp, createdump.exe, 00000007.00000000.1847233105.00007FF711D48000.00000002.00000001.01000000.00000006.sdmp
    Source: Binary string: C:\ReleaseAI\win\Release\bin\x86\embeddeduiproxy.pdb= source: setup.msi, 4d93ec.msi.1.dr
    Source: Binary string: C:\ReleaseAI\win\Release\WinUiBootstrapperEui\WinUiBootstrapperEui.pdb)) source: setup.msi, 4d93ec.msi.1.dr
    Source: Binary string: ucrtbase.pdb source: setup.msi, 4d93ec.msi.1.dr
    Source: Binary string: api-ms-win-core-file-l1-2-0.pdb source: api-ms-win-core-file-l1-2-0.dll.1.dr
    Source: Binary string: C:\ReleaseAI\win\Release\custact\x86\PowerShellScriptLauncher.pdbk source: setup.msi, 4d93ec.msi.1.dr
    Source: Binary string: api-ms-win-core-sysinfo-l1-1-0.pdb source: api-ms-win-core-sysinfo-l1-1-0.dll.1.dr
    Source: Binary string: Microsoft.Web.WebView2.Core.pdbGCTL source: setup.msi, 4d93ec.msi.1.dr
    Source: Binary string: api-ms-win-core-processenvironment-l1-1-0.pdb source: api-ms-win-core-processenvironment-l1-1-0.dll.1.dr
    Source: Binary string: C:\ReleaseAI\win\Release\custact\x86\DataUploader.pdbj source: setup.msi, 4d93ec.msi.1.dr
    Source: Binary string: C:\ReleaseAI\win\Release\custact\x86\SoftwareDetector.pdbm source: setup.msi, 4d93ec.msi.1.dr
    Source: Binary string: E:\BA\201\s\140_release\vcrt_fwd_x86_release\Release\vcamp140_app.pdb source: setup.msi, 4d93ec.msi.1.dr
    Source: Binary string: D:\a\_work\1\s\binaries\x86ret\bin\i386\\vcruntime140.i386.pdb source: setup.msi, 4d93ec.msi.1.dr
    Source: Binary string: E:\BA\201\s\140_release\vcrt_fwd_x86_release\Release\vccorlib140_app.pdb source: setup.msi, 4d93ec.msi.1.dr
    Source: Binary string: D:\a\_work\1\s\binaries\x86ret\bin\i386\\msvcp140.i386.pdbGCTL source: setup.msi, 4d93ec.msi.1.dr
    Source: Binary string: C:\ReleaseAI\win\Release\WinUiBootstrapperEui\WinUiBootstrapperEui.pdb source: setup.msi, 4d93ec.msi.1.dr
    Source: Binary string: api-ms-win-core-localization-l1-2-0.pdb source: api-ms-win-core-localization-l1-2-0.dll.1.dr
    Source: Binary string: C:\ReleaseAI\win\Release\stubs\x86\ExternalUi.pdb source: setup.msi, 4d93ec.msi.1.dr
    Source: Binary string: D:\a\_work\1\s\140_release\vcrt_fwd_x86_release\Release\msvcp140_app.pdb source: setup.msi, 4d93ec.msi.1.dr
    Source: Binary string: C:\ReleaseAI\win\Release\custact\x86\PowerShellScriptLauncher.pdb source: setup.msi, 4d93ec.msi.1.dr
    Source: Binary string: E:\BA\201\s\140_release\vcrt_fwd_x86_release\Release\vcomp140_app.pdb source: setup.msi, 4d93ec.msi.1.dr
    Source: Binary string: D:\a\1\s\Win32\Release\Microsoft.Toolkit.Win32.UI.XamlApplication\Microsoft.Toolkit.Win32.UI.XamlHost.pdb!! source: setup.msi, 4d93ec.msi.1.dr
    Source: Binary string: d:\a01\_work\12\s\\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdb source: obs-ffmpeg-mux.exe, 0000000A.00000002.1861413232.00007FFE1A531000.00000002.00000001.01000000.0000000C.sdmp
    Source: Binary string: C:\a\_work\1\s\BuildOutput\Release\x86\Microsoft.UI.Xaml\Microsoft.UI.Xaml.pdb source: setup.msi, 4d93ec.msi.1.dr
    Source: Binary string: D:\a\_work\1\s\140_release\vcrt_fwd_x86_release\Release\vcruntime140_app.pdb source: setup.msi, 4d93ec.msi.1.dr
    Source: Binary string: api-ms-win-core-file-l1-1-0.pdb source: api-ms-win-core-file-l1-1-0.dll.1.dr
    Source: Binary string: obs-ffmpeg-mux.pdb source: obs-ffmpeg-mux.exe, 0000000A.00000000.1849425611.00007FF7EC505000.00000002.00000001.01000000.00000007.sdmp, obs-ffmpeg-mux.exe, 0000000A.00000002.1852516782.00007FF7EC505000.00000004.00000001.01000000.00000007.sdmp
    Source: Binary string: D:\a\1\s\Win32\Release\Microsoft.Toolkit.Win32.UI.XamlApplication\Microsoft.Toolkit.Win32.UI.XamlHost.pdb source: setup.msi, 4d93ec.msi.1.dr
    Source: Binary string: C:\ReleaseAI\win\Release\bin\x86\embeddeduiproxy.pdb source: setup.msi, 4d93ec.msi.1.dr
    Source: Binary string: D:\a\_work\1\s\artifacts\obj\coreclr\windows.x64.Release\debug\createdump\createdump.pdb;;;GCTL source: createdump.exe, 00000007.00000002.1849938426.00007FF711D48000.00000002.00000001.01000000.00000006.sdmp, createdump.exe, 00000007.00000000.1847233105.00007FF711D48000.00000002.00000001.01000000.00000006.sdmp
    Source: Binary string: D:\a\_work\1\s\binaries\x86ret\bin\i386\\msvcp140.i386.pdb source: setup.msi, 4d93ec.msi.1.dr
    Source: Binary string: C:\ReleaseAI\win\Release\custact\x86\SoftwareDetector.pdb source: setup.msi, 4d93ec.msi.1.dr
    Source: Binary string: Microsoft.Web.WebView2.Core.pdb source: setup.msi, 4d93ec.msi.1.dr
    Source: Binary string: ucrtbase.pdbUGP source: setup.msi, 4d93ec.msi.1.dr
    Source: Binary string: w32-pthreads.pdb source: obs-ffmpeg-mux.exe, 0000000A.00000002.1861559986.00007FFE1A548000.00000002.00000001.01000000.0000000B.sdmp
    Source: Binary string: C:\ReleaseAI\win\Release\custact\x86\AICustAct.pdb source: setup.msi, MSI9E51.tmp.1.dr, 4d93ec.msi.1.dr
    Source: Binary string: D:\a\_work\1\s\binaries\x86ret\bin\i386\\vcruntime140.i386.pdbGCTL source: setup.msi, 4d93ec.msi.1.dr
    Source: api-ms-win-core-synch-l1-2-0.dll.1.drStatic PE information: 0x8A188CB0 [Tue Jun 2 13:31:28 2043 UTC]
    Source: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\obs-ffmpeg-mux.exeCode function: 10_2_00007FFE0037ED32 LoadLibraryA,LoadLibraryA,LoadLibraryA,GetProcAddress,10_2_00007FFE0037ED32
    Source: vcruntime140.dll.1.drStatic PE information: section name: _RDATA
    Source: BCUninstaller.exe.1.drStatic PE information: section name: _RDATA
    Source: createdump.exe.1.drStatic PE information: section name: _RDATA
    Source: UnRar.exe.1.drStatic PE information: section name: _RDATA
    Source: avformat-60.dll.1.drStatic PE information: section name: .xdata
    Source: avutil-58.dll.1.drStatic PE information: section name: .xdata
    Source: swresample-4.dll.1.drStatic PE information: section name: .xdata
    Source: swscale-7.dll.1.drStatic PE information: section name: .xdata
    Source: zlib.dll.1.drStatic PE information: section name: .xdata
    Source: avcodec-60.dll.1.drStatic PE information: section name: .rodata
    Source: avcodec-60.dll.1.drStatic PE information: section name: .xdata
    Source: MSIB9EC.tmp.1.drStatic PE information: section name: .fptable
    Source: MSI9CC6.tmp.1.drStatic PE information: section name: .fptable
    Source: MSI9D44.tmp.1.drStatic PE information: section name: .fptable
    Source: MSI9D83.tmp.1.drStatic PE information: section name: .fptable
    Source: MSI9DC3.tmp.1.drStatic PE information: section name: .fptable
    Source: MSI9E12.tmp.1.drStatic PE information: section name: .fptable
    Source: MSI9E51.tmp.1.drStatic PE information: section name: .fptable
    Source: MSI9E81.tmp.1.drStatic PE information: section name: .fptable
    Source: MSIB0F1.tmp.1.drStatic PE information: section name: .fptable
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 3_2_0375BDA2 push esp; ret 3_2_0375BDB3
    Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\api-ms-win-core-localization-l1-2-0.dllJump to dropped file
    Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\swscale-7.dllJump to dropped file
    Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\utest.dllJump to dropped file
    Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\createdump.exeJump to dropped file
    Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\api-ms-win-crt-conio-l1-1-0.dllJump to dropped file
    Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\api-ms-win-core-file-l2-1-0.dllJump to dropped file
    Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\api-ms-win-core-handle-l1-1-0.dllJump to dropped file
    Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI9D44.tmpJump to dropped file
    Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\UnRar.exeJump to dropped file
    Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI9E81.tmpJump to dropped file
    Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\api-ms-win-core-interlocked-l1-1-0.dllJump to dropped file
    Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\w32-pthreads.dllJump to dropped file
    Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\api-ms-win-core-processenvironment-l1-1-0.dllJump to dropped file
    Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\api-ms-win-core-string-l1-1-0.dllJump to dropped file
    Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\api-ms-win-core-console-l1-1-0.dllJump to dropped file
    Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\api-ms-win-core-heap-l1-1-0.dllJump to dropped file
    Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\swresample-4.dllJump to dropped file
    Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\api-ms-win-core-synch-l1-2-0.dllJump to dropped file
    Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\api-ms-win-core-errorhandling-l1-1-0.dllJump to dropped file
    Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI9E12.tmpJump to dropped file
    Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\api-ms-win-core-timezone-l1-1-0.dllJump to dropped file
    Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\avcodec-60.dllJump to dropped file
    Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\avformat-60.dllJump to dropped file
    Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\api-ms-win-crt-environment-l1-1-0.dllJump to dropped file
    Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\api-ms-win-core-sysinfo-l1-1-0.dllJump to dropped file
    Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\api-ms-win-core-util-l1-1-0.dllJump to dropped file
    Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\obs-ffmpeg-mux.exeJump to dropped file
    Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\api-ms-win-core-processthreads-l1-1-1.dllJump to dropped file
    Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\api-ms-win-core-memory-l1-1-0.dllJump to dropped file
    Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\api-ms-win-core-console-l1-2-0.dllJump to dropped file
    Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\api-ms-win-core-datetime-l1-1-0.dllJump to dropped file
    Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\zlib.dllJump to dropped file
    Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\api-ms-win-core-file-l1-1-0.dllJump to dropped file
    Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\api-ms-win-core-rtlsupport-l1-1-0.dllJump to dropped file
    Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\api-ms-win-crt-convert-l1-1-0.dllJump to dropped file
    Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI9D83.tmpJump to dropped file
    Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\api-ms-win-core-processthreads-l1-1-0.dllJump to dropped file
    Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\api-ms-win-core-profile-l1-1-0.dllJump to dropped file
    Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIB9EC.tmpJump to dropped file
    Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIB0F1.tmpJump to dropped file
    Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI9E51.tmpJump to dropped file
    Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\api-ms-win-core-libraryloader-l1-1-0.dllJump to dropped file
    Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\api-ms-win-crt-filesystem-l1-1-0.dllJump to dropped file
    Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\vcruntime140_1.dllJump to dropped file
    Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\BCUninstaller.exeJump to dropped file
    Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\avutil-58.dllJump to dropped file
    Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI9CC6.tmpJump to dropped file
    Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI9DC3.tmpJump to dropped file
    Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\api-ms-win-core-debug-l1-1-0.dllJump to dropped file
    Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\api-ms-win-core-synch-l1-1-0.dllJump to dropped file
    Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\api-ms-win-core-namedpipe-l1-1-0.dllJump to dropped file
    Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\msvcp140.dllJump to dropped file
    Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\api-ms-win-core-file-l1-2-0.dllJump to dropped file
    Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\vcruntime140.dllJump to dropped file
    Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIB0F1.tmpJump to dropped file
    Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI9E51.tmpJump to dropped file
    Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI9E12.tmpJump to dropped file
    Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI9CC6.tmpJump to dropped file
    Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI9D44.tmpJump to dropped file
    Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI9DC3.tmpJump to dropped file
    Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI9E81.tmpJump to dropped file
    Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI9D83.tmpJump to dropped file
    Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIB9EC.tmpJump to dropped file
    Source: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\obs-ffmpeg-mux.exeCode function: 10_2_00007FFE0037B840 FreeLibrary,free,calloc,MultiByteToWideChar,MultiByteToWideChar,MultiByteToWideChar,GetModuleHandleW,GetProcAddress,GetProcAddress,LoadLibraryExW,_aligned_free,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,_errno,GetModuleHandleW,GetProcAddress,GetProcAddress,LoadLibraryExA,FreeLibrary,free,wcslen,GetModuleFileNameW,_aligned_free,_aligned_free,_aligned_free,wcscpy,LoadLibraryExW,LoadLibraryExW,_aligned_free,_aligned_free,_aligned_free,_aligned_free,_aligned_free,_aligned_free,_aligned_free,GetSystemDirectoryW,GetSystemDirectoryW,GetSystemDirectoryW,wcscpy,LoadLibraryExW,_aligned_free,_aligned_free,_aligned_free,_aligned_free,10_2_00007FFE0037B840
    Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\msiexec.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
    Source: C:\Windows\System32\msiexec.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\cmd.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
    Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\System32\cmd.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
    Source: C:\Windows\System32\cmd.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
    Source: C:\Windows\System32\cmd.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
    Source: C:\Windows\System32\conhost.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
    Source: C:\Windows\System32\conhost.exeProcess information set: NOGPFAULTERRORBOXJump to behavior

    Malware Analysis System Evasion

    barindex
    Source: C:\Windows\SysWOW64\msiexec.exeSystem information queried: FirmwareTableInformationJump to behavior
    Source: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\obs-ffmpeg-mux.exeCode function: 10_2_00007FFE00392D90 rdtsc 10_2_00007FFE00392D90
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3570Jump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2261Jump to behavior
    Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\api-ms-win-core-processthreads-l1-1-1.dllJump to dropped file
    Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\api-ms-win-core-memory-l1-1-0.dllJump to dropped file
    Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\api-ms-win-core-localization-l1-2-0.dllJump to dropped file
    Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\swscale-7.dllJump to dropped file
    Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\api-ms-win-core-console-l1-2-0.dllJump to dropped file
    Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\api-ms-win-core-datetime-l1-1-0.dllJump to dropped file
    Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\utest.dllJump to dropped file
    Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\api-ms-win-crt-conio-l1-1-0.dllJump to dropped file
    Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\zlib.dllJump to dropped file
    Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\api-ms-win-core-file-l1-1-0.dllJump to dropped file
    Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\api-ms-win-core-handle-l1-1-0.dllJump to dropped file
    Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\api-ms-win-core-file-l2-1-0.dllJump to dropped file
    Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI9D44.tmpJump to dropped file
    Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\api-ms-win-core-rtlsupport-l1-1-0.dllJump to dropped file
    Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\api-ms-win-crt-convert-l1-1-0.dllJump to dropped file
    Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\UnRar.exeJump to dropped file
    Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\api-ms-win-core-interlocked-l1-1-0.dllJump to dropped file
    Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI9E81.tmpJump to dropped file
    Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI9D83.tmpJump to dropped file
    Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\api-ms-win-core-processthreads-l1-1-0.dllJump to dropped file
    Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\api-ms-win-core-processenvironment-l1-1-0.dllJump to dropped file
    Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\api-ms-win-core-profile-l1-1-0.dllJump to dropped file
    Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSIB9EC.tmpJump to dropped file
    Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\api-ms-win-core-string-l1-1-0.dllJump to dropped file
    Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\api-ms-win-core-heap-l1-1-0.dllJump to dropped file
    Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\api-ms-win-core-console-l1-1-0.dllJump to dropped file
    Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\api-ms-win-core-errorhandling-l1-1-0.dllJump to dropped file
    Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\api-ms-win-core-synch-l1-2-0.dllJump to dropped file
    Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSIB0F1.tmpJump to dropped file
    Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI9E51.tmpJump to dropped file
    Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\api-ms-win-core-libraryloader-l1-1-0.dllJump to dropped file
    Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI9E12.tmpJump to dropped file
    Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\api-ms-win-crt-filesystem-l1-1-0.dllJump to dropped file
    Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\api-ms-win-core-timezone-l1-1-0.dllJump to dropped file
    Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\vcruntime140_1.dllJump to dropped file
    Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\BCUninstaller.exeJump to dropped file
    Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\api-ms-win-crt-environment-l1-1-0.dllJump to dropped file
    Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI9CC6.tmpJump to dropped file
    Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\api-ms-win-core-sysinfo-l1-1-0.dllJump to dropped file
    Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI9DC3.tmpJump to dropped file
    Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\api-ms-win-core-debug-l1-1-0.dllJump to dropped file
    Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\api-ms-win-core-synch-l1-1-0.dllJump to dropped file
    Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\api-ms-win-core-util-l1-1-0.dllJump to dropped file
    Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\api-ms-win-core-namedpipe-l1-1-0.dllJump to dropped file
    Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\msvcp140.dllJump to dropped file
    Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\api-ms-win-core-file-l1-2-0.dllJump to dropped file
    Source: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\createdump.exeAPI coverage: 8.2 %
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6968Thread sleep count: 3570 > 30Jump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6636Thread sleep count: 2261 > 30Jump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 1740Thread sleep time: -2767011611056431s >= -30000sJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6304Thread sleep time: -2767011611056431s >= -30000sJump to behavior
    Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
    Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
    Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
    Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
    Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
    Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
    Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
    Source: 4d93ec.msi.1.drBinary or memory string: HKEY_USERSRegOpenKeyTransactedW::NetUserGetInfo() failed with error: \@invalid string_view positionVMware, Inc.VMware Virtual PlatformVMware7,1VMware20,1innotek GmbHVirtualBoxMicrosoft CorporationVirtual MachineVRTUALACRSYSA M IGetting system informationManufacturer [Model [BIOS [\\?\UNC\\\?\shim_clone%d.%d.%d.%dDllGetVersion[%!]%!ProgramFilesFolderCommonFilesFolderDesktopFolderAllUsersDesktopFolderAppDataFolderFavoritesFolderStartMenuFolderProgramMenuFolderStartupFolderFontsFolderLocalAppDataFolderCommonAppDataFolderProgramFiles64FolderProgramFilesProgramW6432SystemFolderSystem32FolderWindowsFolderWindowsVolumeTempFolderSETUPEXEDIRshfolder.dllSHGetFolderPathWProgramFilesAPPDATAPROGRAMFILES&+
    Source: obs-ffmpeg-mux.exe, 0000000A.00000002.1856458663.00007FFDF969A000.00000002.00000001.01000000.00000008.sdmpBinary or memory string: vmncVMware Screen Codec / VMware Video @
    Source: obs-ffmpeg-mux.exe, 0000000A.00000002.1856458663.00007FFDF958D000.00000002.00000001.01000000.00000008.sdmpBinary or memory string: VMware Screen Codec / VMware Video
    Source: C:\Windows\System32\msiexec.exeProcess information queried: ProcessInformationJump to behavior

    Anti Debugging

    barindex
    Source: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\obs-ffmpeg-mux.exeCode function: 10_2_00007FFE00392D90 Start: 00007FFE0039300F End: 00007FFE00392E8510_2_00007FFE00392D90
    Source: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\obs-ffmpeg-mux.exeCode function: 10_2_00007FFE00392D90 rdtsc 10_2_00007FFE00392D90
    Source: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\createdump.exeCode function: 7_2_00007FF711D42ECC IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,7_2_00007FF711D42ECC
    Source: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\obs-ffmpeg-mux.exeCode function: 10_2_00007FFE0037ED32 LoadLibraryA,LoadLibraryA,LoadLibraryA,GetProcAddress,10_2_00007FFE0037ED32
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\suriqk.bat" "C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\obs-ffmpeg-mux.exe""Jump to behavior
    Source: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\createdump.exeCode function: 7_2_00007FF711D42ECC IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,7_2_00007FF711D42ECC
    Source: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\createdump.exeCode function: 7_2_00007FF711D43074 SetUnhandledExceptionFilter,7_2_00007FF711D43074
    Source: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\createdump.exeCode function: 7_2_00007FF711D42984 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,7_2_00007FF711D42984
    Source: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\obs-ffmpeg-mux.exeCode function: 10_2_00007FF7EC503774 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,10_2_00007FF7EC503774
    Source: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\obs-ffmpeg-mux.exeCode function: 10_2_00007FF7EC503C5C IsProcessorFeaturePresent,memset,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,10_2_00007FF7EC503C5C
    Source: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\obs-ffmpeg-mux.exeCode function: 10_2_00007FF7EC503E04 SetUnhandledExceptionFilter,10_2_00007FF7EC503E04
    Source: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\obs-ffmpeg-mux.exeCode function: 10_2_00007FFE1A53004C SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,10_2_00007FFE1A53004C
    Source: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\obs-ffmpeg-mux.exeCode function: 10_2_00007FFE1A546CBC IsProcessorFeaturePresent,memset,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,10_2_00007FFE1A546CBC
    Source: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\obs-ffmpeg-mux.exeCode function: 10_2_00007FFE1A546710 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,10_2_00007FFE1A546710

    HIPS / PFW / Operating System Protection Evasion

    barindex
    Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe -NoProfile -Noninteractive -ExecutionPolicy Bypass -File "C:\Users\user\AppData\Local\Temp\pssBAA1.ps1" -propFile "C:\Users\user\AppData\Local\Temp\msiBA8F.txt" -scriptFile "C:\Users\user\AppData\Local\Temp\scrBA90.ps1" -scriptArgsFile "C:\Users\user\AppData\Local\Temp\scrBA91.txt" -propSep " :<->: " -lineSep " <<:>> " -testPrefix "_testValue."
    Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe -NoProfile -Noninteractive -ExecutionPolicy Bypass -File "C:\Users\user\AppData\Local\Temp\pssBAA1.ps1" -propFile "C:\Users\user\AppData\Local\Temp\msiBA8F.txt" -scriptFile "C:\Users\user\AppData\Local\Temp\scrBA90.ps1" -scriptArgsFile "C:\Users\user\AppData\Local\Temp\scrBA91.txt" -propSep " :<->: " -lineSep " <<:>> " -testPrefix "_testValue."Jump to behavior
    Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\obs-ffmpeg-mux.exe "C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\obs-ffmpeg-mux.exe" Jump to behavior
    Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe -noprofile -noninteractive -executionpolicy bypass -file "c:\users\user\appdata\local\temp\pssbaa1.ps1" -propfile "c:\users\user\appdata\local\temp\msiba8f.txt" -scriptfile "c:\users\user\appdata\local\temp\scrba90.ps1" -scriptargsfile "c:\users\user\appdata\local\temp\scrba91.txt" -propsep " :<->: " -linesep " <<:>> " -testprefix "_testvalue."
    Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe -noprofile -noninteractive -executionpolicy bypass -file "c:\users\user\appdata\local\temp\pssbaa1.ps1" -propfile "c:\users\user\appdata\local\temp\msiba8f.txt" -scriptfile "c:\users\user\appdata\local\temp\scrba90.ps1" -scriptargsfile "c:\users\user\appdata\local\temp\scrba91.txt" -propsep " :<->: " -linesep " <<:>> " -testprefix "_testvalue."Jump to behavior
    Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
    Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceProcess\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.ServiceProcess.dll VolumeInformationJump to behavior
    Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
    Source: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\createdump.exeCode function: 7_2_00007FF711D42DA0 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,7_2_00007FF711D42DA0
    Source: C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\obs-ffmpeg-mux.exeCode function: 10_2_00007FFE00409720 GetTimeZoneInformation,GetSystemTimeAsFileTime,10_2_00007FFE00409720
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity Information1
    Scripting
    1
    Replication Through Removable Media
    1
    Native API
    1
    Scripting
    1
    DLL Side-Loading
    1
    Disable or Modify Tools
    OS Credential Dumping2
    System Time Discovery
    Remote Services1
    Archive Collected Data
    11
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault Accounts12
    Command and Scripting Interpreter
    1
    DLL Side-Loading
    1
    Windows Service
    1
    Deobfuscate/Decode Files or Information
    LSASS Memory11
    Peripheral Device Discovery
    Remote Desktop ProtocolData from Removable Media2
    Non-Application Layer Protocol
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain Accounts1
    PowerShell
    1
    Windows Service
    11
    Process Injection
    3
    Obfuscated Files or Information
    Security Account Manager13
    System Information Discovery
    SMB/Windows Admin SharesData from Network Shared Drive3
    Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
    Timestomp
    NTDS121
    Security Software Discovery
    Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
    DLL Side-Loading
    LSA Secrets1
    Process Discovery
    SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
    File Deletion
    Cached Domain Credentials121
    Virtualization/Sandbox Evasion
    VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
    DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items21
    Masquerading
    DCSync1
    Application Window Discovery
    Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
    Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job121
    Virtualization/Sandbox Evasion
    Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
    Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt11
    Process Injection
    /etc/passwd and /etc/shadowNetwork SniffingDirect Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet
    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1589492 Sample: setup.msi Startdate: 12/01/2025 Architecture: WINDOWS Score: 72 49 staticmaxepress.com 2->49 51 198.187.3.20.in-addr.arpa 2->51 59 Suricata IDS alerts for network traffic 2->59 61 AI detected suspicious sample 2->61 63 Potentially malicious time measurement code found 2->63 65 2 other signatures 2->65 9 msiexec.exe 138 104 2->9         started        12 msiexec.exe 2 2->12         started        signatures3 process4 file5 35 C:\Users\user\AppData\...\obs-ffmpeg-mux.exe, PE32+ 9->35 dropped 37 C:\Windows\Installer\MSIB9EC.tmp, PE32 9->37 dropped 39 C:\Windows\Installer\MSIB0F1.tmp, PE32 9->39 dropped 41 51 other files (none is malicious) 9->41 dropped 14 msiexec.exe 14 9->14         started        19 cmd.exe 1 9->19         started        21 createdump.exe 1 9->21         started        process6 dnsIp7 53 staticmaxepress.com 172.67.162.17, 443, 49732 CLOUDFLARENETUS United States 14->53 43 C:\Users\user\AppData\Local\...\scrBA90.ps1, Unicode 14->43 dropped 45 C:\Users\user\AppData\Local\...\pssBAA1.ps1, Unicode 14->45 dropped 47 C:\Users\user\AppData\Local\...\msiBA8F.txt, Unicode 14->47 dropped 55 Query firmware table information (likely to detect VMs) 14->55 57 Bypasses PowerShell execution policy 14->57 23 powershell.exe 17 14->23         started        25 obs-ffmpeg-mux.exe 1 19->25         started        27 conhost.exe 19->27         started        29 conhost.exe 21->29         started        file8 signatures9 process10 process11 31 conhost.exe 23->31         started        33 conhost.exe 25->33         started       

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    No Antivirus matches
    SourceDetectionScannerLabelLink
    C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\BCUninstaller.exe0%ReversingLabs
    C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\UnRar.exe0%ReversingLabs
    C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\api-ms-win-core-console-l1-1-0.dll0%ReversingLabs
    C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\api-ms-win-core-console-l1-2-0.dll0%ReversingLabs
    C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\api-ms-win-core-datetime-l1-1-0.dll0%ReversingLabs
    C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\api-ms-win-core-debug-l1-1-0.dll0%ReversingLabs
    C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\api-ms-win-core-errorhandling-l1-1-0.dll0%ReversingLabs
    C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\api-ms-win-core-file-l1-1-0.dll0%ReversingLabs
    C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\api-ms-win-core-file-l1-2-0.dll0%ReversingLabs
    C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\api-ms-win-core-file-l2-1-0.dll0%ReversingLabs
    C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\api-ms-win-core-handle-l1-1-0.dll0%ReversingLabs
    C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\api-ms-win-core-heap-l1-1-0.dll0%ReversingLabs
    C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\api-ms-win-core-interlocked-l1-1-0.dll0%ReversingLabs
    C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\api-ms-win-core-libraryloader-l1-1-0.dll0%ReversingLabs
    C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\api-ms-win-core-localization-l1-2-0.dll0%ReversingLabs
    C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\api-ms-win-core-memory-l1-1-0.dll0%ReversingLabs
    C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\api-ms-win-core-namedpipe-l1-1-0.dll0%ReversingLabs
    C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\api-ms-win-core-processenvironment-l1-1-0.dll0%ReversingLabs
    C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\api-ms-win-core-processthreads-l1-1-0.dll0%ReversingLabs
    C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\api-ms-win-core-processthreads-l1-1-1.dll0%ReversingLabs
    C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\api-ms-win-core-profile-l1-1-0.dll0%ReversingLabs
    C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\api-ms-win-core-rtlsupport-l1-1-0.dll0%ReversingLabs
    C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\api-ms-win-core-string-l1-1-0.dll0%ReversingLabs
    C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\api-ms-win-core-synch-l1-1-0.dll0%ReversingLabs
    C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\api-ms-win-core-synch-l1-2-0.dll0%ReversingLabs
    C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\api-ms-win-core-sysinfo-l1-1-0.dll0%ReversingLabs
    C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\api-ms-win-core-timezone-l1-1-0.dll0%ReversingLabs
    C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\api-ms-win-core-util-l1-1-0.dll0%ReversingLabs
    C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\api-ms-win-crt-conio-l1-1-0.dll0%ReversingLabs
    C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\api-ms-win-crt-convert-l1-1-0.dll0%ReversingLabs
    C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\api-ms-win-crt-environment-l1-1-0.dll0%ReversingLabs
    C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\api-ms-win-crt-filesystem-l1-1-0.dll0%ReversingLabs
    C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\avcodec-60.dll0%ReversingLabs
    C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\avformat-60.dll3%ReversingLabs
    C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\avutil-58.dll0%ReversingLabs
    C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\createdump.exe0%ReversingLabs
    C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\msvcp140.dll0%ReversingLabs
    C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\obs-ffmpeg-mux.exe0%ReversingLabs
    C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\swresample-4.dll0%ReversingLabs
    C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\swscale-7.dll0%ReversingLabs
    C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\utest.dll0%ReversingLabs
    C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\vcruntime140.dll0%ReversingLabs
    C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\vcruntime140_1.dll0%ReversingLabs
    C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\w32-pthreads.dll0%ReversingLabs
    C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\zlib.dll0%ReversingLabs
    C:\Windows\Installer\MSI9CC6.tmp0%ReversingLabs
    C:\Windows\Installer\MSI9D44.tmp0%ReversingLabs
    C:\Windows\Installer\MSI9D83.tmp0%ReversingLabs
    C:\Windows\Installer\MSI9DC3.tmp0%ReversingLabs
    C:\Windows\Installer\MSI9E12.tmp0%ReversingLabs
    C:\Windows\Installer\MSI9E51.tmp0%ReversingLabs
    C:\Windows\Installer\MSI9E81.tmp0%ReversingLabs
    C:\Windows\Installer\MSIB0F1.tmp0%ReversingLabs
    C:\Windows\Installer\MSIB9EC.tmp0%ReversingLabs
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    https://staticmaxepress.com/updater2.phpx0%Avira URL Cloudsafe
    https://staticmaxepress.com/updater2.php0%Avira URL Cloudsafe
    NameIPActiveMaliciousAntivirus DetectionReputation
    staticmaxepress.com
    172.67.162.17
    truetrue
      unknown
      198.187.3.20.in-addr.arpa
      unknown
      unknownfalse
        high
        NameMaliciousAntivirus DetectionReputation
        https://staticmaxepress.com/updater2.phptrue
        • Avira URL Cloud: safe
        unknown
        NameSourceMaliciousAntivirus DetectionReputation
        http://nuget.org/NuGet.exepowershell.exe, 00000003.00000002.1798637325.0000000006478000.00000004.00000800.00020000.00000000.sdmpfalse
          high
          http://crl.micropowershell.exe, 00000003.00000002.1795534875.00000000035FE000.00000004.00000020.00020000.00000000.sdmpfalse
            high
            http://pesterbdd.com/images/Pester.pngpowershell.exe, 00000003.00000002.1796388997.0000000005566000.00000004.00000800.00020000.00000000.sdmpfalse
              high
              https://streams.videolan.org/upload/obs-ffmpeg-mux.exe, obs-ffmpeg-mux.exe, 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpfalse
                high
                https://aka.ms/pscore6lBpowershell.exe, 00000003.00000002.1796388997.0000000005411000.00000004.00000800.00020000.00000000.sdmpfalse
                  high
                  http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 00000003.00000002.1796388997.0000000005566000.00000004.00000800.00020000.00000000.sdmpfalse
                    high
                    https://go.micropowershell.exe, 00000003.00000002.1796388997.0000000005AD2000.00000004.00000800.00020000.00000000.sdmpfalse
                      high
                      http://www.videolan.org/x264.htmlobs-ffmpeg-mux.exe, 0000000A.00000002.1856458663.00007FFDF9AB0000.00000002.00000001.01000000.00000008.sdmpfalse
                        high
                        https://contoso.com/powershell.exe, 00000003.00000002.1798637325.0000000006478000.00000004.00000800.00020000.00000000.sdmpfalse
                          high
                          https://nuget.org/nuget.exepowershell.exe, 00000003.00000002.1798637325.0000000006478000.00000004.00000800.00020000.00000000.sdmpfalse
                            high
                            https://contoso.com/Licensepowershell.exe, 00000003.00000002.1798637325.0000000006478000.00000004.00000800.00020000.00000000.sdmpfalse
                              high
                              http://dashif.org/guidelines/trickmodeobs-ffmpeg-mux.exe, obs-ffmpeg-mux.exe, 0000000A.00000002.1852958468.00007FFDF78DB000.00000002.00000001.01000000.0000000A.sdmpfalse
                                high
                                https://contoso.com/Iconpowershell.exe, 00000003.00000002.1798637325.0000000006478000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  http://schemas.micjsetup.msi, 4d93ec.msi.1.drfalse
                                    high
                                    http://standards.iso.org/ittf/PubliclyAvailableStandards/MPEG-DASH_schema_files/DASH-MPD.xsdobs-ffmpeg-mux.exe, 0000000A.00000002.1852958468.00007FFDF78DB000.00000002.00000001.01000000.0000000A.sdmpfalse
                                      high
                                      https://aka.ms/winui2/webview2download/Reload():setup.msi, 4d93ec.msi.1.drfalse
                                        high
                                        http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000003.00000002.1796388997.0000000005411000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          https://github.com/Pester/Pesterpowershell.exe, 00000003.00000002.1796388997.0000000005566000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            https://staticmaxepress.com/updater2.phpxsetup.msi, 4d93ec.msi.1.drfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            • No. of IPs < 25%
                                            • 25% < No. of IPs < 50%
                                            • 50% < No. of IPs < 75%
                                            • 75% < No. of IPs
                                            IPDomainCountryFlagASNASN NameMalicious
                                            172.67.162.17
                                            staticmaxepress.comUnited States
                                            13335CLOUDFLARENETUStrue
                                            Joe Sandbox version:42.0.0 Malachite
                                            Analysis ID:1589492
                                            Start date and time:2025-01-12 16:36:15 +01:00
                                            Joe Sandbox product:CloudBasic
                                            Overall analysis duration:0h 8m 0s
                                            Hypervisor based Inspection enabled:false
                                            Report type:full
                                            Cookbook file name:default.jbs
                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                            Number of analysed new started processes analysed:15
                                            Number of new started drivers analysed:0
                                            Number of existing processes analysed:0
                                            Number of existing drivers analysed:0
                                            Number of injected processes analysed:0
                                            Technologies:
                                            • HCA enabled
                                            • EGA enabled
                                            • AMSI enabled
                                            Analysis Mode:default
                                            Analysis stop reason:Timeout
                                            Sample name:setup.msi
                                            Detection:MAL
                                            Classification:mal72.evad.winMSI@17/88@2/1
                                            EGA Information:
                                            • Successful, ratio: 33.3%
                                            HCA Information:
                                            • Successful, ratio: 100%
                                            • Number of executed functions: 15
                                            • Number of non-executed functions: 273
                                            Cookbook Comments:
                                            • Found application associated with file extension: .msi
                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
                                            • Excluded IPs from analysis (whitelisted): 4.245.163.56, 20.3.187.198, 172.202.163.200, 13.107.246.45
                                            • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                            • Execution Graph export aborted for target obs-ffmpeg-mux.exe, PID 7152 because there are no executed function
                                            • Execution Graph export aborted for target powershell.exe, PID 6732 because it is empty
                                            • Not all processes where analyzed, report is missing behavior information
                                            • Report size exceeded maximum capacity and may have missing disassembly code.
                                            TimeTypeDescription
                                            10:37:18API Interceptor4x Sleep call for process: powershell.exe modified
                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                            172.67.162.17http://ti6.htinenate.comGet hashmaliciousUnknownBrowse
                                              https://futurehvacindia.com/HmF/zJqRTbTA3E8NkEdNG3XSYYpT2CPHqoF9DTsq4XxUrAiFitNdJPZxAsKByKFHL2Bbj7EGed34VRP3gvaoT2ErdEZV8ZcoXh7qUKmkmsJiezE9HjtrHmhzSvnLEPpvK6Khe5ctQxfCrvAgAVcoyVijtRGet hashmaliciousHTMLPhisherBrowse
                                                https://staemcomrnunitly.ru/Get hashmaliciousUnknownBrowse
                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                  staticmaxepress.comSetup.msiGet hashmaliciousUnknownBrowse
                                                  • 104.21.34.147
                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                  CLOUDFLARENETUSgem1.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                  • 104.26.13.205
                                                  Loader.exeGet hashmaliciousUnknownBrowse
                                                  • 104.16.184.241
                                                  v2.exeGet hashmaliciousAdes Stealer, BlackGuard, NitroStealer, VEGA StealerBrowse
                                                  • 104.21.85.189
                                                  installer_1.05_37.4.exeGet hashmaliciousLummaCBrowse
                                                  • 104.21.16.1
                                                  Setup.msiGet hashmaliciousUnknownBrowse
                                                  • 104.21.34.147
                                                  Set-up.exeGet hashmaliciousLummaCBrowse
                                                  • 172.67.139.144
                                                  PDF-523.msiGet hashmaliciousAteraAgentBrowse
                                                  • 104.18.18.106
                                                  E6wUHnV51P.exeGet hashmaliciousDCRatBrowse
                                                  • 104.21.12.142
                                                  gem2.exeGet hashmaliciousUnknownBrowse
                                                  • 104.21.64.1
                                                  gem1.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                  • 104.26.12.205
                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                  37f463bf4616ecd445d4a1937da06e19gem1.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                  • 172.67.162.17
                                                  Setup.msiGet hashmaliciousUnknownBrowse
                                                  • 172.67.162.17
                                                  gem2.exeGet hashmaliciousUnknownBrowse
                                                  • 172.67.162.17
                                                  gem1.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                  • 172.67.162.17
                                                  1387457-38765948.15.exeGet hashmaliciousNitolBrowse
                                                  • 172.67.162.17
                                                  1387457-38765948.15.exeGet hashmaliciousUnknownBrowse
                                                  • 172.67.162.17
                                                  build.exeGet hashmaliciousVidarBrowse
                                                  • 172.67.162.17
                                                  zmpZMfK1b4.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                  • 172.67.162.17
                                                  ix8kxoBHDb.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                  • 172.67.162.17
                                                  b0cQukXPAl.exeGet hashmaliciousLummaCBrowse
                                                  • 172.67.162.17
                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                  C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\BCUninstaller.exeSetup.msiGet hashmaliciousUnknownBrowse
                                                    setup.msiGet hashmaliciousUnknownBrowse
                                                      u1XWB0BIju.msiGet hashmaliciousUnknownBrowse
                                                        setup.msiGet hashmaliciousUnknownBrowse
                                                          setup.msiGet hashmaliciousUnknownBrowse
                                                            Setup.msiGet hashmaliciousUnknownBrowse
                                                              6a7e35.msiGet hashmaliciousUnknownBrowse
                                                                setup.msiGet hashmaliciousUnknownBrowse
                                                                  setup.msiGet hashmaliciousUnknownBrowse
                                                                    setup.msiGet hashmaliciousUnknownBrowse
                                                                      C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\UnRar.exeSetup.msiGet hashmaliciousUnknownBrowse
                                                                        setup.msiGet hashmaliciousUnknownBrowse
                                                                          u1XWB0BIju.msiGet hashmaliciousUnknownBrowse
                                                                            setup.msiGet hashmaliciousUnknownBrowse
                                                                              setup.msiGet hashmaliciousUnknownBrowse
                                                                                Setup.msiGet hashmaliciousUnknownBrowse
                                                                                  6a7e35.msiGet hashmaliciousUnknownBrowse
                                                                                    setup.msiGet hashmaliciousUnknownBrowse
                                                                                      setup.msiGet hashmaliciousUnknownBrowse
                                                                                        setup.msiGet hashmaliciousUnknownBrowse
                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                          File Type:data
                                                                                          Category:modified
                                                                                          Size (bytes):19981
                                                                                          Entropy (8bit):5.812911211849952
                                                                                          Encrypted:false
                                                                                          SSDEEP:384:5rCsqmthQ5XfUFBHpSx00S6SNH+epcyIbXCa7/J1IXE/z8YWB7Z+8NzVlawqawDS:5rCsqmthQ5XfUFBHpSx00S6SNH+epcyD
                                                                                          MD5:715A5D24AB50DB6E1CFFBF8028550792
                                                                                          SHA1:86BA06FAAC9C3F5B0A25D3CA4B4BA23CE19E5AB0
                                                                                          SHA-256:500830483DEFD191C9174D4F7937DC87A3173944E5494E84FCB169245863A3C1
                                                                                          SHA-512:08BCAD03FB376B09E957C7D2345229EE73194669B2FEEC9926414705AA8C5BC905CDD52A435BB92AE724EC70429972D56C2E525E5A282F2FCAEBE1378FEF8158
                                                                                          Malicious:false
                                                                                          Preview:...@IXOS.@.....@.T,Z.@.....@.....@.....@.....@.....@......&.{5D6904C2-4F69-4F0E-9343-C854009E1C94}..Fira App..setup.msi.@.....@.....@.....@......icon_35.exe..&.{A0ED79E9-FF2A-4A87-B002-47CD0E427B3D}.....@.....@.....@.....@.......@.....@.....@.......@......Fira App......Rollback..Rolling back action:....RollbackCleanup..Removing backup files..File: [1]....ProcessComponents..Updating component registration..&.{F39C344E-A83E-4760-8DA8-F27602095B4F}&.{5D6904C2-4F69-4F0E-9343-C854009E1C94}.@......&.{BC83E781-7DE2-47A8-97C3-2E6CC9BCAD82}&.{5D6904C2-4F69-4F0E-9343-C854009E1C94}.@......&.{279C32E3-A00A-4513-9A8B-D3984A41A6FB}&.{5D6904C2-4F69-4F0E-9343-C854009E1C94}.@......&.{B61B35E4-8BE1-4171-B69B-E2423CE9179F}&.{5D6904C2-4F69-4F0E-9343-C854009E1C94}.@......&.{FDDB96EE-847D-4B25-85B1-65E662CF63A8}&.{5D6904C2-4F69-4F0E-9343-C854009E1C94}.@......&.{9608D8ED-8EC6-4540-B232-4A823606F862}&.{5D6904C2-4F69-4F0E-9343-C854009E1C94}.@......&.{17B6E8D6-C004-40DB-BB2D-125D7C1CC21E}&.{5D6904C2-4F69-4F0E-9
                                                                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):1360
                                                                                          Entropy (8bit):5.415059038751397
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:3Uyt3WSKco4KmBs4RPT6BmFoUebIKomjKcmZ9t7J0gt/NK3R82r6SVbu:ky9WSU4y4RQmFoUeWmfmZ9tK8NWR823Q
                                                                                          MD5:C9FCDEDA736FE17312D6972E2794F6C0
                                                                                          SHA1:577B74490A15625AA1F5EB1C3FDC1CEF6CC08826
                                                                                          SHA-256:B9903D16E49921FE437EC4C8DA74163F9369C519B8E3F3DC763B73AF2B40422A
                                                                                          SHA-512:96A1C2ADBE659F8D15BE35B342DA7479A2F196F64D9DA82F22E618391C12E37E413F25E539EC17AF3F7FD2DAAF656D2EA509E022BF00BD88A91681484FC98A44
                                                                                          Malicious:false
                                                                                          Preview:@...e.................................^..............@..........P................1]...E...........(.Microsoft.PowerShell.Commands.ManagementH...............o..b~.D.poM......... .Microsoft.PowerShell.ConsoleHost0......................C.l]..7.s........System..4....................D...{..|f........System.Core.D...............4..7..D.#V.............System.Management.AutomationL.................*gQ?O.....x5.......#.Microsoft.Management.Infrastructure.<................t.,.lG....M...........System.Management...@................z.U..G...5.f.1........System.DirectoryServices4.................%...K... ...........System.Xml..8..................1...L..U;V.<}........System.Numerics.4.....................@.[8]'.\........System.Data.<...............i..VdqF...|...........System.ConfigurationH................WY..2.M.&..g*(g........Microsoft.PowerShell.Security...<...............V.}...@...i...........System.Transactions.P...............8..{...@.e..."4.......%.Microsoft.PowerShell.Com
                                                                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                          File Type:ASCII text, with no line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):60
                                                                                          Entropy (8bit):4.038920595031593
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                          Malicious:false
                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                          Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                          File Type:ASCII text, with no line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):60
                                                                                          Entropy (8bit):4.038920595031593
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                          Malicious:false
                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                          Process:C:\Windows\SysWOW64\msiexec.exe
                                                                                          File Type:Unicode text, UTF-16, little-endian text, with no line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):100
                                                                                          Entropy (8bit):3.0073551160284637
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:Q0JUINRYplflrOdlVWNlANf5Yplf955:Q0JB0LJOn03ANqLN
                                                                                          MD5:7A131AC8F407D08D1649D8B66D73C3B0
                                                                                          SHA1:D93E1B78B1289FB51E791E524162D69D19753F22
                                                                                          SHA-256:9ACBF0D3EEF230CC2D5A394CA5657AE42F3E369292DA663E2537A278A811FF5B
                                                                                          SHA-512:47B6FF38B4DF0845A83F17E0FE889747A478746E1E7F17926A5CCAC1DD39C71D93F05A88E0EC176C1E5D752F85D4BDCFFB5C64125D1BA92ACC91D03D6031848D
                                                                                          Malicious:true
                                                                                          Preview:..Q.u.i.t.e.S.e.s. .:.<.-.>.:. . .<.<.:.>.>. .E.x.t.e.n.d.E.x.p.i.r.e. .:.<.-.>.:. .0. .<.<.:.>.>. .
                                                                                          Process:C:\Windows\SysWOW64\msiexec.exe
                                                                                          File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):6668
                                                                                          Entropy (8bit):3.5127462716425657
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:5Wb5VNkKmeHn/V2BVrIovmgNlGjxcj6BngOcvjb:5WbyZ/gVyvb
                                                                                          MD5:30C30EF2CB47E35101D13402B5661179
                                                                                          SHA1:25696B2AAB86A9233F19017539E2DD83B2F75D4E
                                                                                          SHA-256:53094DF6FA4E57A3265FF04BC1E970C10BCDB3D4094AD6DD610C05B7A8B79E0F
                                                                                          SHA-512:882BE2768138BB75FF7DDE7D5CA4C2E024699398BAACD0CE1D4619902402E054297E4F464D8CB3C22B2F35D3DABC408122C207FACAD64EC8014F2C54834CF458
                                                                                          Malicious:true
                                                                                          Preview:..p.a.r.a.m.(..... . .[.a.l.i.a.s.(.".p.r.o.p.F.i.l.e.".).]. . . . . . .[.P.a.r.a.m.e.t.e.r.(.M.a.n.d.a.t.o.r.y.=.$.t.r.u.e.).]. .[.s.t.r.i.n.g.]. .$.m.s.i.P.r.o.p.O.u.t.F.i.l.e.P.a.t.h..... .,.[.a.l.i.a.s.(.".p.r.o.p.S.e.p.".).]. . . . . . . .[.P.a.r.a.m.e.t.e.r.(.M.a.n.d.a.t.o.r.y.=.$.t.r.u.e.).]. .[.s.t.r.i.n.g.]. .$.m.s.i.P.r.o.p.K.V.S.e.p.a.r.a.t.o.r..... .,.[.a.l.i.a.s.(.".l.i.n.e.S.e.p.".).]. . . . . . . .[.P.a.r.a.m.e.t.e.r.(.M.a.n.d.a.t.o.r.y.=.$.t.r.u.e.).]. .[.s.t.r.i.n.g.]. .$.m.s.i.P.r.o.p.L.i.n.e.S.e.p.a.r.a.t.o.r..... .,.[.a.l.i.a.s.(.".s.c.r.i.p.t.F.i.l.e.".).]. . . . .[.P.a.r.a.m.e.t.e.r.(.M.a.n.d.a.t.o.r.y.=.$.t.r.u.e.).]. .[.s.t.r.i.n.g.]. .$.u.s.e.r.S.c.r.i.p.t.F.i.l.e.P.a.t.h..... .,.[.a.l.i.a.s.(.".s.c.r.i.p.t.A.r.g.s.F.i.l.e.".).].[.P.a.r.a.m.e.t.e.r.(.M.a.n.d.a.t.o.r.y.=.$.f.a.l.s.e.).].[.s.t.r.i.n.g.]. .$.u.s.e.r.S.c.r.i.p.t.A.r.g.s.F.i.l.e.P.a.t.h..... .,.[.P.a.r.a.m.e.t.e.r.(.M.a.n.d.a.t.o.r.y.=.$.t.r.u.e.).]. . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                          Process:C:\Windows\SysWOW64\msiexec.exe
                                                                                          File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):266
                                                                                          Entropy (8bit):3.500405439723985
                                                                                          Encrypted:false
                                                                                          SSDEEP:6:Q1AGYNk79idK3fOlFoulk+KiV64AGIArMTlP1LlG7JidK3falnUOn03AnfGR:Q1F3Kvoq3VFVrMTQNeFUr3ZR
                                                                                          MD5:A18EA6E053D5061471852A4151A7D4D0
                                                                                          SHA1:AEA460891F599C4484F04A3BC5ACC62E9D5AD9F7
                                                                                          SHA-256:C4EF109DD1FEF1A7E4AF385377801EEA0E7936D207EBCEBBE078BAD56FB1F4AB
                                                                                          SHA-512:7530E2974622BB6649C895C062C151AC7C496CCC0BDAE4EB53C6F29888FA7B1E184026FBB39DDB5D8741378BEE969DD70B34AC7459F3387D92D21DBCFE28DC9A
                                                                                          Malicious:true
                                                                                          Preview:..$.s.k.g.i.e.h.g. .=. .A.I._.G.e.t.M.s.i.P.r.o.p.e.r.t.y. .".Q.u.i.t.e.S.e.s.".....$.o.i.g.s.e.i.g.j. .=. .[.u.i.n.t.3.2.].(.$.s.k.g.i.e.h.g. .-.r.e.p.l.a.c.e. .'.t.'.,. .'.'.).....A.I._.S.e.t.M.s.i.P.r.o.p.e.r.t.y. .".E.x.t.e.n.d.E.x.p.i.r.e.". .$.o.i.g.s.e.i.g.j.
                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                          File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                          Category:dropped
                                                                                          Size (bytes):310928
                                                                                          Entropy (8bit):6.001677789306043
                                                                                          Encrypted:false
                                                                                          SSDEEP:3072:Zczkitvo4BpYN/6mBPry8TXROLdW5m4mURs9OOGC0kvxVCd7wANmSrvlPSIB0P+4:ZA4NCmBPry/N24OOjVxM7RNrrvEc0a
                                                                                          MD5:147B71C906F421AC77F534821F80A0C6
                                                                                          SHA1:3381128CA482A62333E20D0293FDA50DC5893323
                                                                                          SHA-256:7DCD48CEF4CC4C249F39A373A63BBA97C66F4D8AFDBE3BAB196FD452A58290B2
                                                                                          SHA-512:2FCD2127D9005D66431DD8C9BD5BC60A148D6F3DFE4B80B82672AFD0D148F308377A0C38D55CA58002E5380D412CE18BD0061CB3B12F4DAA90E0174144EA20C8
                                                                                          Malicious:false
                                                                                          Antivirus:
                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                          Joe Sandbox View:
                                                                                          • Filename: Setup.msi, Detection: malicious, Browse
                                                                                          • Filename: setup.msi, Detection: malicious, Browse
                                                                                          • Filename: u1XWB0BIju.msi, Detection: malicious, Browse
                                                                                          • Filename: setup.msi, Detection: malicious, Browse
                                                                                          • Filename: setup.msi, Detection: malicious, Browse
                                                                                          • Filename: Setup.msi, Detection: malicious, Browse
                                                                                          • Filename: 6a7e35.msi, Detection: malicious, Browse
                                                                                          • Filename: setup.msi, Detection: malicious, Browse
                                                                                          • Filename: setup.msi, Detection: malicious, Browse
                                                                                          • Filename: setup.msi, Detection: malicious, Browse
                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......8.}|...|...|....../p....../v....../1...u.a.l....../u...|........./v....../}...Rich|...........PE..d...i..d..........".................`<.........@..........................................`.................................................t$...........S...`..@........(..............T.......................(.......8............................................text............................... ..`.rdata..............................@..@.data........@......................@....pdata..@....`.......&..............@..@_RDATA...............<..............@..@.rsrc....S.......T...>..............@..@.reloc..............................@..B........................................................................................................................................................................................................................................
                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                          File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                          Category:dropped
                                                                                          Size (bytes):506008
                                                                                          Entropy (8bit):6.4284173495366845
                                                                                          Encrypted:false
                                                                                          SSDEEP:6144:yY8mmN3YWYGAj9JwXScp39ioIKzKVEKfr01//bbh3S62Wt3A3ksFqXqjh6AusDyn:yY8XiWYGAkXh3Qqia/zAot3A6AhezSpK
                                                                                          MD5:98CCD44353F7BC5BAD1BC6BA9AE0CD68
                                                                                          SHA1:76A4E5BF8D298800C886D29F85EE629E7726052D
                                                                                          SHA-256:E51021F6CB20EFBD2169F2A2DA10CE1ABCA58B4F5F30FBF4BAE931E4ECAAC99B
                                                                                          SHA-512:D6E8146A1055A59CBA5E2AAF47F6CB184ACDBE28E42EC3DAEBF1961A91CEC5904554D9D433EBF943DD3639C239EF11560FA49F00E1CFF02E11CD8D3506C4125F
                                                                                          Malicious:false
                                                                                          Antivirus:
                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                          Joe Sandbox View:
                                                                                          • Filename: Setup.msi, Detection: malicious, Browse
                                                                                          • Filename: setup.msi, Detection: malicious, Browse
                                                                                          • Filename: u1XWB0BIju.msi, Detection: malicious, Browse
                                                                                          • Filename: setup.msi, Detection: malicious, Browse
                                                                                          • Filename: setup.msi, Detection: malicious, Browse
                                                                                          • Filename: Setup.msi, Detection: malicious, Browse
                                                                                          • Filename: 6a7e35.msi, Detection: malicious, Browse
                                                                                          • Filename: setup.msi, Detection: malicious, Browse
                                                                                          • Filename: setup.msi, Detection: malicious, Browse
                                                                                          • Filename: setup.msi, Detection: malicious, Browse
                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........g.}............|.&.....|.$.J...|.%.....H}*.....H}./....H}./.....~P.....H}./.....~D.........z...F}./....F}(.....F}./....Rich............PE..d.....@f.........."....!.b.....................@.....................................'....`.................................................|...........H........4.......(......8...0I..T....................J..(....G..@............................................text....a.......b.................. ..`.rdata...3.......4...f..............@..@.data...............................@....pdata...4.......6..................@..@_RDATA..\...........................@..@.rsrc...H...........................@..@.reloc..8...........................@..B................................................................................................................................................................................................
                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                          Category:dropped
                                                                                          Size (bytes):12224
                                                                                          Entropy (8bit):6.596101286914553
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:4nWYhWxWWFYg7VWQ4uWjXUtpwBqnajrmaaGJ:2WYhWvZqlQGJ
                                                                                          MD5:919E653868A3D9F0C9865941573025DF
                                                                                          SHA1:EFF2D4FF97E2B8D7ED0E456CB53B74199118A2E2
                                                                                          SHA-256:2AFBFA1D77969D0F4CEE4547870355498D5C1DA81D241E09556D0BD1D6230F8C
                                                                                          SHA-512:6AEC9D7767EB82EBC893EBD97D499DEBFF8DA130817B6BB4BCB5EB5DE1B074898F87DB4F6C48B50052D4F8A027B3A707CAD9D7ED5837A6DD9B53642B8A168932
                                                                                          Malicious:false
                                                                                          Antivirus:
                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........&...Ge..Ge..Ge../e..Ge../a..Ge../...Ge../g..Ge.Rich.Ge.........................PE..d...Y.=i.........." .........................................................0......a.....`.........................................`...,............ ...................!..............T............................................................................rdata..P...........................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                          Category:dropped
                                                                                          Size (bytes):12224
                                                                                          Entropy (8bit):6.640081558424349
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:iTWYhWyWWFYg7VWQ4uWq6Cu87ZqnajgnLSyu:sWYhWi1XHllk2yu
                                                                                          MD5:7676560D0E9BC1EE9502D2F920D2892F
                                                                                          SHA1:4A7A7A99900E41FF8A359CA85949ACD828DDB068
                                                                                          SHA-256:00942431C2D3193061C7F4DC340E8446BFDBF792A7489F60349299DFF689C2F9
                                                                                          SHA-512:F1E8DB9AD44CD1AA991B9ED0E000C58978EB60B3B7D9908B6EB78E8146E9E12590B0014FC4A97BC490FFE378C0BF59A6E02109BFD8A01C3B6D0D653A5B612D15
                                                                                          Malicious:false
                                                                                          Antivirus:
                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........&...Ge..Ge..Ge../e..Ge../a..Ge../...Ge../g..Ge.Rich.Ge.........................PE..d....y1..........." .........................................................0...........`.........................................`................ ...................!..............T............................................................................rdata..............................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                          Category:dropped
                                                                                          Size (bytes):11712
                                                                                          Entropy (8bit):6.6023398138369505
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:5WYhWYWWFYg7VWQ4SWSS/njxceXqnajLJ35H:5WYhW4gjmAlnJpH
                                                                                          MD5:AC51E3459E8FCE2A646A6AD4A2E220B9
                                                                                          SHA1:60CF810B7AD8F460D0B8783CE5E5BBCD61C82F1A
                                                                                          SHA-256:77577F35D3A61217EA70F21398E178F8749455689DB52A2B35A85F9B54C79638
                                                                                          SHA-512:6239240D4F4FA64FC771370FB25A16269F91A59A81A99A6A021B8F57CA93D6BB3B3FCECC8DEDE0EF7914652A2C85D84D774F13A4143536A3F986487A776A2EAE
                                                                                          Malicious:false
                                                                                          Antivirus:
                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........&...Ge..Ge..Ge../e..Ge../a..Ge../...Ge../g..Ge.Rich.Ge.........................PE..d.....Ab.........." .........................................................0......d.....`.........................................`................ ...................!..............T............................................................................rdata..4...........................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                          Category:dropped
                                                                                          Size (bytes):11720
                                                                                          Entropy (8bit):6.614262942006268
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:4WYhWFsWWFYg7VWQ4eWZzAR/BVrqnajcJH:4WYhWFMJRLlA5
                                                                                          MD5:B0E0678DDC403EFFC7CDC69AE6D641FB
                                                                                          SHA1:C1A4CE4DED47740D3518CD1FF9E9CE277D959335
                                                                                          SHA-256:45E48320ABE6E3C6079F3F6B84636920A367989A88F9BA6847F88C210D972CF1
                                                                                          SHA-512:2BADF761A0614D09A60D0ABB6289EBCBFA3BF69425640EB8494571AFD569C8695AE20130AAC0E1025E8739D76A9BFF2EFC9B4358B49EFE162B2773BE9C3E2AD4
                                                                                          Malicious:false
                                                                                          Antivirus:
                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........&...Ge..Ge..Ge../e..Ge../a..Ge../...Ge../g..Ge.Rich.Ge.........................PE..d................." .........................................................0............`.........................................`................ ...................!..............T............................................................................rdata..@...........................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                          Category:dropped
                                                                                          Size (bytes):11720
                                                                                          Entropy (8bit):6.654155040985372
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:imxD3vEWYhWnWWFYg7VWQ4eWMOwNbDXbBqnaj0qJm8:iIEWYhWFpLbBlwqJm
                                                                                          MD5:94788729C9E7B9C888F4E323A27AB548
                                                                                          SHA1:B0BA0C4CF1D8B2B94532AA1880310F28E87756EC
                                                                                          SHA-256:ACCDD7455FB6D02FE298B987AD412E00D0B8E6F5FB10B52826367E7358AE1187
                                                                                          SHA-512:AB65495B1D0DD261F2669E04DC18A8DA8F837B9AC622FC69FDE271FF5E6AA958B1544EDD8988F017D3DD83454756812C927A7702B1ED71247E506530A11F21C6
                                                                                          Malicious:false
                                                                                          Antivirus:
                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........&...Ge..Ge..Ge../e..Ge../a..Ge../...Ge../g..Ge.Rich.Ge.........................PE..d....:.[.........." .........................................................0......~.....`.........................................`................ ...................!..............T............................................................................rdata..............................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                          Category:dropped
                                                                                          Size (bytes):15304
                                                                                          Entropy (8bit):6.548897063441128
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:+AuVYPvVX8rFTsRWYhWyWWFYg7VWQ4eWQBAW+JSdqnajeMoLR9au:TBPvVXLWYhWiBdlaLFAu
                                                                                          MD5:580D9EA2308FC2D2D2054A79EA63227C
                                                                                          SHA1:04B3F21CBBA6D59A61CD839AE3192EA111856F65
                                                                                          SHA-256:7CB0396229C3DA434482A5EF929D3A2C392791712242C9693F06BAA78948EF66
                                                                                          SHA-512:97C1D3F4F9ADD03F21C6B3517E1D88D1BF9A8733D7BDCA1AECBA9E238D58FF35780C4D865461CC7CD29E9480B3B3B60864ABB664DCDC6F691383D0B281C33369
                                                                                          Malicious:false
                                                                                          Antivirus:
                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........&...Ge..Ge..Ge../e..Ge../a..Ge../...Ge../g..Ge.Rich.Ge.........................PE..d................." .........................................................@............`.........................................`................0...................!..............T............................................................................rdata..(...........................@..@.rsrc........0......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                          Category:dropped
                                                                                          Size (bytes):11712
                                                                                          Entropy (8bit):6.622041192039296
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:dzWYhW1sWWFYg7VWQ4yWL3sQlmqnajlD4h1N:BWYhW2e6l94h1N
                                                                                          MD5:35BC1F1C6FBCCEC7EB8819178EF67664
                                                                                          SHA1:BBCAD0148FF008E984A75937AADDF1EF6FDA5E0C
                                                                                          SHA-256:7A3C5167731238CF262F749AA46AB3BFB2AE1B22191B76E28E1D7499D28C24B7
                                                                                          SHA-512:9AB9B5B12215E57AF5B3C588ED5003D978071DC591ED18C78C4563381A132EDB7B2C508A8B75B4F1ED8823118D23C88EDA453CD4B42B9020463416F8F6832A3D
                                                                                          Malicious:false
                                                                                          Antivirus:
                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........&...Ge..Ge..Ge../e..Ge../a..Ge../...Ge../g..Ge.Rich.Ge.........................PE..d................." .........................................................0......./....`.........................................`...L............ ...................!..............T............................................................................rdata..l...........................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                          Category:dropped
                                                                                          Size (bytes):11720
                                                                                          Entropy (8bit):6.730719514840594
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:/VyWYhWjAWWFYg7VWQ4eWiuNwzNbDXbBqnaj0q:/VyWYhW8g+LbBlwq
                                                                                          MD5:3BF4406DE02AA148F460E5D709F4F67D
                                                                                          SHA1:89B28107C39BB216DA00507FFD8ADB7838D883F6
                                                                                          SHA-256:349A79FA1572E3538DFBB942610D8C47D03E8A41B98897BC02EC7E897D05237E
                                                                                          SHA-512:5FF6E8AD602D9E31AC88E06A6FBB54303C57D011C388F46D957AEE8CD3B7D7CCED8B6BFA821FF347ADE62F7359ACB1FBA9EE181527F349C03D295BDB74EFBACE
                                                                                          Malicious:false
                                                                                          Antivirus:
                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........&...Ge..Ge..Ge../e..Ge../a..Ge../...Ge../g..Ge.Rich.Ge.........................PE..d................" .........................................................0............`.........................................`................ ...................!..............T............................................................................rdata..............................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                          Category:dropped
                                                                                          Size (bytes):11720
                                                                                          Entropy (8bit):6.626458901834476
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:P9RWYhWEWWFYg7VWQ4eWncTjxceXqnajLJS:LWYhWk3TjmAlnJS
                                                                                          MD5:BBAFA10627AF6DFAE5ED6E4AEAE57B2A
                                                                                          SHA1:3094832B393416F212DB9107ADD80A6E93A37947
                                                                                          SHA-256:C78A1217F8DCB157D1A66B80348DA48EBDBBEDCEA1D487FC393191C05AAD476D
                                                                                          SHA-512:D5FCBA2314FFE7FF6E8B350D65A2CDD99CA95EA36B71B861733BC1ED6B6BB4D85D4B1C4C4DE2769FBF90D4100B343C250347D9ED1425F4A6C3FE6A20AED01F17
                                                                                          Malicious:false
                                                                                          Antivirus:
                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........&...Ge..Ge..Ge../e..Ge../a..Ge../...Ge../g..Ge.Rich.Ge.........................PE..d...>G.j.........." .........................................................0............`.........................................`...`............ ...................!..............T............................................................................rdata..............................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                          Category:dropped
                                                                                          Size (bytes):12232
                                                                                          Entropy (8bit):6.577869728469469
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:5t6DjZlTIWYhWsWWFYg7VWQ4eW4MtkR/BVrqnajc:5t6Dll0WYhWMqkRLlA
                                                                                          MD5:3A4B6B36470BAD66621542F6D0D153AB
                                                                                          SHA1:5005454BA8E13BAC64189C7A8416ECC1E3834DC6
                                                                                          SHA-256:2E981EE04F35C0E0B7C58282B70DCC9FC0318F20F900607DAE7A0D40B36E80AF
                                                                                          SHA-512:84B00167ABE67F6B58341045012723EF4839C1DFC0D8F7242370C4AD9FABBE4FEEFE73F9C6F7953EAE30422E0E743DC62503A0E8F7449E11C5820F2DFCA89294
                                                                                          Malicious:false
                                                                                          Antivirus:
                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........&...Ge..Ge..Ge../e..Ge../a..Ge../...Ge../g..Ge.Rich.Ge.........................PE..d................" .........................................................0......M.....`.........................................`................ ...................!..............T............................................................................rdata..(...........................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                          Category:dropped
                                                                                          Size (bytes):11712
                                                                                          Entropy (8bit):6.6496318655699795
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:nWYhWNWWFYg7VWQ4uWtGDlR/BVrqnajcU8:nWYhWLJDlRLlAU8
                                                                                          MD5:A038716D7BBD490378B26642C0C18E94
                                                                                          SHA1:29CD67219B65339B637A1716A78221915CEB4370
                                                                                          SHA-256:B02324C49DD039FA889B4647331AA9AC65E5ADC0CC06B26F9F086E2654FF9F08
                                                                                          SHA-512:43CB12D715DDA4DCDB131D99127417A71A16E4491BC2D5723F63A1C6DFABE578553BC9DC8CF8EFFAE4A6BE3E65422EC82079396E9A4D766BF91681BDBD7837B1
                                                                                          Malicious:false
                                                                                          Antivirus:
                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........&...Ge..Ge..Ge../e..Ge../a..Ge../...Ge../g..Ge.Rich.Ge.........................PE..d...*............." .........................................................0......-.....`.........................................`................ ...................!..............T............................................................................rdata..............................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                          Category:dropped
                                                                                          Size (bytes):12736
                                                                                          Entropy (8bit):6.587452239016064
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:FvuBL3BBLZWYhWxWWFYg7VWQ4uW4g0jrQYcunYqnajv9Ml:FvuBL3BPWYhWv8jYulhMl
                                                                                          MD5:D75144FCB3897425A855A270331E38C9
                                                                                          SHA1:132C9ADE61D574AA318E835EB78C4CCCDDEFDEA2
                                                                                          SHA-256:08484ED55E43584068C337281E2C577CF984BB504871B3156DE11C7CC1EEC38F
                                                                                          SHA-512:295A6699529D6B173F686C9BBB412F38D646C66AAB329EAC4C36713FDD32A3728B9C929F9DCADDE562F625FB80BC79026A52772141AD2080A0C9797305ADFF2E
                                                                                          Malicious:false
                                                                                          Antivirus:
                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........&...Ge..Ge..Ge../e..Ge../a..Ge../...Ge../g..Ge.Rich.Ge.........................PE..d......c.........." .........................................................0......V`....`.........................................`................ ...................!..............T............................................................................rdata..<...........................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                          Category:dropped
                                                                                          Size (bytes):14280
                                                                                          Entropy (8bit):6.658205945107734
                                                                                          Encrypted:false
                                                                                          SSDEEP:384:NOMw3zdp3bwjGzue9/0jCRrndbwNWYhW6WAulh2:NOMwBprwjGzue9/0jCRrndbw5D
                                                                                          MD5:8ACB83D102DABD9A5017A94239A2B0C6
                                                                                          SHA1:9B43A40A7B498E02F96107E1524FE2F4112D36AE
                                                                                          SHA-256:059CB23FDCF4D80B92E3DA29E9EF4C322EDF6FBA9A1837978FD983E9BDFC7413
                                                                                          SHA-512:B7ECF60E20098EA509B76B1CC308A954A6EDE8D836BF709790CE7D4BD1B85B84CF5F3AEDF55AF225D2D21FBD3065D01AA201DAE6C131B8E1E3AA80ED6FC910A4
                                                                                          Malicious:false
                                                                                          Antivirus:
                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........&...Ge..Ge..Ge../e..Ge../a..Ge../...Ge../g..Ge.Rich.Ge.........................PE..d................" .........................................................0......._....`.........................................`................ ...................!..............T............................................................................rdata..............................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                          Category:dropped
                                                                                          Size (bytes):12224
                                                                                          Entropy (8bit):6.621310788423453
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:qo1aCFEWYhWwp/DEs39DHDs35FrsvYgmr0DD0ADEs3TDL2L4m2grMWaLNpDEs3OC:teWYhWVWWFYg7VWQ4yWwAKZRqnajl6x7
                                                                                          MD5:808F1CB8F155E871A33D85510A360E9E
                                                                                          SHA1:C6251ABFF887789F1F4FC6B9D85705788379D149
                                                                                          SHA-256:DADBD2204B015E81F94C537AC7A36CD39F82D7C366C193062210C7288BAA19E3
                                                                                          SHA-512:441F36CA196E1C773FADF17A0F64C2BBDC6AF22B8756A4A576E6B8469B4267E942571A0AE81F4B2230B8DE55702F2E1260E8D0AFD5447F2EA52F467F4CAA9BC6
                                                                                          Malicious:false
                                                                                          Antivirus:
                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........&...Ge..Ge..Ge../e..Ge../a..Ge../...Ge../g..Ge.Rich.Ge.........................PE..d...f092.........." .........................................................0............`.........................................`...l............ ...................!..............T............................................................................rdata..............................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                          Category:dropped
                                                                                          Size (bytes):11720
                                                                                          Entropy (8bit):6.7263193693903345
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:cWYhWZSWWFYg7VWQ4eWkcc7ZqnajgnLSp:cWYhW84cllk2p
                                                                                          MD5:CFF476BB11CC50C41D8D3BF5183D07EC
                                                                                          SHA1:71E0036364FD49E3E535093E665F15E05A3BDE8F
                                                                                          SHA-256:B57E70798AF248F91C8C46A3F3B2952EFFAE92CA8EF9640C952467BC6726F363
                                                                                          SHA-512:7A87E4EE08169E9390D0DFE607E9A220DC7963F9B4C2CDC2F8C33D706E90DC405FBEE00DDC4943794FB502D9882B21FAAE3486BC66B97348121AE665AE58B01C
                                                                                          Malicious:false
                                                                                          Antivirus:
                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........&...Ge..Ge..Ge../e..Ge../a..Ge../...Ge../g..Ge.Rich.Ge.........................PE..d.....%..........." .........................................................0......[.....`.........................................`................ ...................!..............T............................................................................rdata..............................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                          Category:dropped
                                                                                          Size (bytes):12744
                                                                                          Entropy (8bit):6.601327134572443
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:qKWYhWbWWFYg7VWQ4eWYoWjxceXqnajLJe:qKWYhWJ4WjmAlnJe
                                                                                          MD5:F43286B695326FC0C20704F0EEBFDEA6
                                                                                          SHA1:3E0189D2A1968D7F54E721B1C8949487EF11B871
                                                                                          SHA-256:AA415DB99828F30A396CBD4E53C94096DB89756C88A19D8564F0EED0674ADD43
                                                                                          SHA-512:6EAD35348477A08F48A9DEB94D26DA5F4E4683E36F0A46117B078311235C8B9B40C17259C2671A90D1A210F73BF94C9C063404280AC5DD5C7F9971470BEAF8B7
                                                                                          Malicious:false
                                                                                          Antivirus:
                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........&...Ge..Ge..Ge../e..Ge../a..Ge../...Ge../g..Ge.Rich.Ge.........................PE..d................" .........................................................0.......Z....`.........................................`...H............ ...................!..............T............................................................................rdata..x...........................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                          Category:dropped
                                                                                          Size (bytes):14272
                                                                                          Entropy (8bit):6.519411559704781
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:AWXk1JzX9cKSIvWYhWLWWFYg7VWQ4SWW0uI7oinEqnajxMyqY:AWXk1JzNcKSIvWYhW5+uOEle6
                                                                                          MD5:E173F3AB46096482C4361378F6DCB261
                                                                                          SHA1:7922932D87D3E32CE708F071C02FB86D33562530
                                                                                          SHA-256:C9A686030E073975009F993485D362CC31C7F79B683DEF713E667D13E9605A14
                                                                                          SHA-512:3AAFEFD8A9D7B0C869D0C49E0C23086115FD550B7DC5C75A5B8A8620AD37F36A4C24D2BF269043D81A7448C351FF56CB518EC4E151960D4F6BD655C38AFF547F
                                                                                          Malicious:false
                                                                                          Antivirus:
                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........&...Ge..Ge..Ge../e..Ge../a..Ge../...Ge../g..Ge.Rich.Ge.........................PE..d...j............." .........................................................0......%C....`.........................................`................ ...................!..............T............................................................................rdata..............................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                          Category:dropped
                                                                                          Size (bytes):12232
                                                                                          Entropy (8bit):6.659079053710614
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:NtxDfIeA6WYhW7WWFYg7VWQ4eWpB5ABzR/BVrqnajcb:NtxDfIeA6WYhWp28RLlA
                                                                                          MD5:9C9B50B204FCB84265810EF1F3C5D70A
                                                                                          SHA1:0913AB720BD692ABCDB18A2609DF6A7F85D96DB3
                                                                                          SHA-256:25A99BDF8BF4D16077DC30DD9FFEF7BB5A2CEAF9AFCEE7CF52AD408355239D40
                                                                                          SHA-512:EA2D22234E587AD9FA255D9F57907CC14327EAD917FDEDE8B0A38516E7C7A08C4172349C8A7479EC55D1976A37E520628006F5C362F6A3EC76EC87978C4469CD
                                                                                          Malicious:false
                                                                                          Antivirus:
                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........&...Ge..Ge..Ge../e..Ge../a..Ge../...Ge../g..Ge.Rich.Ge.........................PE..d................" .........................................................0......6y....`.........................................`................ ...................!..............T............................................................................rdata..............................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                          Category:dropped
                                                                                          Size (bytes):11200
                                                                                          Entropy (8bit):6.7627840671368835
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:clIHyZ36WYhWulWWFYg7VWQ4yWqeQDbLtsQlmqnajlDC:clIHyZKWYhWKhlbp6l9C
                                                                                          MD5:0233F97324AAAA048F705D999244BC71
                                                                                          SHA1:5427D57D0354A103D4BB8B655C31E3189192FC6A
                                                                                          SHA-256:42F4E84073CF876BBAB9DD42FD87124A4BA10BB0B59D2C3031CB2B2DA7140594
                                                                                          SHA-512:8339F3C0D824204B541AECBD5AD0D72B35EAF6717C3F547E0FD945656BCB2D52E9BD645E14893B3F599ED8F2DE6D3BCBEBF3B23ED43203599AF7AFA5A4000311
                                                                                          Malicious:false
                                                                                          Antivirus:
                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........&...Ge..Ge..Ge../e..Ge../a..Ge../...Ge../g..Ge.Rich.Ge.........................PE..d....f............" .........................................................0.......>....`.........................................`................ ...................!..............T............................................................................rdata..............................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                          Category:dropped
                                                                                          Size (bytes):12224
                                                                                          Entropy (8bit):6.590253878523919
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:4GeVvXK9WYhW1WWFYg7VWQ4yWj6k50IsQlmqnajlDl:4GeVy9WYhWzVk6l9l
                                                                                          MD5:E1BA66696901CF9B456559861F92786E
                                                                                          SHA1:D28266C7EDE971DC875360EB1F5EA8571693603E
                                                                                          SHA-256:02D987EBA4A65509A2DF8ED5DD0B1A0578966E624FCF5806614ECE88A817499F
                                                                                          SHA-512:08638A0DD0FB6125F4AB56E35D707655F48AE1AA609004329A0E25C13D2E71CB3EDB319726F10B8F6D70A99F1E0848B229A37A9AB5427BFEE69CD890EDFB89D2
                                                                                          Malicious:false
                                                                                          Antivirus:
                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........&...Ge..Ge..Ge../e..Ge../a..Ge../...Ge../g..Ge.Rich.Ge.........................PE..d...._............" .........................................................0.......S....`.........................................`................ ...................!..............T............................................................................rdata..<...........................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                          Category:dropped
                                                                                          Size (bytes):11720
                                                                                          Entropy (8bit):6.672720452347989
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:byMvQWYhW5fWWFYg7VWQ4eWio3gDwcunYqnajv9JS:byMvQWYhW/BXwulhw
                                                                                          MD5:7A15B909B6B11A3BE6458604B2FF6F5E
                                                                                          SHA1:0FEB824D22B6BEEB97BCE58225688CB84AC809C7
                                                                                          SHA-256:9447218CC4AB1A2C012629AAAE8D1C8A428A99184B011BCC766792AF5891E234
                                                                                          SHA-512:D01DD566FF906AAD2379A46516E6D060855558C3027CE3B991056244A8EDD09CE29EACEC5EE70CEEA326DED7FC2683AE04C87F0E189EBA0E1D38C06685B743C9
                                                                                          Malicious:false
                                                                                          Antivirus:
                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........&...Ge..Ge..Ge../e..Ge../a..Ge../...Ge../g..Ge.Rich.Ge.........................PE..d.....<.........." .........................................................0.......g....`.........................................`................ ...................!..............T............................................................................rdata..............................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                          Category:dropped
                                                                                          Size (bytes):13760
                                                                                          Entropy (8bit):6.575688560984027
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:L1dv3V0dfpkXc2MAvVaoKKDWYhWTJWWFYg7VWQ4uWoSUtpwBqnajrmaaGWpmJ:Zdv3V0dfpkXc0vVaeWYhWj/qlQGWpmJ
                                                                                          MD5:6C3FCD71A6A1A39EAB3E5C2FD72172CD
                                                                                          SHA1:15B55097E54028D1466E46FEBCA1DBB8DBEFEA4F
                                                                                          SHA-256:A31A15BED26232A178BA7ECB8C8AA9487C3287BB7909952FC06ED0D2C795DB26
                                                                                          SHA-512:EF1C14965E5974754CC6A9B94A4FA5107E89966CB2E584CE71BBBDD2D9DC0C0536CCC9D488C06FA828D3627206E7D9CC8065C45C6FB0C9121962CCBECB063D4F
                                                                                          Malicious:false
                                                                                          Antivirus:
                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........&...Ge..Ge..Ge../e..Ge../a..Ge../...Ge../g..Ge.Rich.Ge.........................PE..d......c.........." .........................................................0............`.........................................`...X............ ...................!..............T............................................................................rdata..|...........................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                          Category:dropped
                                                                                          Size (bytes):12232
                                                                                          Entropy (8bit):6.70261983917014
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:ztZ3XWYhW3WWFYg7VWQ4eWNnpit7ZqnajgnLSl:ztZ3XWYhWVg+llk2
                                                                                          MD5:D175430EFF058838CEE2E334951F6C9C
                                                                                          SHA1:7F17FBDCEF12042D215828C1D6675E483A4C62B1
                                                                                          SHA-256:1C72AC404781A9986D8EDEB0EE5DD39D2C27CE505683CA3324C0ECCD6193610A
                                                                                          SHA-512:6076086082E3E824309BA2C178E95570A34ECE6F2339BE500B8B0A51F0F316B39A4C8D70898C4D50F89F3F43D65C5EBBEC3094A47D91677399802F327287D43B
                                                                                          Malicious:false
                                                                                          Antivirus:
                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........&...Ge..Ge..Ge../e..Ge../a..Ge../...Ge../g..Ge.Rich.Ge.........................PE..d................." .........................................................0......G.....`.........................................`...x............ ...................!..............T............................................................................rdata..............................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                          Category:dropped
                                                                                          Size (bytes):12744
                                                                                          Entropy (8bit):6.599515320379107
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:fKIMFFyWYhW6WWFYg7VWQ4eWoVjxceXqnajLJ4:fcyWYhWKRjmAlnJ4
                                                                                          MD5:9D43B5E3C7C529425EDF1183511C29E4
                                                                                          SHA1:07CE4B878C25B2D9D1C48C462F1623AE3821FCEF
                                                                                          SHA-256:19C78EF5BA470C5B295DDDEE9244CBD07D0368C5743B02A16D375BFB494D3328
                                                                                          SHA-512:C8A1C581C3E465EFBC3FF06F4636A749B99358CA899E362EA04B3706EAD021C69AE9EA0EFC1115EAE6BBD9CF6723E22518E9BEC21F27DDAAFA3CF18B3A0034A7
                                                                                          Malicious:false
                                                                                          Antivirus:
                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........&...Ge..Ge..Ge../e..Ge../a..Ge../...Ge../g..Ge.Rich.Ge.........................PE..d...r............" .........................................................0............`.........................................`...H............ ...................!..............T............................................................................rdata..l...........................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                          Category:dropped
                                                                                          Size (bytes):12232
                                                                                          Entropy (8bit):6.690164913578267
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:4EWYhWdWWFYg7VWQ4eWvvJ6jxceXqnajLJn:4EWYhWbwYjmAlnJ
                                                                                          MD5:43E1AE2E432EB99AA4427BB68F8826BB
                                                                                          SHA1:EEE1747B3ADE5A9B985467512215CAF7E0D4CB9B
                                                                                          SHA-256:3D798B9C345A507E142E8DACD7FB6C17528CC1453ABFEF2FFA9710D2FA9E032C
                                                                                          SHA-512:40EC0482F668BDE71AEB4520A0709D3E84F093062BFBD05285E2CC09B19B7492CB96CDD6056281C213AB0560F87BD485EE4D2AEEFA0B285D2D005634C1F3AF0B
                                                                                          Malicious:false
                                                                                          Antivirus:
                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........&...Ge..Ge..Ge../e..Ge../a..Ge../...Ge../g..Ge.Rich.Ge.........................PE..d....Y$..........." .........................................................0.......d....`.........................................`...H............ ...................!..............T............................................................................rdata..l...........................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                          Category:dropped
                                                                                          Size (bytes):11720
                                                                                          Entropy (8bit):6.615761482304143
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:dZ89WYhWFWWFYg7VWQ4eW5QLyFqnajziMOci:dZ89WYhWDnolniMOP
                                                                                          MD5:735636096B86B761DA49EF26A1C7F779
                                                                                          SHA1:E51FFBDDBF63DDE1B216DCCC753AD810E91ABC58
                                                                                          SHA-256:5EB724C51EECBA9AC7B8A53861A1D029BF2E6C62251D00F61AC7E2A5F813AAA3
                                                                                          SHA-512:3D5110F0E5244A58F426FBB72E17444D571141515611E65330ECFEABDCC57AD3A89A1A8B2DC573DA6192212FB65C478D335A86678A883A1A1B68FF88ED624659
                                                                                          Malicious:false
                                                                                          Antivirus:
                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........&...Ge..Ge..Ge../e..Ge../a..Ge../...Ge../g..Ge.Rich.Ge.........................PE..d................" .........................................................0......Xc....`.........................................`...<............ ...................!..............T............................................................................rdata..\...........................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                          Category:dropped
                                                                                          Size (bytes):12744
                                                                                          Entropy (8bit):6.627282858694643
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:R0WYhWRWWFYg7VWQ4eWLeNxUUtpwBqnajrmaaG:R0WYhWPzjqlQG
                                                                                          MD5:031DC390780AC08F498E82A5604EF1EB
                                                                                          SHA1:CF23D59674286D3DC7A3B10CD8689490F583F15F
                                                                                          SHA-256:B119ADAD588EBCA7F9C88628010D47D68BF6E7DC6050B7E4B787559F131F5EDE
                                                                                          SHA-512:1468AD9E313E184B5C88FFD79A17C7D458D5603722620B500DBA06E5B831037CD1DD198C8CE2721C3260AB376582F5791958763910E77AA718449B6622D023C7
                                                                                          Malicious:false
                                                                                          Antivirus:
                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........&...Ge..Ge..Ge../e..Ge../a..Ge../...Ge../g..Ge.Rich.Ge.........................PE..d..../}..........." .........................................................0......a.....`.........................................0................ ...................!..............T............................................................................rdata.. ...........................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                          Category:dropped
                                                                                          Size (bytes):15816
                                                                                          Entropy (8bit):6.435326465651674
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:JM0wd8dc9cydWYhWyWWFYg7VWQ4eW9jTXfH098uXqnajH/VCf:G0wd8xydWYhWi2bXuXlTV2
                                                                                          MD5:285DCD72D73559678CFD3ED39F81DDAD
                                                                                          SHA1:DF22928E43EA6A9A41C1B2B5BFCAB5BA58D2A83A
                                                                                          SHA-256:6C008BE766C44BF968C9E91CDDC5B472110BEFFEE3106A99532E68C605C78D44
                                                                                          SHA-512:84EF0A843798FD6BD6246E1D40924BE42550D3EF239DAB6DB4D423B142FA8F691C6F0603687901F1C52898554BF4F48D18D3AEBD47DE935560CDE4906798C39A
                                                                                          Malicious:false
                                                                                          Antivirus:
                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........&...Ge..Ge..Ge../e..Ge../a..Ge../...Ge../g..Ge.Rich.Ge.........................PE..d...x............." .........................................................@.......5....`.........................................0................0...................!..............T............................................................................rdata..............................@..@.rsrc........0......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                          Category:dropped
                                                                                          Size (bytes):12232
                                                                                          Entropy (8bit):6.5874576656353145
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:6KNMWYhW6WWFYg7VWQ4eWSA5lJSdqnajeMh3:6KNMWYhWKiKdlaW
                                                                                          MD5:5CCE7A5ED4C2EBAF9243B324F6618C0E
                                                                                          SHA1:FDB5954EE91583A5A4CBB0054FB8B3BF6235EED3
                                                                                          SHA-256:AA3E3E99964D7F9B89F288DBE30FF18CBC960EE5ADD533EC1B8326FE63787AA3
                                                                                          SHA-512:FC85A3BE23621145B8DC067290BD66416B6B1566001A799975BF99F0F526935E41A2C8861625E7CFB8539CA0621ED9F46343C04B6C41DB812F58412BE9C8A0DE
                                                                                          Malicious:false
                                                                                          Antivirus:
                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........&...Ge..Ge..Ge../e..Ge../a..Ge../...Ge../g..Ge.Rich.Ge.........................PE..d...g P..........." .........................................................0............`.........................................0..."............ ...................!..............T............................................................................rdata..R...........................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                          Category:dropped
                                                                                          Size (bytes):13768
                                                                                          Entropy (8bit):6.645869978118917
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:CGnWlC0i5ClWYhWwWWFYg7VWQ4eWtOUtpwBqnajrmaaGN4P:9nWm5ClWYhWQ8qlQGN6
                                                                                          MD5:41FBBB054AF69F0141E8FC7480D7F122
                                                                                          SHA1:3613A572B462845D6478A92A94769885DA0843AF
                                                                                          SHA-256:974AF1F1A38C02869073B4E7EC4B2A47A6CE8339FA62C549DA6B20668DE6798C
                                                                                          SHA-512:97FB0A19227887D55905C2D622FBF5451921567F145BE7855F72909EB3027F48A57D8C4D76E98305121B1B0CC1F5F2667EF6109C59A83EA1B3E266934B2EB33C
                                                                                          Malicious:false
                                                                                          Antivirus:
                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........&...Ge..Ge..Ge../e..Ge../a..Ge../...Ge../g..Ge.Rich.Ge.........................PE..d...r..x.........." .........................................................0.......(....`.........................................0................ ...................!..............T............................................................................rdata..............................@..@.rsrc........ ......................@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                          File Type:PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                          Category:dropped
                                                                                          Size (bytes):37333152
                                                                                          Entropy (8bit):6.632921864082428
                                                                                          Encrypted:false
                                                                                          SSDEEP:393216:LzyCmQCOCLheXbl4MEf+Eidgrpj3xO6FLzq2KHplhrX5:L5WLheXbl4MEf+HgrpjVF6PD5
                                                                                          MD5:32F56F3E644C4AC8C258022C93E62765
                                                                                          SHA1:06DFF5904EBBF69551DFA9F92E6CC2FFA9679BA1
                                                                                          SHA-256:85AF2FB4836145098423E08218AC381110A6519CB559FF6FC7648BA310704315
                                                                                          SHA-512:CAE2B9E40FF71DDAF76A346C20028867439B5726A16AE1AD5E38E804253DFCF6ED0741095A619D0999728D953F2C375329E86B8DE4A0FCE55A8CDC13946D5AD8
                                                                                          Malicious:false
                                                                                          Antivirus:
                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d........(........&"...&............P........................................P.......3:...`... ......................................`...........A.....p.......t...X.9.H'.......M..............................(......................P............................text...............................`..`.rodata.0........................... ..`.data...............................@....rdata....X......X.................@..@.pdata..t...........................@..@.xdata..`...........................@..@.bss...................................edata.......`.......|..............@..@.idata...A.......B..................@....CRT....`..........................@....tls...............................@....rsrc...p..........................@....reloc...M.......N..................@..B........................................................................................
                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                          File Type:PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                          Category:dropped
                                                                                          Size (bytes):5100112
                                                                                          Entropy (8bit):6.374242928276845
                                                                                          Encrypted:false
                                                                                          SSDEEP:49152:WBUp8DPNkkup6GAx9HEekwEfG/66xcPiw+UgAnBM+sVf9d3PWKOyz/Omlc69kXOV:WB/Z16w8idUgfT0b6LnBSpytGyodUl
                                                                                          MD5:01589E66D46ABCD9ACB739DA4B542CE4
                                                                                          SHA1:6BF1BD142DF68FA39EF26E2CAE82450FED03ECB6
                                                                                          SHA-256:9BB4A5F453DA85ACD26C35969C049592A71A7EF3060BFA4EB698361F2EDB37A3
                                                                                          SHA-512:0527AF5C1E7A5017E223B3CC0343ED5D42EC236D53ECA30D6DECCEB2945AF0C1FBF8C7CE367E87BC10FCD54A77F5801A0D4112F783C3B7E829B2F40897AF8379
                                                                                          Malicious:false
                                                                                          Antivirus:
                                                                                          • Antivirus: ReversingLabs, Detection: 3%
                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.........D..,....&"...&.R4...D.....P.........................................E.....r}N...`... .......................................D.0-....D.hX...PE.......?.......M.H'...`E..e............................>.(.....................D.`............................text....P4......R4.................`..`.data....3...p4..4...V4.............@....rdata...&....4..(....4.............@..@.pdata........?.......?.............@..@.xdata..8{....A..|...TA.............@..@.bss..........D..........................edata..0-....D.......C.............@..@.idata..hX....D..Z....C.............@....CRT....`....0E......XD.............@....tls.........@E......ZD.............@....rsrc........PE......\D.............@....reloc...e...`E..f...`D.............@..B................................................................................................................................
                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                          File Type:PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                          Category:dropped
                                                                                          Size (bytes):1089600
                                                                                          Entropy (8bit):6.535744457220272
                                                                                          Encrypted:false
                                                                                          SSDEEP:24576:NFUq9wHzADwiB0Bm3k6gz0sA+wLDZyoFNRsKYw:TUdMDwIgm3kpzsNpyoFDsKYw
                                                                                          MD5:3AAF57892F2D66F4A4F0575C6194F0F8
                                                                                          SHA1:D65C9143603940EDE756D7363AB6750F6B45AB4E
                                                                                          SHA-256:9E0D0A05B798DA5D6C38D858CE1AD855C6D68BA2F9822FA3DA16E148E97F9926
                                                                                          SHA-512:A5F595D9C48B8D5191149D59896694C6DD0E9E1AF782366162D7E3C90C75B2914F6E7AFF384F4B59CA7C5A1ECCCDBF5758E90A6A2B14A8625858A599DCCA429B
                                                                                          Malicious:false
                                                                                          Antivirus:
                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d........f..X.....&"...&.2...b......P......................................... ......?....`... ......................................0 .xC.... ....... .h.......@>...x..H'.... ............................. Z..(..................... .P............................text....1.......2..................`..`.data........P.......6..............@....rdata...,...`.......8..............@..@.pdata..@>.......@...f..............@..@.xdata...K.......L..................@..@.bss......... ...........................edata..xC...0 ..D..................@..@.idata........ ......6..............@....CRT....`..... ......N..............@....tls.......... ......P..............@....rsrc...h..... ......R..............@....reloc........ ......V..............@..B................................................................................................................................
                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                          File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                          Category:dropped
                                                                                          Size (bytes):57488
                                                                                          Entropy (8bit):6.382541157520703
                                                                                          Encrypted:false
                                                                                          SSDEEP:768:eQ6XULhGj8TzwsoeZwVAsuEIBh8v6H3eQdFyN+yghK3m5rR8vSoQuSd:ECVbTGkiE/c+XA3g2L7S
                                                                                          MD5:71F796B486C7FAF25B9B16233A7CE0CD
                                                                                          SHA1:21FFC41E62CD5F2EFCC94BAF71BD2659B76D28D3
                                                                                          SHA-256:B2ACB555E6D5C6933A53E74581FD68D523A60BCD6BD53E4A12D9401579284FFD
                                                                                          SHA-512:A82EA6FC7E7096C10763F2D821081F1B1AFFA391684B8B47B5071640C8A4772F555B953445664C89A7DFDB528C5D91A9ADDB5D73F4F5E7509C6D58697ED68432
                                                                                          Malicious:false
                                                                                          Antivirus:
                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........l............uU.....x.....x.....x....{...........ox....ox9....ox....Rich...........................PE..d......d.........."......f...N......p).........@....................................2.....`.....................................................................P........(......d.......T...............................8............................................text....e.......f.................. ..`.rdata...6.......8...j..............@..@.data...............................@....pdata..P...........................@..@_RDATA..............................@..@.rsrc...............................@..@.reloc..d...........................@..B................................................................................................................................................................................................................
                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                          File Type:RAR archive data, v5
                                                                                          Category:dropped
                                                                                          Size (bytes):400302
                                                                                          Entropy (8bit):7.999482164139176
                                                                                          Encrypted:true
                                                                                          SSDEEP:12288:Wm1ILZ7zy0c80NF8U12IrinGsjFj0ptYHxc:R1ILXEF80SRuYHO
                                                                                          MD5:1BF46BA2280009ABF837555819810078
                                                                                          SHA1:B699BD2A01E65A765B5A490C0C57F8DD553EB612
                                                                                          SHA-256:17BE93B6CEE354165A00BCAA883E5055176B4B7D7512F7D329237D4B9E5E6658
                                                                                          SHA-512:6CBF2FEF3ECF88952983895C04CFAF818B302A3597C2FD08FE7BB56E7140EC7F09CD1A04FBBA30C9500523C3D0BCDEAFCD6C802EC814EADDE1D6400F5FA2396B
                                                                                          Malicious:false
                                                                                          Preview:Rar!.....pi=!.....mo.8u.'.....,q..@?...|v.M...J.!.JJ.X}............5<.'H.7..1hq[8..u.....(..@.....#.$+...Y.9...UP...&e<XEb....7...YT)...K4...P.....eh...>...}. .4.....0.sc...g.s...R.U....g.A,N.1q.9ps83w;.u,.........mA......]3..cg..i..kH..t...9...Xgt..4.l..o>..[.5......l..j.kS...x....f..\O*..o...O..].....\.......|.....{.i....,....R.. .`...py<,G....?....=V.K...%..h....K...<]-.q[.6...I.g..%.e.j..|._...P.i.|.j.b........k.)...!.z......2!...5k..C.......E.m.\..e.9.....).c...:.~..[.dK.[M.D<F.saF...._.L.R......^m...Uk1...w0.&1.c. ..u....L.{.....E...*#.(1.7}0.&8k..Ib...D..'.Bt.?......W..%t....].....2.Q.3..r...O....>.......t......IY.i.......E.+.{!...S....R..R.B.....q..h....k...#.i......X[,.)....+..@=Mi....._...0.JU.....e..b.....i.<..]|.|Z..2...l...Q-...J<..J.6......33.0...>k.o.V.jN."ng..z=..=.......F..h|'q...X.....w6{.7S...l...i...j....9...g......(..5?.Gy.E..:....$^.Gx....t/..q......^..AV5.:|:.p.....6m.FjQD..ff.....f.l..*]=....).IP.s..d...a..j..
                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                          Category:dropped
                                                                                          Size (bytes):566704
                                                                                          Entropy (8bit):6.494428734965787
                                                                                          Encrypted:false
                                                                                          SSDEEP:12288:M/Wn7JnU0QUgqtLe1fqSKnqEXG6IOaaal7wC/QaDWxncycIW6zuyLQEKZm+jWodj:yN59IW6zuAQEKZm+jWodEEY1u
                                                                                          MD5:6DA7F4530EDB350CF9D967D969CCECF8
                                                                                          SHA1:3E2681EA91F60A7A9EF2407399D13C1CA6AA71E9
                                                                                          SHA-256:9FEE6F36547D6F6EA7CA0338655555DBA6BB0F798BC60334D29B94D1547DA4DA
                                                                                          SHA-512:1F77F900215A4966F7F4E5D23B4AAAD203136CB8561F4E36F03F13659FE1FF4B81CAA75FEF557C890E108F28F0484AD2BAA825559114C0DAA588CF1DE6C1AFAB
                                                                                          Malicious:false
                                                                                          Antivirus:
                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......Y...................Z.........O.....O.....O.....O.....O.....O.6....O.....Rich...........................PE..d...%|.a.........." .....<...\.......)...................................................`A.........................................5..h...(...,............p...9...~...'......0.......T...............................8............P...............................text....;.......<.................. ..`.rdata..j....P.......@..............@..@.data...`:...0......................@....pdata...9...p...:...6..............@..@.rsrc................p..............@..@.reloc..0............t..............@..B................................................................................................................................................................................................................................................
                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                          File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                          Category:dropped
                                                                                          Size (bytes):35656
                                                                                          Entropy (8bit):6.370522595411868
                                                                                          Encrypted:false
                                                                                          SSDEEP:768:ixmeWkfdHAWcgj7Y7rEabyLcRwEpYinAMx1nyqaJ:pXUdg8jU7r4LcRZ7Hx1nyqa
                                                                                          MD5:D3CAC4D7B35BACAE314F48C374452D71
                                                                                          SHA1:95D2980786BC36FEC50733B9843FDE9EAB081918
                                                                                          SHA-256:4233600651FB45B9E50D2EC8B98B9A76F268893B789A425B4159675B74F802AA
                                                                                          SHA-512:21C8D73CC001EF566C1F3C7924324E553A6DCA68764ECB11C115846CA54E74BD1DFED12A65AF28D9B00DDABA04F987088AA30E91B96E050E4FC1A256FFF20880
                                                                                          Malicious:true
                                                                                          Antivirus:
                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........D..D..D..M.3.J......F......W......N......G......F..D..l......A..D.........E...._.E......E..RichD..................PE..d................"....#.2...4......`7.........@..........................................`..................................................b..,....................d..H'......<....Z..p...........................`Y..@............P...............................text....1.......2.................. ..`.rdata..H"...P...$...6..............@..@.data...H............Z..............@....pdata...............\..............@..@.rsrc................`..............@..@.reloc..<............b..............@..B........................................................................................................................................................................................................................................
                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                          File Type:DOS batch file, ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):22
                                                                                          Entropy (8bit):3.879664004902594
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:mKDDlR+7H6U:hOD6U
                                                                                          MD5:D9324699E54DC12B3B207C7433E1711C
                                                                                          SHA1:864EB0A68C2979DCFF624118C9C0618FF76FA76C
                                                                                          SHA-256:EDFACD2D5328E4FFF172E0C21A54CC90BAF97477931B47B0A528BFE363EF7C7E
                                                                                          SHA-512:E8CC55B04A744A71157FCCA040B8365473C1165B3446E00C61AD697427221BE11271144F93F853F22906D0FEB61BC49ADFE9CBA0A1F3B3905E7AD6BD57655EB8
                                                                                          Malicious:false
                                                                                          Preview:@echo off..Start "" %1
                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                          File Type:PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                          Category:dropped
                                                                                          Size (bytes):158968
                                                                                          Entropy (8bit):6.4238235663554955
                                                                                          Encrypted:false
                                                                                          SSDEEP:1536:izN/1rbQ+rTccg/Lla75jjVBzYCDNzuDQr5whduOd7EKPuh9Aco6uAGUtQFUzcnX:8N/FQ+rejlaFhdrXORhjD6VGUtQWk
                                                                                          MD5:7FB892E2AC9FF6981B6411FF1F932556
                                                                                          SHA1:861B6A1E59D4CD0816F4FEC6FD4E31FDE8536C81
                                                                                          SHA-256:A45A29AECB118FC1A27ECA103EAD50EDD5343F85365D1E27211FE3903643C623
                                                                                          SHA-512:986672FBB14F3D61FFF0924801AAB3E9D6854BB3141B95EE708BF5B80F8552D5E0D57182226BABA0AE8995A6A6F613864AB0E5F26C4DCE4EB88AB82B060BDAC5
                                                                                          Malicious:false
                                                                                          Antivirus:
                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...........O.....&"...&.h..........P.....................................................`... ...................................... .......0..T....`..........X....E..H'...p..................................(...................02...............................text....f.......h..................`..`.data................l..............@....rdata...Q.......R...n..............@..@.pdata..X...........................@..@.xdata..............................@..@.bss.....................................edata....... ......................@..@.idata..T....0......................@....CRT....X....@......................@....tls.........P......................@....rsrc........`......................@....reloc.......p......................@..B................................................................................................................................
                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                          File Type:PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                          Category:dropped
                                                                                          Size (bytes):707200
                                                                                          Entropy (8bit):6.610520126248797
                                                                                          Encrypted:false
                                                                                          SSDEEP:12288:hTl8xt5jEuhuoWZz8Rt5brZcXVEZMbYwepVQ0G6ddTD8qevJMLf50555555555mj:hZ8xt5jEuhuoWZz8Rt5brZcXVEZMbYJz
                                                                                          MD5:1144E36E0F8F739DB55A7CF9D4E21E1B
                                                                                          SHA1:9FA49645C0E3BAE0EDD44726138D7C72EECE06DD
                                                                                          SHA-256:65F8E4D76067C11F183C0E1670972D81E878E6208E501475DE514BC4ED8638FD
                                                                                          SHA-512:A82290D95247A67C4D06E5B120415318A0524D00B9149DDDD8B32E21BBD0EE4D86BB397778C4F137BF60DDD4167EE2E9C6490B3018031053E9FE3C0D0B3250E7
                                                                                          Malicious:false
                                                                                          Antivirus:
                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...........-.....&"...&............P.....................................................`... ......................................P.......`..........x....P......8...H'......................................(....................c..`............................text...(...........................`..`.data...............................@....rdata...s.......t..................@..@.pdata.......P...0...&..............@..@.xdata...9.......:...V..............@..@.bss.....................................edata.......P......................@..@.idata.......`......................@....CRT....`....p......................@....tls................................@....rsrc...x...........................@....reloc..............................@..B................................................................................................................................
                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):12124160
                                                                                          Entropy (8bit):4.1175508751036585
                                                                                          Encrypted:false
                                                                                          SSDEEP:49152:opbNLHjtBKapOZoWPQ8MQvfyf3t+WpskQS+ZSZmpPwoe5GOSwleJiXACPQDk8p8j:o9NDU1eB1
                                                                                          MD5:8A13CBE402E0BBF3DA56315F0EBA7F8E
                                                                                          SHA1:EE8B33FA87D7FA04B9B7766BCF2E2C39C4F641EA
                                                                                          SHA-256:7B5E6A18A805D030779757B5B9C62721200AD899710FF930FC1C72259383278C
                                                                                          SHA-512:46B804321AB1642427572DD141761E559924AF5D015F3F1DD97795FB74B6795408DEAD5EA822D2EB8FBD88E747ECCAD9C3EE8F9884DFDB73E87FAD7B541391DA
                                                                                          Malicious:false
                                                                                          Preview:.................*.\.....................................+................................Ol.....................................">.............................d..3......................A.......@...... t.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................(#......(............... ................Java HotSpot(TM) 64-Bit Server VM (15.0.1+9-18) for windows-amd64 JRE (15.0.1+9-18), built on Sep 15 2020 14:43:54 by "mach5one" with unknown MS VC++:1925....................................................................................................................................................
                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                          File Type:Java jmod module version 1.0
                                                                                          Category:dropped
                                                                                          Size (bytes):51389
                                                                                          Entropy (8bit):7.916683616123071
                                                                                          Encrypted:false
                                                                                          SSDEEP:768:GO5DN7hkJDEnwQm0aCDOdC4Lk1eo8eNEyu/73vVjPx5S+3TYWFwSvZt6xdWDvw:GO5h7hkREnyvo8QBuDNjfvD1/3vw
                                                                                          MD5:8F4C0388762CD566EAE3261FF8E55D14
                                                                                          SHA1:B6C5AA0BBFDDE8058ABFD06637F7BEE055C79F4C
                                                                                          SHA-256:AAEFACDD81ADEEC7DBF9C627663306EF6B8CDCDF8B66E0F46590CAA95CE09650
                                                                                          SHA-512:1EF4D8A9D5457AF99171B0D70A330B702E275DCC842504579E24FC98CC0B276F8F3432782E212589FC52AA93BBBC00A236FE927BE0D832DD083E8F5EBDEB67C2
                                                                                          Malicious:false
                                                                                          Preview:JM..PK.........n/Q................classes/module-info.classeP.N.0..../.$...pAM.D.p..!!..X...m.d'.....P7...biw..Y.?._...pM.m..X.q..2.D8o...o.0.J.s...,...".'..>..F..r..M..G.L......!.je.BG....:v.;..a@...Y...3..?.Y....\.m.).CBwn......'.N..+G+^*#.j...R.A..qV.1o...p.....|._.-N$.!.;X....|....G......qi.W{PK...^0.........PK.........n/Q............-...classes/java/awt/datatransfer/Clipboard.class.X.w.W....c...-.Ii...#.P..........@(`.......3.....R...........<....h..W.z......=.=~....l..DN..............;y.@7..#....2.P.._.WR.b.Km..f......9w1T...A.....d..b.r.Ie.Gq,..U+.kcC.be.*.eTe......K3.usU.2...Pe.4T.aYz....>!..q..3.dL.Q..fh/#..P.t.;.f,.."..7..v.(..K7}.2nZ;.Mg..OuzU..c.....!wR.xz....7...tG..d.ED..3...fs.{n\...x...r.!.#X.6.Ke.v........1n.P......#..P...J....)^.dt....k...k...F5...e$.d...=~Do.*t.2....KX....B.#Ha..U2n.j...+fh&....&.zk,.....>...aQ......kj...:.h.Q.uTv.B ......N....*..r'..x..D.4.`k 76fZ....fG..#.....7.4.:w..6....#...x..>lfh.B'.....'l..V.....5..H..
                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                          File Type:Java jmod module version 1.0
                                                                                          Category:dropped
                                                                                          Size (bytes):41127
                                                                                          Entropy (8bit):7.961466748192397
                                                                                          Encrypted:false
                                                                                          SSDEEP:768:L0xH2Z5C7/c8GqFsHWShYYptTpmPSB4gTQSq4Yz1jHoAsbjX:wxH66/crqiH3tTVTsSVYz1jIAsfX
                                                                                          MD5:D039093C051B1D555C8F9B245B3D7FA0
                                                                                          SHA1:C81B0DAEDAB28354DEA0634B9AE9E10EE72C4313
                                                                                          SHA-256:4A495FC5D119724F7D40699BB5D2B298B0B87199D09129AEC88BBBDBC279A68D
                                                                                          SHA-512:334FD85ACE22C90F8D4F82886EEF1E6583184369A031DCEE6E0B6624291F231D406A2CEC86397C1B94D535B36A5CF7CB632BB9149B8518B794CBFA1D18A2478F
                                                                                          Malicious:false
                                                                                          Preview:JM..PK.........n/Q................classes/module-info.classU.M..0..../..........LL...*A.$.t.\x..e,U.N.N..7o.....=B+..,.@..:.`.....`....L.,.".B.M......:...._..uBGf.5.M..g..."..8K\..B.".z..|=6.=1.KB..v,.yJ0/......[.r..OU`....Q}...kP.94oh...b..K{...].'PK........#...PK.........n/Q............2...classes/java/lang/instrument/ClassDefinition.class.SMo.@.}.8q.4M.@.h..b;... ..d.RP$.c...#g...#@.....@.G..........7o.......@.-..J.T.eT..'.......tt.=.P9.C_t.J.5... ...Y...z|*.(..TE...e.....(.......v?pg....<...I.1.:....H.U...1.)..p...P.......|...04..Q..2...%..8~.......#..p"...n..<.Uq..=..:.c..1.2...x.o.w..#....^?q.I..:..Y...6...N..c..>2.k.U...L..&V.H...%....y...[.~GJ...B/M......%...t....+.I.E....H..}....m..j_..8C...:.n...(*..z..Z.Q...$....a.}..T.xW.$....52...T.o..mSL_~.L.FM....W.z.I.]....)..e.....A..$..xH...Td...0i..."...0X....PK..X..~........PK.........n/Q............7...classes/java/lang/instrument/ClassFileTransformer.class.S.n.@.=.8.M.n..b^-/..G..
                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                          File Type:Java jmod module version 1.0
                                                                                          Category:dropped
                                                                                          Size (bytes):113725
                                                                                          Entropy (8bit):7.928841651831531
                                                                                          Encrypted:false
                                                                                          SSDEEP:3072:6jB5A+VPT8IdtpHAUfEzhLpIrxbt2rlnH6:6ZRTPHgU2pItshH6
                                                                                          MD5:3A03EF8F05A2D0472AE865D9457DAB32
                                                                                          SHA1:7204170A08115A16A50D5A06C3DE7B0ADB6113B1
                                                                                          SHA-256:584D15427F5B0AC0CE4BE4CAA2B3FC25030A0CF292F890C6D3F35836BC97FA6D
                                                                                          SHA-512:1702C6231DAAB27700160B271C3D6171387F89DA0A97A3725B4B9D404C94713CB09BA175DE8E78A8F0CBD8DD0DD73836A38C59CE8D1BD38B4F57771CF9536E77
                                                                                          Malicious:false
                                                                                          Preview:JM..PK.........n/Q................classes/module-info.classuQ.N.1.=W......n\1.D.5$&....T...2%....\..~..3(......9.6...o....%..:L...x.=..p..L.......".Gm......*..Z9.R+...}x..$.Y,,..-..z..{.v.K..:9m[.dl....Q#t..F$:5c..h.*.^x".8 \N..A!....O....@.0.Z....p]......0_(.mB...=.J..<.k"4....g<......M$,....:Kz|..^.........8q..{...}.*G....p.S.W...l.M.....PK..R...).......PK.........n/Q................classes/java/util/logging/ConsoleHandler.class}S[o.A...KW..jk.....jy...K.b.R.mH|.......2.K....h...G..,..K...s..r......7....d.u....C...y3..j*..2...1..!wx..2T:.T...b.^..`.D[...0....n.cXy#C..e...=.E.....]..%L..<x.....W........z..u.s..a.e..Zq..-.E@n.!..)....F...\.E...<...[.;W..t.i%.mT".w.x..(.m,...r.....tZ..vPepFI_...D..b..0.U...S;....XP.@..C.#Cq..}aNy_..ZG...q#m<;..g2b.]"..Y.....[7."+..#"wOtb..-..."..@..(.>Y0......C.h...?.~..8A.Mp.....N....Z$ .E...."o.E.uz3;..m.P.z.....7...?.'.q>...2mN.gLv...q1..[}..@~..M.....K..sS.....PK....0w........PK.........n/Q............,...classes/ja
                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                          File Type:Java jmod module version 1.0
                                                                                          Category:dropped
                                                                                          Size (bytes):896846
                                                                                          Entropy (8bit):7.923431656723031
                                                                                          Encrypted:false
                                                                                          SSDEEP:12288:3xz+ej0yUGnip25kAyyrAm0G4hcpbLIWFWb4YNlgWUz4u5cnLXlAVz/Q+9Ec8zCU:3cZpcryy8mp4hpSxWUQuV//yDXX
                                                                                          MD5:C6FBB7D49CAA027010C2A817D80CA77C
                                                                                          SHA1:4191E275E1154271ABF1E54E85A4FF94F59E7223
                                                                                          SHA-256:1C8D9EFAEB087AA474AD8416C3C2E0E415B311D43BCCA3B67CBF729065065F09
                                                                                          SHA-512:FDDC31FA97AF16470EA2F93E3EF206FFB217E4ED8A5C379D69C512652987E345CB977DB84EDA233B190181C6E6E65C173062A93DB3E6BB9EE7E71472C9BBFE34
                                                                                          Malicious:false
                                                                                          Preview:JM..PK.........n/Q................classes/module-info.class.S.N.A.=-.............^PQP4F..|..]{.........S|...(cu/..i.d.z...[....'.M|`.M.GrI.).1.4...8...V.b.EE.Rg...zV.K......Os.W.S?.e.GY.Q`.od..d..Zf....2>.B.29.D.3L7...M&....8.;..2...}..n..n.g...S. ?..._V..Q..9mBo0L..~dD.t.c.ric..2r5qLvr..V....Sm..I}.}.a..Od$2e..M.v.m..w....L..s.C.;...#.f..Ln.......5..9.2....5......P......M.$V.|;...'mw.Vl.2....D..1%.l.a..o...O....!.......h...9V.L.x..?..n]/.6......iVe..{.4.K..s.[....y..|2....3,`.a.....H69.a.;09.5K.C....a_.G.`Jm...ER......9I.D.n...Wp........%..WI...tf..pg5..SN.8y..Y'.:9....U.pq.....}.]X..aE....^t..x.l...^....m.#.......a."r.l.2..Lf).y.^.h..u....PK....N.i.......PK.........n/Q............0...classes/com/sun/jmx/defaults/JmxProperties.class.UMS#U.=.aH.4.4.....J2...h..6v.L2q.......tS.)F........\.....Y..h2...*...{.......w..8Ha.....p.C.c..C;..^+S...F.0..xNt....J5.$.b.og..9l.g....Q..k......"..I....b....-..^.n..<x..4.$pY.(..,\~.F..0...Z<`X[...(p...u^.
                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                          Category:dropped
                                                                                          Size (bytes):639224
                                                                                          Entropy (8bit):6.219852228773659
                                                                                          Encrypted:false
                                                                                          SSDEEP:12288:FgLcjQQPKZZK8aF4yBj3Fnx4DMDO8jalo:FggjQKuyDnxvOYaC
                                                                                          MD5:01DACEA3CBE5F2557D0816FC64FAE363
                                                                                          SHA1:566064A9CB1E33DB10681189A45B105CDD504FD4
                                                                                          SHA-256:B4C96B1E5EEE34871D9AB43BCEE8096089742032C0669DF3C9234941AAC3D502
                                                                                          SHA-512:C22BFE54894C26C0BD8A99848B33E1B9A9859B3C0C893CB6039F9486562C98AA4CEAB0D28C98C1038BD62160E03961A255B6F8627A7B2BB51B86CC7D6CBA9151
                                                                                          Malicious:false
                                                                                          Antivirus:
                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........*...D..D..D.....D.1J...D...@..D...G..D...A..D...E..D..E..D...E..D..E.O.D...A..D...D..D......D.....D...F..D.Rich..D.........PE..d.....-a.........." ...............................................................E..... .....................................................,.......@....p..xK..................`...T.......................(.......................(............................text............................... ..`.rdata..H=.......>..................@..@.data....H... ...@..................@....pdata..xK...p...L...J..............@..@.rsrc...@...........................@..@.reloc..............................@..B................................................................................................................................................................................................................................
                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                          Category:dropped
                                                                                          Size (bytes):98224
                                                                                          Entropy (8bit):6.452201564717313
                                                                                          Encrypted:false
                                                                                          SSDEEP:1536:ywqHLG4SsAzAvadZw+1Hcx8uIYNUzUoHA4decbK/zJNuw6z5U:ytrfZ+jPYNzoHA4decbK/FNu51U
                                                                                          MD5:F34EB034AA4A9735218686590CBA2E8B
                                                                                          SHA1:2BC20ACDCB201676B77A66FA7EC6B53FA2644713
                                                                                          SHA-256:9D2B40F0395CC5D1B4D5EA17B84970C29971D448C37104676DB577586D4AD1B1
                                                                                          SHA-512:D27D5E65E8206BD7923CF2A3C4384FEC0FC59E8BC29E25F8C03D039F3741C01D1A8C82979D7B88C10B209DB31FBBEC23909E976B3EE593DC33481F0050A445AF
                                                                                          Malicious:false
                                                                                          Antivirus:
                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......*..qn.."n.."n.."...#l.."g.."e.."n.."B.."<..#c.."<..#~.."<..#q.."<..#o.."<.g"o.."<..#o.."Richn.."................PE..d...%|.a.........." .........`......p................................................{....`A.........................................B..4....J...............p..X....X...'..........h,..T............................,..8............................................text............................... ..`.rdata...@.......B..................@..@.data...@....`.......@..............@....pdata..X....p.......D..............@..@_RDATA...............P..............@..@.rsrc................R..............@..@.reloc...............V..............@..B........................................................................................................................................................................................................................
                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                          Category:dropped
                                                                                          Size (bytes):37256
                                                                                          Entropy (8bit):6.297533243519742
                                                                                          Encrypted:false
                                                                                          SSDEEP:384:5hnvMCmWEKhUcSLt5a9k6KrOE5fY/ntz5txWE6Wc+Xf0+uncS7IO5WrCKWU/tQ0g:YCm5KhUcwrHY/ntTxT6ov07b4SwY1zl
                                                                                          MD5:135359D350F72AD4BF716B764D39E749
                                                                                          SHA1:2E59D9BBCCE356F0FECE56C9C4917A5CACEC63D7
                                                                                          SHA-256:34048ABAA070ECC13B318CEA31425F4CA3EDD133D350318AC65259E6058C8B32
                                                                                          SHA-512:CF23513D63AB2192C78CAE98BD3FEA67D933212B630BE111FA7E03BE3E92AF38E247EB2D3804437FD0FDA70FDC87916CD24CF1D3911E9F3BFB2CC4AB72B459BA
                                                                                          Malicious:false
                                                                                          Antivirus:
                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......D_.O.>...>...>...N...>..RK...>...F^..>...>..1>..RK...>..RK...>..RK...>..RK...>..RK2..>..RK...>..Rich.>..........................PE..d...)|.a.........." .....:...6......`A....................................................`A.........................................l.......m..x....................n...#......<...(b..T............................b..8............P..X............................text...e9.......:.................. ..`.rdata.. "...P...$...>..............@..@.data... ............b..............@....pdata...............d..............@..@.rsrc................h..............@..@.reloc..<............l..............@..B................................................................................................................................................................................................................................................
                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                          Category:dropped
                                                                                          Size (bytes):53576
                                                                                          Entropy (8bit):6.371750593889357
                                                                                          Encrypted:false
                                                                                          SSDEEP:1536:ij2SSS5nVoSiH/pOfv3Q3cY37Hx1nI6q:GhSSntiH/pOfvAf3
                                                                                          MD5:E1EEBD44F9F4B52229D6E54155876056
                                                                                          SHA1:052CEA514FC3DA5A23DE6541F97CD4D5E9009E58
                                                                                          SHA-256:D96F2242444A334319B4286403D4BFADAF3F9FCCF390F3DD40BE32FB48CA512A
                                                                                          SHA-512:235BB9516409A55FE7DDB49B4F3179BDCA406D62FD0EC1345ACDDF032B0F3F111C43FF957D4D09AD683D39449C0FFC4C050B387507FADF5384940BD973DAB159
                                                                                          Malicious:false
                                                                                          Antivirus:
                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........*.<.K.o.K.o.K.o.3.o.K.oK7.n.K.oK7so.K.oK7.n.K.oK7.n.K.oK7.n.K.o'9.n.K.o.K.o.K.o,6.n.K.o,6.n.K.o,6qo.K.o.K.o.K.o,6.n.K.oRich.K.o........PE..d....Q............" ...#.b...J.......f............................................../.....`............................................X...(...........................H'......8.......p...........................P...@...............@............................text...ha.......b.................. ..`.rdata..P,...........f..............@..@.data...............................@....pdata..............................@..@.rsrc...............................@..@.reloc..8...........................@..B........................................................................................................................................................................................................................................
                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                          File Type:PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                          Category:dropped
                                                                                          Size (bytes):144200
                                                                                          Entropy (8bit):6.592048391646652
                                                                                          Encrypted:false
                                                                                          SSDEEP:1536:GjxOs8gLeu4iSssNiTh9Yks32X3KqVy5SmBolzXfqLROJA0o1ZXMvr7Rn6dheIOI:I34iDsG5vm4bfqFKoDmr7h2MHTtwV6K
                                                                                          MD5:3A0DBC5701D20AA87BE5680111A47662
                                                                                          SHA1:BC581374CA1EBE8565DB182AC75FB37413220F03
                                                                                          SHA-256:D53BC4348AD6355C20F75ED16A2F4F641D24881956A7AE8A0B739C0B50CF8091
                                                                                          SHA-512:4740945606636C110AB6C365BD1BE6377A2A9AC224DE6A79AA506183472A9AD0641ECC63E5C5219EE8097ADEF6533AB35E2594D6F8A91788347FDA93CDB0440E
                                                                                          Malicious:false
                                                                                          Antivirus:
                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.................."...&............P....................................................`... ......................................0..|....@..8....p..................H'......................................(....................A..p............................text...............................`..`.data...............................@....rdata...W.......X..................@..@.pdata..............................@..@.xdata..............................@..@.bss......... ...........................edata..|....0......................@..@.idata..8....@......................@....CRT....X....P......................@....tls.........`......................@....rsrc........p......................@....reloc..............................@..B................................................................................................................................
                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                          File Type:MS Windows icon resource - 9 icons, 256x256 with PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced, 32 bits/pixel, -128x-128, 32 bits/pixel
                                                                                          Category:dropped
                                                                                          Size (bytes):172242
                                                                                          Entropy (8bit):3.920583934112822
                                                                                          Encrypted:false
                                                                                          SSDEEP:768:v+U57GB0uPJGGbN99NvQIUfGQ9zSN75NsnKcKgM90be1ERgygKEmw:GU5IH2II/+VyKkbIEgKEv
                                                                                          MD5:38EADA415479858E73B3791D1A2F2A8A
                                                                                          SHA1:53972C0D6830BB51F5E324D16675FFCE7AC67A69
                                                                                          SHA-256:9E5A10145DD2A9AFB76B584FFCAEB50C1A7D5C87EA9F6ECB2A70CBF6B79F58B0
                                                                                          SHA-512:F244025DF4CFCC7316E70E45CE0AEEE448253A92A1EF2BCAA4B2F45FD383BE88C38D24AB2629631EEA6BDDDE98207135EE0C7DF82AC7911B6A15B7C2279FE83B
                                                                                          Malicious:false
                                                                                          Preview:............ .|(............ .(....)..``.... .....:1..HH.... ..T......@@.... .(B..j...00.... ..%...\.. .... .....:......... .............. .h...j....PNG........IHDR.............\r.f....pHYs..........o.d.. .IDATx...y....7..^f..a.qaQ.M@e...f0....,.'.<.sN.3.&...F..&.%F.g@.MBD......j4n.A`......G3..=.t.R...9s...U_g....w.W...~....(....`..)G#..@OVli....0vL.l.\...(..D*..PT..3|...K:.mn..6BQ....H..j..)'A8...A8..K....sr....g ...@..u.f1.b"..L.p..4....X.....m.0..\ .O.;W..j.4..os&....Y....k.3....W....c0}..a0>..........-b@.@....Y L.0..K.tI+.`..m.....@.@.@..._....re........^.p.\.-..)...`.......i..4"..ee83)....l ..0... ...W.........\.NX.gJ...c..{4S!c....f.0]...s3.>.#.`.0.D.... .+K.........\.r..CR.b`.c.. ..,.2..j.y{.RA4....7..........r.mq|IO.@.l|..!D......2.Lt.Q)...`..K...t/@[.TRI.Q..KFR."h.c....w........aQ...`...\U.W.O...\n.z..).a....J..A.zYYl0..)....._..+..........~.$.....i.}....L.....xR.!.......C.,..x=.V..:.D$. DO.{.r...{Y)1@...]......U.O..Kr..Z.U"...]..G......Y.du<"@.@
                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                          File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, MSI Installer, Security: 0, Code page: 1252, Revision Number: {A0ED79E9-FF2A-4A87-B002-47CD0E427B3D}, Number of Words: 10, Subject: Fira App, Author: Hypera Cisia Quero, Name of Creating Application: Fira App, Template: x64;2057, Comments: This installer database contains the logic and data required to install Fira App., Title: Installation Database, Keywords: Installer, MSI, Database, Create Time/Date: Sat Jan 11 12:02:06 2025, Last Saved Time/Date: Sat Jan 11 12:02:06 2025, Last Printed: Sat Jan 11 12:02:06 2025, Number of Pages: 450
                                                                                          Category:dropped
                                                                                          Size (bytes):60682938
                                                                                          Entropy (8bit):7.215683614842876
                                                                                          Encrypted:false
                                                                                          SSDEEP:786432:OrB0uVmrjV7eIAteQOTZjoh7Da0JZ+16ZhHNY9jyWSwXO/hdYO:OrJVmrjV7eIvQOTZjca0O16Zh4W3Y
                                                                                          MD5:743FB4A347F2CB18852AA2CB25E62AC5
                                                                                          SHA1:813A4943C2D176B63D1F51E677C9F517C50D72B7
                                                                                          SHA-256:053CD0F09335110C8B9FDF3F5FE6B220FA91D65E1A9479A10DC796D5113BBD2E
                                                                                          SHA-512:8CED64249DF4CFFFF2AFFC5F3D4AB26309568A3F0F097A21CBAAE5B6C20B94794540479A8E979D86E5280051CC06A0C07CD075AF42E980D1F9198B82808E2AFE
                                                                                          Malicious:false
                                                                                          Preview:......................>............................................2..................................................................x...............................................................................................................................................%...&...'...(...)...*...................................................Z"..."..E#..F#..G#..H#..I#..J#..K#..L#..M#..N#..O#..P#..Q#..R#..S#..T#..U#...+...+...,...,...,...,...,...,...,..-0...0../0..00...2...2...2...2...2...2...2...2..............d...........................8...............B................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-...7.../...0...1...2...3...4...5...6.......9...M...:...;...<...=...>...?...@...A...D...C...J...E...F...G...H...I...X...K...L...e...N...O...P...Q...R...S...T...U...V...W...("..""..Z...[...\...]...^..._...`...a...b...c.......~...f...g...h...i...j...k...l...m...n...o...p...q...r.......t...u...v...w...x...y...z...
                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                          File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, MSI Installer, Security: 0, Code page: 1252, Revision Number: {A0ED79E9-FF2A-4A87-B002-47CD0E427B3D}, Number of Words: 10, Subject: Fira App, Author: Hypera Cisia Quero, Name of Creating Application: Fira App, Template: x64;2057, Comments: This installer database contains the logic and data required to install Fira App., Title: Installation Database, Keywords: Installer, MSI, Database, Create Time/Date: Sat Jan 11 12:02:06 2025, Last Saved Time/Date: Sat Jan 11 12:02:06 2025, Last Printed: Sat Jan 11 12:02:06 2025, Number of Pages: 450
                                                                                          Category:dropped
                                                                                          Size (bytes):60682938
                                                                                          Entropy (8bit):7.215683614842876
                                                                                          Encrypted:false
                                                                                          SSDEEP:786432:OrB0uVmrjV7eIAteQOTZjoh7Da0JZ+16ZhHNY9jyWSwXO/hdYO:OrJVmrjV7eIvQOTZjca0O16Zh4W3Y
                                                                                          MD5:743FB4A347F2CB18852AA2CB25E62AC5
                                                                                          SHA1:813A4943C2D176B63D1F51E677C9F517C50D72B7
                                                                                          SHA-256:053CD0F09335110C8B9FDF3F5FE6B220FA91D65E1A9479A10DC796D5113BBD2E
                                                                                          SHA-512:8CED64249DF4CFFFF2AFFC5F3D4AB26309568A3F0F097A21CBAAE5B6C20B94794540479A8E979D86E5280051CC06A0C07CD075AF42E980D1F9198B82808E2AFE
                                                                                          Malicious:false
                                                                                          Preview:......................>............................................2..................................................................x...............................................................................................................................................%...&...'...(...)...*...................................................Z"..."..E#..F#..G#..H#..I#..J#..K#..L#..M#..N#..O#..P#..Q#..R#..S#..T#..U#...+...+...,...,...,...,...,...,...,..-0...0../0..00...2...2...2...2...2...2...2...2..............d...........................8...............B................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-...7.../...0...1...2...3...4...5...6.......9...M...:...;...<...=...>...?...@...A...D...C...J...E...F...G...H...I...X...K...L...e...N...O...P...Q...R...S...T...U...V...W...("..""..Z...[...\...]...^..._...`...a...b...c.......~...f...g...h...i...j...k...l...m...n...o...p...q...r.......t...u...v...w...x...y...z...
                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                          Category:dropped
                                                                                          Size (bytes):1021792
                                                                                          Entropy (8bit):6.608727172078022
                                                                                          Encrypted:false
                                                                                          SSDEEP:24576:2Nmq6KGDx4JYKcP/+h0lhSMXl+GGXo8Wea/xwuX:Ymq6KGk/cHrOGGY8Wea/xwuX
                                                                                          MD5:EE09D6A1BB908B42C05FD0BEEB67DFD2
                                                                                          SHA1:1EB7C1304B7BCA649C2A5902B18A1EA57CEAA532
                                                                                          SHA-256:7BBF611F5E2A16439DC8CD11936F6364F6D5CC0044545C92775DA5646AFC7752
                                                                                          SHA-512:2DD2E4E66D2F2277F031C5F3C829A31C3B29196AB27262C6A8F1896A2113A1BE1687C9E8CD9667B89157F099DFB969EF14AE3EA602D4C772E960BC41D39C3D05
                                                                                          Malicious:false
                                                                                          Antivirus:
                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                          Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......ia.p-..#-..#-..#].."!..#].."...#=..":..#=.."<..#=.."b..#].."7..#]..",..#].."...#-..#...#e.."T..#e..",..#e..#,..#-.g#,..#e..",..#Rich-..#........................PE..L.....$g.........."!...).....`...... ........ ...........................................@A............................L...,...@....................Z..`=......\....K..p....................L...... K..@............ ...............................text............................... ..`.rdata....... ......................@..@.data....(..........................@....fptable............................@....rsrc...............................@..@.reloc..\...........................@..B................................................................................................................................................................................................................................
                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                          Category:dropped
                                                                                          Size (bytes):1021792
                                                                                          Entropy (8bit):6.608727172078022
                                                                                          Encrypted:false
                                                                                          SSDEEP:24576:2Nmq6KGDx4JYKcP/+h0lhSMXl+GGXo8Wea/xwuX:Ymq6KGk/cHrOGGY8Wea/xwuX
                                                                                          MD5:EE09D6A1BB908B42C05FD0BEEB67DFD2
                                                                                          SHA1:1EB7C1304B7BCA649C2A5902B18A1EA57CEAA532
                                                                                          SHA-256:7BBF611F5E2A16439DC8CD11936F6364F6D5CC0044545C92775DA5646AFC7752
                                                                                          SHA-512:2DD2E4E66D2F2277F031C5F3C829A31C3B29196AB27262C6A8F1896A2113A1BE1687C9E8CD9667B89157F099DFB969EF14AE3EA602D4C772E960BC41D39C3D05
                                                                                          Malicious:false
                                                                                          Antivirus:
                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                          Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......ia.p-..#-..#-..#].."!..#].."...#=..":..#=.."<..#=.."b..#].."7..#]..",..#].."...#-..#...#e.."T..#e..",..#e..#,..#-.g#,..#e..",..#Rich-..#........................PE..L.....$g.........."!...).....`...... ........ ...........................................@A............................L...,...@....................Z..`=......\....K..p....................L...... K..@............ ...............................text............................... ..`.rdata....... ......................@..@.data....(..........................@....fptable............................@....rsrc...............................@..@.reloc..\...........................@..B................................................................................................................................................................................................................................
                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                          Category:dropped
                                                                                          Size (bytes):1021792
                                                                                          Entropy (8bit):6.608727172078022
                                                                                          Encrypted:false
                                                                                          SSDEEP:24576:2Nmq6KGDx4JYKcP/+h0lhSMXl+GGXo8Wea/xwuX:Ymq6KGk/cHrOGGY8Wea/xwuX
                                                                                          MD5:EE09D6A1BB908B42C05FD0BEEB67DFD2
                                                                                          SHA1:1EB7C1304B7BCA649C2A5902B18A1EA57CEAA532
                                                                                          SHA-256:7BBF611F5E2A16439DC8CD11936F6364F6D5CC0044545C92775DA5646AFC7752
                                                                                          SHA-512:2DD2E4E66D2F2277F031C5F3C829A31C3B29196AB27262C6A8F1896A2113A1BE1687C9E8CD9667B89157F099DFB969EF14AE3EA602D4C772E960BC41D39C3D05
                                                                                          Malicious:false
                                                                                          Antivirus:
                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                          Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......ia.p-..#-..#-..#].."!..#].."...#=..":..#=.."<..#=.."b..#].."7..#]..",..#].."...#-..#...#e.."T..#e..",..#e..#,..#-.g#,..#e..",..#Rich-..#........................PE..L.....$g.........."!...).....`...... ........ ...........................................@A............................L...,...@....................Z..`=......\....K..p....................L...... K..@............ ...............................text............................... ..`.rdata....... ......................@..@.data....(..........................@....fptable............................@....rsrc...............................@..@.reloc..\...........................@..B................................................................................................................................................................................................................................
                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                          Category:dropped
                                                                                          Size (bytes):1021792
                                                                                          Entropy (8bit):6.608727172078022
                                                                                          Encrypted:false
                                                                                          SSDEEP:24576:2Nmq6KGDx4JYKcP/+h0lhSMXl+GGXo8Wea/xwuX:Ymq6KGk/cHrOGGY8Wea/xwuX
                                                                                          MD5:EE09D6A1BB908B42C05FD0BEEB67DFD2
                                                                                          SHA1:1EB7C1304B7BCA649C2A5902B18A1EA57CEAA532
                                                                                          SHA-256:7BBF611F5E2A16439DC8CD11936F6364F6D5CC0044545C92775DA5646AFC7752
                                                                                          SHA-512:2DD2E4E66D2F2277F031C5F3C829A31C3B29196AB27262C6A8F1896A2113A1BE1687C9E8CD9667B89157F099DFB969EF14AE3EA602D4C772E960BC41D39C3D05
                                                                                          Malicious:false
                                                                                          Antivirus:
                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                          Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......ia.p-..#-..#-..#].."!..#].."...#=..":..#=.."<..#=.."b..#].."7..#]..",..#].."...#-..#...#e.."T..#e..",..#e..#,..#-.g#,..#e..",..#Rich-..#........................PE..L.....$g.........."!...).....`...... ........ ...........................................@A............................L...,...@....................Z..`=......\....K..p....................L...... K..@............ ...............................text............................... ..`.rdata....... ......................@..@.data....(..........................@....fptable............................@....rsrc...............................@..@.reloc..\...........................@..B................................................................................................................................................................................................................................
                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                          Category:dropped
                                                                                          Size (bytes):1201504
                                                                                          Entropy (8bit):6.4557937684843365
                                                                                          Encrypted:false
                                                                                          SSDEEP:24576:W4FsQxRqkY1ngOktwC2Tec+4VGWSlnH/YrjPWeTIUGVUrHtAkJMsFUh29BKjxw:D2QxNwCsec+4VGWSlnfYvO3UGVUrHtAg
                                                                                          MD5:E83D774F643972B8ECCDB3A34DA135C5
                                                                                          SHA1:A58ECCFB12D723C3460563C5191D604DEF235D15
                                                                                          SHA-256:D0A6F6373CFB902FCD95BC12360A9E949F5597B72C01E0BD328F9B1E2080B5B7
                                                                                          SHA-512:CB5FF0E66827E6A1FA27ABDD322987906CFDB3CDB49248EFEE04D51FEE65E93B5D964FF78095866E197448358A9DE9EC7F45D4158C0913CBF0DBD849883A6E90
                                                                                          Malicious:false
                                                                                          Antivirus:
                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............@G..@G..@G.yCF..@G.yEF..@G.|CF..@G.|DF..@G.|EF..@G.yDF..@G.yAF..@G..AG..@G.}IF..@G.}@F..@G.}.G..@G...G..@G.}BF..@GRich..@G........PE..L...'.$g.........."!...).~..........Pq.......................................`......0.....@A........................ ...t...............................`=.......l......p........................... ...@...............L............................text...J}.......~.................. ..`.rdata...;.......<..................@..@.data...............................@....fptable............................@....rsrc...............................@..@.reloc...l.......n..................@..B........................................................................................................................................................................................................................................................
                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                          Category:dropped
                                                                                          Size (bytes):1021792
                                                                                          Entropy (8bit):6.608727172078022
                                                                                          Encrypted:false
                                                                                          SSDEEP:24576:2Nmq6KGDx4JYKcP/+h0lhSMXl+GGXo8Wea/xwuX:Ymq6KGk/cHrOGGY8Wea/xwuX
                                                                                          MD5:EE09D6A1BB908B42C05FD0BEEB67DFD2
                                                                                          SHA1:1EB7C1304B7BCA649C2A5902B18A1EA57CEAA532
                                                                                          SHA-256:7BBF611F5E2A16439DC8CD11936F6364F6D5CC0044545C92775DA5646AFC7752
                                                                                          SHA-512:2DD2E4E66D2F2277F031C5F3C829A31C3B29196AB27262C6A8F1896A2113A1BE1687C9E8CD9667B89157F099DFB969EF14AE3EA602D4C772E960BC41D39C3D05
                                                                                          Malicious:false
                                                                                          Antivirus:
                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                          Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......ia.p-..#-..#-..#].."!..#].."...#=..":..#=.."<..#=.."b..#].."7..#]..",..#].."...#-..#...#e.."T..#e..",..#e..#,..#-.g#,..#e..",..#Rich-..#........................PE..L.....$g.........."!...).....`...... ........ ...........................................@A............................L...,...@....................Z..`=......\....K..p....................L...... K..@............ ...............................text............................... ..`.rdata....... ......................@..@.data....(..........................@....fptable............................@....rsrc...............................@..@.reloc..\...........................@..B................................................................................................................................................................................................................................
                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                          Category:dropped
                                                                                          Size (bytes):1021792
                                                                                          Entropy (8bit):6.608727172078022
                                                                                          Encrypted:false
                                                                                          SSDEEP:24576:2Nmq6KGDx4JYKcP/+h0lhSMXl+GGXo8Wea/xwuX:Ymq6KGk/cHrOGGY8Wea/xwuX
                                                                                          MD5:EE09D6A1BB908B42C05FD0BEEB67DFD2
                                                                                          SHA1:1EB7C1304B7BCA649C2A5902B18A1EA57CEAA532
                                                                                          SHA-256:7BBF611F5E2A16439DC8CD11936F6364F6D5CC0044545C92775DA5646AFC7752
                                                                                          SHA-512:2DD2E4E66D2F2277F031C5F3C829A31C3B29196AB27262C6A8F1896A2113A1BE1687C9E8CD9667B89157F099DFB969EF14AE3EA602D4C772E960BC41D39C3D05
                                                                                          Malicious:false
                                                                                          Antivirus:
                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                          Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......ia.p-..#-..#-..#].."!..#].."...#=..":..#=.."<..#=.."b..#].."7..#]..",..#].."...#-..#...#e.."T..#e..",..#e..#,..#-.g#,..#e..",..#Rich-..#........................PE..L.....$g.........."!...).....`...... ........ ...........................................@A............................L...,...@....................Z..`=......\....K..p....................L...... K..@............ ...............................text............................... ..`.rdata....... ......................@..@.data....(..........................@....fptable............................@....rsrc...............................@..@.reloc..\...........................@..B................................................................................................................................................................................................................................
                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                          Category:dropped
                                                                                          Size (bytes):380520
                                                                                          Entropy (8bit):6.512348002260683
                                                                                          Encrypted:false
                                                                                          SSDEEP:6144:ZSXJmYiFGLzkhEFeCPGi5B8dZ6t+6bUSfcqKgAST:ZSXJ9khElPGvcttbxpAST
                                                                                          MD5:FFDAACB43C074A8CB9A608C612D7540B
                                                                                          SHA1:8F054A7F77853DE365A7763D93933660E6E1A890
                                                                                          SHA-256:7484797EA4480BC71509FA28B16E607F82323E05C44F59FFA65DB3826ED1B388
                                                                                          SHA-512:A9BD31377F7A6ECF75B1D90648847CB83D8BD65AD0B408C4F8DE6EB50764EEF1402E7ACDFF375B7C3B07AC9F94184BD399A10A22418DB474908B5E7A1ADFE263
                                                                                          Malicious:false
                                                                                          Antivirus:
                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........^..?{..?{..?{..x..?{..~..?{...x..?{......?{...~..?{.....?{..z..?{..?z..>{..r..?{..{..?{....?{..?.?{..y..?{.Rich.?{.........PE..L...>.$g.........."!...)..................... .......................................'....@A........................@3..X....3.......... ...............h:.......6..@...p...............................@............ ..(............................text...J........................... ..`.rdata...$... ...&..................@..@.data....!...P......................@....fptable.............@..............@....rsrc... ............B..............@..@.reloc...6.......8...\..............@..B........................................................................................................................................................................................................................................................
                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):191613
                                                                                          Entropy (8bit):4.390024887685164
                                                                                          Encrypted:false
                                                                                          SSDEEP:768:ljoSuhD9WTztg+U57GB0uPJGGbN99NvQIUfGQ9zSN75NsnKcKgM90be1ERgygKEc:iSQ9WTnU5IH2II/+VyKkbIEgKEwj
                                                                                          MD5:21C2ED757F4533689C1A2F58DD851E87
                                                                                          SHA1:629E81077C8E8333379DF1AE2970223A967C2FFD
                                                                                          SHA-256:9ADB51229B00F364EB3E7CF113A9EE472AEF92B1C6C6892454E7E7A2B4865ADF
                                                                                          SHA-512:9B3EB92E8244F49FD0F1A2CC31695E84EA2E234A8B02AF00B26FBDFF5D931F5D50AFD0B13D0853ACB4C2C40E7BC244F9BB440344CA2D9637CC7581DF2A7F30D6
                                                                                          Malicious:false
                                                                                          Preview:...@IXOS.@.....@.T,Z.@.....@.....@.....@.....@.....@......&.{5D6904C2-4F69-4F0E-9343-C854009E1C94}..Fira App..setup.msi.@.....@.....@.....@......icon_35.exe..&.{A0ED79E9-FF2A-4A87-B002-47CD0E427B3D}.....@.....@.....@.....@.......@.....@.....@.......@......Fira App......Rollback..Rolling back action:....RollbackCleanup..Removing backup files..File: [1]...@.......@........ProcessComponents..Updating component registration...@3....@.....@.]....&.{F39C344E-A83E-4760-8DA8-F27602095B4F};.C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\.@.......@.....@.....@......&.{BC83E781-7DE2-47A8-97C3-2E6CC9BCAD82}0.21:\Software\Hypera Cisia Quero\Fira App\Version.@.......@.....@.....@......&.{279C32E3-A00A-4513-9A8B-D3984A41A6FB}D.C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\utest.dll.@.......@.....@.....@......&.{B61B35E4-8BE1-4171-B69B-E2423CE9179F}K.C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\vcruntime140.dll.@.......@.....@.....@......&.{FDDB96EE-847D-4B25-85B
                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                          Category:dropped
                                                                                          Size (bytes):787808
                                                                                          Entropy (8bit):6.693392695195763
                                                                                          Encrypted:false
                                                                                          SSDEEP:24576:aE33f8zyjmfyY43pNRmkL7mh0lhSMXlEeGXDMGz+:L3fSyjmfyY43pNRp7T0eGwGz+
                                                                                          MD5:8CF47242B5DF6A7F6D2D7AF9CC3A7921
                                                                                          SHA1:B51595A8A113CF889B0D1DD4B04DF16B3E18F318
                                                                                          SHA-256:CCB57BDBB19E1AEB2C8DD3845CDC53880C1979284E7B26A1D8AE73BBEAF25474
                                                                                          SHA-512:748C4767D258BFA6AD2664AA05EF7DC16F2D204FAE40530430EF5D1F38C8F61F074C6EC6501489053195B6B6F6E02D29FDE970D74C6AE97649D8FE1FD342A288
                                                                                          Malicious:false
                                                                                          Antivirus:
                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............m..m..m.'n..m.'h.q.m.'i..m.."i..m.."n..m.."h..m.'l..m..l..m.#d..m.#m..m.#...m.....m.#o..m.Rich.m.........PE..L.....$g.........."!...).....4............................................... ............@A........................@J.......J..........................`=......4`...~..p........................... ~..@............................................text............................... ..`.rdata..Z...........................@..@.data...D-...`.......B..............@....fptable.............^..............@....rsrc................`..............@..@.reloc..4`.......b...f..............@..B........................................................................................................................................................................................................................................................
                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                          File Type:Composite Document File V2 Document, Cannot read section info
                                                                                          Category:dropped
                                                                                          Size (bytes):20480
                                                                                          Entropy (8bit):1.1621111785175344
                                                                                          Encrypted:false
                                                                                          SSDEEP:12:JSbX72Fj1AGiLIlHVRpMh/7777777777777777777777777vDHFPYoLp3Xl0i8Q:J7QI5cnl6F
                                                                                          MD5:943DF964A053F68B58E016A217625034
                                                                                          SHA1:6C4FDB5488DE0460BCF18F07040F82AB9B9E96DC
                                                                                          SHA-256:1D61B897674F3F2F71AF2262AA8A53AB01B3195BFDDABBCD18C97F0360C98F43
                                                                                          SHA-512:E6FBC781CB004FD6107668A49EF885098B03E1C6AD8105BCB9949B0511DD2CD814BF1FEBBC378D1C0F78F10E0F24370984105692829BAEACD4D46D559F4C8B09
                                                                                          Malicious:false
                                                                                          Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                          File Type:Composite Document File V2 Document, Cannot read section info
                                                                                          Category:dropped
                                                                                          Size (bytes):20480
                                                                                          Entropy (8bit):1.5640075912119182
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:28PhluRc06WXOCFT514S9IBmsAECiCyfSCmjoGMUXOmmSCmqT3:Jhl1UFTB9DECQ+Xs
                                                                                          MD5:3C268AB72E9F35C658AF9E05FDF7ED5C
                                                                                          SHA1:EB0D4E1FBA447DD25368D6EDF2567F2349BCFF6A
                                                                                          SHA-256:92E3422E4DAD17612C59D0C5CE6A94025B220C2DD4A8FFA1C27E6B2EA8E465D4
                                                                                          SHA-512:567CFF98BC5D74B041639B9F01F6DD34822D58C324E09AE403A2CA0409B8C281DF018DF1788E1BF2A1C2DA2C54F2807B23D4FBE7910CBE54ED5F39B5A5D050DD
                                                                                          Malicious:false
                                                                                          Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):432221
                                                                                          Entropy (8bit):5.3751677958689035
                                                                                          Encrypted:false
                                                                                          SSDEEP:1536:6qELG7gK+RaOOp3LCCpfmLgYI66xgFF9Sq8K6MAS2OMUHl6Gin327D22A26Kgau+:zTtbmkExhMJCIpErj
                                                                                          MD5:FC0D885A46D9E8A05D2AF2CD0532CC9E
                                                                                          SHA1:2FAA4318CE03494CBE5BA00A091FB3DA53600090
                                                                                          SHA-256:C975EEE65E7ECFF6B999CDDC4EBE7A9B038DB6D4308A11DFCEBCC7303A116E37
                                                                                          SHA-512:65A82DADEDC1BC89B09C60D407247DDEC32212B0433D8F42A357184560281CE6D70D7169043E0D8AF2ADD821F6164FB60543E6C31235DBED7D122A37CBFAC9F2
                                                                                          Malicious:false
                                                                                          Preview:.To learn about increasing the verbosity of the NGen log files please see http://go.microsoft.com/fwlink/?linkid=210113..12/07/2019 14:54:22.458 [5488]: Command line: D:\wd\compilerTemp\BMT.200yuild.1bk\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe executeQueuedItems /nologo ..12/07/2019 14:54:22.473 [5488]: Executing command from offline queue: install "System.Runtime.WindowsRuntime.UI.Xaml, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=b77a5c561934e089, processorArchitecture=msil" /NoDependencies /queue:1..12/07/2019 14:54:22.490 [5488]: Executing command from offline queue: install "System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil" /NoDependencies /queue:3..12/07/2019 14:54:22.490 [5488]: Exclusion list entry found for System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil; it will not be installed..12/07/2019 14:54:22.490 [
                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):512
                                                                                          Entropy (8bit):0.0
                                                                                          Encrypted:false
                                                                                          SSDEEP:3::
                                                                                          MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                          SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                          SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                          SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                          Malicious:false
                                                                                          Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):512
                                                                                          Entropy (8bit):0.0
                                                                                          Encrypted:false
                                                                                          SSDEEP:3::
                                                                                          MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                          SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                          SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                          SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                          Malicious:false
                                                                                          Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                          File Type:Composite Document File V2 Document, Cannot read section info
                                                                                          Category:dropped
                                                                                          Size (bytes):32768
                                                                                          Entropy (8bit):1.253792827399944
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:akduNPvcFXOTT5Q4S9IBmsAECiCyfSCmjoGMUXOmmSCmqT3:HdlOTW9DECQ+Xs
                                                                                          MD5:076008EA3DB547D91B0B6FC28F53890C
                                                                                          SHA1:BA2E7BD48138C919BB61EB0D67F716D2C14707A9
                                                                                          SHA-256:5C33416AAD32BC71177B19817DCED8052AEAD4837B275FF46219E71E664FB358
                                                                                          SHA-512:22050DBD2A5FEBC1046A43C2DA8AB9C8DE05118EEA160E1A8ACD49621469BE8C0637124409B65EDF87EEBE54F2CCBAD10E8EF70A6D5F6D97BD6482161ECC96E6
                                                                                          Malicious:false
                                                                                          Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):512
                                                                                          Entropy (8bit):0.0
                                                                                          Encrypted:false
                                                                                          SSDEEP:3::
                                                                                          MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                          SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                          SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                          SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                          Malicious:false
                                                                                          Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):32768
                                                                                          Entropy (8bit):0.06930324507929364
                                                                                          Encrypted:false
                                                                                          SSDEEP:6:2/9LG7iVCnLG7iVrKOzPLHKOP0cpMQWUKCEyVky6l3X:2F0i8n0itFzDHFPYo23X
                                                                                          MD5:6D3CB84B09EE559F932A5660763ED81D
                                                                                          SHA1:A446D6142FB6DCDA141ED269D6E9766B1ECC12B7
                                                                                          SHA-256:62BC27F58383B6C7B24B7F1B54BD0874DED32D2AFBA9FF9628314D6C5575AFC1
                                                                                          SHA-512:63C657665FA67DCD871382A1F310BE37BBB67A841C2B9C317EA9E801792FB634E2C4D6856815D6C8FA89A2AA1DAC3A6DDA3BE2CC5EA659A3DE9CE9C8AD892360
                                                                                          Malicious:false
                                                                                          Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                          File Type:Composite Document File V2 Document, Cannot read section info
                                                                                          Category:dropped
                                                                                          Size (bytes):20480
                                                                                          Entropy (8bit):1.5640075912119182
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:28PhluRc06WXOCFT514S9IBmsAECiCyfSCmjoGMUXOmmSCmqT3:Jhl1UFTB9DECQ+Xs
                                                                                          MD5:3C268AB72E9F35C658AF9E05FDF7ED5C
                                                                                          SHA1:EB0D4E1FBA447DD25368D6EDF2567F2349BCFF6A
                                                                                          SHA-256:92E3422E4DAD17612C59D0C5CE6A94025B220C2DD4A8FFA1C27E6B2EA8E465D4
                                                                                          SHA-512:567CFF98BC5D74B041639B9F01F6DD34822D58C324E09AE403A2CA0409B8C281DF018DF1788E1BF2A1C2DA2C54F2807B23D4FBE7910CBE54ED5F39B5A5D050DD
                                                                                          Malicious:false
                                                                                          Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):512
                                                                                          Entropy (8bit):0.0
                                                                                          Encrypted:false
                                                                                          SSDEEP:3::
                                                                                          MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                          SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                          SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                          SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                          Malicious:false
                                                                                          Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                          File Type:Composite Document File V2 Document, Cannot read section info
                                                                                          Category:dropped
                                                                                          Size (bytes):20480
                                                                                          Entropy (8bit):1.5640075912119182
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:28PhluRc06WXOCFT514S9IBmsAECiCyfSCmjoGMUXOmmSCmqT3:Jhl1UFTB9DECQ+Xs
                                                                                          MD5:3C268AB72E9F35C658AF9E05FDF7ED5C
                                                                                          SHA1:EB0D4E1FBA447DD25368D6EDF2567F2349BCFF6A
                                                                                          SHA-256:92E3422E4DAD17612C59D0C5CE6A94025B220C2DD4A8FFA1C27E6B2EA8E465D4
                                                                                          SHA-512:567CFF98BC5D74B041639B9F01F6DD34822D58C324E09AE403A2CA0409B8C281DF018DF1788E1BF2A1C2DA2C54F2807B23D4FBE7910CBE54ED5F39B5A5D050DD
                                                                                          Malicious:false
                                                                                          Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):512
                                                                                          Entropy (8bit):0.0
                                                                                          Encrypted:false
                                                                                          SSDEEP:3::
                                                                                          MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                          SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                          SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                          SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                          Malicious:false
                                                                                          Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                          File Type:Composite Document File V2 Document, Cannot read section info
                                                                                          Category:dropped
                                                                                          Size (bytes):32768
                                                                                          Entropy (8bit):1.253792827399944
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:akduNPvcFXOTT5Q4S9IBmsAECiCyfSCmjoGMUXOmmSCmqT3:HdlOTW9DECQ+Xs
                                                                                          MD5:076008EA3DB547D91B0B6FC28F53890C
                                                                                          SHA1:BA2E7BD48138C919BB61EB0D67F716D2C14707A9
                                                                                          SHA-256:5C33416AAD32BC71177B19817DCED8052AEAD4837B275FF46219E71E664FB358
                                                                                          SHA-512:22050DBD2A5FEBC1046A43C2DA8AB9C8DE05118EEA160E1A8ACD49621469BE8C0637124409B65EDF87EEBE54F2CCBAD10E8EF70A6D5F6D97BD6482161ECC96E6
                                                                                          Malicious:false
                                                                                          Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):73728
                                                                                          Entropy (8bit):0.13743883599967782
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:3+TemmSCm/msAECiCyfSCmjoGMUX5IDk4:rbECQ+X5E
                                                                                          MD5:5679A6A7DC81DBAB0713A4599E5AF395
                                                                                          SHA1:875CEBCE4B5E5AB840960825E4C1D745D7B1AF2B
                                                                                          SHA-256:6652DE85840D8144199E4158C6A88B390CAD40524D1394E1F199725BB0AB73DD
                                                                                          SHA-512:86D087B7EAE24A295FDBD9413C69475EC224393DEC03420C1EB5B156F58194CA5904B87F4968D63AE8490F782BEE54720D794299C4BFDABF1518EC2F5FFA249C
                                                                                          Malicious:false
                                                                                          Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                          File Type:Composite Document File V2 Document, Cannot read section info
                                                                                          Category:dropped
                                                                                          Size (bytes):32768
                                                                                          Entropy (8bit):1.253792827399944
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:akduNPvcFXOTT5Q4S9IBmsAECiCyfSCmjoGMUXOmmSCmqT3:HdlOTW9DECQ+Xs
                                                                                          MD5:076008EA3DB547D91B0B6FC28F53890C
                                                                                          SHA1:BA2E7BD48138C919BB61EB0D67F716D2C14707A9
                                                                                          SHA-256:5C33416AAD32BC71177B19817DCED8052AEAD4837B275FF46219E71E664FB358
                                                                                          SHA-512:22050DBD2A5FEBC1046A43C2DA8AB9C8DE05118EEA160E1A8ACD49621469BE8C0637124409B65EDF87EEBE54F2CCBAD10E8EF70A6D5F6D97BD6482161ECC96E6
                                                                                          Malicious:false
                                                                                          Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                          Process:C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\createdump.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):638
                                                                                          Entropy (8bit):4.751962275036146
                                                                                          Encrypted:false
                                                                                          SSDEEP:12:ku/L92WF4gx9l+jsPczo/CdaD0gwiSrlEX6OPkRVdoaQLeU4wv:ku/h5F4Bs0oCdalwisCkRVKVeU4wv
                                                                                          MD5:15CA959638E74EEC47E0830B90D0696E
                                                                                          SHA1:E836936738DCB6C551B6B76054F834CFB8CC53E5
                                                                                          SHA-256:57F2C730C98D62D6C84B693294F6191FD2BEC7D7563AD9963A96AE87ABEBF9EE
                                                                                          SHA-512:101390C5D2FA93162804B589376CF1E4A1A3DD4BDF4B6FE26D807AFC3FF80DA26EE3BAEB731D297A482165DE7CA48508D6EAA69A5509168E9CEF20B4A88A49FD
                                                                                          Malicious:false
                                                                                          Preview:[createdump] createdump [options] pid..-f, --name - dump path and file name. The default is '%TEMP%\dump.%p.dmp'. These specifiers are substituted with following values:.. %p PID of dumped process... %e The process executable filename... %h Hostname return by gethostname()... %t Time of dump, expressed as seconds since the Epoch, 1970-01-01 00:00:00 +0000 (UTC)...-n, --normal - create minidump...-h, --withheap - create minidump with heap (default)...-t, --triage - create triage minidump...-u, --full - create full core dump...-d, --diag - enable diagnostic messages...-v, --verbose - enable verbose diagnostic messages...
                                                                                          File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, MSI Installer, Security: 0, Code page: 1252, Revision Number: {A0ED79E9-FF2A-4A87-B002-47CD0E427B3D}, Number of Words: 10, Subject: Fira App, Author: Hypera Cisia Quero, Name of Creating Application: Fira App, Template: x64;2057, Comments: This installer database contains the logic and data required to install Fira App., Title: Installation Database, Keywords: Installer, MSI, Database, Create Time/Date: Sat Jan 11 12:02:06 2025, Last Saved Time/Date: Sat Jan 11 12:02:06 2025, Last Printed: Sat Jan 11 12:02:06 2025, Number of Pages: 450
                                                                                          Entropy (8bit):7.215683614842876
                                                                                          TrID:
                                                                                          • Windows SDK Setup Transform Script (63028/2) 88.73%
                                                                                          • Generic OLE2 / Multistream Compound File (8008/1) 11.27%
                                                                                          File name:setup.msi
                                                                                          File size:60'682'938 bytes
                                                                                          MD5:743fb4a347f2cb18852aa2cb25e62ac5
                                                                                          SHA1:813a4943c2d176b63d1f51e677c9f517c50d72b7
                                                                                          SHA256:053cd0f09335110c8b9fdf3f5fe6b220fa91d65e1a9479a10dc796d5113bbd2e
                                                                                          SHA512:8ced64249df4cffff2affc5f3d4ab26309568a3f0f097a21cbaae5b6c20b94794540479a8e979d86e5280051cc06a0c07cd075af42e980d1f9198b82808e2afe
                                                                                          SSDEEP:786432:OrB0uVmrjV7eIAteQOTZjoh7Da0JZ+16ZhHNY9jyWSwXO/hdYO:OrJVmrjV7eIvQOTZjca0O16Zh4W3Y
                                                                                          TLSH:BFD77C01B3FA4148F2F75E717EBA95A5947ABD521B30C0EF1204A60E1B72BC25BB1763
                                                                                          File Content Preview:........................>............................................2..................................................................x......................................................................................................................
                                                                                          Icon Hash:2d2e3797b32b2b99
                                                                                          TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                          2025-01-12T16:37:17.303185+01002829202ETPRO MALWARE MSIL/Zbrain PUP/Stealer Installer UA1192.168.2.449732172.67.162.17443TCP
                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                          Jan 12, 2025 16:37:16.773252964 CET49732443192.168.2.4172.67.162.17
                                                                                          Jan 12, 2025 16:37:16.773320913 CET44349732172.67.162.17192.168.2.4
                                                                                          Jan 12, 2025 16:37:16.773416996 CET49732443192.168.2.4172.67.162.17
                                                                                          Jan 12, 2025 16:37:16.777642012 CET49732443192.168.2.4172.67.162.17
                                                                                          Jan 12, 2025 16:37:16.777693987 CET44349732172.67.162.17192.168.2.4
                                                                                          Jan 12, 2025 16:37:17.252954960 CET44349732172.67.162.17192.168.2.4
                                                                                          Jan 12, 2025 16:37:17.253165960 CET49732443192.168.2.4172.67.162.17
                                                                                          Jan 12, 2025 16:37:17.297816038 CET49732443192.168.2.4172.67.162.17
                                                                                          Jan 12, 2025 16:37:17.297873974 CET44349732172.67.162.17192.168.2.4
                                                                                          Jan 12, 2025 16:37:17.298933983 CET44349732172.67.162.17192.168.2.4
                                                                                          Jan 12, 2025 16:37:17.299015999 CET49732443192.168.2.4172.67.162.17
                                                                                          Jan 12, 2025 16:37:17.302794933 CET49732443192.168.2.4172.67.162.17
                                                                                          Jan 12, 2025 16:37:17.302886963 CET49732443192.168.2.4172.67.162.17
                                                                                          Jan 12, 2025 16:37:17.302994967 CET44349732172.67.162.17192.168.2.4
                                                                                          Jan 12, 2025 16:37:18.271090984 CET44349732172.67.162.17192.168.2.4
                                                                                          Jan 12, 2025 16:37:18.271177053 CET49732443192.168.2.4172.67.162.17
                                                                                          Jan 12, 2025 16:37:18.271255970 CET44349732172.67.162.17192.168.2.4
                                                                                          Jan 12, 2025 16:37:18.271292925 CET44349732172.67.162.17192.168.2.4
                                                                                          Jan 12, 2025 16:37:18.271330118 CET49732443192.168.2.4172.67.162.17
                                                                                          Jan 12, 2025 16:37:18.271370888 CET49732443192.168.2.4172.67.162.17
                                                                                          Jan 12, 2025 16:37:18.272114038 CET49732443192.168.2.4172.67.162.17
                                                                                          Jan 12, 2025 16:37:18.272150040 CET44349732172.67.162.17192.168.2.4
                                                                                          Jan 12, 2025 16:37:18.272175074 CET49732443192.168.2.4172.67.162.17
                                                                                          Jan 12, 2025 16:37:18.272228003 CET49732443192.168.2.4172.67.162.17
                                                                                          Jan 12, 2025 16:37:40.277525902 CET5129053192.168.2.4162.159.36.2
                                                                                          Jan 12, 2025 16:37:40.282423973 CET5351290162.159.36.2192.168.2.4
                                                                                          Jan 12, 2025 16:37:40.282494068 CET5129053192.168.2.4162.159.36.2
                                                                                          Jan 12, 2025 16:37:40.287350893 CET5351290162.159.36.2192.168.2.4
                                                                                          Jan 12, 2025 16:37:40.732629061 CET5129053192.168.2.4162.159.36.2
                                                                                          Jan 12, 2025 16:37:40.737700939 CET5351290162.159.36.2192.168.2.4
                                                                                          Jan 12, 2025 16:37:40.737750053 CET5129053192.168.2.4162.159.36.2
                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                          Jan 12, 2025 16:37:16.726201057 CET6417653192.168.2.41.1.1.1
                                                                                          Jan 12, 2025 16:37:16.762120008 CET53641761.1.1.1192.168.2.4
                                                                                          Jan 12, 2025 16:37:40.273951054 CET5354629162.159.36.2192.168.2.4
                                                                                          Jan 12, 2025 16:37:40.751029015 CET5482453192.168.2.41.1.1.1
                                                                                          Jan 12, 2025 16:37:40.758346081 CET53548241.1.1.1192.168.2.4
                                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                          Jan 12, 2025 16:37:16.726201057 CET192.168.2.41.1.1.10x2a65Standard query (0)staticmaxepress.comA (IP address)IN (0x0001)false
                                                                                          Jan 12, 2025 16:37:40.751029015 CET192.168.2.41.1.1.10xbf01Standard query (0)198.187.3.20.in-addr.arpaPTR (Pointer record)IN (0x0001)false
                                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                          Jan 12, 2025 16:37:16.762120008 CET1.1.1.1192.168.2.40x2a65No error (0)staticmaxepress.com172.67.162.17A (IP address)IN (0x0001)false
                                                                                          Jan 12, 2025 16:37:16.762120008 CET1.1.1.1192.168.2.40x2a65No error (0)staticmaxepress.com104.21.34.147A (IP address)IN (0x0001)false
                                                                                          Jan 12, 2025 16:37:40.758346081 CET1.1.1.1192.168.2.40xbf01Name error (3)198.187.3.20.in-addr.arpanonenonePTR (Pointer record)IN (0x0001)false
                                                                                          • staticmaxepress.com
                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          0192.168.2.449732172.67.162.174431216C:\Windows\SysWOW64\msiexec.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2025-01-12 15:37:17 UTC198OUTPOST /updater2.php HTTP/1.1
                                                                                          Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                                                          User-Agent: AdvancedInstaller
                                                                                          Host: staticmaxepress.com
                                                                                          Content-Length: 71
                                                                                          Cache-Control: no-cache
                                                                                          2025-01-12 15:37:17 UTC71OUTData Raw: 44 61 74 65 3d 31 32 25 32 46 30 31 25 32 46 32 30 32 35 26 54 69 6d 65 3d 31 30 25 33 41 33 37 25 33 41 31 35 26 42 75 69 6c 64 56 65 72 73 69 6f 6e 3d 38 2e 39 2e 39 26 53 6f 72 6f 71 56 69 6e 73 3d 54 72 75 65
                                                                                          Data Ascii: Date=12%2F01%2F2025&Time=10%3A37%3A15&BuildVersion=8.9.9&SoroqVins=True
                                                                                          2025-01-12 15:37:18 UTC834INHTTP/1.1 500 Internal Server Error
                                                                                          Date: Sun, 12 Jan 2025 15:37:18 GMT
                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                          Transfer-Encoding: chunked
                                                                                          Connection: close
                                                                                          Cache-Control: no-store
                                                                                          cf-cache-status: DYNAMIC
                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=m2uH2F45Kfgb0CMUppe9LthxIHFIJZ1fs38yTGBTMI43qy7EVhgi0avdjeJtLt3tI4eI1I7Ywq1bAWDAMIIsHTvWwGujguiVptz%2BEDRzne1POPLqMVlQR4SkvMiyP%2B98UCKIvo%2BN"}],"group":"cf-nel","max_age":604800}
                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                          Server: cloudflare
                                                                                          CF-RAY: 900e3a1b7edcef9f-EWR
                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1935&min_rtt=1904&rtt_var=776&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2850&recv_bytes=929&delivery_rate=1355617&cwnd=219&unsent_bytes=0&cid=507771116c90dd59&ts=1041&x=0"
                                                                                          2025-01-12 15:37:18 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                          Data Ascii: 0


                                                                                          Click to jump to process

                                                                                          Click to jump to process

                                                                                          Click to dive into process behavior distribution

                                                                                          Click to jump to process

                                                                                          Target ID:0
                                                                                          Start time:10:37:07
                                                                                          Start date:12/01/2025
                                                                                          Path:C:\Windows\System32\msiexec.exe
                                                                                          Wow64 process (32bit):false
                                                                                          Commandline:"C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\setup.msi"
                                                                                          Imagebase:0x7ff7927d0000
                                                                                          File size:69'632 bytes
                                                                                          MD5 hash:E5DA170027542E25EDE42FC54C929077
                                                                                          Has elevated privileges:true
                                                                                          Has administrator privileges:true
                                                                                          Programmed in:C, C++ or other language
                                                                                          Reputation:high
                                                                                          Has exited:true

                                                                                          Target ID:1
                                                                                          Start time:10:37:07
                                                                                          Start date:12/01/2025
                                                                                          Path:C:\Windows\System32\msiexec.exe
                                                                                          Wow64 process (32bit):false
                                                                                          Commandline:C:\Windows\system32\msiexec.exe /V
                                                                                          Imagebase:0x7ff7927d0000
                                                                                          File size:69'632 bytes
                                                                                          MD5 hash:E5DA170027542E25EDE42FC54C929077
                                                                                          Has elevated privileges:true
                                                                                          Has administrator privileges:true
                                                                                          Programmed in:C, C++ or other language
                                                                                          Reputation:high
                                                                                          Has exited:false

                                                                                          Target ID:2
                                                                                          Start time:10:37:10
                                                                                          Start date:12/01/2025
                                                                                          Path:C:\Windows\SysWOW64\msiexec.exe
                                                                                          Wow64 process (32bit):true
                                                                                          Commandline:C:\Windows\syswow64\MsiExec.exe -Embedding 02F842FA0A6C6BE670B8D0D8CCB5D4F3
                                                                                          Imagebase:0x460000
                                                                                          File size:59'904 bytes
                                                                                          MD5 hash:9D09DC1EDA745A5F87553048E57620CF
                                                                                          Has elevated privileges:true
                                                                                          Has administrator privileges:true
                                                                                          Programmed in:C, C++ or other language
                                                                                          Reputation:high
                                                                                          Has exited:true

                                                                                          Target ID:3
                                                                                          Start time:10:37:17
                                                                                          Start date:12/01/2025
                                                                                          Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                          Wow64 process (32bit):true
                                                                                          Commandline: -NoProfile -Noninteractive -ExecutionPolicy Bypass -File "C:\Users\user\AppData\Local\Temp\pssBAA1.ps1" -propFile "C:\Users\user\AppData\Local\Temp\msiBA8F.txt" -scriptFile "C:\Users\user\AppData\Local\Temp\scrBA90.ps1" -scriptArgsFile "C:\Users\user\AppData\Local\Temp\scrBA91.txt" -propSep " :<->: " -lineSep " <<:>> " -testPrefix "_testValue."
                                                                                          Imagebase:0xc10000
                                                                                          File size:433'152 bytes
                                                                                          MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                          Has elevated privileges:true
                                                                                          Has administrator privileges:true
                                                                                          Programmed in:C, C++ or other language
                                                                                          Reputation:high
                                                                                          Has exited:true

                                                                                          Target ID:4
                                                                                          Start time:10:37:18
                                                                                          Start date:12/01/2025
                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                          Wow64 process (32bit):false
                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                          Imagebase:0x7ff7699e0000
                                                                                          File size:862'208 bytes
                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                          Has elevated privileges:true
                                                                                          Has administrator privileges:true
                                                                                          Programmed in:C, C++ or other language
                                                                                          Reputation:high
                                                                                          Has exited:true

                                                                                          Target ID:6
                                                                                          Start time:10:37:24
                                                                                          Start date:12/01/2025
                                                                                          Path:C:\Windows\System32\cmd.exe
                                                                                          Wow64 process (32bit):false
                                                                                          Commandline:C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\suriqk.bat" "C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\obs-ffmpeg-mux.exe""
                                                                                          Imagebase:0x7ff6cce10000
                                                                                          File size:289'792 bytes
                                                                                          MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                          Has elevated privileges:true
                                                                                          Has administrator privileges:true
                                                                                          Programmed in:C, C++ or other language
                                                                                          Reputation:high
                                                                                          Has exited:true

                                                                                          Target ID:7
                                                                                          Start time:10:37:24
                                                                                          Start date:12/01/2025
                                                                                          Path:C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\createdump.exe
                                                                                          Wow64 process (32bit):false
                                                                                          Commandline:"C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\createdump.exe"
                                                                                          Imagebase:0x7ff711d40000
                                                                                          File size:57'488 bytes
                                                                                          MD5 hash:71F796B486C7FAF25B9B16233A7CE0CD
                                                                                          Has elevated privileges:true
                                                                                          Has administrator privileges:true
                                                                                          Programmed in:C, C++ or other language
                                                                                          Antivirus matches:
                                                                                          • Detection: 0%, ReversingLabs
                                                                                          Reputation:moderate
                                                                                          Has exited:true

                                                                                          Target ID:8
                                                                                          Start time:10:37:24
                                                                                          Start date:12/01/2025
                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                          Wow64 process (32bit):true
                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                          Imagebase:0xb20000
                                                                                          File size:862'208 bytes
                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                          Has elevated privileges:true
                                                                                          Has administrator privileges:true
                                                                                          Programmed in:C, C++ or other language
                                                                                          Reputation:high
                                                                                          Has exited:true

                                                                                          Target ID:9
                                                                                          Start time:10:37:24
                                                                                          Start date:12/01/2025
                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                          Wow64 process (32bit):false
                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                          Imagebase:0x7ff7699e0000
                                                                                          File size:862'208 bytes
                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                          Has elevated privileges:true
                                                                                          Has administrator privileges:true
                                                                                          Programmed in:C, C++ or other language
                                                                                          Reputation:high
                                                                                          Has exited:true

                                                                                          Target ID:10
                                                                                          Start time:10:37:24
                                                                                          Start date:12/01/2025
                                                                                          Path:C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\obs-ffmpeg-mux.exe
                                                                                          Wow64 process (32bit):false
                                                                                          Commandline:"C:\Users\user\AppData\Roaming\Hypera Cisia Quero\Fira App\obs-ffmpeg-mux.exe"
                                                                                          Imagebase:0x7ff7ec500000
                                                                                          File size:35'656 bytes
                                                                                          MD5 hash:D3CAC4D7B35BACAE314F48C374452D71
                                                                                          Has elevated privileges:true
                                                                                          Has administrator privileges:true
                                                                                          Programmed in:C, C++ or other language
                                                                                          Antivirus matches:
                                                                                          • Detection: 0%, ReversingLabs
                                                                                          Reputation:moderate
                                                                                          Has exited:true

                                                                                          Target ID:11
                                                                                          Start time:10:37:24
                                                                                          Start date:12/01/2025
                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                          Wow64 process (32bit):false
                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                          Imagebase:0x7ff7699e0000
                                                                                          File size:862'208 bytes
                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                          Has elevated privileges:true
                                                                                          Has administrator privileges:true
                                                                                          Programmed in:C, C++ or other language
                                                                                          Has exited:true

                                                                                          Reset < >
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000003.00000002.1800758227.0000000007DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07DF0000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_3_2_7df0000_powershell.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID: $^q$$^q$$^q
                                                                                            • API String ID: 0-831282457
                                                                                            • Opcode ID: 07f804298380560ea5e33be95df54af6de6ac5d39f3503b933d1ed838ba35561
                                                                                            • Instruction ID: 09021a7b820c04b0838ac5b892df92891a65e8986d8d2149b3ba8297294dc646
                                                                                            • Opcode Fuzzy Hash: 07f804298380560ea5e33be95df54af6de6ac5d39f3503b933d1ed838ba35561
                                                                                            • Instruction Fuzzy Hash: DA6155B070424DDFDB249F69D840AAAFBF6AF85310F15C46AE645CB251DB32C941CBA1
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000003.00000002.1800758227.0000000007DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07DF0000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_3_2_7df0000_powershell.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID: $^q$$^q
                                                                                            • API String ID: 0-355816377
                                                                                            • Opcode ID: a3d8fee0013a11a52ae3ba0d99ff0bbaaaa2c2790c6af402bfb6b83135482938
                                                                                            • Instruction ID: 57d9ee4a52737048874fff31c79291a624180899ce025701ea9da75f4d70b301
                                                                                            • Opcode Fuzzy Hash: a3d8fee0013a11a52ae3ba0d99ff0bbaaaa2c2790c6af402bfb6b83135482938
                                                                                            • Instruction Fuzzy Hash: 4741A2F060424EDFDB24CF15C584AA9FBF1FF82315F1A80AAE6458B251D736C945CB51
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000003.00000002.1796116740.0000000003750000.00000040.00000800.00020000.00000000.sdmp, Offset: 03750000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_3_2_3750000_powershell.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: feb1cd90f2abd9ef1586ab61633a89d8cdbb45730a874f130317dc68c3513d83
                                                                                            • Instruction ID: dfb77b02edb4be3724d0797361d68ccaac32261caab3033c8966a12f68b3ddd4
                                                                                            • Opcode Fuzzy Hash: feb1cd90f2abd9ef1586ab61633a89d8cdbb45730a874f130317dc68c3513d83
                                                                                            • Instruction Fuzzy Hash: D3A19135B002189FDB18DFA4D584A9DBBF6FF84300F154558E806AF369DBB4AD89CB41
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000003.00000002.1796116740.0000000003750000.00000040.00000800.00020000.00000000.sdmp, Offset: 03750000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_3_2_3750000_powershell.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: 9d415c1b000297420fafba86889a768215a6eaab6acac7fc7ee5472b9ebab26f
                                                                                            • Instruction ID: fe5e4e4747c2a040a45435162d61b61f0f10724d21ff63267ebf4d53582fd43d
                                                                                            • Opcode Fuzzy Hash: 9d415c1b000297420fafba86889a768215a6eaab6acac7fc7ee5472b9ebab26f
                                                                                            • Instruction Fuzzy Hash: 2971CF30A00209DFCB18DF68D884A9DFBF6FF89354F18856AE815DB265DB71AC45CB81
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000003.00000002.1796116740.0000000003750000.00000040.00000800.00020000.00000000.sdmp, Offset: 03750000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_3_2_3750000_powershell.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: b28abd4ad09300212ee4ea5d26d54fdfcfaf4757047f33aef60c46653a3b0066
                                                                                            • Instruction ID: e76f96e797c1f7a92f6df880bddab04dcbcb9cf53fcbfa0e36db468652f9f3de
                                                                                            • Opcode Fuzzy Hash: b28abd4ad09300212ee4ea5d26d54fdfcfaf4757047f33aef60c46653a3b0066
                                                                                            • Instruction Fuzzy Hash: 99716070E00208DFDB18DFA4D484BADBBF6BF88344F188469E816AB265DF709C46CB51
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000003.00000002.1796116740.0000000003750000.00000040.00000800.00020000.00000000.sdmp, Offset: 03750000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_3_2_3750000_powershell.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: 887fb0f87e90001f3734eb06897d70eb7c730ef586122ee709d76002dc4b5201
                                                                                            • Instruction ID: 842e23b6cdb4b6bb0634bd80555721e51ab361e0a048e2bb3e2df403ca69320a
                                                                                            • Opcode Fuzzy Hash: 887fb0f87e90001f3734eb06897d70eb7c730ef586122ee709d76002dc4b5201
                                                                                            • Instruction Fuzzy Hash: BC41D0707042409FEB19DB34C958AAEBBF6FF89750F185569E802EB3A4CB749C41CB51
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000003.00000002.1796116740.0000000003750000.00000040.00000800.00020000.00000000.sdmp, Offset: 03750000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_3_2_3750000_powershell.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: 4c8c9ed05958c8727ad39fa9a15a5008911219651286f9ce9794d741efa2537c
                                                                                            • Instruction ID: 143971c57e1f8ee268aaa415c74da21e2c646e1a01a6466f1124ede3fe92cc0d
                                                                                            • Opcode Fuzzy Hash: 4c8c9ed05958c8727ad39fa9a15a5008911219651286f9ce9794d741efa2537c
                                                                                            • Instruction Fuzzy Hash: 9A418D70A04208DFDB18DFA9C88469DBBF6FF89344F148569E406AB3A5DBB19845CB41
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000003.00000002.1796116740.0000000003750000.00000040.00000800.00020000.00000000.sdmp, Offset: 03750000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_3_2_3750000_powershell.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: 1e55e92d53c4e4c8e64e196f65a9ae0b404810b25f3bab89880105861f9f9788
                                                                                            • Instruction ID: 2649b7b0f2352d2c9aebe6e7982348b66df98a467cbc32ca38ba6ab033e39017
                                                                                            • Opcode Fuzzy Hash: 1e55e92d53c4e4c8e64e196f65a9ae0b404810b25f3bab89880105861f9f9788
                                                                                            • Instruction Fuzzy Hash: A34138B4A406459FDB0ACF58C594AAEFBB1FF48310B158299D805AB365C736FC51CFA0
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000003.00000002.1796116740.0000000003750000.00000040.00000800.00020000.00000000.sdmp, Offset: 03750000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_3_2_3750000_powershell.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: 397ec4bbf57ac1f853f6ce6a82f2f154cd9a9e0ece0b8f7554626619664d292b
                                                                                            • Instruction ID: 79e23b7918fa06784c39c44a1d51392b27e2eefd5b00b15c82a0ce994c12784b
                                                                                            • Opcode Fuzzy Hash: 397ec4bbf57ac1f853f6ce6a82f2f154cd9a9e0ece0b8f7554626619664d292b
                                                                                            • Instruction Fuzzy Hash: 89318E787092018FD398DA2C9060369BBF2FBC6281304C569F48ACF771DA71FC069B51
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000003.00000002.1795513315.000000000353D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0353D000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_3_2_353d000_powershell.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: 2045828ab19496948cab5f859608161ef8ff0e225e5400e9bfd7e5f6974195a4
                                                                                            • Instruction ID: 6653dac9381107bc56ddce64955150bab178b668d5009adeb5d9a5ad4db9b36b
                                                                                            • Opcode Fuzzy Hash: 2045828ab19496948cab5f859608161ef8ff0e225e5400e9bfd7e5f6974195a4
                                                                                            • Instruction Fuzzy Hash: 1101F7714083009AE711CB26D9847A7FFFCFF42B24F0CC469ED184A166D2799841C6B1
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000003.00000002.1795513315.000000000353D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0353D000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_3_2_353d000_powershell.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: cb568f1b85710d642b2647d2be0d9a9486136fc3d80a03d40cdcee1232469726
                                                                                            • Instruction ID: ca9bc5abe7c996db6d2de3c09a956f51661b2831ab5dd2cafa695d7bdf20e983
                                                                                            • Opcode Fuzzy Hash: cb568f1b85710d642b2647d2be0d9a9486136fc3d80a03d40cdcee1232469726
                                                                                            • Instruction Fuzzy Hash: FD01447100D3C09ED7128B25DC94B52BFB8EF43624F1D80CBD9848F1A3C2695845C772
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000003.00000002.1796116740.0000000003750000.00000040.00000800.00020000.00000000.sdmp, Offset: 03750000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_3_2_3750000_powershell.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: 34af488de510f1669288500b950412d437098a9008c76f28da90785773a335d0
                                                                                            • Instruction ID: b3c167bd3fa9124d7f30013c111947cbdbc9b2d8d745f7491b657f96fd3b8d48
                                                                                            • Opcode Fuzzy Hash: 34af488de510f1669288500b950412d437098a9008c76f28da90785773a335d0
                                                                                            • Instruction Fuzzy Hash: 2EF03074B4020ADFDB04DBA4D595B6E7BB2EF80340F108914E5029F368DB789D48CBC1
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000003.00000002.1800758227.0000000007DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07DF0000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_3_2_7df0000_powershell.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID: 84\k$84\k$tP^q$tP^q$tP^q$tP^q$$^q$$^q$$^q$$^q$Tk$Tk
                                                                                            • API String ID: 0-3318624252
                                                                                            • Opcode ID: 5663bd1bf4b01948855a5cadc9bdd733c166eb58ea48a120a94d837044be792b
                                                                                            • Instruction ID: 053189e9b1d2aaf33cd358cf8360a1f035300396a91bd625a39011c16aa841cc
                                                                                            • Opcode Fuzzy Hash: 5663bd1bf4b01948855a5cadc9bdd733c166eb58ea48a120a94d837044be792b
                                                                                            • Instruction Fuzzy Hash: F48158B1B04359DFD7259B69980066AFBE6AFC6310F1980ABD684CF391CE32CC45C7A1
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000003.00000002.1800758227.0000000007DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07DF0000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_3_2_7df0000_powershell.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID: 4'^q$4'^q$$^q$$^q$$^q$$^q$$^q$$^q
                                                                                            • API String ID: 0-3732357466
                                                                                            • Opcode ID: c6ef2a3448f0583318dffa599654c3497cb5bacf2bdfce6246580d00675c9491
                                                                                            • Instruction ID: 09648ebba30704760d1d882bb22fa925570c85baf84ad632874686afdf77ae69
                                                                                            • Opcode Fuzzy Hash: c6ef2a3448f0583318dffa599654c3497cb5bacf2bdfce6246580d00675c9491
                                                                                            • Instruction Fuzzy Hash: 67514CB170530ACFDB255A29980066AFBF6EFC5220F19847FD645CB253EA31C945C7A1
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000003.00000002.1800758227.0000000007DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07DF0000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_3_2_7df0000_powershell.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID: 4[k$4[k$$^q$$^q$$^q
                                                                                            • API String ID: 0-1905604279
                                                                                            • Opcode ID: 64f105b259d4f2ef0390d1dfd7a442280557e6c293bf60194a6abde1b5105294
                                                                                            • Instruction ID: dd9bac9f148a51abd0e6a85023c36c563be52eb3a4c68ad76bf5663bdb13c3b1
                                                                                            • Opcode Fuzzy Hash: 64f105b259d4f2ef0390d1dfd7a442280557e6c293bf60194a6abde1b5105294
                                                                                            • Instruction Fuzzy Hash: 141159F131021A9BD7245A299820B7BF7DA8FC1610B1A847BD646CF397DE36C846C3B1
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000003.00000002.1800758227.0000000007DF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07DF0000, based on PE: false
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_3_2_7df0000_powershell.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID: 4'^q$4'^q$$^q$$^q
                                                                                            • API String ID: 0-2049395529
                                                                                            • Opcode ID: 5b8ac1b60c864a0b160ea270674f08a28dbf2d8635727f7ebe7bf6fa68db76be
                                                                                            • Instruction ID: 5df7d7b811b2f95c855b494e65405915197b61fa769c4aa051511a1dea59a65c
                                                                                            • Opcode Fuzzy Hash: 5b8ac1b60c864a0b160ea270674f08a28dbf2d8635727f7ebe7bf6fa68db76be
                                                                                            • Instruction Fuzzy Hash: A701F761B0D3864FD72B162818205A59FF25FC3510B2A05DBC0C0CF3ABCD658D4A83A3

                                                                                            Execution Graph

                                                                                            Execution Coverage:3.4%
                                                                                            Dynamic/Decrypted Code Coverage:0%
                                                                                            Signature Coverage:1.7%
                                                                                            Total number of Nodes:701
                                                                                            Total number of Limit Nodes:1
                                                                                            execution_graph 2980 7ff711d41d39 2981 7ff711d41d40 2980->2981 2981->2981 2982 7ff711d42040 22 API calls 2981->2982 2983 7ff711d418a0 2981->2983 2982->2983 2985 7ff711d41dd0 2983->2985 2986 7ff711d420c0 21 API calls 2983->2986 2989 7ff711d41d76 2983->2989 2984 7ff711d42660 __GSHandlerCheck_EH 8 API calls 2987 7ff711d41d87 2984->2987 2988 7ff711d41450 6 API calls 2985->2988 2986->2983 2988->2989 2989->2984 2993 7ff711d4733c _seh_filter_exe 2505 7ff711d42700 2506 7ff711d42710 2505->2506 2518 7ff711d42bd8 2506->2518 2508 7ff711d42ecc 7 API calls 2509 7ff711d427b5 2508->2509 2510 7ff711d42734 _RTC_Initialize 2515 7ff711d42797 2510->2515 2526 7ff711d42e64 InitializeSListHead 2510->2526 2515->2508 2517 7ff711d427a5 2515->2517 2519 7ff711d42be9 2518->2519 2520 7ff711d42c1b 2518->2520 2521 7ff711d42c58 2519->2521 2524 7ff711d42bee __scrt_release_startup_lock 2519->2524 2520->2510 2522 7ff711d42ecc 7 API calls 2521->2522 2523 7ff711d42c62 2522->2523 2524->2520 2525 7ff711d42c0b _initialize_onexit_table 2524->2525 2525->2520 3001 7ff711d448c7 abort 2527 7ff711d47411 2528 7ff711d47495 2527->2528 2529 7ff711d47429 2527->2529 2529->2528 2534 7ff711d443d0 2529->2534 2531 7ff711d47476 2532 7ff711d443d0 _CreateFrameInfo 10 API calls 2531->2532 2533 7ff711d4748b terminate 2532->2533 2533->2528 2537 7ff711d443ec 2534->2537 2536 7ff711d443d9 2536->2531 2538 7ff711d4440b GetLastError 2537->2538 2539 7ff711d44404 2537->2539 2551 7ff711d46678 2538->2551 2539->2536 2552 7ff711d46498 __vcrt_InitializeCriticalSectionEx 5 API calls 2551->2552 2553 7ff711d4669f TlsGetValue 2552->2553 2555 7ff711d43090 2556 7ff711d430a8 2555->2556 2557 7ff711d430c4 2555->2557 2556->2557 2562 7ff711d441c0 2556->2562 2561 7ff711d430e2 2563 7ff711d443d0 _CreateFrameInfo 10 API calls 2562->2563 2564 7ff711d430d6 2563->2564 2565 7ff711d441d4 2564->2565 2566 7ff711d443d0 _CreateFrameInfo 10 API calls 2565->2566 2567 7ff711d441dd 2566->2567 2567->2561 2568 7ff711d41510 2569 7ff711d43cc0 __std_exception_copy 2 API calls 2568->2569 2570 7ff711d41539 2569->2570 2571 7ff711d47090 2572 7ff711d470d2 __GSHandlerCheckCommon 2571->2572 2573 7ff711d470fa 2572->2573 2575 7ff711d43d78 2572->2575 2578 7ff711d43da8 _IsNonwritableInCurrentImage __C_specific_handler __except_validate_context_record 2575->2578 2576 7ff711d43e64 RtlUnwindEx 2576->2578 2577 7ff711d43e99 2577->2573 2578->2576 2578->2577 2579 7ff711d43490 2582 7ff711d43d50 2579->2582 2581 7ff711d434b2 2583 7ff711d43d67 2582->2583 2584 7ff711d43d5f free 2582->2584 2583->2581 2584->2583 2591 7ff711d47290 2592 7ff711d472b0 2591->2592 2593 7ff711d472a3 2591->2593 2595 7ff711d41e80 2593->2595 2596 7ff711d41e93 2595->2596 2598 7ff711d41eb7 2595->2598 2597 7ff711d41ed8 _invalid_parameter_noinfo_noreturn 2596->2597 2596->2598 2598->2592 3002 7ff711d427d0 3006 7ff711d43074 SetUnhandledExceptionFilter 3002->3006 3007 7ff711d41550 3008 7ff711d43d50 __std_exception_destroy free 3007->3008 3009 7ff711d41567 3008->3009 3010 7ff711d474d6 3011 7ff711d43b54 11 API calls 3010->3011 3015 7ff711d474e9 3011->3015 3012 7ff711d4751a __GSHandlerCheck_EH 3013 7ff711d443d0 _CreateFrameInfo 10 API calls 3012->3013 3014 7ff711d4752e 3013->3014 3016 7ff711d443d0 _CreateFrameInfo 10 API calls 3014->3016 3015->3012 3017 7ff711d44104 10 API calls 3015->3017 3018 7ff711d4753b 3016->3018 3017->3012 3019 7ff711d443d0 _CreateFrameInfo 10 API calls 3018->3019 3020 7ff711d47548 3019->3020 3021 7ff711d4191a 3022 7ff711d418a0 3021->3022 3023 7ff711d4194d 3021->3023 3025 7ff711d41d76 3022->3025 3027 7ff711d41dd0 3022->3027 3028 7ff711d420c0 21 API calls 3022->3028 3024 7ff711d420c0 21 API calls 3023->3024 3024->3022 3026 7ff711d42660 __GSHandlerCheck_EH 8 API calls 3025->3026 3029 7ff711d41d87 3026->3029 3030 7ff711d41450 6 API calls 3027->3030 3028->3022 3030->3025 3031 7ff711d4291a 3032 7ff711d43020 __scrt_is_managed_app GetModuleHandleW 3031->3032 3033 7ff711d42921 3032->3033 3034 7ff711d42960 _exit 3033->3034 3035 7ff711d42925 3033->3035 2599 7ff711d47559 2602 7ff711d44158 2599->2602 2603 7ff711d44182 2602->2603 2604 7ff711d44170 2602->2604 2606 7ff711d443d0 _CreateFrameInfo 10 API calls 2603->2606 2604->2603 2605 7ff711d44178 2604->2605 2608 7ff711d44180 2605->2608 2609 7ff711d443d0 _CreateFrameInfo 10 API calls 2605->2609 2607 7ff711d44187 2606->2607 2607->2608 2610 7ff711d443d0 _CreateFrameInfo 10 API calls 2607->2610 2611 7ff711d441a7 2609->2611 2610->2608 2612 7ff711d443d0 _CreateFrameInfo 10 API calls 2611->2612 2613 7ff711d441b4 terminate 2612->2613 3036 7ff711d41b18 _time64 3037 7ff711d41b34 3036->3037 3037->3037 3038 7ff711d41bf1 3037->3038 3039 7ff711d41ee0 22 API calls 3037->3039 3040 7ff711d42230 22 API calls 3038->3040 3041 7ff711d41c34 BuildCatchObjectHelperInternal 3038->3041 3039->3038 3040->3041 3042 7ff711d41da2 _invalid_parameter_noinfo_noreturn 3041->3042 3045 7ff711d418a0 3041->3045 3043 7ff711d41da9 WSAGetLastError 3042->3043 3044 7ff711d41450 6 API calls 3043->3044 3051 7ff711d41d76 3044->3051 3047 7ff711d41dd0 3045->3047 3048 7ff711d420c0 21 API calls 3045->3048 3045->3051 3046 7ff711d42660 __GSHandlerCheck_EH 8 API calls 3049 7ff711d41d87 3046->3049 3050 7ff711d41450 6 API calls 3047->3050 3048->3045 3050->3051 3051->3046 2614 7ff711d41ce0 2615 7ff711d42688 5 API calls 2614->2615 2616 7ff711d41cea gethostname 2615->2616 2617 7ff711d41da9 WSAGetLastError 2616->2617 2618 7ff711d41d08 2616->2618 2619 7ff711d41450 6 API calls 2617->2619 2628 7ff711d42040 2618->2628 2620 7ff711d41d76 2619->2620 2622 7ff711d42660 __GSHandlerCheck_EH 8 API calls 2620->2622 2623 7ff711d41d87 2622->2623 2624 7ff711d41dd0 2627 7ff711d41450 6 API calls 2624->2627 2625 7ff711d418a0 2625->2620 2625->2624 2626 7ff711d420c0 21 API calls 2625->2626 2626->2625 2627->2620 2629 7ff711d420a2 2628->2629 2632 7ff711d42063 BuildCatchObjectHelperInternal 2628->2632 2633 7ff711d42230 2629->2633 2631 7ff711d420b5 2631->2625 2632->2625 2634 7ff711d4225e 2633->2634 2635 7ff711d423ab 2633->2635 2636 7ff711d422be 2634->2636 2639 7ff711d422b1 2634->2639 2640 7ff711d422e6 2634->2640 2637 7ff711d417e0 21 API calls 2635->2637 2641 7ff711d42690 5 API calls 2636->2641 2638 7ff711d423b0 2637->2638 2642 7ff711d41720 Concurrency::cancel_current_task 4 API calls 2638->2642 2639->2636 2639->2638 2643 7ff711d422cf BuildCatchObjectHelperInternal 2640->2643 2646 7ff711d42690 5 API calls 2640->2646 2641->2643 2644 7ff711d423b6 2642->2644 2645 7ff711d42364 _invalid_parameter_noinfo_noreturn 2643->2645 2647 7ff711d42357 BuildCatchObjectHelperInternal 2643->2647 2645->2647 2646->2643 2647->2631 2648 7ff711d45860 2649 7ff711d443d0 _CreateFrameInfo 10 API calls 2648->2649 2650 7ff711d458ad 2649->2650 2651 7ff711d443d0 _CreateFrameInfo 10 API calls 2650->2651 2652 7ff711d458bb __except_validate_context_record 2651->2652 2653 7ff711d443d0 _CreateFrameInfo 10 API calls 2652->2653 2654 7ff711d45914 2653->2654 2655 7ff711d443d0 _CreateFrameInfo 10 API calls 2654->2655 2656 7ff711d4591d 2655->2656 2657 7ff711d443d0 _CreateFrameInfo 10 API calls 2656->2657 2658 7ff711d45926 2657->2658 2677 7ff711d43b18 2658->2677 2661 7ff711d443d0 _CreateFrameInfo 10 API calls 2662 7ff711d45959 2661->2662 2663 7ff711d45aa9 abort 2662->2663 2664 7ff711d45991 2662->2664 2684 7ff711d43b54 2664->2684 2666 7ff711d45a5a __GSHandlerCheck_EH 2667 7ff711d443d0 _CreateFrameInfo 10 API calls 2666->2667 2668 7ff711d45a6d 2667->2668 2669 7ff711d443d0 _CreateFrameInfo 10 API calls 2668->2669 2671 7ff711d45a76 2669->2671 2673 7ff711d443d0 _CreateFrameInfo 10 API calls 2671->2673 2674 7ff711d45a7f 2673->2674 2675 7ff711d443d0 _CreateFrameInfo 10 API calls 2674->2675 2676 7ff711d45a8e 2675->2676 2678 7ff711d443d0 _CreateFrameInfo 10 API calls 2677->2678 2679 7ff711d43b29 2678->2679 2680 7ff711d43b34 2679->2680 2681 7ff711d443d0 _CreateFrameInfo 10 API calls 2679->2681 2682 7ff711d443d0 _CreateFrameInfo 10 API calls 2680->2682 2681->2680 2683 7ff711d43b45 2682->2683 2683->2661 2683->2662 2685 7ff711d443d0 _CreateFrameInfo 10 API calls 2684->2685 2686 7ff711d43b66 2685->2686 2687 7ff711d43ba1 abort 2686->2687 2688 7ff711d443d0 _CreateFrameInfo 10 API calls 2686->2688 2690 7ff711d43b71 2688->2690 2689 7ff711d43b8d 2691 7ff711d443d0 _CreateFrameInfo 10 API calls 2689->2691 2690->2687 2690->2689 2692 7ff711d43b92 2691->2692 2692->2666 2693 7ff711d44104 2692->2693 2694 7ff711d443d0 _CreateFrameInfo 10 API calls 2693->2694 2695 7ff711d44112 2694->2695 2695->2666 2696 7ff711d47260 2697 7ff711d47280 2696->2697 2698 7ff711d47273 2696->2698 2699 7ff711d41e80 _invalid_parameter_noinfo_noreturn 2698->2699 2699->2697 2703 7ff711d4195f 2704 7ff711d4196d 2703->2704 2705 7ff711d41a23 2704->2705 2719 7ff711d41ee0 2704->2719 2707 7ff711d42230 22 API calls 2705->2707 2708 7ff711d41a67 BuildCatchObjectHelperInternal 2705->2708 2707->2708 2709 7ff711d41da2 _invalid_parameter_noinfo_noreturn 2708->2709 2711 7ff711d418a0 2708->2711 2710 7ff711d41da9 WSAGetLastError 2709->2710 2712 7ff711d41450 6 API calls 2710->2712 2714 7ff711d41dd0 2711->2714 2715 7ff711d41d76 2711->2715 2716 7ff711d420c0 21 API calls 2711->2716 2712->2715 2713 7ff711d42660 __GSHandlerCheck_EH 8 API calls 2717 7ff711d41d87 2713->2717 2718 7ff711d41450 6 API calls 2714->2718 2715->2713 2716->2711 2718->2715 2722 7ff711d41f25 2719->2722 2732 7ff711d41f04 BuildCatchObjectHelperInternal 2719->2732 2720 7ff711d42031 2721 7ff711d417e0 21 API calls 2720->2721 2723 7ff711d42036 2721->2723 2722->2720 2724 7ff711d41fa9 2722->2724 2725 7ff711d41f74 2722->2725 2727 7ff711d41720 Concurrency::cancel_current_task 4 API calls 2723->2727 2730 7ff711d42690 5 API calls 2724->2730 2731 7ff711d41f92 BuildCatchObjectHelperInternal 2724->2731 2725->2723 2726 7ff711d42690 5 API calls 2725->2726 2726->2731 2728 7ff711d4203c 2727->2728 2729 7ff711d4202a _invalid_parameter_noinfo_noreturn 2729->2720 2730->2731 2731->2729 2731->2732 2732->2705 3055 7ff711d44024 3062 7ff711d4642c 3055->3062 3061 7ff711d44031 3074 7ff711d46714 3062->3074 3065 7ff711d4402d 3065->3061 3067 7ff711d444ac 3065->3067 3066 7ff711d46460 __vcrt_uninitialize_locks DeleteCriticalSection 3066->3065 3079 7ff711d465e8 3067->3079 3075 7ff711d46498 __vcrt_InitializeCriticalSectionEx 5 API calls 3074->3075 3076 7ff711d4674a 3075->3076 3077 7ff711d4675f InitializeCriticalSectionAndSpinCount 3076->3077 3078 7ff711d46444 3076->3078 3077->3078 3078->3065 3078->3066 3080 7ff711d46498 __vcrt_InitializeCriticalSectionEx 5 API calls 3079->3080 3081 7ff711d4660d TlsAlloc 3080->3081 3083 7ff711d474a7 3086 7ff711d45cc0 3083->3086 3091 7ff711d45c38 3086->3091 3089 7ff711d45ce0 3090 7ff711d443d0 _CreateFrameInfo 10 API calls 3090->3089 3092 7ff711d45c5a 3091->3092 3094 7ff711d45ca3 3091->3094 3093 7ff711d443d0 _CreateFrameInfo 10 API calls 3092->3093 3092->3094 3093->3094 3094->3089 3094->3090 3095 7ff711d459ad 3096 7ff711d443d0 _CreateFrameInfo 10 API calls 3095->3096 3097 7ff711d459ba 3096->3097 3098 7ff711d443d0 _CreateFrameInfo 10 API calls 3097->3098 3100 7ff711d459c3 __GSHandlerCheck_EH 3098->3100 3099 7ff711d45a0a RaiseException 3101 7ff711d45a29 3099->3101 3100->3099 3102 7ff711d43b54 11 API calls 3101->3102 3106 7ff711d45a31 3102->3106 3103 7ff711d443d0 _CreateFrameInfo 10 API calls 3104 7ff711d45a6d 3103->3104 3105 7ff711d443d0 _CreateFrameInfo 10 API calls 3104->3105 3107 7ff711d45a76 3105->3107 3108 7ff711d44104 10 API calls 3106->3108 3110 7ff711d45a5a __GSHandlerCheck_EH 3106->3110 3109 7ff711d443d0 _CreateFrameInfo 10 API calls 3107->3109 3108->3110 3111 7ff711d45a7f 3109->3111 3110->3103 3112 7ff711d443d0 _CreateFrameInfo 10 API calls 3111->3112 3113 7ff711d45a8e 3112->3113 2256 7ff711d427ec 2279 7ff711d42b8c 2256->2279 2259 7ff711d4280d 2262 7ff711d4294d 2259->2262 2263 7ff711d4282b __scrt_release_startup_lock 2259->2263 2260 7ff711d42943 2319 7ff711d42ecc IsProcessorFeaturePresent 2260->2319 2264 7ff711d42ecc 7 API calls 2262->2264 2266 7ff711d42850 2263->2266 2268 7ff711d428d6 _get_initial_narrow_environment __p___argv __p___argc 2263->2268 2271 7ff711d428ce _register_thread_local_exe_atexit_callback 2263->2271 2265 7ff711d42958 2264->2265 2267 7ff711d42960 _exit 2265->2267 2285 7ff711d41060 2268->2285 2271->2268 2274 7ff711d42903 2275 7ff711d42908 _cexit 2274->2275 2276 7ff711d4290d 2274->2276 2275->2276 2315 7ff711d42d20 2276->2315 2326 7ff711d4316c 2279->2326 2282 7ff711d42bbb __scrt_initialize_crt 2283 7ff711d42805 2282->2283 2328 7ff711d4404c 2282->2328 2283->2259 2283->2260 2286 7ff711d41386 2285->2286 2294 7ff711d410b4 2285->2294 2355 7ff711d41450 __acrt_iob_func 2286->2355 2288 7ff711d41399 2313 7ff711d43020 GetModuleHandleW 2288->2313 2289 7ff711d41289 2289->2286 2290 7ff711d4129f 2289->2290 2360 7ff711d42688 2290->2360 2292 7ff711d41125 strcmp 2292->2294 2293 7ff711d412a9 2295 7ff711d41325 2293->2295 2296 7ff711d412b9 GetTempPathA 2293->2296 2294->2289 2294->2292 2297 7ff711d41151 strcmp 2294->2297 2307 7ff711d4117d strcmp 2294->2307 2311 7ff711d41226 strcmp 2294->2311 2369 7ff711d423c0 2295->2369 2299 7ff711d412e9 strcat_s 2296->2299 2300 7ff711d412cb GetLastError 2296->2300 2297->2294 2299->2295 2302 7ff711d41304 2299->2302 2301 7ff711d41450 6 API calls 2300->2301 2304 7ff711d412df GetLastError 2301->2304 2305 7ff711d41450 6 API calls 2302->2305 2309 7ff711d41312 2304->2309 2305->2309 2306 7ff711d41344 __acrt_iob_func fflush __acrt_iob_func fflush 2306->2309 2307->2294 2309->2288 2311->2294 2312 7ff711d41239 atoi 2311->2312 2312->2294 2314 7ff711d428ff 2313->2314 2314->2265 2314->2274 2317 7ff711d42d31 __scrt_initialize_crt 2315->2317 2316 7ff711d42916 2316->2266 2317->2316 2318 7ff711d4404c __scrt_initialize_crt 7 API calls 2317->2318 2318->2316 2320 7ff711d42ef2 2319->2320 2321 7ff711d42f11 RtlCaptureContext RtlLookupFunctionEntry 2320->2321 2322 7ff711d42f3a RtlVirtualUnwind 2321->2322 2323 7ff711d42f76 2321->2323 2322->2323 2324 7ff711d42fa8 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 2323->2324 2325 7ff711d42ffa 2324->2325 2325->2262 2327 7ff711d42bae __scrt_dllmain_crt_thread_attach 2326->2327 2327->2282 2327->2283 2329 7ff711d4405e 2328->2329 2330 7ff711d44054 2328->2330 2329->2283 2334 7ff711d444f4 2330->2334 2335 7ff711d44503 2334->2335 2337 7ff711d44059 2334->2337 2342 7ff711d46630 2335->2342 2338 7ff711d46460 2337->2338 2339 7ff711d4648b 2338->2339 2340 7ff711d4646e DeleteCriticalSection 2339->2340 2341 7ff711d4648f 2339->2341 2340->2339 2341->2329 2346 7ff711d46498 2342->2346 2347 7ff711d465b2 TlsFree 2346->2347 2348 7ff711d464dc 2346->2348 2348->2347 2349 7ff711d4650a LoadLibraryExW 2348->2349 2350 7ff711d465a1 GetProcAddress 2348->2350 2354 7ff711d4654d LoadLibraryExW 2348->2354 2351 7ff711d4652b GetLastError 2349->2351 2352 7ff711d46581 2349->2352 2350->2347 2351->2348 2352->2350 2353 7ff711d46598 FreeLibrary 2352->2353 2353->2350 2354->2348 2354->2352 2405 7ff711d41010 2355->2405 2357 7ff711d4148a __acrt_iob_func 2408 7ff711d41000 2357->2408 2359 7ff711d414a2 __stdio_common_vfprintf __acrt_iob_func fflush 2359->2288 2363 7ff711d42690 2360->2363 2361 7ff711d426aa malloc 2362 7ff711d426b4 2361->2362 2361->2363 2362->2293 2363->2361 2364 7ff711d426ba 2363->2364 2365 7ff711d426c5 2364->2365 2410 7ff711d42b30 2364->2410 2414 7ff711d41720 2365->2414 2368 7ff711d426cb 2368->2293 2370 7ff711d42688 5 API calls 2369->2370 2371 7ff711d423f5 OpenProcess 2370->2371 2372 7ff711d42458 K32GetModuleBaseNameA 2371->2372 2373 7ff711d4243b GetLastError 2371->2373 2375 7ff711d42492 2372->2375 2376 7ff711d42470 GetLastError 2372->2376 2374 7ff711d41450 6 API calls 2373->2374 2384 7ff711d42453 2374->2384 2431 7ff711d41800 2375->2431 2377 7ff711d41450 6 API calls 2376->2377 2379 7ff711d42484 CloseHandle 2377->2379 2379->2384 2381 7ff711d424ae 2385 7ff711d413c0 6 API calls 2381->2385 2382 7ff711d425b3 CloseHandle 2382->2384 2383 7ff711d425fa 2442 7ff711d42660 2383->2442 2384->2383 2386 7ff711d425f3 _invalid_parameter_noinfo_noreturn 2384->2386 2387 7ff711d424cf CreateFileA 2385->2387 2386->2383 2388 7ff711d4250f GetLastError 2387->2388 2389 7ff711d42543 2387->2389 2391 7ff711d41450 6 API calls 2388->2391 2392 7ff711d42550 MiniDumpWriteDump 2389->2392 2395 7ff711d4258a CloseHandle CloseHandle 2389->2395 2394 7ff711d42538 CloseHandle 2391->2394 2392->2395 2396 7ff711d42576 GetLastError 2392->2396 2394->2384 2395->2384 2396->2389 2397 7ff711d4258c 2396->2397 2399 7ff711d41450 6 API calls 2397->2399 2399->2395 2400 7ff711d413c0 __acrt_iob_func 2401 7ff711d41010 fprintf __stdio_common_vfprintf 2400->2401 2402 7ff711d413fa __acrt_iob_func 2401->2402 2501 7ff711d41000 2402->2501 2404 7ff711d41412 __stdio_common_vfprintf __acrt_iob_func fflush 2404->2306 2409 7ff711d41000 2405->2409 2407 7ff711d41036 __stdio_common_vfprintf 2407->2357 2408->2359 2409->2407 2411 7ff711d42b3e std::bad_alloc::bad_alloc 2410->2411 2420 7ff711d43f84 2411->2420 2413 7ff711d42b4f 2415 7ff711d4172e Concurrency::cancel_current_task 2414->2415 2416 7ff711d43f84 Concurrency::cancel_current_task 2 API calls 2415->2416 2417 7ff711d4173f 2416->2417 2425 7ff711d43cc0 2417->2425 2421 7ff711d43fc0 RtlPcToFileHeader 2420->2421 2422 7ff711d43fa3 2420->2422 2423 7ff711d43fe7 RaiseException 2421->2423 2424 7ff711d43fd8 2421->2424 2422->2421 2423->2413 2424->2423 2426 7ff711d4176d 2425->2426 2427 7ff711d43ce1 2425->2427 2426->2368 2427->2426 2428 7ff711d43cf6 malloc 2427->2428 2429 7ff711d43d07 2428->2429 2430 7ff711d43d23 free 2428->2430 2429->2430 2430->2426 2432 7ff711d41850 2431->2432 2433 7ff711d41863 WSAStartup 2431->2433 2434 7ff711d41450 6 API calls 2432->2434 2437 7ff711d4187f 2433->2437 2441 7ff711d4185c 2433->2441 2434->2441 2435 7ff711d42660 __GSHandlerCheck_EH 8 API calls 2438 7ff711d41d87 2435->2438 2436 7ff711d41dd0 2440 7ff711d41450 6 API calls 2436->2440 2437->2436 2437->2441 2451 7ff711d420c0 2437->2451 2438->2381 2438->2382 2440->2441 2441->2435 2443 7ff711d42669 2442->2443 2444 7ff711d41334 2443->2444 2445 7ff711d429c0 IsProcessorFeaturePresent 2443->2445 2444->2306 2444->2400 2446 7ff711d429d8 2445->2446 2496 7ff711d42a94 RtlCaptureContext 2446->2496 2452 7ff711d420e9 2451->2452 2453 7ff711d42218 2451->2453 2455 7ff711d42144 2452->2455 2457 7ff711d42137 2452->2457 2458 7ff711d4216c 2452->2458 2475 7ff711d417e0 2453->2475 2466 7ff711d42690 2455->2466 2456 7ff711d4221d 2460 7ff711d41720 Concurrency::cancel_current_task 4 API calls 2456->2460 2457->2455 2457->2456 2461 7ff711d42690 5 API calls 2458->2461 2464 7ff711d42155 BuildCatchObjectHelperInternal 2458->2464 2462 7ff711d42223 2460->2462 2461->2464 2463 7ff711d421e0 _invalid_parameter_noinfo_noreturn 2465 7ff711d421d3 BuildCatchObjectHelperInternal 2463->2465 2464->2463 2464->2465 2465->2437 2467 7ff711d426aa malloc 2466->2467 2468 7ff711d4269b 2467->2468 2469 7ff711d426b4 2467->2469 2468->2467 2470 7ff711d426ba 2468->2470 2469->2464 2471 7ff711d426c5 2470->2471 2472 7ff711d42b30 Concurrency::cancel_current_task 2 API calls 2470->2472 2473 7ff711d41720 Concurrency::cancel_current_task 4 API calls 2471->2473 2472->2471 2474 7ff711d426cb 2473->2474 2474->2464 2488 7ff711d434d4 2475->2488 2493 7ff711d433f8 2488->2493 2491 7ff711d43f84 Concurrency::cancel_current_task 2 API calls 2492 7ff711d434f6 2491->2492 2494 7ff711d43cc0 __std_exception_copy 2 API calls 2493->2494 2495 7ff711d4342c 2494->2495 2495->2491 2497 7ff711d42aae RtlLookupFunctionEntry 2496->2497 2498 7ff711d429eb 2497->2498 2499 7ff711d42ac4 RtlVirtualUnwind 2497->2499 2500 7ff711d42984 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 2498->2500 2499->2497 2499->2498 2501->2404 2733 7ff711d47372 2734 7ff711d443d0 _CreateFrameInfo 10 API calls 2733->2734 2735 7ff711d47389 2734->2735 2736 7ff711d443d0 _CreateFrameInfo 10 API calls 2735->2736 2737 7ff711d473a4 2736->2737 2738 7ff711d443d0 _CreateFrameInfo 10 API calls 2737->2738 2739 7ff711d473ad 2738->2739 2744 7ff711d45414 2739->2744 2742 7ff711d443d0 _CreateFrameInfo 10 API calls 2743 7ff711d473f8 2742->2743 2745 7ff711d45443 __except_validate_context_record 2744->2745 2746 7ff711d443d0 _CreateFrameInfo 10 API calls 2745->2746 2747 7ff711d45448 2746->2747 2748 7ff711d45498 2747->2748 2750 7ff711d455b2 __GSHandlerCheck_EH 2747->2750 2759 7ff711d45551 2747->2759 2749 7ff711d4559f 2748->2749 2753 7ff711d454f3 __GSHandlerCheck_EH 2748->2753 2748->2759 2784 7ff711d43678 2749->2784 2757 7ff711d455f7 2750->2757 2750->2759 2788 7ff711d43bbc 2750->2788 2754 7ff711d456a2 abort 2753->2754 2756 7ff711d45543 2753->2756 2760 7ff711d45cf0 2756->2760 2757->2759 2791 7ff711d449a4 2757->2791 2759->2742 2844 7ff711d43ba8 2760->2844 2762 7ff711d45d40 __GSHandlerCheck_EH 2763 7ff711d45d5b 2762->2763 2764 7ff711d45d72 2762->2764 2766 7ff711d443d0 _CreateFrameInfo 10 API calls 2763->2766 2765 7ff711d443d0 _CreateFrameInfo 10 API calls 2764->2765 2767 7ff711d45d77 2765->2767 2768 7ff711d45d60 2766->2768 2769 7ff711d45d6a 2767->2769 2771 7ff711d443d0 _CreateFrameInfo 10 API calls 2767->2771 2768->2769 2770 7ff711d45fd0 abort 2768->2770 2772 7ff711d443d0 _CreateFrameInfo 10 API calls 2769->2772 2773 7ff711d45d82 2771->2773 2782 7ff711d45d96 __GSHandlerCheck_EH 2772->2782 2774 7ff711d443d0 _CreateFrameInfo 10 API calls 2773->2774 2774->2769 2775 7ff711d45f92 2776 7ff711d443d0 _CreateFrameInfo 10 API calls 2775->2776 2777 7ff711d45f97 2776->2777 2778 7ff711d45fa2 2777->2778 2779 7ff711d443d0 _CreateFrameInfo 10 API calls 2777->2779 2780 7ff711d42660 __GSHandlerCheck_EH 8 API calls 2778->2780 2779->2778 2781 7ff711d45fb5 2780->2781 2781->2759 2782->2775 2847 7ff711d43bd0 2782->2847 2785 7ff711d4368a 2784->2785 2786 7ff711d45cf0 __GSHandlerCheck_EH 19 API calls 2785->2786 2787 7ff711d436a5 2786->2787 2787->2759 2789 7ff711d443d0 _CreateFrameInfo 10 API calls 2788->2789 2790 7ff711d43bc5 2789->2790 2790->2757 2792 7ff711d44a01 __GSHandlerCheck_EH 2791->2792 2793 7ff711d44a09 2792->2793 2794 7ff711d44a20 2792->2794 2795 7ff711d443d0 _CreateFrameInfo 10 API calls 2793->2795 2796 7ff711d443d0 _CreateFrameInfo 10 API calls 2794->2796 2804 7ff711d44a0e 2795->2804 2797 7ff711d44a25 2796->2797 2799 7ff711d443d0 _CreateFrameInfo 10 API calls 2797->2799 2797->2804 2798 7ff711d44e99 abort 2800 7ff711d44a30 2799->2800 2801 7ff711d443d0 _CreateFrameInfo 10 API calls 2800->2801 2801->2804 2802 7ff711d44def 2802->2798 2805 7ff711d44ded 2802->2805 2886 7ff711d44ea0 2802->2886 2803 7ff711d44b54 __GSHandlerCheck_EH 2803->2802 2838 7ff711d44b90 __GSHandlerCheck_EH 2803->2838 2804->2798 2804->2803 2806 7ff711d443d0 _CreateFrameInfo 10 API calls 2804->2806 2807 7ff711d443d0 _CreateFrameInfo 10 API calls 2805->2807 2808 7ff711d44ac0 2806->2808 2810 7ff711d44e30 2807->2810 2812 7ff711d44e37 2808->2812 2813 7ff711d443d0 _CreateFrameInfo 10 API calls 2808->2813 2810->2798 2810->2812 2811 7ff711d44dd4 __GSHandlerCheck_EH 2811->2805 2819 7ff711d44e81 2811->2819 2814 7ff711d42660 __GSHandlerCheck_EH 8 API calls 2812->2814 2815 7ff711d44ad0 2813->2815 2816 7ff711d44e43 2814->2816 2817 7ff711d443d0 _CreateFrameInfo 10 API calls 2815->2817 2816->2759 2818 7ff711d44ad9 2817->2818 2850 7ff711d43be8 2818->2850 2820 7ff711d443d0 _CreateFrameInfo 10 API calls 2819->2820 2822 7ff711d44e86 2820->2822 2824 7ff711d443d0 _CreateFrameInfo 10 API calls 2822->2824 2825 7ff711d44e8f terminate 2824->2825 2825->2798 2826 7ff711d443d0 _CreateFrameInfo 10 API calls 2827 7ff711d44b16 2826->2827 2827->2803 2828 7ff711d443d0 _CreateFrameInfo 10 API calls 2827->2828 2830 7ff711d44b22 2828->2830 2829 7ff711d43bbc 10 API calls BuildCatchObjectHelperInternal 2829->2838 2831 7ff711d443d0 _CreateFrameInfo 10 API calls 2830->2831 2832 7ff711d44b2b 2831->2832 2853 7ff711d45fd8 2832->2853 2835 7ff711d44b3f 2860 7ff711d460c8 2835->2860 2838->2811 2838->2829 2864 7ff711d452d0 2838->2864 2878 7ff711d448d0 2838->2878 2839 7ff711d44e7b terminate 2839->2819 2841 7ff711d44b47 std::bad_alloc::bad_alloc __GSHandlerCheck_EH 2841->2839 2842 7ff711d43f84 Concurrency::cancel_current_task 2 API calls 2841->2842 2843 7ff711d44e7a 2842->2843 2843->2839 2845 7ff711d443d0 _CreateFrameInfo 10 API calls 2844->2845 2846 7ff711d43bb1 2845->2846 2846->2762 2848 7ff711d443d0 _CreateFrameInfo 10 API calls 2847->2848 2849 7ff711d43bde 2848->2849 2849->2782 2851 7ff711d443d0 _CreateFrameInfo 10 API calls 2850->2851 2852 7ff711d43bf6 2851->2852 2852->2798 2852->2826 2854 7ff711d460bf abort 2853->2854 2857 7ff711d46003 2853->2857 2855 7ff711d44b3b 2855->2803 2855->2835 2856 7ff711d43bbc 10 API calls BuildCatchObjectHelperInternal 2856->2857 2857->2855 2857->2856 2858 7ff711d43ba8 BuildCatchObjectHelperInternal 10 API calls 2857->2858 2902 7ff711d45190 2857->2902 2858->2857 2861 7ff711d46135 2860->2861 2862 7ff711d460e5 Is_bad_exception_allowed 2860->2862 2861->2841 2862->2861 2863 7ff711d43ba8 10 API calls BuildCatchObjectHelperInternal 2862->2863 2863->2862 2865 7ff711d452fd 2864->2865 2876 7ff711d4538d 2864->2876 2866 7ff711d43ba8 BuildCatchObjectHelperInternal 10 API calls 2865->2866 2867 7ff711d45306 2866->2867 2868 7ff711d43ba8 BuildCatchObjectHelperInternal 10 API calls 2867->2868 2869 7ff711d4531f 2867->2869 2867->2876 2868->2869 2870 7ff711d4534c 2869->2870 2871 7ff711d43ba8 BuildCatchObjectHelperInternal 10 API calls 2869->2871 2869->2876 2872 7ff711d43bbc BuildCatchObjectHelperInternal 10 API calls 2870->2872 2871->2870 2873 7ff711d45360 2872->2873 2874 7ff711d45379 2873->2874 2875 7ff711d43ba8 BuildCatchObjectHelperInternal 10 API calls 2873->2875 2873->2876 2877 7ff711d43bbc BuildCatchObjectHelperInternal 10 API calls 2874->2877 2875->2874 2876->2838 2877->2876 2879 7ff711d4490d __GSHandlerCheck_EH 2878->2879 2880 7ff711d44933 2879->2880 2916 7ff711d4480c 2879->2916 2881 7ff711d43ba8 BuildCatchObjectHelperInternal 10 API calls 2880->2881 2883 7ff711d44945 2881->2883 2925 7ff711d43838 RtlUnwindEx 2883->2925 2887 7ff711d45169 2886->2887 2888 7ff711d44ef4 2886->2888 2890 7ff711d42660 __GSHandlerCheck_EH 8 API calls 2887->2890 2889 7ff711d443d0 _CreateFrameInfo 10 API calls 2888->2889 2891 7ff711d44ef9 2889->2891 2892 7ff711d45175 2890->2892 2893 7ff711d44f0e EncodePointer 2891->2893 2895 7ff711d44f60 __GSHandlerCheck_EH 2891->2895 2892->2805 2894 7ff711d443d0 _CreateFrameInfo 10 API calls 2893->2894 2897 7ff711d44f1e 2894->2897 2895->2887 2896 7ff711d45189 abort 2895->2896 2900 7ff711d44f82 __GSHandlerCheck_EH 2895->2900 2897->2895 2949 7ff711d434f8 2897->2949 2899 7ff711d448d0 __GSHandlerCheck_EH 21 API calls 2899->2900 2900->2887 2900->2899 2901 7ff711d43ba8 10 API calls BuildCatchObjectHelperInternal 2900->2901 2901->2900 2903 7ff711d4524c 2902->2903 2904 7ff711d451bd 2902->2904 2903->2857 2905 7ff711d43ba8 BuildCatchObjectHelperInternal 10 API calls 2904->2905 2906 7ff711d451c6 2905->2906 2906->2903 2907 7ff711d451df 2906->2907 2908 7ff711d43ba8 BuildCatchObjectHelperInternal 10 API calls 2906->2908 2907->2903 2909 7ff711d4520b 2907->2909 2910 7ff711d43ba8 BuildCatchObjectHelperInternal 10 API calls 2907->2910 2908->2907 2911 7ff711d43bbc BuildCatchObjectHelperInternal 10 API calls 2909->2911 2910->2909 2912 7ff711d4521f 2911->2912 2912->2903 2913 7ff711d45238 2912->2913 2914 7ff711d43ba8 BuildCatchObjectHelperInternal 10 API calls 2912->2914 2915 7ff711d43bbc BuildCatchObjectHelperInternal 10 API calls 2913->2915 2914->2913 2915->2903 2917 7ff711d4482f 2916->2917 2928 7ff711d44608 2917->2928 2919 7ff711d44840 2920 7ff711d44845 __AdjustPointer 2919->2920 2921 7ff711d44881 __AdjustPointer 2919->2921 2922 7ff711d44864 BuildCatchObjectHelperInternal 2920->2922 2924 7ff711d43bbc BuildCatchObjectHelperInternal 10 API calls 2920->2924 2921->2922 2923 7ff711d43bbc BuildCatchObjectHelperInternal 10 API calls 2921->2923 2922->2880 2923->2922 2924->2922 2926 7ff711d42660 __GSHandlerCheck_EH 8 API calls 2925->2926 2927 7ff711d4394e 2926->2927 2927->2838 2929 7ff711d44635 2928->2929 2931 7ff711d4463e 2928->2931 2930 7ff711d43ba8 BuildCatchObjectHelperInternal 10 API calls 2929->2930 2930->2931 2932 7ff711d43ba8 BuildCatchObjectHelperInternal 10 API calls 2931->2932 2933 7ff711d4465d 2931->2933 2939 7ff711d446c2 __AdjustPointer BuildCatchObjectHelperInternal 2931->2939 2932->2933 2934 7ff711d446aa 2933->2934 2935 7ff711d446ca 2933->2935 2933->2939 2937 7ff711d447e9 abort abort 2934->2937 2934->2939 2936 7ff711d43bbc BuildCatchObjectHelperInternal 10 API calls 2935->2936 2938 7ff711d4474a 2935->2938 2935->2939 2936->2938 2940 7ff711d4480c 2937->2940 2938->2939 2941 7ff711d43bbc BuildCatchObjectHelperInternal 10 API calls 2938->2941 2939->2919 2942 7ff711d44608 BuildCatchObjectHelperInternal 10 API calls 2940->2942 2941->2939 2943 7ff711d44840 2942->2943 2944 7ff711d44845 __AdjustPointer 2943->2944 2945 7ff711d44881 __AdjustPointer 2943->2945 2947 7ff711d43bbc BuildCatchObjectHelperInternal 10 API calls 2944->2947 2948 7ff711d44864 BuildCatchObjectHelperInternal 2944->2948 2946 7ff711d43bbc BuildCatchObjectHelperInternal 10 API calls 2945->2946 2945->2948 2946->2948 2947->2948 2948->2919 2950 7ff711d443d0 _CreateFrameInfo 10 API calls 2949->2950 2951 7ff711d43524 2950->2951 2951->2895 2959 7ff711d42970 2962 7ff711d42da0 2959->2962 2963 7ff711d42979 2962->2963 2964 7ff711d42dc3 GetSystemTimeAsFileTime GetCurrentThreadId GetCurrentProcessId QueryPerformanceCounter 2962->2964 2964->2963 3117 7ff711d443b0 3118 7ff711d443ca 3117->3118 3119 7ff711d443b9 3117->3119 3119->3118 3120 7ff711d443c5 free 3119->3120 3120->3118 3121 7ff711d47130 3122 7ff711d47168 __GSHandlerCheckCommon 3121->3122 3123 7ff711d47194 3122->3123 3125 7ff711d43c00 3122->3125 3126 7ff711d443d0 _CreateFrameInfo 10 API calls 3125->3126 3127 7ff711d43c42 3126->3127 3128 7ff711d443d0 _CreateFrameInfo 10 API calls 3127->3128 3129 7ff711d43c4f 3128->3129 3130 7ff711d443d0 _CreateFrameInfo 10 API calls 3129->3130 3131 7ff711d43c58 __GSHandlerCheck_EH 3130->3131 3132 7ff711d45414 __GSHandlerCheck_EH 31 API calls 3131->3132 3133 7ff711d43ca9 3132->3133 3133->3123 2965 7ff711d4756f 2966 7ff711d443d0 _CreateFrameInfo 10 API calls 2965->2966 2967 7ff711d4757d 2966->2967 2968 7ff711d47588 2967->2968 2969 7ff711d443d0 _CreateFrameInfo 10 API calls 2967->2969 2969->2968 2970 7ff711d45f75 2973 7ff711d45e35 __GSHandlerCheck_EH 2970->2973 2971 7ff711d45f92 2972 7ff711d443d0 _CreateFrameInfo 10 API calls 2971->2972 2974 7ff711d45f97 2972->2974 2973->2971 2979 7ff711d43bd0 __GSHandlerCheck_EH 10 API calls 2973->2979 2975 7ff711d45fa2 2974->2975 2976 7ff711d443d0 _CreateFrameInfo 10 API calls 2974->2976 2977 7ff711d42660 __GSHandlerCheck_EH 8 API calls 2975->2977 2976->2975 2978 7ff711d45fb5 2977->2978 2979->2973

                                                                                            Control-flow Graph

                                                                                            • Executed
                                                                                            • Not Executed
                                                                                            control_flow_graph 0 7ff711d41060-7ff711d410ae 1 7ff711d41386-7ff711d41394 call 7ff711d41450 0->1 2 7ff711d410b4-7ff711d410c6 0->2 5 7ff711d41399 1->5 4 7ff711d410d0-7ff711d410d6 2->4 6 7ff711d410dc-7ff711d410df 4->6 7 7ff711d4127f-7ff711d41283 4->7 8 7ff711d4139e-7ff711d413b7 5->8 10 7ff711d410ed 6->10 11 7ff711d410e1-7ff711d410e5 6->11 7->4 9 7ff711d41289-7ff711d41299 7->9 9->1 14 7ff711d4129f-7ff711d412b7 call 7ff711d42688 9->14 13 7ff711d410f0-7ff711d410fc 10->13 11->10 12 7ff711d410e7-7ff711d410eb 11->12 12->10 15 7ff711d41104-7ff711d4110b 12->15 16 7ff711d410fe-7ff711d41102 13->16 17 7ff711d41110-7ff711d41113 13->17 26 7ff711d4132a-7ff711d41336 call 7ff711d423c0 14->26 27 7ff711d412b9-7ff711d412c9 GetTempPathA 14->27 19 7ff711d4127b 15->19 16->13 16->15 20 7ff711d41125-7ff711d41136 strcmp 17->20 21 7ff711d41115-7ff711d41119 17->21 19->7 24 7ff711d41267-7ff711d4126e 20->24 25 7ff711d4113c-7ff711d4113f 20->25 21->20 23 7ff711d4111b-7ff711d4111f 21->23 23->20 23->24 28 7ff711d41276 24->28 29 7ff711d41151-7ff711d41162 strcmp 25->29 30 7ff711d41141-7ff711d41145 25->30 43 7ff711d41338-7ff711d41344 call 7ff711d413c0 26->43 44 7ff711d41346 26->44 32 7ff711d412e9-7ff711d41302 strcat_s 27->32 33 7ff711d412cb-7ff711d412e7 GetLastError call 7ff711d41450 GetLastError 27->33 28->19 39 7ff711d41258-7ff711d41265 29->39 40 7ff711d41168-7ff711d4116b 29->40 30->29 37 7ff711d41147-7ff711d4114b 30->37 35 7ff711d41325 32->35 36 7ff711d41304-7ff711d41312 call 7ff711d41450 32->36 50 7ff711d41313-7ff711d41323 call 7ff711d42680 33->50 35->26 36->50 37->29 37->39 39->19 45 7ff711d4117d-7ff711d4118e strcmp 40->45 46 7ff711d4116d-7ff711d41171 40->46 47 7ff711d4134b-7ff711d41384 __acrt_iob_func fflush __acrt_iob_func fflush call 7ff711d42680 43->47 44->47 48 7ff711d41247-7ff711d41256 45->48 49 7ff711d41194-7ff711d41197 45->49 46->45 53 7ff711d41173-7ff711d41177 46->53 47->8 48->28 55 7ff711d41199-7ff711d4119d 49->55 56 7ff711d411a5-7ff711d411af 49->56 50->8 53->45 53->48 55->56 60 7ff711d4119f-7ff711d411a3 55->60 61 7ff711d411b0-7ff711d411bb 56->61 60->56 63 7ff711d411c3-7ff711d411d2 60->63 64 7ff711d411d7-7ff711d411da 61->64 65 7ff711d411bd-7ff711d411c1 61->65 63->28 66 7ff711d411ec-7ff711d411f6 64->66 67 7ff711d411dc-7ff711d411e0 64->67 65->61 65->63 69 7ff711d41200-7ff711d4120b 66->69 67->66 68 7ff711d411e2-7ff711d411e6 67->68 68->19 68->66 70 7ff711d4120d-7ff711d41211 69->70 71 7ff711d41215-7ff711d41218 69->71 70->69 74 7ff711d41213 70->74 72 7ff711d4121a-7ff711d4121e 71->72 73 7ff711d41226-7ff711d41237 strcmp 71->73 72->73 75 7ff711d41220-7ff711d41224 72->75 73->19 76 7ff711d41239-7ff711d41245 atoi 73->76 74->19 75->19 75->73 76->19
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000007.00000002.1849860772.00007FF711D41000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF711D40000, based on PE: true
                                                                                            • Associated: 00000007.00000002.1849643317.00007FF711D40000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.1849938426.00007FF711D48000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.1849974830.00007FF711D4C000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.1850010042.00007FF711D4D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_7_2_7ff711d40000_createdump.jbxd
                                                                                            Similarity
                                                                                            • API ID: strcmp$ErrorLast__acrt_iob_funcfflush$PathTempatoistrcat_s
                                                                                            • String ID: -$-$-$-$-$-$-$--diag$--full$--name$--normal$--triage$--verbose$--withheap$Dump successfully written$GetTempPath failed (0x%08x)$createdump [options] pid-f, --name - dump path and file name. The default is '%TEMP%\dump.%p.dmp'. These specifiers are substituted with following values: %p PID of dumped process. %e The process executable filename. %h Hostname return by gethostn$dump.%p.dmp$full dump$minidump$minidump with heap$strcat_s failed (%d)$triage minidump$v
                                                                                            • API String ID: 2647627392-2367407095
                                                                                            • Opcode ID: 3e8843d71ddd811f5735ae345386871f6517bdd5673e2455e3aa9b185965a2cd
                                                                                            • Instruction ID: 19371f5b3bc1c53b9409bd0e132ac0f7b115cca4526d5a4f7d05131b67c1046e
                                                                                            • Opcode Fuzzy Hash: 3e8843d71ddd811f5735ae345386871f6517bdd5673e2455e3aa9b185965a2cd
                                                                                            • Instruction Fuzzy Hash: 59A16471E0CE8A45FF61AB31A481279A6ACAB45774F8441B1C9CD4AD95DEBCF44CC320

                                                                                            Control-flow Graph

                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000007.00000002.1849860772.00007FF711D41000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF711D40000, based on PE: true
                                                                                            • Associated: 00000007.00000002.1849643317.00007FF711D40000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.1849938426.00007FF711D48000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.1849974830.00007FF711D4C000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.1850010042.00007FF711D4D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_7_2_7ff711d40000_createdump.jbxd
                                                                                            Similarity
                                                                                            • API ID: __p___argc__p___argv__scrt_dllmain_crt_thread_attach__scrt_initialize_crt__scrt_is_managed_app__scrt_release_startup_lock_cexit_exit_get_initial_narrow_environment_register_thread_local_exe_atexit_callback
                                                                                            • String ID:
                                                                                            • API String ID: 2308368977-0
                                                                                            • Opcode ID: 5a9b20bb9eaae0def914decdfc47a4fcc48693c8541f2657ef11ecffac799aa6
                                                                                            • Instruction ID: 9f49e9c8a4c7c4556efebd617faa4ed3b0b95d153924ba6d4b4d9ecb590d5034
                                                                                            • Opcode Fuzzy Hash: 5a9b20bb9eaae0def914decdfc47a4fcc48693c8541f2657ef11ecffac799aa6
                                                                                            • Instruction Fuzzy Hash: E0314D31A0CA4B41FB14BB65A4553B99298AF417A4FC440B4E6CD0FFA7DEACA84CC270

                                                                                            Control-flow Graph

                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000007.00000002.1849860772.00007FF711D41000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF711D40000, based on PE: true
                                                                                            • Associated: 00000007.00000002.1849643317.00007FF711D40000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.1849938426.00007FF711D48000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.1849974830.00007FF711D4C000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.1850010042.00007FF711D4D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_7_2_7ff711d40000_createdump.jbxd
                                                                                            Similarity
                                                                                            • API ID: __acrt_iob_func$__stdio_common_vfprintf$fflushfprintf
                                                                                            • String ID: [createdump]
                                                                                            • API String ID: 3735572767-2657508301
                                                                                            • Opcode ID: f7b41b5d75985a22341ebafe60962d777547180dfe076665e84a48d8af4ee52e
                                                                                            • Instruction ID: 0368ec2a23ce3859e314efbfb548fc0ecd61c777eeede80add32a40e80e74958
                                                                                            • Opcode Fuzzy Hash: f7b41b5d75985a22341ebafe60962d777547180dfe076665e84a48d8af4ee52e
                                                                                            • Instruction Fuzzy Hash: 1F012C31A08F5582E700AB91F88516AE368EB84BE5F804575DA8E07F659F7CD459C710

                                                                                            Control-flow Graph

                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000007.00000002.1849860772.00007FF711D41000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF711D40000, based on PE: true
                                                                                            • Associated: 00000007.00000002.1849643317.00007FF711D40000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.1849938426.00007FF711D48000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.1849974830.00007FF711D4C000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.1850010042.00007FF711D4D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_7_2_7ff711d40000_createdump.jbxd
                                                                                            Similarity
                                                                                            • API ID: ExceptionFilterPresentUnhandled$CaptureContextDebuggerEntryFeatureFunctionLookupProcessorUnwindVirtual
                                                                                            • String ID:
                                                                                            • API String ID: 3140674995-0
                                                                                            • Opcode ID: 92083fc3b2590fb7f42fdf2bff26a09e0be32edceb9cda99800bf26d983c5eac
                                                                                            • Instruction ID: ec19c28ceb24cc750e7506ec980d0a102a6a56578fd816c33d5556401434ac3b
                                                                                            • Opcode Fuzzy Hash: 92083fc3b2590fb7f42fdf2bff26a09e0be32edceb9cda99800bf26d983c5eac
                                                                                            • Instruction Fuzzy Hash: FB314F72618F8586EB60AF60E8403E9B369FB84754F844439DB8E4BE98DF78D54CC720
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000007.00000002.1849860772.00007FF711D41000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF711D40000, based on PE: true
                                                                                            • Associated: 00000007.00000002.1849643317.00007FF711D40000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.1849938426.00007FF711D48000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.1849974830.00007FF711D4C000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.1850010042.00007FF711D4D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_7_2_7ff711d40000_createdump.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: 8c8a5ce5a61a9accbe9d72245b7862f6c7c599a8b634bc8698eb0ff17e984138
                                                                                            • Instruction ID: 51b86fb350cf8dd8d26872130dde96725114492848c9cd71e387f48ad2d646ed
                                                                                            • Opcode Fuzzy Hash: 8c8a5ce5a61a9accbe9d72245b7862f6c7c599a8b634bc8698eb0ff17e984138
                                                                                            • Instruction Fuzzy Hash: 23A0023191CC7AE0E754AF54E855131A378FF50360BC005B1E08D49CA09FBCA44CD320

                                                                                            Control-flow Graph

                                                                                            APIs
                                                                                            • OpenProcess.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00007FF711D4242D
                                                                                            • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00007FF711D4243B
                                                                                              • Part of subcall function 00007FF711D41450: __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0 ref: 00007FF711D41475
                                                                                              • Part of subcall function 00007FF711D41450: fprintf.MSPDB140-MSVCRT ref: 00007FF711D41485
                                                                                              • Part of subcall function 00007FF711D41450: __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0 ref: 00007FF711D41494
                                                                                              • Part of subcall function 00007FF711D41450: __stdio_common_vfprintf.API-MS-WIN-CRT-STDIO-L1-1-0 ref: 00007FF711D414B3
                                                                                              • Part of subcall function 00007FF711D41450: __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0 ref: 00007FF711D414BE
                                                                                              • Part of subcall function 00007FF711D41450: fflush.API-MS-WIN-CRT-STDIO-L1-1-0 ref: 00007FF711D414C7
                                                                                            • K32GetModuleBaseNameA.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00007FF711D42466
                                                                                            • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00007FF711D42470
                                                                                            • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00007FF711D42487
                                                                                            • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00007FF711D425F3
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000007.00000002.1849860772.00007FF711D41000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF711D40000, based on PE: true
                                                                                            • Associated: 00000007.00000002.1849643317.00007FF711D40000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.1849938426.00007FF711D48000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.1849974830.00007FF711D4C000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.1850010042.00007FF711D4D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_7_2_7ff711d40000_createdump.jbxd
                                                                                            Similarity
                                                                                            • API ID: __acrt_iob_func$ErrorLast$BaseCloseHandleModuleNameOpenProcess__stdio_common_vfprintf_invalid_parameter_noinfo_noreturnfflushfprintf
                                                                                            • String ID: Get process name FAILED %d$Invalid dump path '%s' error %d$Invalid process id '%d' error %d$Write dump FAILED 0x%08x$Writing %s to file %s
                                                                                            • API String ID: 3971781330-1292085346
                                                                                            • Opcode ID: 8ec448eeb6e8f02312a1538d84a3c8dfc991fc7cafdc13e8cd0ded943aea62a7
                                                                                            • Instruction ID: 66079c688fe5392d5e9a8a713c68318ccfbbffb5c7f9a893b20ca9739b8df5fc
                                                                                            • Opcode Fuzzy Hash: 8ec448eeb6e8f02312a1538d84a3c8dfc991fc7cafdc13e8cd0ded943aea62a7
                                                                                            • Instruction Fuzzy Hash: 19617331608E4681E720AB15F45067AE765FB857F0F900170DADE0BEA5DFBCE449D750

                                                                                            Control-flow Graph

                                                                                            • Executed
                                                                                            • Not Executed
                                                                                            control_flow_graph 177 7ff711d449a4-7ff711d44a07 call 7ff711d44518 180 7ff711d44a09-7ff711d44a12 call 7ff711d443d0 177->180 181 7ff711d44a20-7ff711d44a29 call 7ff711d443d0 177->181 186 7ff711d44e99-7ff711d44e9f abort 180->186 187 7ff711d44a18-7ff711d44a1e 180->187 188 7ff711d44a2b-7ff711d44a38 call 7ff711d443d0 * 2 181->188 189 7ff711d44a3f-7ff711d44a42 181->189 187->189 188->189 189->186 190 7ff711d44a48-7ff711d44a54 189->190 193 7ff711d44a7f 190->193 194 7ff711d44a56-7ff711d44a7d 190->194 196 7ff711d44a81-7ff711d44a83 193->196 194->196 196->186 198 7ff711d44a89-7ff711d44a8f 196->198 199 7ff711d44b59-7ff711d44b6f call 7ff711d45724 198->199 200 7ff711d44a95-7ff711d44a99 198->200 205 7ff711d44def-7ff711d44df3 199->205 206 7ff711d44b75-7ff711d44b79 199->206 200->199 202 7ff711d44a9f-7ff711d44aaa 200->202 202->199 204 7ff711d44ab0-7ff711d44ab5 202->204 204->199 207 7ff711d44abb-7ff711d44ac5 call 7ff711d443d0 204->207 208 7ff711d44e2b-7ff711d44e35 call 7ff711d443d0 205->208 209 7ff711d44df5-7ff711d44dfc 205->209 206->205 210 7ff711d44b7f-7ff711d44b8a 206->210 220 7ff711d44e37-7ff711d44e56 call 7ff711d42660 207->220 221 7ff711d44acb-7ff711d44af1 call 7ff711d443d0 * 2 call 7ff711d43be8 207->221 208->186 208->220 209->186 212 7ff711d44e02-7ff711d44e26 call 7ff711d44ea0 209->212 210->205 214 7ff711d44b90-7ff711d44b94 210->214 212->208 218 7ff711d44b9a-7ff711d44bd1 call 7ff711d436d0 214->218 219 7ff711d44dd4-7ff711d44dd8 214->219 218->219 230 7ff711d44bd7-7ff711d44be2 218->230 219->208 224 7ff711d44dda-7ff711d44de7 call 7ff711d43670 219->224 246 7ff711d44b11-7ff711d44b1b call 7ff711d443d0 221->246 247 7ff711d44af3-7ff711d44af7 221->247 235 7ff711d44ded 224->235 236 7ff711d44e81-7ff711d44e98 call 7ff711d443d0 * 2 terminate 224->236 233 7ff711d44be6-7ff711d44bf6 230->233 237 7ff711d44bfc-7ff711d44c02 233->237 238 7ff711d44d2f-7ff711d44dce 233->238 235->208 236->186 237->238 241 7ff711d44c08-7ff711d44c31 call 7ff711d456a8 237->241 238->219 238->233 241->238 252 7ff711d44c37-7ff711d44c7e call 7ff711d43bbc * 2 241->252 246->199 256 7ff711d44b1d-7ff711d44b3d call 7ff711d443d0 * 2 call 7ff711d45fd8 246->256 247->246 250 7ff711d44af9-7ff711d44b04 247->250 250->246 253 7ff711d44b06-7ff711d44b0b 250->253 264 7ff711d44cba-7ff711d44cd0 call 7ff711d45ab0 252->264 265 7ff711d44c80-7ff711d44ca5 call 7ff711d43bbc call 7ff711d452d0 252->265 253->186 253->246 272 7ff711d44b3f-7ff711d44b49 call 7ff711d460c8 256->272 273 7ff711d44b54 256->273 274 7ff711d44d2b 264->274 275 7ff711d44cd2 264->275 279 7ff711d44cd7-7ff711d44d26 call 7ff711d448d0 265->279 280 7ff711d44ca7-7ff711d44cb3 265->280 283 7ff711d44e7b-7ff711d44e80 terminate 272->283 284 7ff711d44b4f-7ff711d44e7a call 7ff711d44090 call 7ff711d45838 call 7ff711d43f84 272->284 273->199 274->238 275->252 279->274 280->265 282 7ff711d44cb5 280->282 282->264 283->236 284->283
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000007.00000002.1849860772.00007FF711D41000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF711D40000, based on PE: true
                                                                                            • Associated: 00000007.00000002.1849643317.00007FF711D40000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.1849938426.00007FF711D48000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.1849974830.00007FF711D4C000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.1850010042.00007FF711D4D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_7_2_7ff711d40000_createdump.jbxd
                                                                                            Similarity
                                                                                            • API ID: terminate$Is_bad_exception_allowedabortstd::bad_alloc::bad_alloc
                                                                                            • String ID: csm$csm$csm
                                                                                            • API String ID: 695522112-393685449
                                                                                            • Opcode ID: b33eca4017884e99d2f222704934a1d2e619e74398d1b95ed41b8d3f9756be10
                                                                                            • Instruction ID: ed7409409caebb5116ac05bd4067bc61f4d27d696a01fba9b2ece11a196869d1
                                                                                            • Opcode Fuzzy Hash: b33eca4017884e99d2f222704934a1d2e619e74398d1b95ed41b8d3f9756be10
                                                                                            • Instruction Fuzzy Hash: D4E1A472908E8A8AE720EF24D4403ADB7A8FB44B68F944175DACD4BF55DF78E489C710

                                                                                            Control-flow Graph

                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000007.00000002.1849860772.00007FF711D41000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF711D40000, based on PE: true
                                                                                            • Associated: 00000007.00000002.1849643317.00007FF711D40000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.1849938426.00007FF711D48000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.1849974830.00007FF711D4C000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.1850010042.00007FF711D4D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_7_2_7ff711d40000_createdump.jbxd
                                                                                            Similarity
                                                                                            • API ID: __acrt_iob_func$__stdio_common_vfprintf$fflushfprintf
                                                                                            • String ID: [createdump]
                                                                                            • API String ID: 3735572767-2657508301
                                                                                            • Opcode ID: 5b675bc39e039bc525fd467c26ca74d7b5bd1981a0b88a155956b168aee24ed4
                                                                                            • Instruction ID: e23d958b7ba3ff494718c101d9bbb7c25cc4dbfb7ca6c60b678fe6f050ccaadd
                                                                                            • Opcode Fuzzy Hash: 5b675bc39e039bc525fd467c26ca74d7b5bd1981a0b88a155956b168aee24ed4
                                                                                            • Instruction Fuzzy Hash: 4D017C31A08F4582E700AB90F8851AAA368EB84BE0F804134DA8D07F658FBCD498C310

                                                                                            Control-flow Graph

                                                                                            APIs
                                                                                            • WSAStartup.WS2_32 ref: 00007FF711D4186C
                                                                                              • Part of subcall function 00007FF711D41450: __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0 ref: 00007FF711D41475
                                                                                              • Part of subcall function 00007FF711D41450: fprintf.MSPDB140-MSVCRT ref: 00007FF711D41485
                                                                                              • Part of subcall function 00007FF711D41450: __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0 ref: 00007FF711D41494
                                                                                              • Part of subcall function 00007FF711D41450: __stdio_common_vfprintf.API-MS-WIN-CRT-STDIO-L1-1-0 ref: 00007FF711D414B3
                                                                                              • Part of subcall function 00007FF711D41450: __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0 ref: 00007FF711D414BE
                                                                                              • Part of subcall function 00007FF711D41450: fflush.API-MS-WIN-CRT-STDIO-L1-1-0 ref: 00007FF711D414C7
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000007.00000002.1849860772.00007FF711D41000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF711D40000, based on PE: true
                                                                                            • Associated: 00000007.00000002.1849643317.00007FF711D40000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.1849938426.00007FF711D48000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.1849974830.00007FF711D4C000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.1850010042.00007FF711D4D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_7_2_7ff711d40000_createdump.jbxd
                                                                                            Similarity
                                                                                            • API ID: __acrt_iob_func$Startup__stdio_common_vfprintffflushfprintf
                                                                                            • String ID: %%%%%%%%$%%%%%%%%$--name$Invalid dump name format char '%c'$Pipe syntax in dump name not supported
                                                                                            • API String ID: 3378602911-3973674938
                                                                                            • Opcode ID: 6d691e12a95190b73438bc01f861d361a60469c0dc3d28550e2b0afd423a51ff
                                                                                            • Instruction ID: d0678273a37bf1c376a324e32733b8cf27d8c98ff5b84a070ab64a04460fa740
                                                                                            • Opcode Fuzzy Hash: 6d691e12a95190b73438bc01f861d361a60469c0dc3d28550e2b0afd423a51ff
                                                                                            • Instruction Fuzzy Hash: 2931F672B08E8856E759AF29A8547F9A759BB45394FC400B2DDCD0BE91CFBCE049C310

                                                                                            Control-flow Graph

                                                                                            APIs
                                                                                            • LoadLibraryExW.KERNEL32(00000000,?,00000000,00007FF711D4669F,?,?,?,00007FF711D4441E,?,?,?,00007FF711D443D9), ref: 00007FF711D4651D
                                                                                            • GetLastError.KERNEL32(?,00000000,00007FF711D4669F,?,?,?,00007FF711D4441E,?,?,?,00007FF711D443D9,?,?,?,?,00007FF711D43524), ref: 00007FF711D4652B
                                                                                            • LoadLibraryExW.KERNEL32(?,00000000,00007FF711D4669F,?,?,?,00007FF711D4441E,?,?,?,00007FF711D443D9,?,?,?,?,00007FF711D43524), ref: 00007FF711D46555
                                                                                            • FreeLibrary.KERNEL32(?,00000000,00007FF711D4669F,?,?,?,00007FF711D4441E,?,?,?,00007FF711D443D9,?,?,?,?,00007FF711D43524), ref: 00007FF711D4659B
                                                                                            • GetProcAddress.KERNEL32(?,00000000,00007FF711D4669F,?,?,?,00007FF711D4441E,?,?,?,00007FF711D443D9,?,?,?,?,00007FF711D43524), ref: 00007FF711D465A7
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000007.00000002.1849860772.00007FF711D41000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF711D40000, based on PE: true
                                                                                            • Associated: 00000007.00000002.1849643317.00007FF711D40000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.1849938426.00007FF711D48000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.1849974830.00007FF711D4C000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.1850010042.00007FF711D4D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_7_2_7ff711d40000_createdump.jbxd
                                                                                            Similarity
                                                                                            • API ID: Library$Load$AddressErrorFreeLastProc
                                                                                            • String ID: api-ms-
                                                                                            • API String ID: 2559590344-2084034818
                                                                                            • Opcode ID: 91eaabdab86b5d7484fb536d38c8d26551698fbc6984510a5f5d6d43d06b7795
                                                                                            • Instruction ID: 8cd17d04012dbddafd07165388915806d0f361203d6a55e9fd28d9e0a452d16b
                                                                                            • Opcode Fuzzy Hash: 91eaabdab86b5d7484fb536d38c8d26551698fbc6984510a5f5d6d43d06b7795
                                                                                            • Instruction Fuzzy Hash: 4531A531A19E46C1EF11BB02A800575A298FF09BB0F994675DD9E4EF84DFBCF4488360

                                                                                            Control-flow Graph

                                                                                            • Executed
                                                                                            • Not Executed
                                                                                            control_flow_graph 360 7ff711d41b18-7ff711d41b32 _time64 361 7ff711d41b80-7ff711d41ba8 360->361 362 7ff711d41b34-7ff711d41b37 360->362 361->361 364 7ff711d41baa-7ff711d41bd8 361->364 363 7ff711d41b40-7ff711d41b68 362->363 363->363 367 7ff711d41b6a-7ff711d41b71 363->367 365 7ff711d41bfa-7ff711d41c32 364->365 366 7ff711d41bda-7ff711d41bf5 call 7ff711d41ee0 364->366 369 7ff711d41c64-7ff711d41c78 call 7ff711d42230 365->369 370 7ff711d41c34-7ff711d41c43 365->370 366->365 367->364 378 7ff711d41c7d-7ff711d41c88 369->378 372 7ff711d41c48-7ff711d41c62 call 7ff711d468c0 370->372 373 7ff711d41c45 370->373 372->378 373->372 379 7ff711d41c8a-7ff711d41c98 378->379 380 7ff711d41cbb-7ff711d41cde 378->380 382 7ff711d41c9a-7ff711d41cad 379->382 383 7ff711d41cb3-7ff711d41cb6 call 7ff711d42680 379->383 381 7ff711d41d55-7ff711d41d70 380->381 388 7ff711d418a0-7ff711d418a3 381->388 389 7ff711d41d76 381->389 382->383 386 7ff711d41da2-7ff711d41dce _invalid_parameter_noinfo_noreturn WSAGetLastError call 7ff711d41450 call 7ff711d42680 382->386 383->380 390 7ff711d41d78-7ff711d41da1 call 7ff711d42660 386->390 392 7ff711d418a5-7ff711d418b7 388->392 393 7ff711d418f3-7ff711d418fe 388->393 389->390 398 7ff711d418b9-7ff711d418c8 392->398 399 7ff711d418e2-7ff711d418ee call 7ff711d420c0 392->399 395 7ff711d41dd0-7ff711d41dde call 7ff711d41450 393->395 396 7ff711d41904-7ff711d41915 393->396 395->390 396->381 404 7ff711d418ca 398->404 405 7ff711d418cd-7ff711d418dd 398->405 399->381 404->405 405->381
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000007.00000002.1849860772.00007FF711D41000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF711D40000, based on PE: true
                                                                                            • Associated: 00000007.00000002.1849643317.00007FF711D40000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.1849938426.00007FF711D48000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.1849974830.00007FF711D4C000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.1850010042.00007FF711D4D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_7_2_7ff711d40000_createdump.jbxd
                                                                                            Similarity
                                                                                            • API ID: _time64
                                                                                            • String ID: %%%%%%%%$Could not get the host name for dump name: %d
                                                                                            • API String ID: 1670930206-4114407318
                                                                                            • Opcode ID: 30f253d6cb86930f70187238c9af70fef4a32202514a54efb800f102df6d23dc
                                                                                            • Instruction ID: e89c17eff18c4c3a935a99457bf8746425791893638ced8b70d21ab0d5d04f02
                                                                                            • Opcode Fuzzy Hash: 30f253d6cb86930f70187238c9af70fef4a32202514a54efb800f102df6d23dc
                                                                                            • Instruction Fuzzy Hash: 0851C372B18F8986EB009B38E4803A9A769EB417E0F800175DADD1BFA5DF7CE049D750

                                                                                            Control-flow Graph

                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000007.00000002.1849860772.00007FF711D41000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF711D40000, based on PE: true
                                                                                            • Associated: 00000007.00000002.1849643317.00007FF711D40000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.1849938426.00007FF711D48000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.1849974830.00007FF711D4C000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.1850010042.00007FF711D4D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_7_2_7ff711d40000_createdump.jbxd
                                                                                            Similarity
                                                                                            • API ID: EncodePointerabort
                                                                                            • String ID: MOC$RCC
                                                                                            • API String ID: 1188231555-2084237596
                                                                                            • Opcode ID: 97abe66515cb1414aeefc8003222462485e27fa84eefc4111ad6d0138f6fd2ea
                                                                                            • Instruction ID: bdd426cc407bc7e7e18a82f643f936e4bc3cb9d7c1862a831743a59bc323130d
                                                                                            • Opcode Fuzzy Hash: 97abe66515cb1414aeefc8003222462485e27fa84eefc4111ad6d0138f6fd2ea
                                                                                            • Instruction Fuzzy Hash: 8A91D273A08B9A8AE710DB64E8802ADB7A4F744798F944139EF8D1BF54DF78D199C700

                                                                                            Control-flow Graph

                                                                                            • Executed
                                                                                            • Not Executed
                                                                                            control_flow_graph 459 7ff711d45414-7ff711d45461 call 7ff711d463f4 call 7ff711d443d0 464 7ff711d4548e-7ff711d45492 459->464 465 7ff711d45463-7ff711d45469 459->465 467 7ff711d45498-7ff711d4549b 464->467 468 7ff711d455b2-7ff711d455c7 call 7ff711d45724 464->468 465->464 466 7ff711d4546b-7ff711d4546e 465->466 469 7ff711d45480-7ff711d45483 466->469 470 7ff711d45470-7ff711d45474 466->470 471 7ff711d454a1-7ff711d454d1 467->471 472 7ff711d45680 467->472 479 7ff711d455c9-7ff711d455cc 468->479 480 7ff711d455d2-7ff711d455d8 468->480 469->464 475 7ff711d45485-7ff711d45488 469->475 474 7ff711d45476-7ff711d4547e 470->474 470->475 471->472 476 7ff711d454d7-7ff711d454de 471->476 477 7ff711d45685-7ff711d456a1 472->477 474->464 474->469 475->464 475->472 476->472 481 7ff711d454e4-7ff711d454e8 476->481 479->472 479->480 482 7ff711d455da-7ff711d455de 480->482 483 7ff711d45647-7ff711d4567b call 7ff711d449a4 480->483 484 7ff711d454ee-7ff711d454f1 481->484 485 7ff711d4559f-7ff711d455ad call 7ff711d43678 481->485 482->483 486 7ff711d455e0-7ff711d455e7 482->486 483->472 489 7ff711d45556-7ff711d45559 484->489 490 7ff711d454f3-7ff711d45508 call 7ff711d44520 484->490 485->472 486->483 491 7ff711d455e9-7ff711d455f0 486->491 489->485 492 7ff711d4555b-7ff711d45563 489->492 497 7ff711d456a2-7ff711d456a7 abort 490->497 501 7ff711d4550e-7ff711d45511 490->501 491->483 495 7ff711d455f2-7ff711d45605 call 7ff711d43bbc 491->495 496 7ff711d45569-7ff711d45593 492->496 492->497 495->483 508 7ff711d45607-7ff711d45645 495->508 496->497 500 7ff711d45599-7ff711d4559d 496->500 505 7ff711d45546-7ff711d45551 call 7ff711d45cf0 500->505 502 7ff711d4553a-7ff711d4553d 501->502 503 7ff711d45513-7ff711d45538 501->503 502->497 506 7ff711d45543 502->506 503->502 505->472 506->505 508->477
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000007.00000002.1849860772.00007FF711D41000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF711D40000, based on PE: true
                                                                                            • Associated: 00000007.00000002.1849643317.00007FF711D40000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.1849938426.00007FF711D48000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.1849974830.00007FF711D4C000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.1850010042.00007FF711D4D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_7_2_7ff711d40000_createdump.jbxd
                                                                                            Similarity
                                                                                            • API ID: __except_validate_context_recordabort
                                                                                            • String ID: csm$csm
                                                                                            • API String ID: 746414643-3733052814
                                                                                            • Opcode ID: 1056e810e0031d83590426beccc43492b2f2866ca19cabfb7471893f0b3bcd0b
                                                                                            • Instruction ID: 94200491e2040dcacf84af29f8ce28e81f67c304d04820d584bf996c0927e71b
                                                                                            • Opcode Fuzzy Hash: 1056e810e0031d83590426beccc43492b2f2866ca19cabfb7471893f0b3bcd0b
                                                                                            • Instruction Fuzzy Hash: BE71C332608A868ADB20AF25E04077DBBA5FB40BA9FC481B5DACD4BE85CF7CD455C750

                                                                                            Control-flow Graph

                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000007.00000002.1849860772.00007FF711D41000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF711D40000, based on PE: true
                                                                                            • Associated: 00000007.00000002.1849643317.00007FF711D40000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.1849938426.00007FF711D48000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.1849974830.00007FF711D4C000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.1850010042.00007FF711D4D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_7_2_7ff711d40000_createdump.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID: %%%%%%%%$Could not get the host name for dump name: %d
                                                                                            • API String ID: 0-4114407318
                                                                                            • Opcode ID: 3a1402493b52144332fc7ef885a246e0bef5bb5eddb931c8bdeb75c83dbb8659
                                                                                            • Instruction ID: 3769d4cb9f6c72ac1dbeebca4d1241f48f16a0759b6d60aecd7104a4e1615fbb
                                                                                            • Opcode Fuzzy Hash: 3a1402493b52144332fc7ef885a246e0bef5bb5eddb931c8bdeb75c83dbb8659
                                                                                            • Instruction Fuzzy Hash: 7551C472B18B8946E700DB39E4407AAA799EB817E0F800175EADD1BF99CF7DE045D710

                                                                                            Control-flow Graph

                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000007.00000002.1849860772.00007FF711D41000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF711D40000, based on PE: true
                                                                                            • Associated: 00000007.00000002.1849643317.00007FF711D40000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.1849938426.00007FF711D48000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.1849974830.00007FF711D4C000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.1850010042.00007FF711D4D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_7_2_7ff711d40000_createdump.jbxd
                                                                                            Similarity
                                                                                            • API ID: CreateFrameInfo__except_validate_context_record
                                                                                            • String ID: csm
                                                                                            • API String ID: 2558813199-1018135373
                                                                                            • Opcode ID: 08459d2de849ea082ca6f7467207d0873ef5a0572d3180cf677e49d91fe67cef
                                                                                            • Instruction ID: 2601860be2a1fde14c58285f79382ef93a3f00540f48efd3f7eeeec725c6c786
                                                                                            • Opcode Fuzzy Hash: 08459d2de849ea082ca6f7467207d0873ef5a0572d3180cf677e49d91fe67cef
                                                                                            • Instruction Fuzzy Hash: 8F513D72618B8A86D720AB15F44126EB7B8F789BA4F540174DBCD0BF55CFB8E4A4CB10
                                                                                            APIs
                                                                                            • std::_Xinvalid_argument.LIBCPMT ref: 00007FF711D417EB
                                                                                            • WSAStartup.WS2_32 ref: 00007FF711D4186C
                                                                                              • Part of subcall function 00007FF711D41450: __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0 ref: 00007FF711D41475
                                                                                              • Part of subcall function 00007FF711D41450: fprintf.MSPDB140-MSVCRT ref: 00007FF711D41485
                                                                                              • Part of subcall function 00007FF711D41450: __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0 ref: 00007FF711D41494
                                                                                              • Part of subcall function 00007FF711D41450: __stdio_common_vfprintf.API-MS-WIN-CRT-STDIO-L1-1-0 ref: 00007FF711D414B3
                                                                                              • Part of subcall function 00007FF711D41450: __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0 ref: 00007FF711D414BE
                                                                                              • Part of subcall function 00007FF711D41450: fflush.API-MS-WIN-CRT-STDIO-L1-1-0 ref: 00007FF711D414C7
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000007.00000002.1849860772.00007FF711D41000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF711D40000, based on PE: true
                                                                                            • Associated: 00000007.00000002.1849643317.00007FF711D40000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.1849938426.00007FF711D48000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.1849974830.00007FF711D4C000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.1850010042.00007FF711D4D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_7_2_7ff711d40000_createdump.jbxd
                                                                                            Similarity
                                                                                            • API ID: __acrt_iob_func$StartupXinvalid_argument__stdio_common_vfprintffflushfprintfstd::_
                                                                                            • String ID: --name$Pipe syntax in dump name not supported$string too long
                                                                                            • API String ID: 1412700758-3183687674
                                                                                            • Opcode ID: 937e6b2c28cea08e1eee527b5bf6a7363096d6cc0634c1c423fcc3cad23f2144
                                                                                            • Instruction ID: 344d2ee405aeeaaccdfab0b9adc2ea21d7edce16aa6fa702626be4135f8c7177
                                                                                            • Opcode Fuzzy Hash: 937e6b2c28cea08e1eee527b5bf6a7363096d6cc0634c1c423fcc3cad23f2144
                                                                                            • Instruction Fuzzy Hash: 6A01B932B18D8595F761AF22EC417E6A354BB487B4F840075DE8C0AE51CE7CD48AC710
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000007.00000002.1849860772.00007FF711D41000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF711D40000, based on PE: true
                                                                                            • Associated: 00000007.00000002.1849643317.00007FF711D40000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.1849938426.00007FF711D48000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.1849974830.00007FF711D4C000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.1850010042.00007FF711D4D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_7_2_7ff711d40000_createdump.jbxd
                                                                                            Similarity
                                                                                            • API ID: ErrorLastgethostname
                                                                                            • String ID: %%%%%%%%$Could not get the host name for dump name: %d
                                                                                            • API String ID: 3782448640-4114407318
                                                                                            • Opcode ID: 320cb389b9e396755b8a5578c83a0b73153155c3fa84c5d330cc0819ada1fb95
                                                                                            • Instruction ID: 16dc5e10619e19b7d936cb6c420d2018d38c253ce67fe26a30071ab9d3bc351a
                                                                                            • Opcode Fuzzy Hash: 320cb389b9e396755b8a5578c83a0b73153155c3fa84c5d330cc0819ada1fb95
                                                                                            • Instruction Fuzzy Hash: 5711EB31A0994A45F744BB21B4503FAA2489F857B4F801275D9DF1FED6DE7CE04A8360
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000007.00000002.1849860772.00007FF711D41000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF711D40000, based on PE: true
                                                                                            • Associated: 00000007.00000002.1849643317.00007FF711D40000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.1849938426.00007FF711D48000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.1849974830.00007FF711D4C000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.1850010042.00007FF711D4D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_7_2_7ff711d40000_createdump.jbxd
                                                                                            Similarity
                                                                                            • API ID: terminate
                                                                                            • String ID: MOC$RCC$csm
                                                                                            • API String ID: 1821763600-2671469338
                                                                                            • Opcode ID: 2eecf08628838b8288b91de4d166118c23004d29b6453832f1ed38693e8fa958
                                                                                            • Instruction ID: c994f50cf7ff66f224024cde09d41f3ac9e61ca0428ba3ab77054e77f7cff2eb
                                                                                            • Opcode Fuzzy Hash: 2eecf08628838b8288b91de4d166118c23004d29b6453832f1ed38693e8fa958
                                                                                            • Instruction Fuzzy Hash: 24F08136A08A4E91E3647B51B14506CB668EF58B54F8851B1D7890EE52CFFCE4E4C611
                                                                                            APIs
                                                                                            • _invalid_parameter_noinfo_noreturn.API-MS-WIN-CRT-RUNTIME-L1-1-0(-3333333333333333,?,00000000,00007FF711D418EE), ref: 00007FF711D421E0
                                                                                            • Concurrency::cancel_current_task.LIBCPMT ref: 00007FF711D4221E
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000007.00000002.1849860772.00007FF711D41000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF711D40000, based on PE: true
                                                                                            • Associated: 00000007.00000002.1849643317.00007FF711D40000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.1849938426.00007FF711D48000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.1849974830.00007FF711D4C000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.1850010042.00007FF711D4D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_7_2_7ff711d40000_createdump.jbxd
                                                                                            Similarity
                                                                                            • API ID: Concurrency::cancel_current_task_invalid_parameter_noinfo_noreturn
                                                                                            • String ID: Invalid process id '%d' error %d
                                                                                            • API String ID: 73155330-4244389950
                                                                                            • Opcode ID: bba2875ca5ab07f9a8534c7e54732a79a80581b419c8ee845a73c6edf0a3127c
                                                                                            • Instruction ID: 057e6974dd245df7093cf63f255207e6cedee16e318217df050e9811a81c6c20
                                                                                            • Opcode Fuzzy Hash: bba2875ca5ab07f9a8534c7e54732a79a80581b419c8ee845a73c6edf0a3127c
                                                                                            • Instruction Fuzzy Hash: EF31D636709B8985EB10AF15A5442A9E369AB05BF0F940671DBDD0BFD5CEBCE0588320
                                                                                            APIs
                                                                                            • RtlPcToFileHeader.KERNEL32(?,?,?,?,?,?,?,?,?,00007FF711D4173F), ref: 00007FF711D43FC8
                                                                                            • RaiseException.KERNEL32(?,?,?,?,?,?,?,?,?,00007FF711D4173F), ref: 00007FF711D4400E
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 00000007.00000002.1849860772.00007FF711D41000.00000020.00000001.01000000.00000006.sdmp, Offset: 00007FF711D40000, based on PE: true
                                                                                            • Associated: 00000007.00000002.1849643317.00007FF711D40000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.1849938426.00007FF711D48000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.1849974830.00007FF711D4C000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                            • Associated: 00000007.00000002.1850010042.00007FF711D4D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_7_2_7ff711d40000_createdump.jbxd
                                                                                            Similarity
                                                                                            • API ID: ExceptionFileHeaderRaise
                                                                                            • String ID: csm
                                                                                            • API String ID: 2573137834-1018135373
                                                                                            • Opcode ID: 7531413fd5ba05c8efc2732aab9693bebd0b5d96e62eb0afc70bc4d0601aafd3
                                                                                            • Instruction ID: 2fbd125e4270b2fa4b5c4f55f0b050274a9b6fb4a7867228b3fcabd9488578ce
                                                                                            • Opcode Fuzzy Hash: 7531413fd5ba05c8efc2732aab9693bebd0b5d96e62eb0afc70bc4d0601aafd3
                                                                                            • Instruction Fuzzy Hash: CF113D32618F9592EB209B19F440269B7A4FB88B94F584270EECD0BF58DF7DD559CB00
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1860836350.00007FFE00361000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE00360000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1860804905.00007FFE00360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860916095.00007FFE00425000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861003473.00007FFE00563000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861027068.00007FFE00568000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE00569000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE0056C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861094316.00007FFE0056D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe00360000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: AddressProc$Library$_aligned_free$ByteCharFreeHandleLoadModuleMultiWidefree$_errnocalloc
                                                                                            • String ID: Cannot load %s$Cannot load optional %s$Loaded lib: %s$Loaded sym: %s$SetDefaultDllDirectories$cuArray3DCreate_v2$cuArrayCreate_v2$cuArrayDestroy$cuCtxCreate_v2$cuCtxDestroy_v2$cuCtxGetDevice$cuCtxPopCurrent_v2$cuCtxPushCurrent_v2$cuCtxSetLimit$cuD3D11GetDevice$cuD3D11GetDevices$cuDestroyExternalMemory$cuDestroyExternalSemaphore$cuDeviceComputeCapability$cuDeviceGet$cuDeviceGetAttribute$cuDeviceGetCount$cuDeviceGetName$cuDeviceGetUuid$cuDevicePrimaryCtxGetState$cuDevicePrimaryCtxRelease$cuDevicePrimaryCtxReset$cuDevicePrimaryCtxRetain$cuDevicePrimaryCtxSetFlags$cuEGLStreamConsumerDisconnect$cuEGLStreamProducerConnect$cuEGLStreamProducerDisconnect$cuEGLStreamProducerPresentFrame$cuEGLStreamProducerReturnFrame$cuEventCreate$cuEventDestroy_v2$cuEventQuery$cuEventRecord$cuEventSynchronize$cuExternalMemoryGetMappedBuffer$cuExternalMemoryGetMappedMipmappedArray$cuGLGetDevices_v2$cuGetErrorName$cuGetErrorString$cuGraphicsD3D11RegisterResource$cuGraphicsGLRegisterImage$cuGraphicsMapResources$cuGraphicsResourceGetMappedPointer_v2$cuGraphicsSubResourceGetMappedArray$cuGraphicsUnmapResources$cuGraphicsUnregisterResource$cuImportExternalMemory$cuImportExternalSemaphore$cuInit$cuLaunchKernel$cuLinkAddData$cuLinkComplete$cuLinkCreate$cuLinkDestroy$cuMemAllocManaged$cuMemAllocPitch_v2$cuMemAlloc_v2$cuMemFree_v2$cuMemcpy$cuMemcpy2DAsync_v2$cuMemcpy2D_v2$cuMemcpyAsync$cuMemcpyDtoDAsync_v2$cuMemcpyDtoD_v2$cuMemcpyDtoHAsync_v2$cuMemcpyDtoH_v2$cuMemcpyHtoDAsync_v2$cuMemcpyHtoD_v2$cuMemsetD8Async$cuMipmappedArrayDestroy$cuMipmappedArrayGetLevel$cuModuleGetFunction$cuModuleGetGlobal$cuModuleLoadData$cuModuleUnload$cuSignalExternalSemaphoresAsync$cuStreamAddCallback$cuStreamCreate$cuStreamDestroy_v2$cuStreamQuery$cuStreamSynchronize$cuTexObjectCreate$cuTexObjectDestroy$cuWaitExternalSemaphoresAsync$kernel32.dll$nvcuda.dll
                                                                                            • API String ID: 3405737670-3447704524
                                                                                            • Opcode ID: 4af3281c0e25db81b3078cec52e73783fda2d96fdf649ea0d565a5970141e5c3
                                                                                            • Instruction ID: 2dba28503b40346a907d36d6a040c04fc34e1ea6661a66a098219dae4f7d73b8
                                                                                            • Opcode Fuzzy Hash: 4af3281c0e25db81b3078cec52e73783fda2d96fdf649ea0d565a5970141e5c3
                                                                                            • Instruction Fuzzy Hash: 61D2E664B1AB4791EA12EF21E8602FD23A5EF95744FC45436DA0D0B3B9EE3CE909C354
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1860836350.00007FFE00361000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE00360000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1860804905.00007FFE00360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860916095.00007FFE00425000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861003473.00007FFE00563000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861027068.00007FFE00568000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE00569000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE0056C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861094316.00007FFE0056D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe00360000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: AddressProc$ByteCharMultiWide_aligned_free$LibraryLoad$DesktopWindow_errno$atoi
                                                                                            • String ID: &$DXVA2CreateDirect3DDeviceManager9$Direct3DCreate9$Direct3DCreate9Ex$Failed to bind Direct3D device to device manager$Failed to create Direct3D device$Failed to create Direct3D device manager$Failed to create IDirect3D object$Failed to load D3D9 library$Failed to load DXVA2 library$Failed to locate DXVA2CreateDirect3DDeviceManager9$Failed to locate Direct3DCreate9$Failed to open device handle$SetDefaultDllDirectories$Using D3D9Ex device.$d3d9.dll$dxva2.dll$kernel32.dll
                                                                                            • API String ID: 1760633067-2418308259
                                                                                            • Opcode ID: 1b8f3b45278436593ea4620b683ff6dcafb812b761b95205c1ba724c4eb98057
                                                                                            • Instruction ID: b756d19c59e96125ed2fa895097da186088c2a4a0d9d54470c95c83fee6b6cdf
                                                                                            • Opcode Fuzzy Hash: 1b8f3b45278436593ea4620b683ff6dcafb812b761b95205c1ba724c4eb98057
                                                                                            • Instruction Fuzzy Hash: E5526B21A0DB8281EBA5DB52E4147BE67A1FF84B84F504536EB8D47BA9DF7CE408C740
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1861151239.00007FFE1A4F1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FFE1A4F0000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1861125169.00007FFE1A4F0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861182483.00007FFE1A509000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861210487.00007FFE1A512000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861236557.00007FFE1A513000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861273968.00007FFE1A516000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861325887.00007FFE1A517000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe1a4f0000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: av_log$av_channel_layout_compareav_channel_layout_describeav_channel_layout_uninit$av_channel_layout_checkav_channel_layout_subset$av_channel_layout_from_mask
                                                                                            • String ID: %s: $%s:%f $Assertion %s failed at %s:%d$Full-on remixing from 22.2 has not yet been implemented! Processing the input as '%s'$Input channel layout '%s' is not supported$Input channel layout is invalid$Matrix coefficients:$Output channel layout '%s' is not supported$Output channel layout is invalid$src/libswresample/rematrix.c
                                                                                            • API String ID: 2619559304-3174812640
                                                                                            • Opcode ID: 5aa9f050ff1bdde174cdacfa5c37e80b8c215c118cb67db339f9d22cf6abd8d3
                                                                                            • Instruction ID: 38d5bcb430d9f48aaede874475f59e1343f165014ec5699e28155d614b2f181d
                                                                                            • Opcode Fuzzy Hash: 5aa9f050ff1bdde174cdacfa5c37e80b8c215c118cb67db339f9d22cf6abd8d3
                                                                                            • Instruction Fuzzy Hash: 82828322F1CF8585E272CE2295103BFA765FF97BA4F5083B3DA4A66566EF3CD0418600
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1861376904.00007FFE1A521000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFE1A520000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1861354951.00007FFE1A520000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861413232.00007FFE1A531000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861444006.00007FFE1A536000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861469849.00007FFE1A537000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe1a520000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: Name::operator+
                                                                                            • String ID: /$[thunk]:$`adjustor{$`local static destructor helper'$`template static data member constructor helper'$`template static data member destructor helper'$`vtordispex{$`vtordisp{$extern "C" $private: $protected: $public: $static $virtual $}'
                                                                                            • API String ID: 2943138195-2884338863
                                                                                            • Opcode ID: dfe3c345cf42f50a30eb54d6b673e306e5f826d7c41941afd65b24be17fee6d5
                                                                                            • Instruction ID: bf0051866e047ae599fab1da88f18747080293080362949d84405af7ef701cc9
                                                                                            • Opcode Fuzzy Hash: dfe3c345cf42f50a30eb54d6b673e306e5f826d7c41941afd65b24be17fee6d5
                                                                                            • Instruction Fuzzy Hash: 35927132B1CE8286E741CBA5E4802BE77A1FB95764F5011B7FA8D42AA9DF7CD544CB00
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1861151239.00007FFE1A4F1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FFE1A4F0000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1861125169.00007FFE1A4F0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861182483.00007FFE1A509000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861210487.00007FFE1A512000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861236557.00007FFE1A513000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861273968.00007FFE1A516000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861325887.00007FFE1A517000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe1a4f0000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: av_channel_layout_compare$av_callocav_mallocz$av_get_packed_sample_fmt$abortav_freepav_get_cpu_flagsav_log
                                                                                            • String ID: ?$@$Assertion %s failed at %s:%d$src/libswresample/rematrix.c
                                                                                            • API String ID: 589828794-1409810779
                                                                                            • Opcode ID: 5188afd4967a419cf0fd434335850466d59e66cd640ed80c7eb5b51fe742ae3d
                                                                                            • Instruction ID: 7464aee8cd7e1a14499ba32685afd6fbf33e5eb4e8f586e5eac5b5f9cdfeae20
                                                                                            • Opcode Fuzzy Hash: 5188afd4967a419cf0fd434335850466d59e66cd640ed80c7eb5b51fe742ae3d
                                                                                            • Instruction Fuzzy Hash: B0A2FA72B0CE4A45EB618B3292597BE6268FF02BE4F5181F6CB4D572A5DF3CA049C704
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1852490030.00007FF7EC501000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7EC500000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1852466810.00007FF7EC500000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1852516782.00007FF7EC505000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1852546005.00007FF7EC506000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1852568735.00007FF7EC509000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ff7ec500000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: strncmp$__acrt_iob_func$av_dict_freeav_strerrorfprintfprintf$av_dict_getos_event_init$__stdio_common_vfprintf_errnoav_dict_countav_dict_parse_stringav_mallocavformat_write_headeravio_alloc_contextavio_openbreallocmemmovepthread_createpthread_mutex_initstrerror
                                                                                            • String ID: %s=%s$Couldn't open '%s', %s$Error opening '%s': %s$Failed to parse muxer settings: %s%s$Using muxer settings:
                                                                                            • API String ID: 2783795328-2826353358
                                                                                            • Opcode ID: 0ced714b6d2bafb841ab697dc7cb68e417ab27a254e86fbca716fd3c82a395c5
                                                                                            • Instruction ID: f9a7f3bdd9f5afe41b1698332e7ef601adb688d5bbc9c356bc109fc5403b7dbc
                                                                                            • Opcode Fuzzy Hash: 0ced714b6d2bafb841ab697dc7cb68e417ab27a254e86fbca716fd3c82a395c5
                                                                                            • Instruction Fuzzy Hash: A0A1622AA04A8292F714EB21D4523F9A360FB5878CFE04537EA4D87656FF3CE554C351
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1852490030.00007FF7EC501000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7EC500000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1852466810.00007FF7EC500000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1852516782.00007FF7EC505000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1852546005.00007FF7EC506000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1852568735.00007FF7EC509000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ff7ec500000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: __acrt_iob_func$freemalloc$fprintf$ByteCharMultiWideav_rescale_q_rndrealloc$ErrorMode__stdio_common_vfprintf_fileno_setmodeav_interleaved_write_frameav_strerrormemsetsetvbuf
                                                                                            • String ID: Couldn't initialize muxer$av_interleaved_write_frame failed: %d: %s
                                                                                            • API String ID: 4192084208-164389310
                                                                                            • Opcode ID: 90e4d641eae2122b72088982d14054dbbcc6ef952270b6c02c8a2abd6878b3b9
                                                                                            • Instruction ID: 17f673c3aaab8f5a36899cc2ca46d9dca8ecaa7ba1dd6eabdefc3dbc2f7edf33
                                                                                            • Opcode Fuzzy Hash: 90e4d641eae2122b72088982d14054dbbcc6ef952270b6c02c8a2abd6878b3b9
                                                                                            • Instruction Fuzzy Hash: C9E1B536A08A8286FB20EF61D8553BDA760FB48B88FA04136DE4E97755EF3CD145C711
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1860836350.00007FFE00361000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE00360000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1860804905.00007FFE00360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860916095.00007FFE00425000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861003473.00007FFE00563000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861027068.00007FFE00568000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE00569000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE0056C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861094316.00007FFE0056D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe00360000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: _aligned_free$strcmp$strchrstrtol
                                                                                            • String ID: channels$%d channels (%[^)]$ambisonic $mono
                                                                                            • API String ID: 6235670-221731140
                                                                                            • Opcode ID: 9a9eb1e0a00dde1935faf8ff688298a0d262cbf1e4cfcb0e70de2c1dca8238e4
                                                                                            • Instruction ID: 25b908981575b1ed6dcd0f61cdb060935b111e32597da9065d75fa7e89742d8c
                                                                                            • Opcode Fuzzy Hash: 9a9eb1e0a00dde1935faf8ff688298a0d262cbf1e4cfcb0e70de2c1dca8238e4
                                                                                            • Instruction Fuzzy Hash: 9F424D72A1C68385EB628B15E45037A67A1FB85B84F54E031DB8D47BADDF7CE841CB40
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1861151239.00007FFE1A4F1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FFE1A4F0000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1861125169.00007FFE1A4F0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861182483.00007FFE1A509000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861210487.00007FFE1A512000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861236557.00007FFE1A513000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861273968.00007FFE1A516000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861325887.00007FFE1A517000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe1a4f0000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: av_opt_set_int$av_opt_set_chlayout$av_log
                                                                                            • String ID: Failed to set option$ich$ichl$icl$isf$isr$och$ochl$ocl$osf$osr$uch
                                                                                            • API String ID: 4144258317-3247528414
                                                                                            • Opcode ID: 10ab7c08c9e10468c087a0fc18b47031af3b6046317781463100eb67561eeeb0
                                                                                            • Instruction ID: 556d7b80981b9b0d8219bf8b96454445277f8de2a335780ce714fdfb92d5770b
                                                                                            • Opcode Fuzzy Hash: 10ab7c08c9e10468c087a0fc18b47031af3b6046317781463100eb67561eeeb0
                                                                                            • Instruction Fuzzy Hash: FF415165B0CB5341F6649727AA52BBF1651AF47BE8F8064F3DE4C47A65EE3CE0058700
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1860836350.00007FFE00361000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE00360000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1860804905.00007FFE00360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860916095.00007FFE00425000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861003473.00007FFE00563000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861027068.00007FFE00568000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE00569000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE0056C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861094316.00007FFE0056D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe00360000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: _close_read$clock
                                                                                            • String ID: /dev/random$/dev/urandom$Assertion %s failed at %s:%d$Microsoft Primitive Provider$N$RNG$sizeof(tmp) >= av_sha_size$src/libavutil/random_seed.c
                                                                                            • API String ID: 3077350862-4220122895
                                                                                            • Opcode ID: 42a263d787bb1900c231adad2bae4144787def7db549a8d8b5a27e8b710399cc
                                                                                            • Instruction ID: 98cf300133afbc9053da3048373e573ea71d3d51ab0a3327e9bb2ea4c504102b
                                                                                            • Opcode Fuzzy Hash: 42a263d787bb1900c231adad2bae4144787def7db549a8d8b5a27e8b710399cc
                                                                                            • Instruction Fuzzy Hash: 617126B2B19A5355F7199B34E5412BA37A1AB88780F405139DB0F87BBDEEBCE504C704
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1860836350.00007FFE00361000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE00360000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1860804905.00007FFE00360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860916095.00007FFE00425000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861003473.00007FFE00563000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861027068.00007FFE00568000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE00569000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE0056C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861094316.00007FFE0056D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe00360000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: _errno
                                                                                            • String ID: %H%M%S$%H:%M$%H:%M:%S$%J:%M:%S$%M:%S$%Y - %m - %d$%Y%m%d$+$AliceBlue$now
                                                                                            • API String ID: 2918714741-785088730
                                                                                            • Opcode ID: 8cc4219109180221a37125365c6cb82e6481bf229ae85591e8e1ba171042397c
                                                                                            • Instruction ID: 6ac5742671212cbebd15cf22849a91591d76d996bdcb2e598fa8c901800dd9ac
                                                                                            • Opcode Fuzzy Hash: 8cc4219109180221a37125365c6cb82e6481bf229ae85591e8e1ba171042397c
                                                                                            • Instruction Fuzzy Hash: D8021462B187964AFB25CB29E44037EAB91EB81784F548172DB4D07BFCEE3DE4058B00
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1860836350.00007FFE00361000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE00360000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1860804905.00007FFE00360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860916095.00007FFE00425000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861003473.00007FFE00563000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861027068.00007FFE00568000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE00569000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE0056C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861094316.00007FFE0056D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe00360000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: abort
                                                                                            • String ID: Assertion %s failed at %s:%d$av_crc_init(av_crc_table[AV_CRC_16_CCITT], 0, 16, 0x1021, sizeof(av_crc_table[AV_CRC_16_CCITT])) >= 0$av_crc_init(av_crc_table[AV_CRC_24_IEEE], 0, 24, 0x864CFB, sizeof(av_crc_table[AV_CRC_24_IEEE])) >= 0$av_crc_init(av_crc_table[AV_CRC_32_IEEE], 0, 32, 0x04C11DB7, sizeof(av_crc_table[AV_CRC_32_IEEE])) >= 0$av_crc_init(av_crc_table[AV_CRC_8_ATM], 0, 8, 0x07, sizeof(av_crc_table[AV_CRC_8_ATM])) >= 0$src/libavutil/crc.c
                                                                                            • API String ID: 4206212132-2611614167
                                                                                            • Opcode ID: 92c9e43b5e3701d523069e98b3d843c3635d7b65042acc036af35ff1e6a13f27
                                                                                            • Instruction ID: a1350cc1724e0c43b91acc5581310add02f71826236aba5a041ba828794fae30
                                                                                            • Opcode Fuzzy Hash: 92c9e43b5e3701d523069e98b3d843c3635d7b65042acc036af35ff1e6a13f27
                                                                                            • Instruction Fuzzy Hash: 58A17B72F28A4782E701AF64D8853ED27A1EB98304FC48235D70D867AAEE7CE245C754
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1860836350.00007FFE00361000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE00360000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1860804905.00007FFE00360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860916095.00007FFE00425000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861003473.00007FFE00563000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861027068.00007FFE00568000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE00569000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE0056C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861094316.00007FFE0056D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe00360000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: LibraryLoad
                                                                                            • String ID: DXGIGetDebugInterface$Failed to create Direct3D device (%lx)$Failed to load D3D11 library or its functions$Using device %04x:%04x (%ls).$d3d11_1sdklayers.dll$debug$dxgidebug.dll
                                                                                            • API String ID: 1029625771-4247103231
                                                                                            • Opcode ID: 5e2a214d2a33974e5b6e87ebf4458333bd18d13c46bc31c7c438c065be5d4816
                                                                                            • Instruction ID: 99977cd409912b10b3aa296dadfb6ade16e66ed18945bd010a9e7037e0d09f72
                                                                                            • Opcode Fuzzy Hash: 5e2a214d2a33974e5b6e87ebf4458333bd18d13c46bc31c7c438c065be5d4816
                                                                                            • Instruction Fuzzy Hash: 27713F22B08B4682EB22CB26E45076A67A0FF88B88F545571DF4D47BB8DF7DE409C740
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1860836350.00007FFE00361000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE00360000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1860804905.00007FFE00360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860916095.00007FFE00425000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861003473.00007FFE00563000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861027068.00007FFE00568000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE00569000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE0056C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861094316.00007FFE0056D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe00360000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID: %d%*1[:/]%d%c$-$The "%s" option is deprecated: %s$Unable to parse option value "%s"$all$const_values array too small for %s$default$max$min$none
                                                                                            • API String ID: 0-679463259
                                                                                            • Opcode ID: 9d9d9a3b7a0190a60b3e1d7de4052083c20cc3d048e1b11ee78faf5db607be51
                                                                                            • Instruction ID: 33f485b22851a2ffc218859084c3139e89f64e23f781746ed1f340f34b37aa19
                                                                                            • Opcode Fuzzy Hash: 9d9d9a3b7a0190a60b3e1d7de4052083c20cc3d048e1b11ee78faf5db607be51
                                                                                            • Instruction Fuzzy Hash: 86E1B032A18B8586E762CF10E4407AFB3A4FB85788F545172EB8D577A8DF3CD0048B10
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1861151239.00007FFE1A4F1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FFE1A4F0000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1861125169.00007FFE1A4F0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861182483.00007FFE1A509000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861210487.00007FFE1A512000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861236557.00007FFE1A513000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861273968.00007FFE1A516000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861325887.00007FFE1A517000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe1a4f0000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: av_malloc_array
                                                                                            • String ID: Assertion %s failed at %s:%d$src/libswresample/resample.c$tap_count == 1 || tap_count % 2 == 0
                                                                                            • API String ID: 1862890220-3187375394
                                                                                            • Opcode ID: 821feb5264397491c723a34886a4805e0f008ad312c9caf0883d02201ff3be8e
                                                                                            • Instruction ID: 8212eb13e4373fccd10a050229b3c3299003fef5b693244d6f78231aa84d1af2
                                                                                            • Opcode Fuzzy Hash: 821feb5264397491c723a34886a4805e0f008ad312c9caf0883d02201ff3be8e
                                                                                            • Instruction Fuzzy Hash: FD42C832E1CF8549D2238B3995512BAA724FF977D1F41D3B3E94E72A65DF2CE0928600
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1860836350.00007FFE00361000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE00360000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1860804905.00007FFE00360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860916095.00007FFE00425000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861003473.00007FFE00563000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861027068.00007FFE00568000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE00569000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE0056C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861094316.00007FFE0056D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe00360000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID: Last message repeated %d times$ Last message repeated %d times$%s%s%s%s$8$?$[%s @ %p] $[%s]
                                                                                            • API String ID: 0-179686365
                                                                                            • Opcode ID: 700e6493641140c6dda8d7c6b21148849bcfbba81eaa22d40e06a7a62df99f25
                                                                                            • Instruction ID: 3df2280a43654e8c9e8afffd586fc75a5485cae117f1aa9d071e4329a56501e2
                                                                                            • Opcode Fuzzy Hash: 700e6493641140c6dda8d7c6b21148849bcfbba81eaa22d40e06a7a62df99f25
                                                                                            • Instruction Fuzzy Hash: D4F1CF62A0CB8785EB66CB11A4503BE6791BF86B84F844076DF8D177AEDE3EE444C740
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1860836350.00007FFE00361000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE00360000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1860804905.00007FFE00360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860916095.00007FFE00425000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861003473.00007FFE00563000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861027068.00007FFE00568000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE00569000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE0056C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861094316.00007FFE0056D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe00360000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: memcpy$abort
                                                                                            • String ID: Assertion %s failed at %s:%d$ret >= 0$src/libavutil/imgutils.c
                                                                                            • API String ID: 3629556515-2504023021
                                                                                            • Opcode ID: 2312a6da2723e7e0594906141bd6e79322ef9e88a15247b0ee1471fd6e159ad7
                                                                                            • Instruction ID: fe5d1d0cadf2f6ab651a51846ff70aabdc31044240cc8384584557810ef77209
                                                                                            • Opcode Fuzzy Hash: 2312a6da2723e7e0594906141bd6e79322ef9e88a15247b0ee1471fd6e159ad7
                                                                                            • Instruction Fuzzy Hash: D2028D36A0878186EB66CB15E4803AFB7E1FB89784F544136DB8957BA8DF3DE445CB00
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1861532863.00007FFE1A541000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FFE1A540000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1861503978.00007FFE1A540000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861559986.00007FFE1A548000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861588363.00007FFE1A54C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe1a540000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: ExceptionFilterPresentUnhandledmemset$CaptureContextDebuggerEntryFeatureFunctionLookupProcessorUnwindVirtual
                                                                                            • String ID:
                                                                                            • API String ID: 313767242-0
                                                                                            • Opcode ID: 13250969f5b2de30470bf22d6d750f243ba906d20c34ed2405166bb0a67cfad5
                                                                                            • Instruction ID: e82bea0e73e336039550365ce2ee710e03693792829ef47103c1c9699fade52b
                                                                                            • Opcode Fuzzy Hash: 13250969f5b2de30470bf22d6d750f243ba906d20c34ed2405166bb0a67cfad5
                                                                                            • Instruction Fuzzy Hash: 4B313A7270DE818AEB609F61E8407F97360FB86B54F4444BADA4D47BA9EF38D548C710
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1852490030.00007FF7EC501000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7EC500000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1852466810.00007FF7EC500000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1852516782.00007FF7EC505000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1852546005.00007FF7EC506000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1852568735.00007FF7EC509000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ff7ec500000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: ExceptionFilterPresentUnhandledmemset$CaptureContextDebuggerEntryFeatureFunctionLookupProcessorUnwindVirtual
                                                                                            • String ID:
                                                                                            • API String ID: 313767242-0
                                                                                            • Opcode ID: 8e29f9cfb3282d508510f87b074f2afb23630758b427b43b81c2847ae2e7d6a0
                                                                                            • Instruction ID: e12049d33a869d61a3c2e91158189e2d3e52a452fcb87ef5223ab3d11872aada
                                                                                            • Opcode Fuzzy Hash: 8e29f9cfb3282d508510f87b074f2afb23630758b427b43b81c2847ae2e7d6a0
                                                                                            • Instruction Fuzzy Hash: 46315076609B8186FB60AF60E8553EDB360FB84748F94403ADA4E87B94EF3CD548C725
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1860836350.00007FFE00361000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE00360000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1860804905.00007FFE00360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860916095.00007FFE00425000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861003473.00007FFE00563000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861027068.00007FFE00568000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE00569000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE0056C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861094316.00007FFE0056D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe00360000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: abort
                                                                                            • String ID: ?$Assertion %s failed at %s:%d$[$cnt >= 0$src/libavutil/lzo.c
                                                                                            • API String ID: 4206212132-2884727783
                                                                                            • Opcode ID: 7011ca950fc2a7db3eb286879491971854b83ca07a450eddb1490616219303e7
                                                                                            • Instruction ID: caed4911941f08ba6b4cb7a244d89853ab0a99666b8373024d21f5ffb2e57794
                                                                                            • Opcode Fuzzy Hash: 7011ca950fc2a7db3eb286879491971854b83ca07a450eddb1490616219303e7
                                                                                            • Instruction Fuzzy Hash: 14E12572B1DBA282EB26CE1185847BD6B92BB44780F95C171CF0E477A8EA7DE605D700
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1860836350.00007FFE00361000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE00360000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1860804905.00007FFE00360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860916095.00007FFE00425000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861003473.00007FFE00563000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861027068.00007FFE00568000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE00569000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE0056C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861094316.00007FFE0056D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe00360000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: abort
                                                                                            • String ID: Assertion %s failed at %s:%d$ambisonic %d$channel_layout->order == AV_CHANNEL_ORDER_CUSTOM$src/libavutil/channel_layout.c
                                                                                            • API String ID: 4206212132-610793534
                                                                                            • Opcode ID: 4154b1103f2502a80824f1cfea4b5c08add524b0e9befcb9efd5374d9646e1ef
                                                                                            • Instruction ID: e478650df82397437bac9388064b4a9a1443b48f66d8b6bc78a82673954a23ce
                                                                                            • Opcode Fuzzy Hash: 4154b1103f2502a80824f1cfea4b5c08add524b0e9befcb9efd5374d9646e1ef
                                                                                            • Instruction Fuzzy Hash: 6A714CA3F3890743E7164735DC013685291AB957A0F4CD235EB0AD6B99EF3DE9C18B41
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1860836350.00007FFE00361000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE00360000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1860804905.00007FFE00360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860916095.00007FFE00425000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861003473.00007FFE00563000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861027068.00007FFE00568000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE00569000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE0056C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861094316.00007FFE0056D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe00360000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: abort
                                                                                            • String ID: (state[4] & 3) == 3$Assertion %s failed at %s:%d$n$src/libavutil/utils.c
                                                                                            • API String ID: 4206212132-3394967418
                                                                                            • Opcode ID: f745146a8868629358c2eef4edc24f02b811a2bcba902581bbe48fb0424e79ec
                                                                                            • Instruction ID: 521bb4491f99f6d4fb4c7d20423b3c6d81d9e267ad2af9a074246d5ccb3d2264
                                                                                            • Opcode Fuzzy Hash: f745146a8868629358c2eef4edc24f02b811a2bcba902581bbe48fb0424e79ec
                                                                                            • Instruction Fuzzy Hash: 97215C67D2C9C245F7129E38984027E3392AB5AB65F964332E739827FCCB3CD5858240
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1860836350.00007FFE00361000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE00360000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1860804905.00007FFE00360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860916095.00007FFE00425000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861003473.00007FFE00563000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861027068.00007FFE00568000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE00569000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE0056C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861094316.00007FFE0056D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe00360000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID: %d channels$%d channels ($@%s$AMBI%d$NONE$USR%d
                                                                                            • API String ID: 0-1306170362
                                                                                            • Opcode ID: b58385b35ee8c0576a5674ace7b060eb4fb2608f8c8b053f2f6c87950b102242
                                                                                            • Instruction ID: 08f4ffcdb73e6c6b93a8156ed64dce431a642f1ff8f27a00c83295367e3e3b16
                                                                                            • Opcode Fuzzy Hash: b58385b35ee8c0576a5674ace7b060eb4fb2608f8c8b053f2f6c87950b102242
                                                                                            • Instruction Fuzzy Hash: 8B9129A2F1C15746EA268A15D840B79A755AF55B94F88C031CF0D8BBBDDF3CAAC1CB40
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1860836350.00007FFE00361000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE00360000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1860804905.00007FFE00360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860916095.00007FFE00425000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861003473.00007FFE00563000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861027068.00007FFE00568000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE00569000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE0056C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861094316.00007FFE0056D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe00360000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID: pow
                                                                                            • API String ID: 0-2276729525
                                                                                            • Opcode ID: 4e4d1c9717f4655b5bbf70594396bdc5da546f85907a2c9caf3bda01d7e980ea
                                                                                            • Instruction ID: 155452a515388c3ace1f78f07527cf7ce82782e476562c717257e0da3eb1beb5
                                                                                            • Opcode Fuzzy Hash: 4e4d1c9717f4655b5bbf70594396bdc5da546f85907a2c9caf3bda01d7e980ea
                                                                                            • Instruction Fuzzy Hash: 65D1F912D0CA5281F6225AF4941037A6615AF96390F508332EF8E763FDDF7DBE89914C
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1860836350.00007FFE00361000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE00360000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1860804905.00007FFE00360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860916095.00007FFE00425000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861003473.00007FFE00563000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861027068.00007FFE00568000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE00569000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE0056C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861094316.00007FFE0056D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe00360000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: abort
                                                                                            • String ID: '$Assertion %s failed at %s:%d$src/libavutil/tx.c
                                                                                            • API String ID: 4206212132-3565471776
                                                                                            • Opcode ID: ec47289fc772912451eea82ccb2b1043ae62ca5012e7b26885c9d820250d193f
                                                                                            • Instruction ID: be7d6d6d3ee3d655c4d153c926f77dabfdcdeda3640f9f495a97a69990ea2f6f
                                                                                            • Opcode Fuzzy Hash: ec47289fc772912451eea82ccb2b1043ae62ca5012e7b26885c9d820250d193f
                                                                                            • Instruction Fuzzy Hash: 20A1F573A09B8186D761CF18E4403AAB7A1FB89794F545035EB4E83B68EB3DE844CB00
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1860836350.00007FFE00361000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE00360000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1860804905.00007FFE00360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860916095.00007FFE00425000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861003473.00007FFE00563000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861027068.00007FFE00568000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE00569000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE0056C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861094316.00007FFE0056D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe00360000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: Process$AffinityCurrentMask
                                                                                            • String ID: detected %d logical cores$overriding to %d logical cores
                                                                                            • API String ID: 1231390398-3421371979
                                                                                            • Opcode ID: 2e9904b101b569c18024893eab007079966040748388d549111c530203c0def7
                                                                                            • Instruction ID: 0ae1c8e6144b83de42125bc5b2b9d9479427687f5d3005267027ecb1debbab70
                                                                                            • Opcode Fuzzy Hash: 2e9904b101b569c18024893eab007079966040748388d549111c530203c0def7
                                                                                            • Instruction Fuzzy Hash: 4921B6A3F2990603E7158A29EC013691292BBA8764F8DD136DF0EC7B69ED3CE605C341
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1860836350.00007FFE00361000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE00360000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1860804905.00007FFE00360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860916095.00007FFE00425000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861003473.00007FFE00563000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861027068.00007FFE00568000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE00569000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE0056C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861094316.00007FFE0056D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe00360000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: memcpy
                                                                                            • String ID:
                                                                                            • API String ID: 3510742995-0
                                                                                            • Opcode ID: 403baa3e1a488a5a0e7543da01e81e3aaffd6a2fe1ed6e15f3cbc0658172d83e
                                                                                            • Instruction ID: c3cbe960b2ca805499d6887bf162e9e1692681ecd2535315ddf51a2739f7a444
                                                                                            • Opcode Fuzzy Hash: 403baa3e1a488a5a0e7543da01e81e3aaffd6a2fe1ed6e15f3cbc0658172d83e
                                                                                            • Instruction Fuzzy Hash: BB32C173A0CBC186D7668B29E5403AEBBA1F795384F459126DBC947B6ACB3CE164C700
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1860836350.00007FFE00361000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE00360000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1860804905.00007FFE00360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860916095.00007FFE00425000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861003473.00007FFE00563000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861027068.00007FFE00568000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE00569000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE0056C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861094316.00007FFE0056D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe00360000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: _errno
                                                                                            • String ID: __powi
                                                                                            • API String ID: 2918714741-2331859415
                                                                                            • Opcode ID: 1ed4b1acd7149e56c63c0e5b63662fa1acdc3d18d69be49f294a8596855a1eb9
                                                                                            • Instruction ID: f155a4a798a76cd01bc59ea521431c1049b6c1708829525e4ba0ca9efe9e15a3
                                                                                            • Opcode Fuzzy Hash: 1ed4b1acd7149e56c63c0e5b63662fa1acdc3d18d69be49f294a8596855a1eb9
                                                                                            • Instruction Fuzzy Hash: C751C010E1DA0785FA564A2458503B27355BFA6388F14D336DB1D3A7ECEFADBCC28508
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1860836350.00007FFE00361000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE00360000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1860804905.00007FFE00360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860916095.00007FFE00425000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861003473.00007FFE00563000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861027068.00007FFE00568000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE00569000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE0056C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861094316.00007FFE0056D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe00360000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: 238db13e466d98e71d78f61cae172d4804caeca104bc3b3bb4d467ddbb97d8ec
                                                                                            • Instruction ID: 7d6fb5fe8ae88b7591b383541abd49e6c152760da200b7290134ecfa0a9f88fa
                                                                                            • Opcode Fuzzy Hash: 238db13e466d98e71d78f61cae172d4804caeca104bc3b3bb4d467ddbb97d8ec
                                                                                            • Instruction Fuzzy Hash: 8F229F62A0CBD685D6228B15A0403BEB7A1FB96BC0F948536DB9D53BADDF3CE540C701
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1860836350.00007FFE00361000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE00360000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1860804905.00007FFE00360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860916095.00007FFE00425000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861003473.00007FFE00563000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861027068.00007FFE00568000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE00569000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE0056C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861094316.00007FFE0056D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe00360000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: _errnomemcmpstrlenstrtol
                                                                                            • String ID:
                                                                                            • API String ID: 1078869015-0
                                                                                            • Opcode ID: 4e62ed5a4916453a6424c7a293e756ef9a25259ab9570582f9bd8a4894d05afe
                                                                                            • Instruction ID: 656ca7a79ef97cad1452ea3f987a36671d74fa3933d1b89391b348c175cf1c93
                                                                                            • Opcode Fuzzy Hash: 4e62ed5a4916453a6424c7a293e756ef9a25259ab9570582f9bd8a4894d05afe
                                                                                            • Instruction Fuzzy Hash: 842192A3F2950603EB5D8A25DC2233956C397A4770F4CC139DF0AC6799EA3C99958705
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1860836350.00007FFE00361000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE00360000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1860804905.00007FFE00360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860916095.00007FFE00425000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861003473.00007FFE00563000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861027068.00007FFE00568000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE00569000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE0056C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861094316.00007FFE0056D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe00360000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: Time$FileInformationSystemZone
                                                                                            • String ID:
                                                                                            • API String ID: 2921752741-0
                                                                                            • Opcode ID: a6735fc188ae2be04b6747e7321527e39212664d39bbfa2ed8a26b191bdbbc72
                                                                                            • Instruction ID: 19a2b95365aec2a4895e7a5f1461b051bc7450990bce513667871a28cbf55c32
                                                                                            • Opcode Fuzzy Hash: a6735fc188ae2be04b6747e7321527e39212664d39bbfa2ed8a26b191bdbbc72
                                                                                            • Instruction Fuzzy Hash: C501D4B3A2854682DF68DF21F410379A291AB54794F48C131DA9E977A8EE3CD945C700
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1860836350.00007FFE00361000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE00360000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1860804905.00007FFE00360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860916095.00007FFE00425000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861003473.00007FFE00563000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861027068.00007FFE00568000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE00569000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE0056C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861094316.00007FFE0056D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe00360000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID: %i:
                                                                                            • API String ID: 0-3112360579
                                                                                            • Opcode ID: 56225696255aec5cf75f5aaaa0dab9d34a63c7dc86180539428f912345232fc3
                                                                                            • Instruction ID: 33dc5c0efe72d5269ed843acaa4f22a80973732209208627422763ae88ccc666
                                                                                            • Opcode Fuzzy Hash: 56225696255aec5cf75f5aaaa0dab9d34a63c7dc86180539428f912345232fc3
                                                                                            • Instruction Fuzzy Hash: DF02EF73A18B9286DB268F28C40527D73A4FB86B88F694235CB5D037A8DF7DE951C740
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1860836350.00007FFE00361000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE00360000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1860804905.00007FFE00360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860916095.00007FFE00425000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861003473.00007FFE00563000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861027068.00007FFE00568000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE00569000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE0056C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861094316.00007FFE0056D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe00360000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID: 0-399585960
                                                                                            • Opcode ID: 32d18d1ae2b9536030ec3fb165465a0a39662cd1298dc4829aec3954e2195451
                                                                                            • Instruction ID: 93f14c0ccac80d340baebfd6e713368cee5df9fe1974a10e42a3efc0caf631f1
                                                                                            • Opcode Fuzzy Hash: 32d18d1ae2b9536030ec3fb165465a0a39662cd1298dc4829aec3954e2195451
                                                                                            • Instruction Fuzzy Hash: 09E15E32A08A868BE721DF16E440BAA7764FB89784F515036DF8D43B69DF3DE446CB00
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1860836350.00007FFE00361000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE00360000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1860804905.00007FFE00360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860916095.00007FFE00425000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861003473.00007FFE00563000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861027068.00007FFE00568000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE00569000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE0056C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861094316.00007FFE0056D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe00360000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID: 0123456789abcdef
                                                                                            • API String ID: 0-1757737011
                                                                                            • Opcode ID: 067b04213758aebbec89ab64825b0ea9af463173314dc67680d0fe0a86fcad37
                                                                                            • Instruction ID: bb898d5204e4aa49f5ecd47aa0000b4b9c164be8c539ca8d33ab7dd7caa310be
                                                                                            • Opcode Fuzzy Hash: 067b04213758aebbec89ab64825b0ea9af463173314dc67680d0fe0a86fcad37
                                                                                            • Instruction Fuzzy Hash: 5761B8977292F19DD72247A9A810F9CBE56D266B45F1D4289D7C10BF93C212C0B2FB21
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1860836350.00007FFE00361000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE00360000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1860804905.00007FFE00360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860916095.00007FFE00425000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861003473.00007FFE00563000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861027068.00007FFE00568000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE00569000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE0056C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861094316.00007FFE0056D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe00360000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID: %d channels
                                                                                            • API String ID: 0-1351059727
                                                                                            • Opcode ID: fb37549d1e1a87d1845128c91bcf027e9804e02a172115fddd54d2ad187c1367
                                                                                            • Instruction ID: d0b57b29ea52d71f2b0fc42757b1f951ca6953371fb0d250f9a35831bc6e5cd0
                                                                                            • Opcode Fuzzy Hash: fb37549d1e1a87d1845128c91bcf027e9804e02a172115fddd54d2ad187c1367
                                                                                            • Instruction Fuzzy Hash: 3F41E7A3F1940602EB168606BC116794782ABA47B5F8CD031DF0987B6DEE3CA9C6C300
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1860836350.00007FFE00361000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE00360000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1860804905.00007FFE00360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860916095.00007FFE00425000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861003473.00007FFE00563000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861027068.00007FFE00568000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE00569000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE0056C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861094316.00007FFE0056D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe00360000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID: %02u:%02u:%02u%c%02u
                                                                                            • API String ID: 0-3773705257
                                                                                            • Opcode ID: 05e44b18eb7a4dcf895f83e0c2975131c3305643ef67c3862a7710349e35a628
                                                                                            • Instruction ID: c68eff1a07ce263aa61408ef17ddf3ac3aff4ed741f71de8a85c43416d7d093d
                                                                                            • Opcode Fuzzy Hash: 05e44b18eb7a4dcf895f83e0c2975131c3305643ef67c3862a7710349e35a628
                                                                                            • Instruction Fuzzy Hash: 58315BB3F285554AE7668E199880B6F6342F7457D9F888230EF0A4BB5CE93CE948C340
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1860836350.00007FFE00361000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE00360000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1860804905.00007FFE00360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860916095.00007FFE00425000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861003473.00007FFE00563000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861027068.00007FFE00568000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE00569000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE0056C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861094316.00007FFE0056D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe00360000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID: 9%lld
                                                                                            • API String ID: 0-1067827528
                                                                                            • Opcode ID: 4bf4b89b430cf95bf7994c152801e5258dcff788620b942f10691eac737950a8
                                                                                            • Instruction ID: 8fb44e0d34ce893bb0f534b9257419d21b48a0af13920fcb5090cd34efa90ba6
                                                                                            • Opcode Fuzzy Hash: 4bf4b89b430cf95bf7994c152801e5258dcff788620b942f10691eac737950a8
                                                                                            • Instruction Fuzzy Hash: 8931E4A773494143E657CEA6A8552E92752F38978AF84A032FE0BC7348EA7DDD09D140
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1860836350.00007FFE00361000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE00360000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1860804905.00007FFE00360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860916095.00007FFE00425000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861003473.00007FFE00563000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861027068.00007FFE00568000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE00569000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE0056C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861094316.00007FFE0056D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe00360000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID: 9%lld
                                                                                            • API String ID: 0-1067827528
                                                                                            • Opcode ID: b7dcea320b78e429be7da6e3a51ac97eece9d04196250d78cf97526035406e98
                                                                                            • Instruction ID: a41c5a102108ff0dbff3f0427c87ddae33b14f3c4b87dab7d2e8f7ecfdb562de
                                                                                            • Opcode Fuzzy Hash: b7dcea320b78e429be7da6e3a51ac97eece9d04196250d78cf97526035406e98
                                                                                            • Instruction Fuzzy Hash: 6631C4A773095143EA57CEA6A8556ED2751F38D78AFC4A032FE0AC7348EA7DCD09D240
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1860836350.00007FFE00361000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE00360000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1860804905.00007FFE00360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860916095.00007FFE00425000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861003473.00007FFE00563000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861027068.00007FFE00568000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE00569000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE0056C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861094316.00007FFE0056D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe00360000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID: %02u:%02u:%02u%c%02u
                                                                                            • API String ID: 0-3773705257
                                                                                            • Opcode ID: fdd9d13a151395552cd65e209512f394c3a647e9cf21eb926f75bca4cb5d8e29
                                                                                            • Instruction ID: 3287e2ccbbf15be1fdf44058a10359e50a58dc28ec555c43be4daf6983200123
                                                                                            • Opcode Fuzzy Hash: fdd9d13a151395552cd65e209512f394c3a647e9cf21eb926f75bca4cb5d8e29
                                                                                            • Instruction Fuzzy Hash: 62113A735384454A9B4EDB1A88116A97791F391B84BC85235EA9BCF359ED3CD709C700
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1860836350.00007FFE00361000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE00360000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1860804905.00007FFE00360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860916095.00007FFE00425000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861003473.00007FFE00563000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861027068.00007FFE00568000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE00569000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE0056C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861094316.00007FFE0056D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe00360000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID: front left
                                                                                            • API String ID: 0-959785498
                                                                                            • Opcode ID: 23cad181ecbb07febb14ec29e22a05d1089456614179c0b502e2ad97e0cb5eae
                                                                                            • Instruction ID: c55411422dff7cc9dff9e79109e40137238c102b6797b37e79d8dd22fb006098
                                                                                            • Opcode Fuzzy Hash: 23cad181ecbb07febb14ec29e22a05d1089456614179c0b502e2ad97e0cb5eae
                                                                                            • Instruction Fuzzy Hash: 521106D7F3456A43EF20862DCC0175802C2A7E5770B8CE131E909C2B58FD3DEA828A42
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1860836350.00007FFE00361000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE00360000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1860804905.00007FFE00360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860916095.00007FFE00425000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861003473.00007FFE00563000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861027068.00007FFE00568000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE00569000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE0056C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861094316.00007FFE0056D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe00360000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: memset
                                                                                            • String ID:
                                                                                            • API String ID: 2221118986-0
                                                                                            • Opcode ID: 30d0097c098d0a2c9e6ec4e870c0f712385f61fe009233d20c93c0c5dbd3fad9
                                                                                            • Instruction ID: 71fd1d930421c7dacf657ea82b299d627c020dcd092c5a5993c84ec5774b1d77
                                                                                            • Opcode Fuzzy Hash: 30d0097c098d0a2c9e6ec4e870c0f712385f61fe009233d20c93c0c5dbd3fad9
                                                                                            • Instruction Fuzzy Hash: F311B2A2711B4C42AD08C7AAA8A68B9925AA3ADFD4718F032CF0D4B354DD3CE091C340
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1860836350.00007FFE00361000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE00360000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1860804905.00007FFE00360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860916095.00007FFE00425000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861003473.00007FFE00563000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861027068.00007FFE00568000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE00569000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE0056C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861094316.00007FFE0056D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe00360000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: e651fe4c88c82812c6238caf3bdcde6ab459b46390ea8f8b4a9699f07545262f
                                                                                            • Instruction ID: 1bda1fb4674d5b31257bf7ffee1b08a0ed086879fa134946f1178f46d8c42b44
                                                                                            • Opcode Fuzzy Hash: e651fe4c88c82812c6238caf3bdcde6ab459b46390ea8f8b4a9699f07545262f
                                                                                            • Instruction Fuzzy Hash: 6572EAB7B251204BE354CF2AE844E46BB92F7D8748B56A114EE56E7F04D23DEA06CF40
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1860836350.00007FFE00361000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE00360000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1860804905.00007FFE00360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860916095.00007FFE00425000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861003473.00007FFE00563000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861027068.00007FFE00568000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE00569000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE0056C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861094316.00007FFE0056D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe00360000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: f1d4f91dbcd3920678f56ce2ea7d672d73a39a89e5afe551f032633b1d0d58bd
                                                                                            • Instruction ID: 964c822f9f187339aa42b2d0479b64a4cd5d221fa53f8ffe4ad9e35da9718a6b
                                                                                            • Opcode Fuzzy Hash: f1d4f91dbcd3920678f56ce2ea7d672d73a39a89e5afe551f032633b1d0d58bd
                                                                                            • Instruction Fuzzy Hash: A0720977B282244B9318CF26E809D4AB796F7D4704B469128EF16D7F08E67DEA058F84
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1860836350.00007FFE00361000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE00360000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1860804905.00007FFE00360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860916095.00007FFE00425000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861003473.00007FFE00563000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861027068.00007FFE00568000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE00569000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE0056C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861094316.00007FFE0056D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe00360000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: a118a507555301ea384540139cf8e1fb3b65300ff54bfeb7e4b20e0f2e86e279
                                                                                            • Instruction ID: fd826384ba97da551abccb73f2b428c02aeefe1ee9cd161fcf23ee404b987a70
                                                                                            • Opcode Fuzzy Hash: a118a507555301ea384540139cf8e1fb3b65300ff54bfeb7e4b20e0f2e86e279
                                                                                            • Instruction Fuzzy Hash: 2052E76361C2A187E3658B69A400B7EF7A1FB94B81F109125FBD983FA9E73CD540DB10
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1860836350.00007FFE00361000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE00360000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1860804905.00007FFE00360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860916095.00007FFE00425000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861003473.00007FFE00563000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861027068.00007FFE00568000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE00569000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE0056C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861094316.00007FFE0056D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe00360000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: 36dddfe8cf3ff9be88c3b72cff50abe549f3a298be1906c93472ea6cf2cfdb2f
                                                                                            • Instruction ID: 1f70059621abf587596c108572594885d62e12f8f1eca8ca9e804558d5e3404e
                                                                                            • Opcode Fuzzy Hash: 36dddfe8cf3ff9be88c3b72cff50abe549f3a298be1906c93472ea6cf2cfdb2f
                                                                                            • Instruction Fuzzy Hash: 6212A377B6016047D76CCF36E816F993796E399758389E12C9A02D7F08DA3DD90ACB80
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1860836350.00007FFE00361000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE00360000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1860804905.00007FFE00360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860916095.00007FFE00425000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861003473.00007FFE00563000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861027068.00007FFE00568000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE00569000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE0056C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861094316.00007FFE0056D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe00360000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: 8160ea691a23e1b632a407eca822979379531e44aeec8686b9d2442b5e3ae57d
                                                                                            • Instruction ID: 34dd2721a90626b7b21c4f591585bd02a2d0a5154d55033852455e910e8c0dc3
                                                                                            • Opcode Fuzzy Hash: 8160ea691a23e1b632a407eca822979379531e44aeec8686b9d2442b5e3ae57d
                                                                                            • Instruction Fuzzy Hash: 9422AF72B29A4582DA62CF16E444A6E67A4FB86FC4B518035EF9E9B758DF3DD600C300
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1860836350.00007FFE00361000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE00360000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1860804905.00007FFE00360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860916095.00007FFE00425000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861003473.00007FFE00563000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861027068.00007FFE00568000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE00569000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE0056C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861094316.00007FFE0056D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe00360000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: ff40ba625cf61736bb64c8bdf5840a366f4253e3d55665abfb5f43b414cbf64c
                                                                                            • Instruction ID: 2c54d5f43ac1a56c0c602db925502ca011976b4ad48cb69f21ee386340938fa5
                                                                                            • Opcode Fuzzy Hash: ff40ba625cf61736bb64c8bdf5840a366f4253e3d55665abfb5f43b414cbf64c
                                                                                            • Instruction Fuzzy Hash: E322C662E28F904ED653CE75945223A6B58BFA77C5B41E313EE4B76B11DB34E1878200
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1860836350.00007FFE00361000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE00360000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1860804905.00007FFE00360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860916095.00007FFE00425000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861003473.00007FFE00563000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861027068.00007FFE00568000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE00569000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE0056C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861094316.00007FFE0056D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe00360000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: 5d0debf0142da6a9273804bc82d00e17f960341957d4bf9a7368440b236c8168
                                                                                            • Instruction ID: 728ba9b7b9d0a9385e30f4a5a1ac2ad96095500cae7af6dddb00b7792edc239e
                                                                                            • Opcode Fuzzy Hash: 5d0debf0142da6a9273804bc82d00e17f960341957d4bf9a7368440b236c8168
                                                                                            • Instruction Fuzzy Hash: E002E3B3F18A918AEB7A8B54E101E7D7FA0FB50B45F459039C78E13B98DA3CA9159340
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1860836350.00007FFE00361000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE00360000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1860804905.00007FFE00360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860916095.00007FFE00425000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861003473.00007FFE00563000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861027068.00007FFE00568000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE00569000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE0056C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861094316.00007FFE0056D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe00360000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: 5050afa32f6ddfb6a114996f9f218715255f7c7b544984919c9caa6235c0bb16
                                                                                            • Instruction ID: 1f6b7cd490bfd5ad5fa0b8ee95e17401f1422c97bed1852688e9fb2f75296120
                                                                                            • Opcode Fuzzy Hash: 5050afa32f6ddfb6a114996f9f218715255f7c7b544984919c9caa6235c0bb16
                                                                                            • Instruction Fuzzy Hash: B4220732E28A8C47D613CA7794411797710FFAE7C4B69EB16EE05727A2DB34F1889704
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1860836350.00007FFE00361000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE00360000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1860804905.00007FFE00360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860916095.00007FFE00425000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861003473.00007FFE00563000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861027068.00007FFE00568000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE00569000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE0056C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861094316.00007FFE0056D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe00360000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: 81a7950f2253a1c48c8c137fbc100e25f2fe9e5a0653b74c0b8ed70f9fb77fc6
                                                                                            • Instruction ID: 2f6959ae7e08fdb1610c6f4bf728667b1846f27185833747e17424f19e5f9fdc
                                                                                            • Opcode Fuzzy Hash: 81a7950f2253a1c48c8c137fbc100e25f2fe9e5a0653b74c0b8ed70f9fb77fc6
                                                                                            • Instruction Fuzzy Hash: 181284732108148BD391CF5EE8C0E5DB7D1F798B4EB629324EB4693B61D632A863D790
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1860836350.00007FFE00361000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE00360000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1860804905.00007FFE00360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860916095.00007FFE00425000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861003473.00007FFE00563000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861027068.00007FFE00568000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE00569000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE0056C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861094316.00007FFE0056D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe00360000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: 6f7b787218cfe6dc98328e18f40f484bb36194aafcb0adaf6dc1dee95f7ee729
                                                                                            • Instruction ID: 776cf47ee8af9f6467f19849d03018ad478049fc64b8a8ac6d61a06d574232c9
                                                                                            • Opcode Fuzzy Hash: 6f7b787218cfe6dc98328e18f40f484bb36194aafcb0adaf6dc1dee95f7ee729
                                                                                            • Instruction Fuzzy Hash: FBB129B7F1868286DB724B54E042EBD7BB0FF54B84F469035CB4E63B98E62C69169300
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1860836350.00007FFE00361000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE00360000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1860804905.00007FFE00360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860916095.00007FFE00425000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861003473.00007FFE00563000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861027068.00007FFE00568000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE00569000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE0056C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861094316.00007FFE0056D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe00360000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: 1b431d04f8cfd326d065826c0ea4a07768d4831b2dc7686569c959b8d95ae5da
                                                                                            • Instruction ID: 8330472413201fac2fb5add68bc3c11f238d32d2c259d8a6ed3fe980ccd4d4bb
                                                                                            • Opcode Fuzzy Hash: 1b431d04f8cfd326d065826c0ea4a07768d4831b2dc7686569c959b8d95ae5da
                                                                                            • Instruction Fuzzy Hash: A3B1F6526095C15AEB1A8B7699207EB6BE0EB5EBC4F45E032DFDD4B74ACE2CD240C300
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1860836350.00007FFE00361000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE00360000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1860804905.00007FFE00360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860916095.00007FFE00425000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861003473.00007FFE00563000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861027068.00007FFE00568000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE00569000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE0056C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861094316.00007FFE0056D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe00360000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: bd04e1f6e5b77fd235431d6daf680498f867f8c369b5541b7e47b1bcb3da3638
                                                                                            • Instruction ID: f4baa51cfe7ca8e8ace836c1a0c7b8f306f2bcd718f60cf6e45ce4e77d2699b0
                                                                                            • Opcode Fuzzy Hash: bd04e1f6e5b77fd235431d6daf680498f867f8c369b5541b7e47b1bcb3da3638
                                                                                            • Instruction Fuzzy Hash: 20B1BC735006588FD348DF6AD95843E3BA2F7D8B59B9B0229DB4317780EB707826DB90
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1860836350.00007FFE00361000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE00360000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1860804905.00007FFE00360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860916095.00007FFE00425000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861003473.00007FFE00563000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861027068.00007FFE00568000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE00569000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE0056C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861094316.00007FFE0056D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe00360000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: c26bc9e0afa6a36dad590029bfac38e6475024b67d277dcd255fc33b8d7af121
                                                                                            • Instruction ID: de2c00f51d81d4516705dcb751df56522bb656b940147a4e69cbb66d9c7b7468
                                                                                            • Opcode Fuzzy Hash: c26bc9e0afa6a36dad590029bfac38e6475024b67d277dcd255fc33b8d7af121
                                                                                            • Instruction Fuzzy Hash: 01B16E33A005A48FD788CF6ED89887D37A3E7C871179B832ADB4553389DA746809DBC0
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1860836350.00007FFE00361000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE00360000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1860804905.00007FFE00360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860916095.00007FFE00425000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861003473.00007FFE00563000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861027068.00007FFE00568000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE00569000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE0056C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861094316.00007FFE0056D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe00360000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: 99f169184c6d2b13734529f87c174bec29b0316c2a188a1d7a05902af3d816c2
                                                                                            • Instruction ID: 166957d138d6f3690229d406905dfd439fc0eaf12d4019d129b36c4927d6ad36
                                                                                            • Opcode Fuzzy Hash: 99f169184c6d2b13734529f87c174bec29b0316c2a188a1d7a05902af3d816c2
                                                                                            • Instruction Fuzzy Hash: A3910891B2C36643F76AC649D80173EA791EB50FC0F44A535EF4A477A8DA2EE7508700
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1860836350.00007FFE00361000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE00360000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1860804905.00007FFE00360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860916095.00007FFE00425000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861003473.00007FFE00563000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861027068.00007FFE00568000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE00569000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE0056C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861094316.00007FFE0056D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe00360000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: c8a701fd31c154d2dc192229eb25d8d25638208f0de1ecaa09b169f4e8a8f8eb
                                                                                            • Instruction ID: 5ecff00a341bd34dbe8412c3541c4df4444f7e048cbc0b7a87d7250357c9fd73
                                                                                            • Opcode Fuzzy Hash: c8a701fd31c154d2dc192229eb25d8d25638208f0de1ecaa09b169f4e8a8f8eb
                                                                                            • Instruction Fuzzy Hash: 45A130720198148BE34BCF5E948021EB3E1FB48A9FB616710EF4F87661D636AE63D750
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1860836350.00007FFE00361000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE00360000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1860804905.00007FFE00360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860916095.00007FFE00425000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861003473.00007FFE00563000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861027068.00007FFE00568000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE00569000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE0056C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861094316.00007FFE0056D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe00360000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: 90b32cb7f7fc63c6fb00127071f37436bbba4780064a9dd077ecd279716693df
                                                                                            • Instruction ID: 599e6026f47c5b01f9f136e641046d4e9ecfd24effeb573123822d3d9408e063
                                                                                            • Opcode Fuzzy Hash: 90b32cb7f7fc63c6fb00127071f37436bbba4780064a9dd077ecd279716693df
                                                                                            • Instruction Fuzzy Hash: 3191D2231082E0AED307CF3A96449AE7FE0F75E788B9AD151DB954BB47C238E612D710
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1860836350.00007FFE00361000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE00360000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1860804905.00007FFE00360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860916095.00007FFE00425000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861003473.00007FFE00563000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861027068.00007FFE00568000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE00569000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE0056C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861094316.00007FFE0056D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe00360000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: 76ca8846758f7279c89c706cb55d4a6c794990205b94bc84ef3eb9dab7f83264
                                                                                            • Instruction ID: f341f7a713871a642a4835f77370f9de5425843fb9ec06e7001d83d86b7483fb
                                                                                            • Opcode Fuzzy Hash: 76ca8846758f7279c89c706cb55d4a6c794990205b94bc84ef3eb9dab7f83264
                                                                                            • Instruction Fuzzy Hash: EF616DA270446686EF999B368D613AA13D57B4EBC0F81F832DE4D87399DE3CD841C341
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1860836350.00007FFE00361000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE00360000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1860804905.00007FFE00360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860916095.00007FFE00425000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861003473.00007FFE00563000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861027068.00007FFE00568000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE00569000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE0056C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861094316.00007FFE0056D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe00360000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: a01a8d336d240b66a520b8f76eca36f64ac119a91bb538f3d36a02399c46787c
                                                                                            • Instruction ID: d8a4f2e4031d7edd612ab11620655fff5d47218c4838d0db98a37ad3a6e64818
                                                                                            • Opcode Fuzzy Hash: a01a8d336d240b66a520b8f76eca36f64ac119a91bb538f3d36a02399c46787c
                                                                                            • Instruction Fuzzy Hash: D8512B6271E3E501DE358B2AB900BA6A7C5BB48FC8F499436DE4D4BFA4DE3CE9414300
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1860836350.00007FFE00361000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE00360000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1860804905.00007FFE00360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860916095.00007FFE00425000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861003473.00007FFE00563000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861027068.00007FFE00568000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE00569000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE0056C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861094316.00007FFE0056D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe00360000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: 5d77631254022a2564090f98b8bfa30d20299f2ed0b727a65807a914737ba4ae
                                                                                            • Instruction ID: 4fc96ffcb5b4885dfef79b324d37e198ca3adcbee5990ac35c6a38d8ab1bd577
                                                                                            • Opcode Fuzzy Hash: 5d77631254022a2564090f98b8bfa30d20299f2ed0b727a65807a914737ba4ae
                                                                                            • Instruction Fuzzy Hash: 564161A6B0450303FB2AE97BA85907A52927B897D87049139EF0F87B9DED7CE585C240
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1860836350.00007FFE00361000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE00360000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1860804905.00007FFE00360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860916095.00007FFE00425000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861003473.00007FFE00563000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861027068.00007FFE00568000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE00569000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE0056C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861094316.00007FFE0056D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe00360000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: afccfe9f3e014e08196aad724a937f91ef825408217a78f00344b29ce58b4f81
                                                                                            • Instruction ID: 3b55e9381aeb560770feee53f9f64f34212f269bc3456819229bb072311743e8
                                                                                            • Opcode Fuzzy Hash: afccfe9f3e014e08196aad724a937f91ef825408217a78f00344b29ce58b4f81
                                                                                            • Instruction Fuzzy Hash: D651E477B092C19ED71A8B25A904AADBFE0BB1A788F488135DF9D43B49C63CE551C710
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1860836350.00007FFE00361000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE00360000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1860804905.00007FFE00360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860916095.00007FFE00425000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861003473.00007FFE00563000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861027068.00007FFE00568000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE00569000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE0056C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861094316.00007FFE0056D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe00360000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: 925e7221762b452499bd5f1cd8d4647ae936fd8bfb8d6f0e8219c8ca6ea31777
                                                                                            • Instruction ID: ad14c2b3a55d45b9a81e0c9a0304d1ecbfb58ead7d68ee52230ac8084d3f81f4
                                                                                            • Opcode Fuzzy Hash: 925e7221762b452499bd5f1cd8d4647ae936fd8bfb8d6f0e8219c8ca6ea31777
                                                                                            • Instruction Fuzzy Hash: 614157B7F1840747FB7A492AD851B3917807B64BA8B1CD435EF0BC77D8D92CE9828242
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1860836350.00007FFE00361000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE00360000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1860804905.00007FFE00360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860916095.00007FFE00425000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861003473.00007FFE00563000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861027068.00007FFE00568000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE00569000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE0056C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861094316.00007FFE0056D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe00360000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: 1da0fa7538a61e1ec26d81ef3ee2e77181907d7570b22cc55868e0e260c2f721
                                                                                            • Instruction ID: b77a3696514af5b094a93d0f63060a8df60303f4882499fee1968bfd54a36a67
                                                                                            • Opcode Fuzzy Hash: 1da0fa7538a61e1ec26d81ef3ee2e77181907d7570b22cc55868e0e260c2f721
                                                                                            • Instruction Fuzzy Hash: 92414602F1A2E10BC7924EFF4DD922DADD2158E44638CC77AA7D4C52DFD86CE20E6614
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1860836350.00007FFE00361000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE00360000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1860804905.00007FFE00360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860916095.00007FFE00425000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861003473.00007FFE00563000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861027068.00007FFE00568000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE00569000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE0056C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861094316.00007FFE0056D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe00360000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: 1bbb289327d116bb0d3926814ce134dcf89bf85936bb88c31896ce7583001f71
                                                                                            • Instruction ID: e9c2ef573926ae678e9cc9c2be765959dbc6f90cf18b53510967a84a5d814f60
                                                                                            • Opcode Fuzzy Hash: 1bbb289327d116bb0d3926814ce134dcf89bf85936bb88c31896ce7583001f71
                                                                                            • Instruction Fuzzy Hash: E341C3E3F3984603EB6D8629CC0573851836BE57B174CD235DA1ACAFDCE83DEA168542
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1860836350.00007FFE00361000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE00360000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1860804905.00007FFE00360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860916095.00007FFE00425000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861003473.00007FFE00563000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861027068.00007FFE00568000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE00569000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE0056C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861094316.00007FFE0056D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe00360000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: 8289133b11807aa708dee106fcce6d7ef6ccc2dac79a51c200281d0fae8d85f5
                                                                                            • Instruction ID: 0a24dedc9a0a57ffe617537608a8400275a41b98e14bb4ea312f375e18c72059
                                                                                            • Opcode Fuzzy Hash: 8289133b11807aa708dee106fcce6d7ef6ccc2dac79a51c200281d0fae8d85f5
                                                                                            • Instruction Fuzzy Hash: 8741A2522380F00AC76E1F3D293AA39BE92725664774EE36EFE8342AC7D41D8910A714
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1860836350.00007FFE00361000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE00360000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1860804905.00007FFE00360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860916095.00007FFE00425000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861003473.00007FFE00563000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861027068.00007FFE00568000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE00569000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE0056C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861094316.00007FFE0056D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe00360000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: e751435a9f45e6580fe7b108adce3f96b0c8069535fb2d3307a909beff15caba
                                                                                            • Instruction ID: df1980091b01841c591307ed5eccf7c92ae5d29abca6797cb673db97fbc0b14c
                                                                                            • Opcode Fuzzy Hash: e751435a9f45e6580fe7b108adce3f96b0c8069535fb2d3307a909beff15caba
                                                                                            • Instruction Fuzzy Hash: 6B319B93F6026B03FF1A8B5A6C02BB495416F857D8F48D231EE1E5BBD9E43CD946E200
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1860836350.00007FFE00361000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE00360000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1860804905.00007FFE00360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860916095.00007FFE00425000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861003473.00007FFE00563000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861027068.00007FFE00568000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE00569000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE0056C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861094316.00007FFE0056D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe00360000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: 66cb80125cf637f8d0b0a114fc56422192b4e9792f88120ada6a7116402668c2
                                                                                            • Instruction ID: 52b14dec5e4c8ee140595cc590548c43d0bfc5f414fee09b49b26c8aa3101bc5
                                                                                            • Opcode Fuzzy Hash: 66cb80125cf637f8d0b0a114fc56422192b4e9792f88120ada6a7116402668c2
                                                                                            • Instruction Fuzzy Hash: 7A3162E7F355BA43EB7C4629CC55B2802919766770B8CE039DE4AC2F81E81EE641CF42
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1860836350.00007FFE00361000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE00360000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1860804905.00007FFE00360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860916095.00007FFE00425000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861003473.00007FFE00563000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861027068.00007FFE00568000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE00569000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE0056C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861094316.00007FFE0056D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe00360000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: f50bf9d45b07f9fed7a8078693abee7f23351cad672a747608ffeb063cebe12d
                                                                                            • Instruction ID: 49a069f2e02664e3eae4757018f63e197d567a8cbb49f244a9a61f54aa4d5beb
                                                                                            • Opcode Fuzzy Hash: f50bf9d45b07f9fed7a8078693abee7f23351cad672a747608ffeb063cebe12d
                                                                                            • Instruction Fuzzy Hash: 15515F33508AE18AD792DB64D448BEE7BA4F71D384F968471CBAC87712DBB5D890D700
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1860836350.00007FFE00361000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE00360000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1860804905.00007FFE00360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860916095.00007FFE00425000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861003473.00007FFE00563000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861027068.00007FFE00568000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE00569000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE0056C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861094316.00007FFE0056D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe00360000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: 860bab9d395cf43ed3b1cf56782110bfed2c0c3dddb8109515e6473b81413bd7
                                                                                            • Instruction ID: 2117763fe7a45b020953ad044ed271be7307b9d089340d90c3543a609de555ac
                                                                                            • Opcode Fuzzy Hash: 860bab9d395cf43ed3b1cf56782110bfed2c0c3dddb8109515e6473b81413bd7
                                                                                            • Instruction Fuzzy Hash: DF518E73508AE186E792DB64D448BEE7BA4F719384F568471CBEC83702DBA5D990C700
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1860836350.00007FFE00361000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE00360000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1860804905.00007FFE00360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860916095.00007FFE00425000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861003473.00007FFE00563000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861027068.00007FFE00568000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE00569000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE0056C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861094316.00007FFE0056D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe00360000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: bf754ad211c098a8f34c6fa0d70b3b75da22e1392d81fac143d3245663dd1af9
                                                                                            • Instruction ID: fe67c5504539092032c4d37bf1c9c60c2dc4cca9c3ba151d8188853d2db2a232
                                                                                            • Opcode Fuzzy Hash: bf754ad211c098a8f34c6fa0d70b3b75da22e1392d81fac143d3245663dd1af9
                                                                                            • Instruction Fuzzy Hash: 5F41B4A673C1B253F3368718E001D2EF7A1FB52FC1B54A210DBA412FA8966AD658DF10
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1860836350.00007FFE00361000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE00360000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1860804905.00007FFE00360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860916095.00007FFE00425000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861003473.00007FFE00563000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861027068.00007FFE00568000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE00569000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE0056C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861094316.00007FFE0056D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe00360000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: 51b6c65e6f8fbbfa1a7d368a2725116908e408c53695cc2cda4a45b28fc02054
                                                                                            • Instruction ID: de270ee9d35940e104c8f6964eefd03ae43f6eac6805ccfdf34b1451ef42b6dd
                                                                                            • Opcode Fuzzy Hash: 51b6c65e6f8fbbfa1a7d368a2725116908e408c53695cc2cda4a45b28fc02054
                                                                                            • Instruction Fuzzy Hash: 6A417F731046648BD341CF2AE980A9AB7E2F398B4CFA5D225DF4257356D739E907CB80
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1860836350.00007FFE00361000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE00360000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1860804905.00007FFE00360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860916095.00007FFE00425000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861003473.00007FFE00563000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861027068.00007FFE00568000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE00569000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE0056C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861094316.00007FFE0056D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe00360000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: 1b83fdb0131200dfce48832797b5ce1ee65e01df28847898595a6ba08a50e8d6
                                                                                            • Instruction ID: f85ecf0f847092dd37d60e5f5d870697c6ab09b03ee84e1951aa54e2c87a594b
                                                                                            • Opcode Fuzzy Hash: 1b83fdb0131200dfce48832797b5ce1ee65e01df28847898595a6ba08a50e8d6
                                                                                            • Instruction Fuzzy Hash: 782150E7F3086A07EB78427DEC16F1405C255B977434CE136EA06D6F85F42EEA524A83
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1860836350.00007FFE00361000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE00360000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1860804905.00007FFE00360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860916095.00007FFE00425000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861003473.00007FFE00563000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861027068.00007FFE00568000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE00569000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE0056C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861094316.00007FFE0056D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe00360000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: 9accf3f83477c77ce7ab5b6679156a875be267288f965f0b915796913070d0d7
                                                                                            • Instruction ID: 7eed5754b1834e89ad7b281dee9995115732208a055216060500222a49c2bc36
                                                                                            • Opcode Fuzzy Hash: 9accf3f83477c77ce7ab5b6679156a875be267288f965f0b915796913070d0d7
                                                                                            • Instruction Fuzzy Hash: 1121299B7315F903FB010ABE6D056759982A188BF73499732ECA8E77CDC478DC519290
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1860836350.00007FFE00361000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE00360000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1860804905.00007FFE00360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860916095.00007FFE00425000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861003473.00007FFE00563000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861027068.00007FFE00568000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE00569000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE0056C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861094316.00007FFE0056D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe00360000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: a414ea0c491aecb8e1acee4f50acb857c601688e8d49eddf1fb7be55f6bcb7eb
                                                                                            • Instruction ID: 7a5d0e89ee220409aea0cd3b8462f96d225d0e593cd00c887ba69c6791ff7a16
                                                                                            • Opcode Fuzzy Hash: a414ea0c491aecb8e1acee4f50acb857c601688e8d49eddf1fb7be55f6bcb7eb
                                                                                            • Instruction Fuzzy Hash: 7F213E9FF656BA03FB1846AF6C412786280E648BF63489732DDDDE77CAD47C890291D0
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1860836350.00007FFE00361000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE00360000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1860804905.00007FFE00360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860916095.00007FFE00425000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861003473.00007FFE00563000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861027068.00007FFE00568000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE00569000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE0056C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861094316.00007FFE0056D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe00360000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: 13f149c23a356f76f238516a0c29d6d6da4b78dcaf03ebe63ea6bb4be2698659
                                                                                            • Instruction ID: bdb6f419b3bb62e949d68bff6274991888e31a23df9c8eb6221f3e0994142c3b
                                                                                            • Opcode Fuzzy Hash: 13f149c23a356f76f238516a0c29d6d6da4b78dcaf03ebe63ea6bb4be2698659
                                                                                            • Instruction Fuzzy Hash: C321A3FBF380A642EF76472DE400F2416416366BB4698E520CA4A83F95D91ADA429F02
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1860836350.00007FFE00361000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE00360000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1860804905.00007FFE00360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860916095.00007FFE00425000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861003473.00007FFE00563000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861027068.00007FFE00568000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE00569000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE0056C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861094316.00007FFE0056D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe00360000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: b6e375ad6e9128b21d2b8073199f54bc1e05150e57f45dacb5095166fe167bd8
                                                                                            • Instruction ID: a758cb3846fca0b75f38809cb23a1bc5cc35dfac2ec72c5e22d073ea61e23d9f
                                                                                            • Opcode Fuzzy Hash: b6e375ad6e9128b21d2b8073199f54bc1e05150e57f45dacb5095166fe167bd8
                                                                                            • Instruction Fuzzy Hash: 57213673B708AA4BD7508779E846F956A90E3A1B4CF98E631E715D3E80D13EE092C740
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1860836350.00007FFE00361000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE00360000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1860804905.00007FFE00360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860916095.00007FFE00425000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861003473.00007FFE00563000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861027068.00007FFE00568000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE00569000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE0056C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861094316.00007FFE0056D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe00360000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: 333bc48ed0cd00a2d1b15b774f25581d7625ddc281499ec81eb7566562b50259
                                                                                            • Instruction ID: f0819b1df79dd4d6237304390fcf2b0d9e2665c69495c1b625683c2a6cbe57ba
                                                                                            • Opcode Fuzzy Hash: 333bc48ed0cd00a2d1b15b774f25581d7625ddc281499ec81eb7566562b50259
                                                                                            • Instruction Fuzzy Hash: 63118FB3B324B20BD7489ABCCC0A3A932C3D3C8746F9CC534E745CAA89D63CE2519604
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1860836350.00007FFE00361000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE00360000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1860804905.00007FFE00360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860916095.00007FFE00425000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861003473.00007FFE00563000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861027068.00007FFE00568000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE00569000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE0056C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861094316.00007FFE0056D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe00360000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: 48c7e682ef6fe0021f165804b69b7812e3084bd1803e36f36abadd25f99cf90a
                                                                                            • Instruction ID: c79030a26107fe809ddaee3605ef15dfa7bf1484dca033b9b75ddf7a03ca939a
                                                                                            • Opcode Fuzzy Hash: 48c7e682ef6fe0021f165804b69b7812e3084bd1803e36f36abadd25f99cf90a
                                                                                            • Instruction Fuzzy Hash: 84118ED7F359AB03EB60462DCC42714428297A97B178CE432ED09C6F59F83DE6918A42
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1860836350.00007FFE00361000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE00360000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1860804905.00007FFE00360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860916095.00007FFE00425000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861003473.00007FFE00563000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861027068.00007FFE00568000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE00569000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE0056C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861094316.00007FFE0056D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe00360000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: 921da5e6bee8a79c60022e540b3013bc24987b6f10c9384b169f9994f4f13c7f
                                                                                            • Instruction ID: af8f4e21a5bffc151cc4015f0ae81b52c18ea40c6cf6b389e8d032898902ca9a
                                                                                            • Opcode Fuzzy Hash: 921da5e6bee8a79c60022e540b3013bc24987b6f10c9384b169f9994f4f13c7f
                                                                                            • Instruction Fuzzy Hash: AB115EF7F340BA03EB7C015AE822F7846455271BA888CE03DDE0B53F81E81E56404F82
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1860836350.00007FFE00361000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE00360000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1860804905.00007FFE00360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860916095.00007FFE00425000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861003473.00007FFE00563000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861027068.00007FFE00568000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE00569000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE0056C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861094316.00007FFE0056D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe00360000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: 5b8c63fbc3d1884eef626a7aef42dd066a5768f9b76b144cbd0180c709170efd
                                                                                            • Instruction ID: 5f6bd66e430d0f97a3fb6db71db4518ed2e2c5ba0c0aac393552d459991e4d81
                                                                                            • Opcode Fuzzy Hash: 5b8c63fbc3d1884eef626a7aef42dd066a5768f9b76b144cbd0180c709170efd
                                                                                            • Instruction Fuzzy Hash: 9411D672F140928BEA96C629D858ABC37D1E784344F86C136DB079A78CD72CA945D790
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1860836350.00007FFE00361000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE00360000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1860804905.00007FFE00360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860916095.00007FFE00425000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861003473.00007FFE00563000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861027068.00007FFE00568000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE00569000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE0056C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861094316.00007FFE0056D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe00360000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: 87362e0b0484954b111388de62736d52838e743fda6cb01bb5a4730a87f793d9
                                                                                            • Instruction ID: 72abdb8925d3c0dfb257656b5252bf1ea48579de7b669352487fd96ea053bf6c
                                                                                            • Opcode Fuzzy Hash: 87362e0b0484954b111388de62736d52838e743fda6cb01bb5a4730a87f793d9
                                                                                            • Instruction Fuzzy Hash: D4017CE3F3186A03DB64867DCC0670441C396F877178CD031A904C6F89F93EE6418A42
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1860836350.00007FFE00361000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE00360000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1860804905.00007FFE00360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860916095.00007FFE00425000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861003473.00007FFE00563000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861027068.00007FFE00568000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE00569000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE0056C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861094316.00007FFE0056D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe00360000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: 7b36b57bc46747f380974be252968c61105f93df6c2abcd15431a709e92770c1
                                                                                            • Instruction ID: 14bd2cacf1174b1c4f3da44626b05ac20a3ec18444f4115fae820648a13c1207
                                                                                            • Opcode Fuzzy Hash: 7b36b57bc46747f380974be252968c61105f93df6c2abcd15431a709e92770c1
                                                                                            • Instruction Fuzzy Hash: 43F0B7D7F3685A03EB5C456DDC1631401C391E823238DD13ABA47C6B8AF839EA968643
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1860836350.00007FFE00361000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE00360000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1860804905.00007FFE00360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860916095.00007FFE00425000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861003473.00007FFE00563000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861027068.00007FFE00568000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE00569000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE0056C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861094316.00007FFE0056D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe00360000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: 3dde2236b060dd472fafee045e56aa39d7b712360777964fc0ed02c3a9815e90
                                                                                            • Instruction ID: f5d4e44c405854f04c7eba98a6bb08e23d9f84482e0824b39d559204d10afdfa
                                                                                            • Opcode Fuzzy Hash: 3dde2236b060dd472fafee045e56aa39d7b712360777964fc0ed02c3a9815e90
                                                                                            • Instruction Fuzzy Hash: E3F0AFD9231BB64BE911A69990D07D69721F30CBC6B70A622DF4D2B735CA13A10BCA00
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1861376904.00007FFE1A521000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFE1A520000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1861354951.00007FFE1A520000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861413232.00007FFE1A531000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861444006.00007FFE1A536000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861469849.00007FFE1A537000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe1a520000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: Name::operator+
                                                                                            • String ID: volatile$<unknown>$UNKNOWN$__int128$__int16$__int32$__int64$__int8$__w64 $auto$bool$char$char16_t$char32_t$char8_t$const$decltype(auto)$double$float$int$long$long $short$signed $unsigned $void$volatile$wchar_t
                                                                                            • API String ID: 2943138195-1388207849
                                                                                            • Opcode ID: 34b20832b4d5a9c82cdd9a34609b0a596913eac70dfc3082442192f721d64891
                                                                                            • Instruction ID: 2a85a979f7a0deb5460ed37b7c1043d3ad92640ab528afb4a6f7e88fb2f3aaa8
                                                                                            • Opcode Fuzzy Hash: 34b20832b4d5a9c82cdd9a34609b0a596913eac70dfc3082442192f721d64891
                                                                                            • Instruction Fuzzy Hash: 98F16A62B0CE16C4F7158BE6D8942BC26B2BF52BA4F4045F7DA0D56AB8DF3DA604C340
                                                                                            APIs
                                                                                              • Part of subcall function 00007FF7EC502570: printf.MSPDB140-MSVCRT ref: 00007FF7EC502587
                                                                                              • Part of subcall function 00007FF7EC502530: atoi.API-MS-WIN-CRT-CONVERT-L1-1-0(?,?,?,?,00000000,00007FF7EC502617,?,?,?,00007FF7EC501BD6,?,?,?,00007FF7EC501A02), ref: 00007FF7EC502552
                                                                                            • puts.API-MS-WIN-CRT-STDIO-L1-1-0(?,?,?,00007FF7EC501BD6,?,?,?,00007FF7EC501A02), ref: 00007FF7EC5028DF
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1852490030.00007FF7EC501000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7EC500000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1852466810.00007FF7EC500000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1852516782.00007FF7EC505000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1852546005.00007FF7EC506000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1852568735.00007FF7EC509000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ff7ec500000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: atoiprintfputs
                                                                                            • String ID: Invalid number of audio tracks$Invalid number of video tracks$Must have at least 1 audio track or 1 video track$audio codec$audio track count$file name$muxer settings$stream key$video bitrate$video chroma sample location$video codec$video codec tag$video color primaries$video color range$video color trc$video colorspace$video fps den$video fps num$video height$video max luminance$video track count$video width${stream_key}
                                                                                            • API String ID: 3402752964-4246942696
                                                                                            • Opcode ID: bbb72588bee9787a683502761444138c14bf0f1375247d53f9cdc5c5b4da8170
                                                                                            • Instruction ID: 92f5c6de1cf58a8d7455fc221238e017870e31ac73ba80bd3e2363f3768a43fa
                                                                                            • Opcode Fuzzy Hash: bbb72588bee9787a683502761444138c14bf0f1375247d53f9cdc5c5b4da8170
                                                                                            • Instruction Fuzzy Hash: 07815F6C90875691FA24FF51AA166F89351BF09788FE14433DD0D87696BF3CE106C326
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1852490030.00007FF7EC501000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7EC500000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1852466810.00007FF7EC500000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1852516782.00007FF7EC505000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1852546005.00007FF7EC506000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1852568735.00007FF7EC509000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ff7ec500000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: memcpy$__acrt_iob_func__stdio_common_vfprintffclosefprintfmallocos_event_signalos_event_waitpthread_mutex_lock
                                                                                            • String ID: Error allocating memory for output$Error writing to '%s', %s
                                                                                            • API String ID: 2637689336-4070097938
                                                                                            • Opcode ID: a31c7b85b8c0d82d0157cb35a6e72543ed071c06804e902690462ed57beb3fc0
                                                                                            • Instruction ID: fb281410550bf7409e9fd605b61a7bd5f2cf1b7402382056f0cd38833581cc35
                                                                                            • Opcode Fuzzy Hash: a31c7b85b8c0d82d0157cb35a6e72543ed071c06804e902690462ed57beb3fc0
                                                                                            • Instruction Fuzzy Hash: 25A16236619A8285F711AF21D4423FEA760FB48B8CFA40036EE8D97759EF78D144C722
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1861151239.00007FFE1A4F1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FFE1A4F0000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1861125169.00007FFE1A4F0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861182483.00007FFE1A509000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861210487.00007FFE1A512000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861236557.00007FFE1A513000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861273968.00007FFE1A516000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861325887.00007FFE1A517000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe1a4f0000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: av_opt_set_int$av_get_channel_layout_nb_channels$av_log
                                                                                            • String ID: Failed to set option$ich$icl$isf$isr$och$ocl$osf$osr$uch
                                                                                            • API String ID: 2637049493-2814753009
                                                                                            • Opcode ID: 0f1e360016396a0d2e4be37984f8ca9eacfdb0712dded5c64320b3a02cc610f5
                                                                                            • Instruction ID: 8ec10962df84eb075e0c041fd8ced74ddd414d40c0e9c67d00d46b568dc3a102
                                                                                            • Opcode Fuzzy Hash: 0f1e360016396a0d2e4be37984f8ca9eacfdb0712dded5c64320b3a02cc610f5
                                                                                            • Instruction Fuzzy Hash: 98414C22B0DF4241FA10AB17F6906BE16A0EF96BA4F4410F2DF4C8BA65EE2CE441C700
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1860836350.00007FFE00361000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE00360000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1860804905.00007FFE00360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860916095.00007FFE00425000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861003473.00007FFE00563000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861027068.00007FFE00568000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE00569000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE0056C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861094316.00007FFE0056D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe00360000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: _aligned_free
                                                                                            • String ID:
                                                                                            • API String ID: 2229574080-0
                                                                                            • Opcode ID: b1b7e4f8b11abefead583c2dde418006ab1f199e84be47299285f48100eacfdc
                                                                                            • Instruction ID: 91bab3d133234d2391b2a364258c2fad9244954140a8915d73ebf0b0dc1678c1
                                                                                            • Opcode Fuzzy Hash: b1b7e4f8b11abefead583c2dde418006ab1f199e84be47299285f48100eacfdc
                                                                                            • Instruction Fuzzy Hash: 2A511126B1D64182DA66EB12D8959BE2726FFC4F44B1544B5EF1D473AACE2CE401C780
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1861151239.00007FFE1A4F1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FFE1A4F0000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1861125169.00007FFE1A4F0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861182483.00007FFE1A509000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861210487.00007FFE1A512000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861236557.00007FFE1A513000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861273968.00007FFE1A516000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861325887.00007FFE1A517000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe1a4f0000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: av_opt_set_int$av_channel_layout_from_maskav_channel_layout_uninitav_opt_set_chlayout$av_channel_layout_copy
                                                                                            • String ID: Failed to set option$ichl$isf$isr$ochl$osf$osr
                                                                                            • API String ID: 389780152-1201144049
                                                                                            • Opcode ID: c1b362974a6b1451826b30618634720778a4b9fcb98fd731a30a779224ad2209
                                                                                            • Instruction ID: 0775a0ca9f41a5e4905338384d3ec2bba56ae044ef4edef414ada3902864a380
                                                                                            • Opcode Fuzzy Hash: c1b362974a6b1451826b30618634720778a4b9fcb98fd731a30a779224ad2209
                                                                                            • Instruction Fuzzy Hash: 9F419D61B08F4381EA11962BA2607FA1351FF06FE8F8460F3CE0D4A265EE7DE809C240
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1860836350.00007FFE00361000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE00360000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1860804905.00007FFE00360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860916095.00007FFE00425000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861003473.00007FFE00563000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861027068.00007FFE00568000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE00569000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE0056C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861094316.00007FFE0056D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe00360000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: strcmp
                                                                                            • String ID: dbl$dblp$flt$fltp$s16$s16p$s32$s32p$s64$s64p$u8p
                                                                                            • API String ID: 1004003707-1774405992
                                                                                            • Opcode ID: c5f0c382e97445bf1fdad9ea523356781cb8596a76fcd8cb5a790a5f3faa4372
                                                                                            • Instruction ID: 66355e6dca9755aa84de3a47d7cb42f02cbe33e55579a010379880b049380756
                                                                                            • Opcode Fuzzy Hash: c5f0c382e97445bf1fdad9ea523356781cb8596a76fcd8cb5a790a5f3faa4372
                                                                                            • Instruction Fuzzy Hash: 4931E750F0C14384FE529722D9553BA1341AF92388F885432DB9DCA3FDEE5CEA44D31A
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1861151239.00007FFE1A4F1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FFE1A4F0000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1861125169.00007FFE1A4F0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861182483.00007FFE1A509000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861210487.00007FFE1A512000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861236557.00007FFE1A513000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861273968.00007FFE1A516000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861325887.00007FFE1A517000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe1a4f0000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: av_freepmemcpy$av_callocav_get_bytes_per_sampleav_malloczav_reduce
                                                                                            • String ID: Assertion %s failed at %s:%d$Filter length too large$Unsupported sample format$src/libswresample/resample.c
                                                                                            • API String ID: 2174235161-2726094951
                                                                                            • Opcode ID: c5a204f5f4996df374bfc84a6a3db035d48d9563b93a9ca167c4fa16f58e0cf6
                                                                                            • Instruction ID: 7316bd15e87445b33df8388322d19082607f00a74f4d59d4f535d54f826a6e04
                                                                                            • Opcode Fuzzy Hash: c5a204f5f4996df374bfc84a6a3db035d48d9563b93a9ca167c4fa16f58e0cf6
                                                                                            • Instruction Fuzzy Hash: 57D1F872A08F818AD765CB29D1403BD7394FB45B91F1093B7DA4AA76A1DF3CE445CB00
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1860836350.00007FFE00361000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE00360000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1860804905.00007FFE00360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860916095.00007FFE00425000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861003473.00007FFE00563000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861027068.00007FFE00568000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE00569000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE0056C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861094316.00007FFE0056D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe00360000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: _errno$ByteCharFullMultiNamePathWidewcscatwcscpywcslen$_sopen_wsopen
                                                                                            • String ID: \\?\$\\?\UNC\
                                                                                            • API String ID: 2611099503-3019864461
                                                                                            • Opcode ID: 8b58886237893d285495af4019e8dee8374e10659ea7d6d5ad0572367657074e
                                                                                            • Instruction ID: 5a3403a5d2dc30ae85a40064836df5c1c1596e60e1735a2ecf04bcec12766c75
                                                                                            • Opcode Fuzzy Hash: 8b58886237893d285495af4019e8dee8374e10659ea7d6d5ad0572367657074e
                                                                                            • Instruction Fuzzy Hash: 8171C121A18A4280EAB6AB12A42677A27D1FF85790F948135EF5E577FDEF3CE440C700
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1860836350.00007FFE00361000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE00360000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1860804905.00007FFE00360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860916095.00007FFE00425000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861003473.00007FFE00563000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861027068.00007FFE00568000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE00569000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE0056C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861094316.00007FFE0056D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe00360000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: strtol
                                                                                            • String ID: -> %s: %s$%s failed$Calling %s$Could not dynamically load CUDA$Disabling use of CUDA primary device context$Primary context already active with incompatible flags.$Using CUDA primary device context$cu->cuCtxCreate(&hwctx->cuda_ctx, desired_flags, hwctx->internal->cuda_device)$cu->cuCtxPopCurrent(&dummy)$cu->cuDeviceGet(&hwctx->internal->cuda_device, device_idx)$cu->cuDevicePrimaryCtxGetState(hwctx->internal->cuda_device, &dev_flags, &dev_active)$cu->cuDevicePrimaryCtxRetain(&hwctx->cuda_ctx, hwctx->internal->cuda_device)$cu->cuDevicePrimaryCtxSetFlags(hwctx->internal->cuda_device, desired_flags)$cu->cuInit(0)$primary_ctx
                                                                                            • API String ID: 76114499-3193254869
                                                                                            • Opcode ID: b1d8503496d87b39853df48a8e21de1adfc12c32e64f3833a9af2b5287376059
                                                                                            • Instruction ID: 35792d3e7878484e0f31aa3e8a08fdd3732c03ccec8cde4f43181c8215081dfc
                                                                                            • Opcode Fuzzy Hash: b1d8503496d87b39853df48a8e21de1adfc12c32e64f3833a9af2b5287376059
                                                                                            • Instruction Fuzzy Hash: 90D16D25708B4692EA6ADB21E4007AE6361FB89798FC05472DF4E177B9DF3DE849C300
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1860836350.00007FFE00361000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE00360000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1860804905.00007FFE00360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860916095.00007FFE00425000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861003473.00007FFE00563000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861027068.00007FFE00568000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE00569000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE0056C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861094316.00007FFE0056D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe00360000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: strchr
                                                                                            • String ID: $&amp;$&apos;$&gt;$&lt;$&quot;$'\''
                                                                                            • API String ID: 2830005266-2908976646
                                                                                            • Opcode ID: 58878a93e8017a577d70043575bf448a998ddca24cee1ed7eb6ac7db7c468040
                                                                                            • Instruction ID: 794df230ca6fcd902849a3c9bbd84c3ac108e9d603f37cc6040c9ea4625a584f
                                                                                            • Opcode Fuzzy Hash: 58878a93e8017a577d70043575bf448a998ddca24cee1ed7eb6ac7db7c468040
                                                                                            • Instruction Fuzzy Hash: 62E1BB10F5C66344FE66971294513BA1B926F5AB89F88C136CF0D0B3FECE6EB9468341
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1860836350.00007FFE00361000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE00360000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1860804905.00007FFE00360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860916095.00007FFE00425000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861003473.00007FFE00563000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861027068.00007FFE00568000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE00569000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE0056C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861094316.00007FFE0056D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe00360000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: _aligned_free
                                                                                            • String ID:
                                                                                            • API String ID: 2229574080-0
                                                                                            • Opcode ID: d09f3d952e3eb66ce5eccd33bd3b0168fb06931170680be69507253bbd36f74d
                                                                                            • Instruction ID: e17adb2e05fda3a310f27238d087186aaac631b5e5f0f1a4484e008470f4de75
                                                                                            • Opcode Fuzzy Hash: d09f3d952e3eb66ce5eccd33bd3b0168fb06931170680be69507253bbd36f74d
                                                                                            • Instruction Fuzzy Hash: 83414126B1960282EA57EB12D8D997E2716FFC4F44B1645B5EF2D473AACE3CE441C380
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1860836350.00007FFE00361000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE00360000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1860804905.00007FFE00360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860916095.00007FFE00425000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861003473.00007FFE00563000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861027068.00007FFE00568000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE00569000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE0056C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861094316.00007FFE0056D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe00360000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: ByteCharFileFullMultiNamePathWide_close_errno$CloseCreateHandleMappingView_fstat64_get_osfhandle_sopen_wsopenwcslen
                                                                                            • String ID: Cannot read file '%s': %s$Error occurred in CreateFileMapping()$Error occurred in MapViewOfFile()$Error occurred in fstat(): %s
                                                                                            • API String ID: 741575255-3109280323
                                                                                            • Opcode ID: 7267cfeadb9c871bf9fb2dec6a57e72c4003b2fad726f8657ee3e356bb816377
                                                                                            • Instruction ID: f58cd3614fcd2e1019302023aff3dc0ae360349e8b4309bfc5714e18e3411e92
                                                                                            • Opcode Fuzzy Hash: 7267cfeadb9c871bf9fb2dec6a57e72c4003b2fad726f8657ee3e356bb816377
                                                                                            • Instruction Fuzzy Hash: C2415E31B08B8692FB669B21E4157AA6398FF88788F844535EB4E07BA9DF3DD405C740
                                                                                            APIs
                                                                                            • strncmp.API-MS-WIN-CRT-STRING-L1-1-0 ref: 00007FF7EC501A6D
                                                                                              • Part of subcall function 00007FF7EC502030: strncmp.API-MS-WIN-CRT-STRING-L1-1-0(?,?,?,00007FF7EC5023A2), ref: 00007FF7EC50204A
                                                                                              • Part of subcall function 00007FF7EC502030: strncmp.API-MS-WIN-CRT-STRING-L1-1-0(?,?,?,00007FF7EC5023A2), ref: 00007FF7EC502065
                                                                                              • Part of subcall function 00007FF7EC502030: strncmp.API-MS-WIN-CRT-STRING-L1-1-0(?,?,?,00007FF7EC5023A2), ref: 00007FF7EC502080
                                                                                              • Part of subcall function 00007FF7EC502030: strncmp.API-MS-WIN-CRT-STRING-L1-1-0(?,?,?,00007FF7EC5023A2), ref: 00007FF7EC50209B
                                                                                              • Part of subcall function 00007FF7EC502030: strncmp.API-MS-WIN-CRT-STRING-L1-1-0(?,?,?,00007FF7EC5023A2), ref: 00007FF7EC5020B6
                                                                                            • avformat_network_init.AVFORMAT-60 ref: 00007FF7EC501A85
                                                                                            • av_guess_format.AVFORMAT-60 ref: 00007FF7EC501AAF
                                                                                            • __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0 ref: 00007FF7EC501ABC
                                                                                            • fprintf.MSPDB140-MSVCRT ref: 00007FF7EC501AD0
                                                                                            • avformat_alloc_output_context2.AVFORMAT-60 ref: 00007FF7EC501AEC
                                                                                            • av_strerror.AVUTIL-58 ref: 00007FF7EC501B19
                                                                                            • __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0 ref: 00007FF7EC501B23
                                                                                            • fprintf.MSPDB140-MSVCRT ref: 00007FF7EC501B38
                                                                                              • Part of subcall function 00007FF7EC502910: calloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FF7EC501B4C), ref: 00007FF7EC502939
                                                                                              • Part of subcall function 00007FF7EC502370: avcodec_free_context.AVCODEC-60 ref: 00007FF7EC502388
                                                                                              • Part of subcall function 00007FF7EC502370: av_free.AVUTIL-58 ref: 00007FF7EC5023B1
                                                                                              • Part of subcall function 00007FF7EC502370: avio_context_free.AVFORMAT-60 ref: 00007FF7EC5023BD
                                                                                              • Part of subcall function 00007FF7EC502370: avformat_free_context.AVFORMAT-60 ref: 00007FF7EC5023CC
                                                                                              • Part of subcall function 00007FF7EC502370: avcodec_free_context.AVCODEC-60 ref: 00007FF7EC502402
                                                                                              • Part of subcall function 00007FF7EC502370: free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FF7EC502415
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1852490030.00007FF7EC501000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7EC500000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1852466810.00007FF7EC500000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1852516782.00007FF7EC505000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1852546005.00007FF7EC506000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1852568735.00007FF7EC509000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ff7ec500000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: strncmp$__acrt_iob_funcavcodec_free_contextfprintf$av_freeav_guess_formatav_strerroravformat_alloc_output_context2avformat_free_contextavformat_network_initavio_context_freecallocfree
                                                                                            • String ID: Couldn't find an appropriate muxer for '%s'$Couldn't initialize output context: %s$http$mpegts$video/M2PT
                                                                                            • API String ID: 3777911973-2524251934
                                                                                            • Opcode ID: 078559d49e555ef7517477361438487f95b7fa6d5945ffa6822e70d97715306d
                                                                                            • Instruction ID: a2e01d0234afd1d61d1da5f1ce7fceae28ab0c42aa5de127095a615297900619
                                                                                            • Opcode Fuzzy Hash: 078559d49e555ef7517477361438487f95b7fa6d5945ffa6822e70d97715306d
                                                                                            • Instruction Fuzzy Hash: 5C319319A1864242FB24BB2594133BAA350AF8979CFF05237ED5D86296FF3CE444C722
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1861151239.00007FFE1A4F1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FFE1A4F0000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1861125169.00007FFE1A4F0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861182483.00007FFE1A509000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861210487.00007FFE1A512000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861236557.00007FFE1A513000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861273968.00007FFE1A516000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861325887.00007FFE1A517000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe1a4f0000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: av_channel_layout_from_maskav_channel_layout_uninitav_opt_set_int$av_channel_layout_compareav_opt_set_chlayout$av_frame_get_bufferav_get_bytes_per_sampleav_logav_sample_fmt_is_planar
                                                                                            • String ID:
                                                                                            • API String ID: 1741793059-0
                                                                                            • Opcode ID: 5f9c736c55c51c0448996e1834cac8009cd8094c6cea8c5c45183c0897257ebe
                                                                                            • Instruction ID: bad461dc1eae86d18a8808764dd79263307ee1f4a47d79a3bc6606e4906cebb8
                                                                                            • Opcode Fuzzy Hash: 5f9c736c55c51c0448996e1834cac8009cd8094c6cea8c5c45183c0897257ebe
                                                                                            • Instruction Fuzzy Hash: E5918721B0CA428AFA559E3B95107BE62D5BF42FA5F4464F3DE0D572A5EE3CE8128700
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1861376904.00007FFE1A521000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFE1A520000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1861354951.00007FFE1A520000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861413232.00007FFE1A531000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861444006.00007FFE1A536000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861469849.00007FFE1A537000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe1a520000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: Name::operator+
                                                                                            • String ID:
                                                                                            • API String ID: 2943138195-0
                                                                                            • Opcode ID: 63ad456de8db332c0b347e2e514b887ab112aaee213ccda8367cb7f767930e9c
                                                                                            • Instruction ID: d5cc3458795ad514d52f46b9084db4c14b7fccf1bee96b18b579944a4fea0f06
                                                                                            • Opcode Fuzzy Hash: 63ad456de8db332c0b347e2e514b887ab112aaee213ccda8367cb7f767930e9c
                                                                                            • Instruction Fuzzy Hash: 16F14B72B0CA82DAE711DFA6D4901FC37A2AB46B58F4440F7EA4D67AA5DF38D509C340
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1861376904.00007FFE1A521000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFE1A520000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1861354951.00007FFE1A520000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861413232.00007FFE1A531000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861444006.00007FFE1A536000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861469849.00007FFE1A537000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe1a520000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: Name::operator+
                                                                                            • String ID: NULL$`generic-class-parameter-$`generic-method-parameter-$`template-type-parameter-$nullptr
                                                                                            • API String ID: 2943138195-2309034085
                                                                                            • Opcode ID: 767f6b35ed257beddb1ea2fff1390adae3ecab9bc22a75a6672164d643aa4b64
                                                                                            • Instruction ID: 68e47da8d77bff542cbedfb44235dddc4beb06a79f9df40df20250a802e8ebe6
                                                                                            • Opcode Fuzzy Hash: 767f6b35ed257beddb1ea2fff1390adae3ecab9bc22a75a6672164d643aa4b64
                                                                                            • Instruction Fuzzy Hash: A0E17C63F0CE42C4FA149BE699941BC27A2AF56F64F5401F7DA0E26AB5DF7CA508C340
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1860836350.00007FFE00361000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE00360000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1860804905.00007FFE00360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860916095.00007FFE00425000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861003473.00007FFE00563000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861027068.00007FFE00568000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE00569000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE0056C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861094316.00007FFE0056D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe00360000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: strlen$strchrstrtoul
                                                                                            • String ID: 0123456789ABCDEFabcdef$Cannot find color '%s'$Invalid 0xRRGGBB[AA] color string: '%s'$Invalid alpha value specifier '%s' in '%s'$bikeshed$random
                                                                                            • API String ID: 643661298-1323625105
                                                                                            • Opcode ID: 05b314dcd31ff43a5f327d01538bb3f4bf05cbc92719439464dceff93f7a60bd
                                                                                            • Instruction ID: 17098d9bc3d08c2283c9cd63f784e59117a7b4062fc9b7d1e4de587ed7e64c87
                                                                                            • Opcode Fuzzy Hash: 05b314dcd31ff43a5f327d01538bb3f4bf05cbc92719439464dceff93f7a60bd
                                                                                            • Instruction Fuzzy Hash: 7171E512E1D78249FB63DB2194117BE6791AF82784F4492B1EB4E477FDDE6CE4448340
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1860836350.00007FFE00361000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE00360000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1860804905.00007FFE00360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860916095.00007FFE00425000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861003473.00007FFE00563000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861027068.00007FFE00568000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE00569000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE0056C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861094316.00007FFE0056D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe00360000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: Console$getenv$AttributeBufferHandleInfoModeScreenText
                                                                                            • String ID: 256color$AV_LOG_FORCE_256COLOR$AV_LOG_FORCE_COLOR$AV_LOG_FORCE_NOCOLOR$TERM
                                                                                            • API String ID: 250312076-468416034
                                                                                            • Opcode ID: 01025577c71988898b66c8b0eb027abf6c2326527978ea750917b74e8b6462d0
                                                                                            • Instruction ID: 1f229c53e3c1f19cdfb2d634965e23ab429f1e7154f9e66347dffaa7d46f56a7
                                                                                            • Opcode Fuzzy Hash: 01025577c71988898b66c8b0eb027abf6c2326527978ea750917b74e8b6462d0
                                                                                            • Instruction Fuzzy Hash: D7716A21E1D74385FA62DB14E85027A23A0AF50770F840375DF6D06BF8EF3CA4958345
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1852490030.00007FF7EC501000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7EC500000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1852466810.00007FF7EC500000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1852516782.00007FF7EC505000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1852546005.00007FF7EC506000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1852568735.00007FF7EC509000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ff7ec500000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: __acrt_iob_funcav_content_light_metadata_allocav_mastering_display_metadata_allocav_memdupav_stream_add_side_dataavcodec_alloc_context3avcodec_descriptor_get_by_name
                                                                                            • String ID: 2$Couldn't find codec '%s'$E
                                                                                            • API String ID: 3726879996-2734579634
                                                                                            • Opcode ID: 984bf621481a9a25f05ee9f8f0874bf5fd16c3df77fd558344dbfddc274f0f6a
                                                                                            • Instruction ID: e9ba796a8cacfeaf2974f6ada6e4bd1efe8d601b3902d653afed7a4a9d5dd75b
                                                                                            • Opcode Fuzzy Hash: 984bf621481a9a25f05ee9f8f0874bf5fd16c3df77fd558344dbfddc274f0f6a
                                                                                            • Instruction Fuzzy Hash: FC812976609780CBD754DF25E55035EBBB0F389B88F60402AEB8C87B58EB7AD854CB01
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1852490030.00007FF7EC501000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7EC500000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1852466810.00007FF7EC500000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1852516782.00007FF7EC505000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1852546005.00007FF7EC506000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1852568735.00007FF7EC509000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ff7ec500000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: __acrt_iob_func$avcodec_descriptor_get_by_nameavcodec_find_encoder
                                                                                            • String ID: Couldn't find codec '%s'$Couldn't find codec descriptor '%s'$title
                                                                                            • API String ID: 3715327632-3279048111
                                                                                            • Opcode ID: c9720edbb9d548ebec2452977bce4eb4d803eed367fb80ba86fd3ea18017a218
                                                                                            • Instruction ID: e6d84a95a8161fd32ba3b7882f07afdaa00a79da602d0a7b4a6c312bdbb41557
                                                                                            • Opcode Fuzzy Hash: c9720edbb9d548ebec2452977bce4eb4d803eed367fb80ba86fd3ea18017a218
                                                                                            • Instruction Fuzzy Hash: 7261C036604B8186E708DF16E5913AEB7A0FB88B98F95403AEF4E87754EF38E055C711
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1860836350.00007FFE00361000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE00360000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1860804905.00007FFE00360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860916095.00007FFE00425000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861003473.00007FFE00563000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861027068.00007FFE00568000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE00569000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE0056C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861094316.00007FFE0056D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe00360000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: _aligned_free
                                                                                            • String ID:
                                                                                            • API String ID: 2229574080-0
                                                                                            • Opcode ID: 9507d53f166a1d0254cdadf622783abd4b684d210657e614246861b7e6ebef3c
                                                                                            • Instruction ID: 1f0df5844de12fa5dafc78ddb63b660abeeba32192de02a8043601d196f02258
                                                                                            • Opcode Fuzzy Hash: 9507d53f166a1d0254cdadf622783abd4b684d210657e614246861b7e6ebef3c
                                                                                            • Instruction Fuzzy Hash: 5F411612B1D56280E947EF12C85697E6755AF82F90B028831FF1D5B3AACF3CEA458380
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1852490030.00007FF7EC501000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7EC500000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1852466810.00007FF7EC500000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1852516782.00007FF7EC505000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1852546005.00007FF7EC506000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1852568735.00007FF7EC509000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ff7ec500000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: bfreefreeos_event_destroy$av_packet_freeav_write_traileros_event_signalpthread_joinpthread_mutex_destroypthread_mutex_lockpthread_mutex_unlock
                                                                                            • String ID:
                                                                                            • API String ID: 3736584056-0
                                                                                            • Opcode ID: 8bdf6fd2e92e54ef71616242ce810bf52dd6c25259264d2bdbef31b8de60417c
                                                                                            • Instruction ID: 595db34db49f691839a3a7d307816f247fa7ddc814dae2fef67f3ebb3557f76a
                                                                                            • Opcode Fuzzy Hash: 8bdf6fd2e92e54ef71616242ce810bf52dd6c25259264d2bdbef31b8de60417c
                                                                                            • Instruction Fuzzy Hash: 4A31122A91858181F751FF30C4663F96360FF95B4CFA84132DE4E8A296FF389585C362
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1861376904.00007FFE1A521000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFE1A520000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1861354951.00007FFE1A520000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861413232.00007FFE1A531000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861444006.00007FFE1A536000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861469849.00007FFE1A537000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe1a520000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: Frame$BlockEstablisherHandler3::Unwindabortterminate$CatchExecutionHandlerIs_bad_exception_allowedSearchStatestd::bad_alloc::bad_alloc
                                                                                            • String ID: csm$csm$csm
                                                                                            • API String ID: 3436797354-393685449
                                                                                            • Opcode ID: d5e0e3ab29c15918133307a59fdea49d8ed4f7431b693d67295d57de9f2acebd
                                                                                            • Instruction ID: 33716ba22d8c008a2870ca80807ab27776e56404ee7798f9272c8e607b3b4dfe
                                                                                            • Opcode Fuzzy Hash: d5e0e3ab29c15918133307a59fdea49d8ed4f7431b693d67295d57de9f2acebd
                                                                                            • Instruction Fuzzy Hash: 70D14E76B0CB41C6EB109BA6A4412BD77A6FB46BA8F0401B7DE4D57B66CF38E494C700
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1861151239.00007FFE1A4F1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FFE1A4F0000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1861125169.00007FFE1A4F0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861182483.00007FFE1A509000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861210487.00007FFE1A512000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861236557.00007FFE1A513000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861273968.00007FFE1A516000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861325887.00007FFE1A517000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe1a4f0000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: memcpy$av_callocav_freep
                                                                                            • String ID: !c->frac && !c->dst_incr_mod$Assertion %s failed at %s:%d$src/libswresample/resample.c
                                                                                            • API String ID: 1182148616-608564573
                                                                                            • Opcode ID: ae225f1ac773ac5f9c1fe2fea1a141108402761e9a2d6cdf13e09e92a9034940
                                                                                            • Instruction ID: 6bc0aafa8ea5ae9418e8dd3aa9ee86d31a89f370c4673fb0261f921ea3fc9bb5
                                                                                            • Opcode Fuzzy Hash: ae225f1ac773ac5f9c1fe2fea1a141108402761e9a2d6cdf13e09e92a9034940
                                                                                            • Instruction Fuzzy Hash: 5661A272B08B028AD758CF2AD19057D77A1EB45B69B105176EA0DC77A8EB3CE451CB40
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1860836350.00007FFE00361000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE00360000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1860804905.00007FFE00360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860916095.00007FFE00425000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861003473.00007FFE00563000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861027068.00007FFE00568000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE00569000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE0056C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861094316.00007FFE0056D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe00360000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: memcmpstrlen
                                                                                            • String ID: mono
                                                                                            • API String ID: 3108337309-2381334079
                                                                                            • Opcode ID: 4442f9bb683f4af6272261eaf8af414874aa53633c76ffc30400c404e096c1e0
                                                                                            • Instruction ID: ab73d383a6fc48dd31ae424da10fbeaa2d701edddd8a085f5fcc8270cfd176b7
                                                                                            • Opcode Fuzzy Hash: 4442f9bb683f4af6272261eaf8af414874aa53633c76ffc30400c404e096c1e0
                                                                                            • Instruction Fuzzy Hash: FC51B162B0D94346FE629F15D8402B9ABA0AF05BC4F8D8431DF0E5B7A8DE3DE445CB42
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1861151239.00007FFE1A4F1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FFE1A4F0000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1861125169.00007FFE1A4F0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861182483.00007FFE1A509000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861210487.00007FFE1A512000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861236557.00007FFE1A513000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861273968.00007FFE1A516000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861325887.00007FFE1A517000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe1a4f0000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: abortav_log$av_freep
                                                                                            • String ID: Assertion %s failed at %s:%d$a->bps$a->ch_count$src/libswresample/swresample.c
                                                                                            • API String ID: 2329147549-2798989596
                                                                                            • Opcode ID: 8a6bc04a2563c4ca64b9d2f166cec7721cca9d96160b8b29e1ad9d54915bbd6c
                                                                                            • Instruction ID: 5324a190e90af980a2ac8901d99b6fe0a184aac1c71cda26d62e859b35dbb56b
                                                                                            • Opcode Fuzzy Hash: 8a6bc04a2563c4ca64b9d2f166cec7721cca9d96160b8b29e1ad9d54915bbd6c
                                                                                            • Instruction Fuzzy Hash: 5E510875B08A8249EB308F2BA944BFD3354EF45BA9F0051B7DE1D86AA6DF38A504C600
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1860836350.00007FFE00361000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE00360000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1860804905.00007FFE00360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860916095.00007FFE00425000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861003473.00007FFE00563000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861027068.00007FFE00568000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE00569000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE0056C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861094316.00007FFE0056D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe00360000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: _aligned_free$strlen$memcpy$_aligned_realloc
                                                                                            • String ID: %lld
                                                                                            • API String ID: 3853940031-1962030014
                                                                                            • Opcode ID: 8ef0d90d922d738ed908a9e8d1ebc5c3fb02acdd9b45e12231443154cef6d25c
                                                                                            • Instruction ID: 28678aa3be1c36045da8e47f048e10e237cc12b85950828c133df49f40ec365f
                                                                                            • Opcode Fuzzy Hash: 8ef0d90d922d738ed908a9e8d1ebc5c3fb02acdd9b45e12231443154cef6d25c
                                                                                            • Instruction Fuzzy Hash: B8619F22A0DA4345EA27DA16F51127E6391BF89B98F148531EF5E47BADEF3CE850C340
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1860836350.00007FFE00361000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE00360000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1860804905.00007FFE00360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860916095.00007FFE00425000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861003473.00007FFE00563000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861027068.00007FFE00568000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE00569000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE0056C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861094316.00007FFE0056D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe00360000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: CreateEventSleep
                                                                                            • String ID:
                                                                                            • API String ID: 3100162736-0
                                                                                            • Opcode ID: e5aaf2775736aee3134771c4ec912a0918e928d2149e6c1679b1ab5e8eb6a53e
                                                                                            • Instruction ID: 3a478d21a2b92e8f315ab3f522c51233525a37d5b1d03bd9e5371840f77bff09
                                                                                            • Opcode Fuzzy Hash: e5aaf2775736aee3134771c4ec912a0918e928d2149e6c1679b1ab5e8eb6a53e
                                                                                            • Instruction Fuzzy Hash: A751A032A0960286E7658B24E958BBB32A4FB447A4F154335DF2D473E8DF3DD845C348
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1861151239.00007FFE1A4F1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FFE1A4F0000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1861125169.00007FFE1A4F0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861182483.00007FFE1A509000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861210487.00007FFE1A512000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861236557.00007FFE1A513000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861273968.00007FFE1A516000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861325887.00007FFE1A517000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe1a4f0000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: abortav_freepav_log
                                                                                            • String ID: ?$Assertion %s failed at %s:%d$s->dither.noise.ch_count == preout->ch_count$s->in.planar$s->midbuf.ch_count == s->out.ch_count$s->midbuf.ch_count == s->used_ch_layout.nb_channels$src/libswresample/swresample.c
                                                                                            • API String ID: 3736396223-3190629393
                                                                                            • Opcode ID: d26e443fe19845a36fdde429c2a9a759add677dece32294348b5e2c239672df1
                                                                                            • Instruction ID: 88514f64d799d222248ba47e15da63334c3a296db2cb5e2ca1d650a4aa597cf7
                                                                                            • Opcode Fuzzy Hash: d26e443fe19845a36fdde429c2a9a759add677dece32294348b5e2c239672df1
                                                                                            • Instruction Fuzzy Hash: C402E436B08A8686E7608E2B94006FA77A1FB45FA9F5810B7DE4D477A9CF3CE454C710
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1861376904.00007FFE1A521000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFE1A520000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1861354951.00007FFE1A520000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861413232.00007FFE1A531000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861444006.00007FFE1A536000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861469849.00007FFE1A537000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe1a520000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID: `generic-type-$`template-parameter-$generic-type-$template-parameter-
                                                                                            • API String ID: 0-3207858774
                                                                                            • Opcode ID: 6f458657f8fae6e2f2557f40169539ea56a3e6fb73d2116d9b83691f1491e61c
                                                                                            • Instruction ID: 3ecb9041a8a3b8461c69d2b2a597e25a674f2b91b17f374a9e9a12db70d91d14
                                                                                            • Opcode Fuzzy Hash: 6f458657f8fae6e2f2557f40169539ea56a3e6fb73d2116d9b83691f1491e61c
                                                                                            • Instruction Fuzzy Hash: A4914962B1CE8699EB118B62E4502BC2BA2AF96F64F4840F7DE4D037A5DF3CE505D350
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1860836350.00007FFE00361000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE00360000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1860804905.00007FFE00360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860916095.00007FFE00425000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861003473.00007FFE00563000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861027068.00007FFE00568000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE00569000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE0056C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861094316.00007FFE0056D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe00360000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: _errno
                                                                                            • String ID: -
                                                                                            • API String ID: 2918714741-2547889144
                                                                                            • Opcode ID: f978b8ec28ce8a6f9b5e47dd2052fece94246ae97b2b9cc28d4a0647f4bf6175
                                                                                            • Instruction ID: 9f2bdf4f27c02fa022fb2a01b35f3893e283a7b8d63da8128ed337eb193b9c1f
                                                                                            • Opcode Fuzzy Hash: f978b8ec28ce8a6f9b5e47dd2052fece94246ae97b2b9cc28d4a0647f4bf6175
                                                                                            • Instruction Fuzzy Hash: B951E062F0D29745FA659AA564103BD26917F41774F4A0634DF2E2A3EBEE3CFE408708
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1860836350.00007FFE00361000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE00360000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1860804905.00007FFE00360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860916095.00007FFE00425000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861003473.00007FFE00563000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861027068.00007FFE00568000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE00569000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE0056C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861094316.00007FFE0056D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe00360000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: _errno
                                                                                            • String ID: -$ambisonic
                                                                                            • API String ID: 2918714741-2876420257
                                                                                            • Opcode ID: c1d0ba877cb9a5e33fb598b34b3d9939bb9d6dbd7a5e029ec6c2859871519c45
                                                                                            • Instruction ID: 8adfd7439c31eb6d5fa418e1655fe6497546458d68bfe39398af785fa08cd240
                                                                                            • Opcode Fuzzy Hash: c1d0ba877cb9a5e33fb598b34b3d9939bb9d6dbd7a5e029ec6c2859871519c45
                                                                                            • Instruction Fuzzy Hash: 31414972F4D15306FB645AA158453BD26C26F427A4F454931DF2E6A3EEEE3CEE418308
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1861376904.00007FFE1A521000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFE1A520000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1861354951.00007FFE1A520000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861413232.00007FFE1A531000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861444006.00007FFE1A536000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861469849.00007FFE1A537000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe1a520000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: Name::operator+$Name::operator+=
                                                                                            • String ID: `unknown ecsu'$class $coclass $cointerface $enum $struct $union
                                                                                            • API String ID: 179159573-1464470183
                                                                                            • Opcode ID: 2fc61dd6c602e97fa3c1e55ca06bd20aebc659b0b394667bc2b1a0081ee2f141
                                                                                            • Instruction ID: 612b2496eeb269280d465727d918c6cb0cb21e94fd1bba90b9793d06ecae2f4d
                                                                                            • Opcode Fuzzy Hash: 2fc61dd6c602e97fa3c1e55ca06bd20aebc659b0b394667bc2b1a0081ee2f141
                                                                                            • Instruction Fuzzy Hash: 02514A31F1CE52D9FB14CBA6E8805BC27B1BB16BA4F5041B7EA0D62A68DF69E541C700
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1860836350.00007FFE00361000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE00360000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1860804905.00007FFE00360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860916095.00007FFE00425000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861003473.00007FFE00563000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861027068.00007FFE00568000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE00569000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE0056C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861094316.00007FFE0056D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe00360000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: _aligned_free$strlenstrspn
                                                                                            • String ID: Key '%s' not found.$Missing key or no key/value separator found after key '%s'$Setting entry with key '%s' to value '%s'
                                                                                            • API String ID: 1832283230-2858522012
                                                                                            • Opcode ID: 6858625f83de9048fadb2900624906809c4cd63edab14c6c68f5989beb2d347c
                                                                                            • Instruction ID: d2a4d63787dd9c6b5e8e303b0a92a5201f10fb5608ae2da01ef4310e1c5cc7b8
                                                                                            • Opcode Fuzzy Hash: 6858625f83de9048fadb2900624906809c4cd63edab14c6c68f5989beb2d347c
                                                                                            • Instruction Fuzzy Hash: 4641A051A0C78250FA62DA12A8406BE6B91BF85BD4F549472EF4E077FEDE3CE485C340
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1860836350.00007FFE00361000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE00360000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1860804905.00007FFE00360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860916095.00007FFE00425000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861003473.00007FFE00563000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861027068.00007FFE00568000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE00569000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE0056C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861094316.00007FFE0056D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe00360000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: strcmp
                                                                                            • String ID: %-15s $ %s%-17s $ %s$ (default $ (from $ I$ to $%-12s $%c%c%c%c%c%c%c%c%c%c%c
                                                                                            • API String ID: 1004003707-1704579004
                                                                                            • Opcode ID: 2ea16860b3427611d439ee252ee5f1f96aacb857c5cfc9ddd7f0c0fe524bede6
                                                                                            • Instruction ID: 5ffe777f84add99b222ecc2734ccf202ca31648c36d14c6ba70f4debbfeb3aae
                                                                                            • Opcode Fuzzy Hash: 2ea16860b3427611d439ee252ee5f1f96aacb857c5cfc9ddd7f0c0fe524bede6
                                                                                            • Instruction Fuzzy Hash: 08C19F72B18B4286EB16CB25E4407BE2761FB81794F589176EB0E47BA9DF3CE444C740
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1860836350.00007FFE00361000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE00360000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1860804905.00007FFE00360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860916095.00007FFE00425000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861003473.00007FFE00563000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861027068.00007FFE00568000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE00569000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE0056C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861094316.00007FFE0056D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe00360000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: _aligned_free$strlenstrspn
                                                                                            • String ID:
                                                                                            • API String ID: 1832283230-0
                                                                                            • Opcode ID: 26bc88a9fd69d679ea30a0b0f13b4c0f719b999fe5c0e19c8c29863e318b563f
                                                                                            • Instruction ID: 03745a9023c1cb136ca88ff78db4d966a0d0f91c3f17060448160ea8bfe2d754
                                                                                            • Opcode Fuzzy Hash: 26bc88a9fd69d679ea30a0b0f13b4c0f719b999fe5c0e19c8c29863e318b563f
                                                                                            • Instruction Fuzzy Hash: 9BA15D22A0DB8685EA52DB11E4503BEA7A1EF85B84F149175EF8D47BBDDE3CE840C740
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1861376904.00007FFE1A521000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFE1A520000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1861354951.00007FFE1A520000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861413232.00007FFE1A531000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861444006.00007FFE1A536000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861469849.00007FFE1A537000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe1a520000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: Name::operator+
                                                                                            • String ID:
                                                                                            • API String ID: 2943138195-0
                                                                                            • Opcode ID: 28d39e64d2900046752fe00e0d170ae61e4b908a297697eb59c3c366de5be272
                                                                                            • Instruction ID: a841f905618d60b67d9bd42dd1e559ed773f49d7b7ad83c8011753b6c21397a5
                                                                                            • Opcode Fuzzy Hash: 28d39e64d2900046752fe00e0d170ae61e4b908a297697eb59c3c366de5be272
                                                                                            • Instruction Fuzzy Hash: 54615F62B08B52D8F701DBE2D8811FC27B2BB45BA8B4044B7EE4D2BA69DF78D545C340
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1860836350.00007FFE00361000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE00360000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1860804905.00007FFE00360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860916095.00007FFE00425000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861003473.00007FFE00563000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861027068.00007FFE00568000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE00569000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE0056C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861094316.00007FFE0056D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe00360000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: _aligned_free
                                                                                            • String ID:
                                                                                            • API String ID: 2229574080-0
                                                                                            • Opcode ID: 5319d01e5d1025e7fc0068ae3d94082f79af11993daff4612deb7ef89ba06dda
                                                                                            • Instruction ID: 07503ef02aca92f5191b8d984af5f4c40ee93654201de75d05254a03c0327816
                                                                                            • Opcode Fuzzy Hash: 5319d01e5d1025e7fc0068ae3d94082f79af11993daff4612deb7ef89ba06dda
                                                                                            • Instruction Fuzzy Hash: B3418322B0970682EAA7EB15D44977F239AEF84B94F150475EF1D473A9DE7CE840C380
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1860836350.00007FFE00361000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE00360000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1860804905.00007FFE00360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860916095.00007FFE00425000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861003473.00007FFE00563000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861027068.00007FFE00568000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE00569000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE0056C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861094316.00007FFE0056D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe00360000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: Value
                                                                                            • String ID:
                                                                                            • API String ID: 3702945584-0
                                                                                            • Opcode ID: de550876fdf94b650e17a9c6284cbc8fe7517bb1ab88a7b2ec8df1b363e153e6
                                                                                            • Instruction ID: 9c282736dace64ab5b1bd1fe40b8fe5bbdc1d988b5af53cfd09cced0d3e22219
                                                                                            • Opcode Fuzzy Hash: de550876fdf94b650e17a9c6284cbc8fe7517bb1ab88a7b2ec8df1b363e153e6
                                                                                            • Instruction Fuzzy Hash: AD315972A1AA0286EB60AF25E8147B936A4FF54BA9F444239DE4D073E8DF3CE444C714
                                                                                            APIs
                                                                                            • strncmp.API-MS-WIN-CRT-STRING-L1-1-0(?,?,?,00007FF7EC5023A2), ref: 00007FF7EC50204A
                                                                                            • strncmp.API-MS-WIN-CRT-STRING-L1-1-0(?,?,?,00007FF7EC5023A2), ref: 00007FF7EC502065
                                                                                            • strncmp.API-MS-WIN-CRT-STRING-L1-1-0(?,?,?,00007FF7EC5023A2), ref: 00007FF7EC502080
                                                                                            • strncmp.API-MS-WIN-CRT-STRING-L1-1-0(?,?,?,00007FF7EC5023A2), ref: 00007FF7EC50209B
                                                                                            • strncmp.API-MS-WIN-CRT-STRING-L1-1-0(?,?,?,00007FF7EC5023A2), ref: 00007FF7EC5020B6
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1852490030.00007FF7EC501000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7EC500000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1852466810.00007FF7EC500000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1852516782.00007FF7EC505000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1852546005.00007FF7EC506000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1852568735.00007FF7EC509000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ff7ec500000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: strncmp
                                                                                            • String ID: http$rist$srt$tcp$udp
                                                                                            • API String ID: 1114863663-504309389
                                                                                            • Opcode ID: d2521f5543573ed7a9b47c763349208ce3ea302e6d5c14a99d4cb2250db2cd2e
                                                                                            • Instruction ID: 13f0b2dda4ea5c3d34f6da156325eda60d4026c3c796ba3b43b19f18c4ca4d1e
                                                                                            • Opcode Fuzzy Hash: d2521f5543573ed7a9b47c763349208ce3ea302e6d5c14a99d4cb2250db2cd2e
                                                                                            • Instruction Fuzzy Hash: BF010C98B1460380FB216F22E85676453A4AF45B99FE45036C90DC7250EF3DE549C73A
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1861151239.00007FFE1A4F1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FFE1A4F0000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1861125169.00007FFE1A4F0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861182483.00007FFE1A509000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861210487.00007FFE1A512000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861236557.00007FFE1A513000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861273968.00007FFE1A516000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861325887.00007FFE1A517000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe1a4f0000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID: Assertion %s failed at %s:%d$s-> in_ch_layout.order == AV_CHANNEL_ORDER_UNSPEC || in ->ch_count == s->in_ch_layout.nb_channels$s->out_ch_layout.order == AV_CHANNEL_ORDER_UNSPEC || out->ch_count == s->out_ch_layout.nb_channels$src/libswresample/rematrix.c
                                                                                            • API String ID: 0-729179064
                                                                                            • Opcode ID: 497491d05170ef8247b869581e7d03bb9a59682df4ab4db83a46a576b33f8865
                                                                                            • Instruction ID: bb4330328b4bb4ba199e92d27486a5e996e9b55377938e3a4d6aec7253b22ffa
                                                                                            • Opcode Fuzzy Hash: 497491d05170ef8247b869581e7d03bb9a59682df4ab4db83a46a576b33f8865
                                                                                            • Instruction Fuzzy Hash: E9E10272B09A8286D720CF2AE044BFE77A5FB44B95F4652B2DA4D17768DF38E151CB00
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1861376904.00007FFE1A521000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFE1A520000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1861354951.00007FFE1A520000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861413232.00007FFE1A531000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861444006.00007FFE1A536000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861469849.00007FFE1A537000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe1a520000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: abortterminate$Is_bad_exception_allowedstd::bad_alloc::bad_alloc
                                                                                            • String ID: csm$csm$csm
                                                                                            • API String ID: 211107550-393685449
                                                                                            • Opcode ID: 1f2c6e9c8ad6c1917ecaa8d6efe9c468c91fc9baef10e6d9588306a72b9f3ebc
                                                                                            • Instruction ID: 163c779f42af852266aa311dd54f7ee3a6d2ef514fcf3848ca14d6dcc4b8d50b
                                                                                            • Opcode Fuzzy Hash: 1f2c6e9c8ad6c1917ecaa8d6efe9c468c91fc9baef10e6d9588306a72b9f3ebc
                                                                                            • Instruction Fuzzy Hash: 8AE18372B0CA81CAE7209BA6D4402BD77A2FB56B68F1401B7DA4D57766CF38E485C700
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1860836350.00007FFE00361000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE00360000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1860804905.00007FFE00360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860916095.00007FFE00425000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861003473.00007FFE00563000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861027068.00007FFE00568000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE00569000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE0056C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861094316.00007FFE0056D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe00360000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: memcpy
                                                                                            • String ID: ((dst_linesize) >= 0 ? (dst_linesize) : (-(dst_linesize))) >= bytewidth$((src_linesize) >= 0 ? (src_linesize) : (-(src_linesize))) >= bytewidth$Assertion %s failed at %s:%d$av_image_get_linesize failed$src/libavutil/imgutils.c
                                                                                            • API String ID: 3510742995-882259572
                                                                                            • Opcode ID: 0f20995bfb48e77148fec557d5fbaa226202661854b0129ced2db76bb94dc692
                                                                                            • Instruction ID: 3023c3d9c6479840e728311d1b7c54bcd21b352fb60870c9ba7fd73bcc33b15f
                                                                                            • Opcode Fuzzy Hash: 0f20995bfb48e77148fec557d5fbaa226202661854b0129ced2db76bb94dc692
                                                                                            • Instruction Fuzzy Hash: 92A1A072A09B9586EA15CF15A94016EB7A5FB88BD0F188175EF4D47BA8DF3CE442C700
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1860836350.00007FFE00361000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE00360000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1860804905.00007FFE00360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860916095.00007FFE00425000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861003473.00007FFE00563000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861027068.00007FFE00568000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE00569000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE0056C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861094316.00007FFE0056D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe00360000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: memcpy$abort
                                                                                            • String ID: ((dst_linesize) >= 0 ? (dst_linesize) : (-(dst_linesize))) >= bytewidth$((src_linesize) >= 0 ? (src_linesize) : (-(src_linesize))) >= bytewidth$Assertion %s failed at %s:%d$av_image_get_linesize failed$src/libavutil/imgutils.c
                                                                                            • API String ID: 3629556515-882259572
                                                                                            • Opcode ID: 720129b710e5ed98a497ce0c61193de95d3f52df19d8a310f2021f8bda355e19
                                                                                            • Instruction ID: bb33ce2d48f0c6d6d53233571221cc688e342b84638560f2df07da8cca066c0e
                                                                                            • Opcode Fuzzy Hash: 720129b710e5ed98a497ce0c61193de95d3f52df19d8a310f2021f8bda355e19
                                                                                            • Instruction Fuzzy Hash: 83A18E32A09B8586DA66CF15E44037EB7A4FB88B90F148575DF8D47BA8DF3CE4868700
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1860836350.00007FFE00361000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE00360000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1860804905.00007FFE00360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860916095.00007FFE00425000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861003473.00007FFE00563000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861027068.00007FFE00568000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE00569000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE0056C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861094316.00007FFE0056D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe00360000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: _aligned_free$strspn$memcpystrchr
                                                                                            • String ID: No option name near '%s'$Option '%s' not found$Setting '%s' to value '%s'$Unable to parse '%s': %s
                                                                                            • API String ID: 2931229598-2003673103
                                                                                            • Opcode ID: 5496a8e94afb4b653dcbea0521884cd186c85a6990d9a2e756bf1473de833a0d
                                                                                            • Instruction ID: 7ea40a850172e7c43b0c7b4a5990abfdac0039b44885d8bce9c89e290aae2254
                                                                                            • Opcode Fuzzy Hash: 5496a8e94afb4b653dcbea0521884cd186c85a6990d9a2e756bf1473de833a0d
                                                                                            • Instruction Fuzzy Hash: DA518C32A08B8685E762CB51E8507AEA7A1FB84798F904075EF8D47BE9DF3CD444C740
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1860836350.00007FFE00361000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE00360000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1860804905.00007FFE00360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860916095.00007FFE00425000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861003473.00007FFE00563000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861027068.00007FFE00568000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE00569000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE0056C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861094316.00007FFE0056D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe00360000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: abort
                                                                                            • String ID: !"valid element size"$. -_$Assertion %s failed at %s:%d$D$[%d]$src/libavutil/utils.c
                                                                                            • API String ID: 4206212132-1952739643
                                                                                            • Opcode ID: 8dda062a40ab2f67f05643896e4bd6b922d436051c7bb03a64cbc94b01d14da1
                                                                                            • Instruction ID: 78f215b7cfa9f6d21a7d752052a7ee5d1fe4874f725200898d2d2188376b5ca1
                                                                                            • Opcode Fuzzy Hash: 8dda062a40ab2f67f05643896e4bd6b922d436051c7bb03a64cbc94b01d14da1
                                                                                            • Instruction Fuzzy Hash: DB51F866F1929A86EB219F11A500A793B91FB7AB84F854230CF0D537FCEE3CA595C700
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1861376904.00007FFE1A521000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFE1A520000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1861354951.00007FFE1A520000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861413232.00007FFE1A531000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861444006.00007FFE1A536000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861469849.00007FFE1A537000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe1a520000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: Name::operator+
                                                                                            • String ID: cli::array<$cli::pin_ptr<$std::nullptr_t$std::nullptr_t $void$void
                                                                                            • API String ID: 2943138195-2239912363
                                                                                            • Opcode ID: e2dcc5ac231621b7bb9adceaede0f9dd180f9bba2b8fff5e7c5622460418e45f
                                                                                            • Instruction ID: df7acc093ad7b6bbb2063dcf6b808a2eb124cebc51698fc17102349faa3fd222
                                                                                            • Opcode Fuzzy Hash: e2dcc5ac231621b7bb9adceaede0f9dd180f9bba2b8fff5e7c5622460418e45f
                                                                                            • Instruction Fuzzy Hash: DE513662F1CF4698FB118BA2E8812BC77A1BB5AB64F4540F7DA4D12AA5DF3CA044C710
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1861151239.00007FFE1A4F1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FFE1A4F0000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1861125169.00007FFE1A4F0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861182483.00007FFE1A509000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861210487.00007FFE1A512000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861236557.00007FFE1A513000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861273968.00007FFE1A516000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861325887.00007FFE1A517000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe1a4f0000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: abortav_logmemcpy
                                                                                            • String ID: Assertion %s failed at %s:%d$out->bps == in->bps$out->ch_count == in->ch_count$out->planar == in->planar$src/libswresample/swresample.c
                                                                                            • API String ID: 2496068414-3511948170
                                                                                            • Opcode ID: b7f206457b9caba27af6789feee01ca3d186e054d088e26f0222d9f3267d756f
                                                                                            • Instruction ID: 6ece17b5b7a37b69fc2f7a56bd5f49f8d020ace4aeb15e6b2d9d66801003f3f0
                                                                                            • Opcode Fuzzy Hash: b7f206457b9caba27af6789feee01ca3d186e054d088e26f0222d9f3267d756f
                                                                                            • Instruction Fuzzy Hash: 7121E072B0CE0286E225CB16EA440FE37A4EB45B72F9451F7DA4C062B1DF3CE155C600
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1861532863.00007FFE1A541000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FFE1A540000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1861503978.00007FFE1A540000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861559986.00007FFE1A548000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861588363.00007FFE1A54C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe1a540000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: Initialize__scrt_acquire_startup_lock__scrt_dllmain_after_initialize_c__scrt_dllmain_crt_thread_attach__scrt_initialize_crt__scrt_release_startup_lock
                                                                                            • String ID:
                                                                                            • API String ID: 349153199-0
                                                                                            • Opcode ID: 05d8b91213d8a4974e84562f7c7d5bb031e6d637f96e7ddce6b44401f1817edf
                                                                                            • Instruction ID: 076cb8932408b9074bbae6522694064790996b9eeaa78e100b089e4b14c94a55
                                                                                            • Opcode Fuzzy Hash: 05d8b91213d8a4974e84562f7c7d5bb031e6d637f96e7ddce6b44401f1817edf
                                                                                            • Instruction Fuzzy Hash: 3F814D61F0CE43C6FA54AB67A4413B96691AF56FA0F4440FFD90C47BB6FE2CE8458620
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1860836350.00007FFE00361000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE00360000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1860804905.00007FFE00360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860916095.00007FFE00425000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861003473.00007FFE00563000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861027068.00007FFE00568000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE00569000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE0056C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861094316.00007FFE0056D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe00360000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: _aligned_free
                                                                                            • String ID:
                                                                                            • API String ID: 2229574080-0
                                                                                            • Opcode ID: bb8437b69a084f07a8ed3204e31c2741436194e29f9f638b4584538b28a8ba08
                                                                                            • Instruction ID: b88c7cc9691523da9c59fa953395c9749832d7fa85acaf3e780ec235018ee0ca
                                                                                            • Opcode Fuzzy Hash: bb8437b69a084f07a8ed3204e31c2741436194e29f9f638b4584538b28a8ba08
                                                                                            • Instruction Fuzzy Hash: 7E816A32A0CB8689EA16DB16E45067AA7A1FF85B80F148435EF5D47BADDE3CE450C740
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1860836350.00007FFE00361000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE00360000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1860804905.00007FFE00360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860916095.00007FFE00425000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861003473.00007FFE00563000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861027068.00007FFE00568000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE00569000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE0056C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861094316.00007FFE0056D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe00360000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: _aligned_free
                                                                                            • String ID:
                                                                                            • API String ID: 2229574080-0
                                                                                            • Opcode ID: 01f721f6df29f9dd6bf7ef2f97b91fefc10836ccc23b581315bb421e2c98f023
                                                                                            • Instruction ID: a2f6e250f90290f583518af54ead0b8a9494ee5298efcc3cf56040911ff613bf
                                                                                            • Opcode Fuzzy Hash: 01f721f6df29f9dd6bf7ef2f97b91fefc10836ccc23b581315bb421e2c98f023
                                                                                            • Instruction Fuzzy Hash: 4B619D26A0DB4385EA22DA12F45127A6791BF89BD8F148530EF9D477EEDE3CE441C740
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1860836350.00007FFE00361000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE00360000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1860804905.00007FFE00360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860916095.00007FFE00425000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861003473.00007FFE00563000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861027068.00007FFE00568000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE00569000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE0056C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861094316.00007FFE0056D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe00360000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: strcmp
                                                                                            • String ID: %-15s $%lld$I64_MAX$I64_MIN$INT_MAX$INT_MIN$UINT32_MAX
                                                                                            • API String ID: 1004003707-1419900426
                                                                                            • Opcode ID: 60724dc2eec3de23298e2ae44bcb11fdf03ae2348c3838bc2f08ec1f1516dc3e
                                                                                            • Instruction ID: d6cce396bada8a928a56f95a3ff2610e4962d56ad0133332ef875ce5472bf668
                                                                                            • Opcode Fuzzy Hash: 60724dc2eec3de23298e2ae44bcb11fdf03ae2348c3838bc2f08ec1f1516dc3e
                                                                                            • Instruction Fuzzy Hash: 51513A31A08B428AEA66DE11A5103BE2390BF41754F9866B3DB1E477EDDF7DE850C381
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1852490030.00007FF7EC501000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7EC500000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1852466810.00007FF7EC500000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1852516782.00007FF7EC505000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1852546005.00007FF7EC506000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1852568735.00007FF7EC509000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ff7ec500000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: memcpypthread_mutex_lockpthread_mutex_unlock$os_event_resetos_event_signalos_event_wait
                                                                                            • String ID:
                                                                                            • API String ID: 2918620995-0
                                                                                            • Opcode ID: 2ecd02ec26d4cc9ba7addf2ffba6d2c38598a6939d4a4f97ceb40f02c73610ba
                                                                                            • Instruction ID: 13f5435b06b1c2846ef5f99bd640c058c67870f47fbf2dcdfaa42002517bf870
                                                                                            • Opcode Fuzzy Hash: 2ecd02ec26d4cc9ba7addf2ffba6d2c38598a6939d4a4f97ceb40f02c73610ba
                                                                                            • Instruction Fuzzy Hash: CA416436618A8281E610EF61E5523ADA760FB85BDCF940433EF8D4BB5AEF38D194C711
                                                                                            APIs
                                                                                              • Part of subcall function 00007FFE00417B90: EnterCriticalSection.KERNEL32(?,?,?,?,00007FFE00417EA7,?,?,?,?,?,?,?,?,00007FFE003A1502), ref: 00007FFE00417BB6
                                                                                              • Part of subcall function 00007FFE00417B90: LeaveCriticalSection.KERNEL32(?,?,00007FFE00417EA7,?,?,?,?,?,?,?,?,00007FFE003A1502), ref: 00007FFE00417BDB
                                                                                            • TryEnterCriticalSection.KERNEL32 ref: 00007FFE00417CB0
                                                                                            • CloseHandle.KERNEL32(?,?,?,?,?,?,00007FFE003A1817), ref: 00007FFE00417CF8
                                                                                            • CloseHandle.KERNEL32(?,?,?,?,?,?,00007FFE003A1817), ref: 00007FFE00417D02
                                                                                            • LeaveCriticalSection.KERNEL32 ref: 00007FFE00417D07
                                                                                            • DeleteCriticalSection.KERNEL32(?,?,?,?,?,?,00007FFE003A1817), ref: 00007FFE00417D17
                                                                                            • DeleteCriticalSection.KERNEL32(?,?,?,?,?,?,00007FFE003A1817), ref: 00007FFE00417D1C
                                                                                            • DeleteCriticalSection.KERNEL32(?,?,?,?,?,?,00007FFE003A1817), ref: 00007FFE00417D23
                                                                                            • free.MSVCRT ref: 00007FFE00417D28
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1860836350.00007FFE00361000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE00360000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1860804905.00007FFE00360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860916095.00007FFE00425000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861003473.00007FFE00563000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861027068.00007FFE00568000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE00569000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE0056C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861094316.00007FFE0056D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe00360000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: CriticalSection$Delete$CloseEnterHandleLeave$free
                                                                                            • String ID:
                                                                                            • API String ID: 3899327206-0
                                                                                            • Opcode ID: 2505bcbe3cd4d1a469b291fb81c03ba1909a3890b205137eb9b30536ece67948
                                                                                            • Instruction ID: ab41cbff3923a4aa43a8014cd3810e40d6b983598b6dc0cd83a5845385d5377a
                                                                                            • Opcode Fuzzy Hash: 2505bcbe3cd4d1a469b291fb81c03ba1909a3890b205137eb9b30536ece67948
                                                                                            • Instruction Fuzzy Hash: EC314D21A0C90281EA509B62D8147FA27A5BF45BE8F844631DF2E833FADE3CD542D348
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1852490030.00007FF7EC501000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7EC500000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1852466810.00007FF7EC500000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1852516782.00007FF7EC505000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1852546005.00007FF7EC506000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1852568735.00007FF7EC509000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ff7ec500000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: __p___argc__p___wargv__scrt_acquire_startup_lock__scrt_initialize_crt__scrt_release_startup_lock_cexit_exit_get_initial_wide_environment_register_thread_local_exe_atexit_callback
                                                                                            • String ID:
                                                                                            • API String ID: 1184979102-0
                                                                                            • Opcode ID: d1267e791b308d50114738cb6d3fcce0682459912f5f90b2ba963487117e6561
                                                                                            • Instruction ID: 41022fb65f2cff1e87cf2a81cdcfcbe5fa49b1fe3a5178c716a4ae44a1c7ce91
                                                                                            • Opcode Fuzzy Hash: d1267e791b308d50114738cb6d3fcce0682459912f5f90b2ba963487117e6561
                                                                                            • Instruction Fuzzy Hash: F3310929A0864281FA14BB2594573B99391AF5578CFE44037EA4DCB3E3FE7DE844C632
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1860836350.00007FFE00361000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE00360000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1860804905.00007FFE00360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860916095.00007FFE00425000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861003473.00007FFE00563000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861027068.00007FFE00568000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE00569000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE0056C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861094316.00007FFE0056D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe00360000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: QueryVirtual
                                                                                            • String ID: VirtualProtect failed with code 0x%x$ VirtualQuery failed for %d bytes at address %p$Address %p has no image-section$Mingw-w64 runtime failure:
                                                                                            • API String ID: 1804819252-1534286854
                                                                                            • Opcode ID: a8cae70abf7ffee8518c3ea9921427e896fff9301f328d805a1cc0052b195cee
                                                                                            • Instruction ID: 841f9390e0333711ba518b6f34eaed45b1ec5a52a8982e4f22ae3ba2df7ebf1d
                                                                                            • Opcode Fuzzy Hash: a8cae70abf7ffee8518c3ea9921427e896fff9301f328d805a1cc0052b195cee
                                                                                            • Instruction Fuzzy Hash: 0E61E572B09B0286EB109F51E98527977A1FF457A0F548239EB9D173E9EE3CE940C708
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1861151239.00007FFE1A4F1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FFE1A4F0000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1861125169.00007FFE1A4F0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861182483.00007FFE1A509000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861210487.00007FFE1A512000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861236557.00007FFE1A513000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861273968.00007FFE1A516000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861325887.00007FFE1A517000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe1a4f0000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: QueryVirtual
                                                                                            • String ID: VirtualProtect failed with code 0x%x$ VirtualQuery failed for %d bytes at address %p$Address %p has no image-section$Mingw-w64 runtime failure:
                                                                                            • API String ID: 1804819252-1534286854
                                                                                            • Opcode ID: 177a0442ffddc2d8412e742cb8e5249e265e09483f4b31c5fb5574984be0ec8a
                                                                                            • Instruction ID: 60eff6c8c7fdc77157f17f96e5edc6898516ccfd2a9c8018f6b66b2f746bbd85
                                                                                            • Opcode Fuzzy Hash: 177a0442ffddc2d8412e742cb8e5249e265e09483f4b31c5fb5574984be0ec8a
                                                                                            • Instruction Fuzzy Hash: D1617D72B0DF4282EA109B16E9452BD77A1BB56BF0F5442B6EB5C473A1DE3CE544C300
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1861376904.00007FFE1A521000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFE1A520000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1861354951.00007FFE1A520000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861413232.00007FFE1A531000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861444006.00007FFE1A536000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861469849.00007FFE1A537000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe1a520000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: FileHeader$ExceptionFindInstanceRaiseTargetType
                                                                                            • String ID: Access violation - no RTTI data!$Attempted a typeid of nullptr pointer!$Bad dynamic_cast!$Bad read pointer - no RTTI data!
                                                                                            • API String ID: 1852475696-928371585
                                                                                            • Opcode ID: 7f6c35cefbfcfc98e88ebc0aa35afe6c2c6ede9eabcdb344d1914a97fbaad475
                                                                                            • Instruction ID: e2ca834dce7717f22a26b4c4c84e8b655d672dc0a457be976c0e9a4c086ee453
                                                                                            • Opcode Fuzzy Hash: 7f6c35cefbfcfc98e88ebc0aa35afe6c2c6ede9eabcdb344d1914a97fbaad475
                                                                                            • Instruction Fuzzy Hash: 07516E6271DE86D2EE20CBA6E4905B96361FF95FA8F4044B3DA4E07A75DE3CE505C300
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1861151239.00007FFE1A4F1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FFE1A4F0000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1861125169.00007FFE1A4F0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861182483.00007FFE1A509000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861210487.00007FFE1A512000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861236557.00007FFE1A513000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861273968.00007FFE1A516000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861325887.00007FFE1A517000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe1a4f0000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: abortav_freeav_log
                                                                                            • String ID: *$Assertion %s failed at %s:%d$s->dither.method < SWR_DITHER_NB$src/libswresample/dither.c
                                                                                            • API String ID: 3300847756-1990850000
                                                                                            • Opcode ID: ab30c3e9237167edfc00d8e6b718087be1c521b79e3897be0253280de5e0c4da
                                                                                            • Instruction ID: 9768a479145000ad0041a5a4e9a83d7f4963198fc65c84eee18cf0555a6a129c
                                                                                            • Opcode Fuzzy Hash: ab30c3e9237167edfc00d8e6b718087be1c521b79e3897be0253280de5e0c4da
                                                                                            • Instruction Fuzzy Hash: 5A513A31F1CF4249DA22CB3A95411B9B314EF53BA5F10D3B3E61E26665EF3DA096C600
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1861376904.00007FFE1A521000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFE1A520000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1861354951.00007FFE1A520000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861413232.00007FFE1A531000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861444006.00007FFE1A536000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861469849.00007FFE1A537000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe1a520000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: Name::operator+$Name::operator+=
                                                                                            • String ID: {for
                                                                                            • API String ID: 179159573-864106941
                                                                                            • Opcode ID: edc966f78679f2c80b6a90da374f91d2d358e76260b44eb27b7c84d8a506cb89
                                                                                            • Instruction ID: a60029afba3899f6bf3d83f85d28d4e719edb6d213facd6d960c98832fb058fb
                                                                                            • Opcode Fuzzy Hash: edc966f78679f2c80b6a90da374f91d2d358e76260b44eb27b7c84d8a506cb89
                                                                                            • Instruction Fuzzy Hash: 9F514772B0CE85A9E7118F66D4413FD27A2EB56B68F8480F3EA4D07AA5DF78E550C310
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1860836350.00007FFE00361000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE00360000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1860804905.00007FFE00360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860916095.00007FFE00425000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861003473.00007FFE00563000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861027068.00007FFE00568000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE00569000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE0056C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861094316.00007FFE0056D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe00360000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: FreeLibraryfree
                                                                                            • String ID: -> %s: %s$%s failed$Calling %s$cu->cuCtxDestroy(hwctx->cuda_ctx)$cu->cuDevicePrimaryCtxRelease(hwctx->internal->cuda_device)
                                                                                            • API String ID: 155010425-3275200884
                                                                                            • Opcode ID: 5bf74a7dc137a0c155993daea2b6d87e70908d77a28ad94112a4fe68d911b2e3
                                                                                            • Instruction ID: 082b031093e0bcf0319099f0db964b03b0aaf8cc32adac6e4be0c5d8710533eb
                                                                                            • Opcode Fuzzy Hash: 5bf74a7dc137a0c155993daea2b6d87e70908d77a28ad94112a4fe68d911b2e3
                                                                                            • Instruction Fuzzy Hash: 6E413C25A09B8692EA6A9F21E410BAE6360FF44B94FC45032DF5E17768CF3CE859C340
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1861151239.00007FFE1A4F1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FFE1A4F0000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1861125169.00007FFE1A4F0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861182483.00007FFE1A509000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861210487.00007FFE1A512000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861236557.00007FFE1A513000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861273968.00007FFE1A516000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861325887.00007FFE1A517000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe1a4f0000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: av_freep$abortav_logmemcpy
                                                                                            • String ID: Assertion %s failed at %s:%d$a->planar$src/libswresample/resample.c
                                                                                            • API String ID: 932020481-1037444191
                                                                                            • Opcode ID: 2fed7eb9d3f7d8d6d6ab3b2d75b72cd75ee98cc0c08d437b01389e601e0e5f9a
                                                                                            • Instruction ID: 1ed057a2e9d8056a1641ae03d025063668da50c2681fe0216f959c83ab441640
                                                                                            • Opcode Fuzzy Hash: 2fed7eb9d3f7d8d6d6ab3b2d75b72cd75ee98cc0c08d437b01389e601e0e5f9a
                                                                                            • Instruction Fuzzy Hash: 25312433F09A828BE724CB7AD9410FD73A1FB85B69F0581B6DA0847665EF38E501C700
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1860836350.00007FFE00361000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE00360000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1860804905.00007FFE00360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860916095.00007FFE00425000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861003473.00007FFE00563000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861027068.00007FFE00568000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE00569000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE0056C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861094316.00007FFE0056D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe00360000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: _errno$_sopenrandstrlen
                                                                                            • String ID: XXXX$abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789
                                                                                            • API String ID: 1081397658-1416102993
                                                                                            • Opcode ID: 7ac93ad39a8cb676dc86535b40274021b571b1fd82cfda16182900e2eb2af889
                                                                                            • Instruction ID: 2115b4c0b2c08d43611fe7c38f9fe6343673e7a96755014a19010bdeba317c5a
                                                                                            • Opcode Fuzzy Hash: 7ac93ad39a8cb676dc86535b40274021b571b1fd82cfda16182900e2eb2af889
                                                                                            • Instruction Fuzzy Hash: 1231AF23F2955256F621AAA49D001BC1A91AF467A4F4AC231DF0C577EAEE3DEE41C314
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1860836350.00007FFE00361000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE00360000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1860804905.00007FFE00360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860916095.00007FFE00425000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861003473.00007FFE00563000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861027068.00007FFE00568000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE00569000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE0056C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861094316.00007FFE0056D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe00360000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: strspn$memcpystrchr
                                                                                            • String ID: $ambisonic
                                                                                            • API String ID: 2918080867-3257024572
                                                                                            • Opcode ID: 0f5482def2ad202852d1b32bcf54bb77238b5e8d6a621b367dc68f81b01bffa8
                                                                                            • Instruction ID: 3922e94ccd1b628399250085e60fd2569060f8513b31deca8bca0100ddbdf34e
                                                                                            • Opcode Fuzzy Hash: 0f5482def2ad202852d1b32bcf54bb77238b5e8d6a621b367dc68f81b01bffa8
                                                                                            • Instruction Fuzzy Hash: CA310822B1874280EE22DB65A9401BE2791AF497D4F489972DF1D473EEDE3CE441C314
                                                                                            APIs
                                                                                            • LoadLibraryExW.KERNEL32(?,?,?,00007FFE1A526A6B,?,?,00000000,00007FFE1A52689C,?,?,?,?,00007FFE1A5265E5), ref: 00007FFE1A526931
                                                                                            • GetLastError.KERNEL32(?,?,?,00007FFE1A526A6B,?,?,00000000,00007FFE1A52689C,?,?,?,?,00007FFE1A5265E5), ref: 00007FFE1A52693F
                                                                                            • wcsncmp.API-MS-WIN-CRT-STRING-L1-1-0(?,?,?,00007FFE1A526A6B,?,?,00000000,00007FFE1A52689C,?,?,?,?,00007FFE1A5265E5), ref: 00007FFE1A526958
                                                                                            • LoadLibraryExW.KERNEL32(?,?,?,00007FFE1A526A6B,?,?,00000000,00007FFE1A52689C,?,?,?,?,00007FFE1A5265E5), ref: 00007FFE1A52696A
                                                                                            • FreeLibrary.KERNEL32(?,?,?,00007FFE1A526A6B,?,?,00000000,00007FFE1A52689C,?,?,?,?,00007FFE1A5265E5), ref: 00007FFE1A5269B0
                                                                                            • GetProcAddress.KERNEL32(?,?,?,00007FFE1A526A6B,?,?,00000000,00007FFE1A52689C,?,?,?,?,00007FFE1A5265E5), ref: 00007FFE1A5269BC
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1861376904.00007FFE1A521000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFE1A520000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1861354951.00007FFE1A520000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861413232.00007FFE1A531000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861444006.00007FFE1A536000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861469849.00007FFE1A537000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe1a520000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: Library$Load$AddressErrorFreeLastProcwcsncmp
                                                                                            • String ID: api-ms-
                                                                                            • API String ID: 916704608-2084034818
                                                                                            • Opcode ID: 45bb9c456b18d615664943834e4003b355ea3ec7f5874fc1f64106649d67ca5c
                                                                                            • Instruction ID: 0d1df70ec0763a455a0c10bf6c743f7312ee5119319c8c4b3fb23e7020a400b3
                                                                                            • Opcode Fuzzy Hash: 45bb9c456b18d615664943834e4003b355ea3ec7f5874fc1f64106649d67ca5c
                                                                                            • Instruction Fuzzy Hash: DC319C21B0EF42D1EE119B53A8005B522A6FF46FB0F5905B7DD2D0ABA4EF3CE5448360
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1860836350.00007FFE00361000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE00360000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1860804905.00007FFE00360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860916095.00007FFE00425000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861003473.00007FFE00563000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861027068.00007FFE00568000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE00569000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE0056C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861094316.00007FFE0056D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe00360000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: _aligned_free$memcpy
                                                                                            • String ID:
                                                                                            • API String ID: 2399556850-0
                                                                                            • Opcode ID: 3c9d650dbb13996a3ec22da08a15398705cb45436fe499cb8ebfbe706efbcf1e
                                                                                            • Instruction ID: cf4af4b33fbb7d977cb04c04c24cfb2cd4581e3b40f727386f3c5278eaeea94d
                                                                                            • Opcode Fuzzy Hash: 3c9d650dbb13996a3ec22da08a15398705cb45436fe499cb8ebfbe706efbcf1e
                                                                                            • Instruction Fuzzy Hash: C651C322B19A45C5EA6ADB15E48477E67A1FB88BC4F144435EF4E47BA9DF3CE840C700
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1860836350.00007FFE00361000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE00360000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1860804905.00007FFE00360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860916095.00007FFE00425000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861003473.00007FFE00563000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861027068.00007FFE00568000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE00569000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE0056C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861094316.00007FFE0056D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe00360000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: CurrentPerformanceProcessQueryThreadTimeTimes$CounterFileFrequencySystem_errno
                                                                                            • String ID:
                                                                                            • API String ID: 3786581644-0
                                                                                            • Opcode ID: d139243207ebbece3588048b73cc12c1a18ec046571d34b62e2ee2edf8e95ea4
                                                                                            • Instruction ID: 1918b36a51d9c29e35c031e472aa9cf20243a772ceeedbf3a3320f88ea5098b0
                                                                                            • Opcode Fuzzy Hash: d139243207ebbece3588048b73cc12c1a18ec046571d34b62e2ee2edf8e95ea4
                                                                                            • Instruction Fuzzy Hash: 0C3161B2A18A4782DF688F25E4501BA6365EB85B84B509136D78E47BBCDF3DD444CB40
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1860836350.00007FFE00361000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE00360000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1860804905.00007FFE00360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860916095.00007FFE00425000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861003473.00007FFE00563000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861027068.00007FFE00568000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE00569000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE0056C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861094316.00007FFE0056D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe00360000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: strcmp
                                                                                            • String ID: %s%s$bgr32$bgra$rgb32$rgba$yuv420p
                                                                                            • API String ID: 1004003707-3566121812
                                                                                            • Opcode ID: 98d685d57b4154a566717737cbd7b33df6296256410a4f9ae653ec1de5376476
                                                                                            • Instruction ID: eb4613a3d8433765dbaef18fe27500ad239dc61c46b63a8b6b74cd4721f801b4
                                                                                            • Opcode Fuzzy Hash: 98d685d57b4154a566717737cbd7b33df6296256410a4f9ae653ec1de5376476
                                                                                            • Instruction Fuzzy Hash: BE316B25F08A0398FF669F12A9012B95365AF40B84F885532DF0E2B3BCFE6CE605C304
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1860836350.00007FFE00361000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE00360000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1860804905.00007FFE00360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860916095.00007FFE00425000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861003473.00007FFE00563000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861027068.00007FFE00568000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE00569000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE0056C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861094316.00007FFE0056D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe00360000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID: Assertion %s failed at %s:%d$src/libavutil/avstring.c$tail_len <= 5
                                                                                            • API String ID: 0-789252298
                                                                                            • Opcode ID: 329d394584cb3486badaf9e4265f6a7098fb55d9a784c86af4291aec6c9427e0
                                                                                            • Instruction ID: 079fd4197f3f07590cc5c53a64d627fdeb279f55fe8bfc3be069596f3ac275b7
                                                                                            • Opcode Fuzzy Hash: 329d394584cb3486badaf9e4265f6a7098fb55d9a784c86af4291aec6c9427e0
                                                                                            • Instruction Fuzzy Hash: 43710273F1D68342EA674A25A90677966D17F057E4F58C232DF6E067E8EE7DA840C300
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1860836350.00007FFE00361000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE00360000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1860804905.00007FFE00360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860916095.00007FFE00425000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861003473.00007FFE00563000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861027068.00007FFE00568000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE00569000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE0056C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861094316.00007FFE0056D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe00360000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID: Assertion %s failed at %s:%d$Failed to map frame into derived frame context: %d.$Invalid mapping found when attempting unmap.$orig_dst_frames == ((void *)0) || orig_dst_frames == dst->hw_frames_ctx$src/libavutil/hwcontext.c
                                                                                            • API String ID: 0-1886799933
                                                                                            • Opcode ID: 7de98eef6f36daff8acd38367cc58669d168e51f435deb3ddf0eda039419a1c9
                                                                                            • Instruction ID: ba8ff98ef05babf0ea17446cb7c6972f36f8a97f4ae89e670aebd931552c1885
                                                                                            • Opcode Fuzzy Hash: 7de98eef6f36daff8acd38367cc58669d168e51f435deb3ddf0eda039419a1c9
                                                                                            • Instruction Fuzzy Hash: D5716C72A09A4A85EA63CB16D85476E67A0FB44BD4F844036DF1D477B8EF3CE481C740
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1860836350.00007FFE00361000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE00360000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1860804905.00007FFE00360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860916095.00007FFE00425000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861003473.00007FFE00563000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861027068.00007FFE00568000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE00569000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE0056C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861094316.00007FFE0056D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe00360000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: strcmpstrcpystrlen
                                                                                            • String ID: Last message repeated %d times$%s%s%s%s$?$[%s] $panic
                                                                                            • API String ID: 895318938-4009946497
                                                                                            • Opcode ID: 76949ceaf3e161934144b751887d61ea7784a81ae46f4df191c02a4c19fb6b98
                                                                                            • Instruction ID: 173459b4ca6a6f8575673d851538f827a7570031f9b6aa5d6b3c539ab77525b5
                                                                                            • Opcode Fuzzy Hash: 76949ceaf3e161934144b751887d61ea7784a81ae46f4df191c02a4c19fb6b98
                                                                                            • Instruction Fuzzy Hash: FA616161D0CB8645EB61DB51A4143FE6B92BF82B44F8440B6DB8D173AEDE3EE405C744
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1860836350.00007FFE00361000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE00360000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1860804905.00007FFE00360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860916095.00007FFE00425000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861003473.00007FFE00563000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861027068.00007FFE00568000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE00569000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE0056C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861094316.00007FFE0056D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe00360000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: strcmpstrcpystrlen
                                                                                            • String ID: Last message repeated %d times$%s%s%s%s$?$[%s] $error
                                                                                            • API String ID: 895318938-746115170
                                                                                            • Opcode ID: 290f8d961d26d619dfad9ec8fbf528cba7d9e151612daada1adc1da91ff29958
                                                                                            • Instruction ID: d521871c2915450ffa7421043303c9eeaa5ceb1ffc8cb6e96f96c82ff6d4ec67
                                                                                            • Opcode Fuzzy Hash: 290f8d961d26d619dfad9ec8fbf528cba7d9e151612daada1adc1da91ff29958
                                                                                            • Instruction Fuzzy Hash: 37616161D0CB8645EB61DB51A4143FE6B92BF82B44F8440B6DB8D173AEDE3EE405C744
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1860836350.00007FFE00361000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE00360000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1860804905.00007FFE00360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860916095.00007FFE00425000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861003473.00007FFE00563000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861027068.00007FFE00568000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE00569000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE0056C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861094316.00007FFE0056D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe00360000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: strcmpstrcpystrlen
                                                                                            • String ID: Last message repeated %d times$%s%s%s%s$?$[%s] $fatal
                                                                                            • API String ID: 895318938-1232420508
                                                                                            • Opcode ID: 5564261fac44c2804085dbb4aa80a2cc84f05d2c4e199730b9fad23d48acbc1c
                                                                                            • Instruction ID: b5dbbd32c6ae7f72d5bb12ab6a344ceec2ffba9ef97dcd578c0acffc3b024f78
                                                                                            • Opcode Fuzzy Hash: 5564261fac44c2804085dbb4aa80a2cc84f05d2c4e199730b9fad23d48acbc1c
                                                                                            • Instruction Fuzzy Hash: 53616161D0CB8645EB61DB51A4143FE6B92BF82B44F8440B6DB8D173AEDE3EE405C744
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1860836350.00007FFE00361000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE00360000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1860804905.00007FFE00360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860916095.00007FFE00425000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861003473.00007FFE00563000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861027068.00007FFE00568000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE00569000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE0056C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861094316.00007FFE0056D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe00360000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: strcmpstrcpystrlen
                                                                                            • String ID: Last message repeated %d times$%s%s%s%s$?$[%s] $verbose
                                                                                            • API String ID: 895318938-125437466
                                                                                            • Opcode ID: a2fd106a1c9acae8677d10434890b9ef8f33735a9d1e14c72d708d45250e3eb7
                                                                                            • Instruction ID: a50bda4d226aee04570fee9950905364071ebde7143ca82c4b50cb9f6e1eff2a
                                                                                            • Opcode Fuzzy Hash: a2fd106a1c9acae8677d10434890b9ef8f33735a9d1e14c72d708d45250e3eb7
                                                                                            • Instruction Fuzzy Hash: 94618161D0CB8645EB61DB11A4143FE6B92BF82B44F8440B6DB8D173AEDE3EE405C784
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1860836350.00007FFE00361000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE00360000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1860804905.00007FFE00360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860916095.00007FFE00425000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861003473.00007FFE00563000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861027068.00007FFE00568000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE00569000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE0056C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861094316.00007FFE0056D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe00360000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: strcmpstrcpystrlen
                                                                                            • String ID: Last message repeated %d times$%s%s%s%s$?$[%s] $info
                                                                                            • API String ID: 895318938-3747654419
                                                                                            • Opcode ID: 94470c2433cdf86f563b52056e8aa694089832e0010874791d716f3e200e382d
                                                                                            • Instruction ID: e3f981efd6c362936fae38a37ff5616f7c5000f6f40ca115a979bc595e5049a9
                                                                                            • Opcode Fuzzy Hash: 94470c2433cdf86f563b52056e8aa694089832e0010874791d716f3e200e382d
                                                                                            • Instruction Fuzzy Hash: 2E616161D0CB8645EB61DB51A4143FE6B92BF82B44F8440B6DB8D173AEDE3EE405C784
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1860836350.00007FFE00361000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE00360000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1860804905.00007FFE00360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860916095.00007FFE00425000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861003473.00007FFE00563000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861027068.00007FFE00568000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE00569000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE0056C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861094316.00007FFE0056D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe00360000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: strcmpstrcpystrlen
                                                                                            • String ID: Last message repeated %d times$%s%s%s%s$?$[%s] $warning
                                                                                            • API String ID: 895318938-1705345410
                                                                                            • Opcode ID: 08d12eebc39462adb75762280ad986e564744e38b177ed1b8a4005c961454d7e
                                                                                            • Instruction ID: 0563a83296e316cdf33d33f747b63baea2592bcc652d711cf0eaf1adab32a72a
                                                                                            • Opcode Fuzzy Hash: 08d12eebc39462adb75762280ad986e564744e38b177ed1b8a4005c961454d7e
                                                                                            • Instruction Fuzzy Hash: E2616161D0CB8645EB61DB51A4143FE6B92BF82B44F8440B6DB8D173AEDE3EE405C744
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1860836350.00007FFE00361000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE00360000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1860804905.00007FFE00360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860916095.00007FFE00425000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861003473.00007FFE00563000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861027068.00007FFE00568000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE00569000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE0056C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861094316.00007FFE0056D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe00360000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: strcmpstrcpystrlen
                                                                                            • String ID: Last message repeated %d times$%s%s%s%s$?$[%s] $trace
                                                                                            • API String ID: 895318938-1090435506
                                                                                            • Opcode ID: 388eb94d59a67a7935202ee3fbd654646914f8ea13633ebb36aa983399d9d6e5
                                                                                            • Instruction ID: f99739a500052679583ce6801670985394422d952b725c48a3bbb54b6b1a2e4a
                                                                                            • Opcode Fuzzy Hash: 388eb94d59a67a7935202ee3fbd654646914f8ea13633ebb36aa983399d9d6e5
                                                                                            • Instruction Fuzzy Hash: AF616161D0CB8645EB61DB51A4143FE6B92BF82B44F8440B6DB8D173AEDE3EE405C744
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1860836350.00007FFE00361000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE00360000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1860804905.00007FFE00360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860916095.00007FFE00425000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861003473.00007FFE00563000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861027068.00007FFE00568000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE00569000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE0056C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861094316.00007FFE0056D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe00360000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: strcmpstrcpystrlen
                                                                                            • String ID: Last message repeated %d times$%s%s%s%s$?$[%s] $debug
                                                                                            • API String ID: 895318938-486550452
                                                                                            • Opcode ID: 1bc9e0b77ceed3842ae2b5e7fb56ecccc4e0069f3b8ae22bfc2df3ac513e0b58
                                                                                            • Instruction ID: 9f19d064d4460532341290cdfb19ec8fef62a05d2908ba57f9f1a96e85b049bc
                                                                                            • Opcode Fuzzy Hash: 1bc9e0b77ceed3842ae2b5e7fb56ecccc4e0069f3b8ae22bfc2df3ac513e0b58
                                                                                            • Instruction Fuzzy Hash: B9616161D0CB8645EB61DB51A4143FE6B92BF82B44F8440B6DB8D173AEDE3EE405C744
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1861376904.00007FFE1A521000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFE1A520000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1861354951.00007FFE1A520000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861413232.00007FFE1A531000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861444006.00007FFE1A536000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861469849.00007FFE1A537000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe1a520000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: FileHeader_local_unwind
                                                                                            • String ID: MOC$RCC$csm$csm
                                                                                            • API String ID: 2627209546-1441736206
                                                                                            • Opcode ID: 385ada566cdd30ad99b7ac5e1d5c8025a7264eea7c22efa234297d7bd0e399d8
                                                                                            • Instruction ID: 27194a9c02aad2fb733e5560ce7d44bfa56a259f3f2190736ea642fbedd1522c
                                                                                            • Opcode Fuzzy Hash: 385ada566cdd30ad99b7ac5e1d5c8025a7264eea7c22efa234297d7bd0e399d8
                                                                                            • Instruction Fuzzy Hash: 33517272B0DA51C6EA609FB6904137D76A2FF46FA8F1400F3EA4E56765DF3CE4418A01
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1860836350.00007FFE00361000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE00360000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1860804905.00007FFE00360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860916095.00007FFE00425000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861003473.00007FFE00563000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861027068.00007FFE00568000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE00569000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE0056C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861094316.00007FFE0056D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe00360000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: Sleep_amsg_exit
                                                                                            • String ID: `"V$h"V
                                                                                            • API String ID: 1015461914-2814582237
                                                                                            • Opcode ID: 3224bf86eb5cef696b33d2aba6a83138660028b8981cd15249a10f7ce29e597b
                                                                                            • Instruction ID: b12a13b22045bb7784c0febf28ea0180e3b1783b1af4bddf9b88be0a96f8524a
                                                                                            • Opcode Fuzzy Hash: 3224bf86eb5cef696b33d2aba6a83138660028b8981cd15249a10f7ce29e597b
                                                                                            • Instruction Fuzzy Hash: C341AE72F0A64385FA529B16E95027923A6EF86794F598032CF0C873BDDE7CE881D301
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1861151239.00007FFE1A4F1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FFE1A4F0000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1861125169.00007FFE1A4F0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861182483.00007FFE1A509000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861210487.00007FFE1A512000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861236557.00007FFE1A513000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861273968.00007FFE1A516000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861325887.00007FFE1A517000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe1a4f0000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: av_logmemset
                                                                                            • String ID: adding %d audio samples of silence
                                                                                            • API String ID: 1585849880-1798122562
                                                                                            • Opcode ID: 43dec4429a85b2510075a362c729a0e6794df002455a30ccca771920209cc6fe
                                                                                            • Instruction ID: f2fe6ece64acc58cd9fa1aede36986582028ec7ae8b89ebf8cdd3d02accfdb56
                                                                                            • Opcode Fuzzy Hash: 43dec4429a85b2510075a362c729a0e6794df002455a30ccca771920209cc6fe
                                                                                            • Instruction Fuzzy Hash: CE310621B08A6246F755861BA049FFF224AFB45FA2F4060F7DE0D9779ACE2DE501C744
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1861376904.00007FFE1A521000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFE1A520000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1861354951.00007FFE1A520000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861413232.00007FFE1A531000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861444006.00007FFE1A536000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861469849.00007FFE1A537000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe1a520000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: NameName::atol
                                                                                            • String ID: `template-parameter$void
                                                                                            • API String ID: 2130343216-4057429177
                                                                                            • Opcode ID: 2821a58495c29764098872c6b010649cccddcb6c42941e500fb92a9452cac6b1
                                                                                            • Instruction ID: 90b81c479a42ab17ce807e378c22ac7194a3f4e766b33db4fbc4a525f3c0b6e2
                                                                                            • Opcode Fuzzy Hash: 2821a58495c29764098872c6b010649cccddcb6c42941e500fb92a9452cac6b1
                                                                                            • Instruction Fuzzy Hash: 82412722B08F56C8FB009BA6D8512BD2372BF46BA4F5410B7CE0D56A65DF7CA509C340
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1861376904.00007FFE1A521000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFE1A520000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1861354951.00007FFE1A520000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861413232.00007FFE1A531000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861444006.00007FFE1A536000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861469849.00007FFE1A537000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe1a520000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: Name::operator+
                                                                                            • String ID: ,...$,<ellipsis>$...$<ellipsis>$void
                                                                                            • API String ID: 2943138195-2211150622
                                                                                            • Opcode ID: 16d5b7056506ac1aa3be62c87a897449e0af35361c1a5b370ad614f7e7c3f2e7
                                                                                            • Instruction ID: 15f9452778cae83defc5c95d5afeae7d9952b108d866b0013a60f36c6b186158
                                                                                            • Opcode Fuzzy Hash: 16d5b7056506ac1aa3be62c87a897449e0af35361c1a5b370ad614f7e7c3f2e7
                                                                                            • Instruction Fuzzy Hash: AA410572B1CF4688FB028BA6E8802BC37A1BB5AB58F4441F7EA4D52664DF3CA545C750
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1861376904.00007FFE1A521000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFE1A520000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1861354951.00007FFE1A520000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861413232.00007FFE1A531000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861444006.00007FFE1A536000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861469849.00007FFE1A537000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe1a520000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: Name::operator+
                                                                                            • String ID: char $int $long $short $unsigned
                                                                                            • API String ID: 2943138195-3894466517
                                                                                            • Opcode ID: 1a667bf595c3f0eddcec5e75b1b20bf055c895b242c78c01af1086ecda962d52
                                                                                            • Instruction ID: 464fd02f9de96c28ec3d6348bc6dc7c5be75456f395684db0fa49720762a8906
                                                                                            • Opcode Fuzzy Hash: 1a667bf595c3f0eddcec5e75b1b20bf055c895b242c78c01af1086ecda962d52
                                                                                            • Instruction Fuzzy Hash: 77414C32B1CE56C9E7258FAAE8441BC37A2BB56B64F4481F7CA0C56B68DF389544C710
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1860836350.00007FFE00361000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE00360000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1860804905.00007FFE00360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860916095.00007FFE00425000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861003473.00007FFE00563000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861027068.00007FFE00568000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE00569000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE0056C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861094316.00007FFE0056D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe00360000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: strcmp
                                                                                            • String ID: AMBI$R$S$U
                                                                                            • API String ID: 1004003707-1923686996
                                                                                            • Opcode ID: 2c03c1ff48f72caf1a01bafe690d171ef4b5263fdc57e4468dab7bf39da5722a
                                                                                            • Instruction ID: ff97bb3891c42c9c7d664c654b16194d963bd7a2f3023f4aa62b86e8560e7ed7
                                                                                            • Opcode Fuzzy Hash: 2c03c1ff48f72caf1a01bafe690d171ef4b5263fdc57e4468dab7bf39da5722a
                                                                                            • Instruction Fuzzy Hash: 2021C413B1C98355FB238A24A8102B91760AB413AAF889471DF0D06BE8EE7CE984CB05
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1860836350.00007FFE00361000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE00360000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1860804905.00007FFE00360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860916095.00007FFE00425000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861003473.00007FFE00563000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861027068.00007FFE00568000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE00569000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE0056C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861094316.00007FFE0056D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe00360000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: memcpy
                                                                                            • String ID: ((dst_linesize) >= 0 ? (dst_linesize) : (-(dst_linesize))) >= bytewidth$((src_linesize) >= 0 ? (src_linesize) : (-(src_linesize))) >= bytewidth$Assertion %s failed at %s:%d$src/libavutil/imgutils.c
                                                                                            • API String ID: 3510742995-1436408019
                                                                                            • Opcode ID: 29eedba0b8a561808ce1373c0d83b9e424659025d8d80de6197fb189af70282f
                                                                                            • Instruction ID: 877a2bc05debcdf2f4995fa324b509d6c2b26923555e82d4afa60b23e17099b5
                                                                                            • Opcode Fuzzy Hash: 29eedba0b8a561808ce1373c0d83b9e424659025d8d80de6197fb189af70282f
                                                                                            • Instruction Fuzzy Hash: 7821A1A3F09B5549F962DB11B9011EB6359AB887D8F884272DF4C067ADEE3CE5468700
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1860836350.00007FFE00361000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE00360000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1860804905.00007FFE00360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860916095.00007FFE00425000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861003473.00007FFE00563000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861027068.00007FFE00568000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE00569000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE0056C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861094316.00007FFE0056D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe00360000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID: Unable to parse option value "%s" as boolean$auto$false,n,no,disable,disabled,off$true,y,yes,enable,enabled,on
                                                                                            • API String ID: 0-3796170252
                                                                                            • Opcode ID: 80dcf72f5eaf96136f939c22b2c5b1b32456b8058e2967939369524f2b68426d
                                                                                            • Instruction ID: 11fd1006d3cd574872005df0e6c769c6bc7aa2511e3ff13ea501af0fbca78f14
                                                                                            • Opcode Fuzzy Hash: 80dcf72f5eaf96136f939c22b2c5b1b32456b8058e2967939369524f2b68426d
                                                                                            • Instruction Fuzzy Hash: 8E219216A1CB0285FA43DB20A51137A5351AF817E4F914671DE1E273F9EF7CE4869304
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1860836350.00007FFE00361000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE00360000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1860804905.00007FFE00360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860916095.00007FFE00425000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861003473.00007FFE00563000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861027068.00007FFE00568000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE00569000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE0056C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861094316.00007FFE0056D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe00360000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: _errnostrlen
                                                                                            • String ID: ./%sXXXXXX$/tmp/%sXXXXXX$ff_tempfile: Cannot allocate file name$ff_tempfile: Cannot open temporary file %s
                                                                                            • API String ID: 860928405-2152079688
                                                                                            • Opcode ID: 0f688c71126fc59946a20c54ec96a80db71b419569075c9b5168e78452e7bea4
                                                                                            • Instruction ID: d30a3935f3421eaeb0581381e0af11a527f765d950b9d08a11547826d93e909f
                                                                                            • Opcode Fuzzy Hash: 0f688c71126fc59946a20c54ec96a80db71b419569075c9b5168e78452e7bea4
                                                                                            • Instruction Fuzzy Hash: 1C21B072A08A0681EA52DB62E4050BE3364FF88784F804436FF9D473BAEE3CE404C704
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1860836350.00007FFE00361000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE00360000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1860804905.00007FFE00360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860916095.00007FFE00425000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861003473.00007FFE00563000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861027068.00007FFE00568000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE00569000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE0056C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861094316.00007FFE0056D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe00360000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: abortmemcpy
                                                                                            • String ID: ((dst_linesize) >= 0 ? (dst_linesize) : (-(dst_linesize))) >= bytewidth$((src_linesize) >= 0 ? (src_linesize) : (-(src_linesize))) >= bytewidth$Assertion %s failed at %s:%d$src/libavutil/imgutils.c
                                                                                            • API String ID: 985927305-1436408019
                                                                                            • Opcode ID: 57f52b22eac4459bf228b66986decd4f74425c1849e3cd511780a932ceefaf11
                                                                                            • Instruction ID: 306b072759c4199d696df7c6093c71cf1abf9033cde5495b04f5661b6d88e3f7
                                                                                            • Opcode Fuzzy Hash: 57f52b22eac4459bf228b66986decd4f74425c1849e3cd511780a932ceefaf11
                                                                                            • Instruction Fuzzy Hash: AD113B62E1AA6285E635DB54E9016FA6794AF49380F880674DF0C07BB9EE3CF901C704
                                                                                            APIs
                                                                                            • avcodec_free_context.AVCODEC-60 ref: 00007FF7EC502388
                                                                                            • avformat_free_context.AVFORMAT-60 ref: 00007FF7EC5023CC
                                                                                              • Part of subcall function 00007FF7EC502030: strncmp.API-MS-WIN-CRT-STRING-L1-1-0(?,?,?,00007FF7EC5023A2), ref: 00007FF7EC50204A
                                                                                              • Part of subcall function 00007FF7EC502030: strncmp.API-MS-WIN-CRT-STRING-L1-1-0(?,?,?,00007FF7EC5023A2), ref: 00007FF7EC502065
                                                                                              • Part of subcall function 00007FF7EC502030: strncmp.API-MS-WIN-CRT-STRING-L1-1-0(?,?,?,00007FF7EC5023A2), ref: 00007FF7EC502080
                                                                                              • Part of subcall function 00007FF7EC502030: strncmp.API-MS-WIN-CRT-STRING-L1-1-0(?,?,?,00007FF7EC5023A2), ref: 00007FF7EC50209B
                                                                                              • Part of subcall function 00007FF7EC502030: strncmp.API-MS-WIN-CRT-STRING-L1-1-0(?,?,?,00007FF7EC5023A2), ref: 00007FF7EC5020B6
                                                                                            • av_free.AVUTIL-58 ref: 00007FF7EC5023B1
                                                                                            • avio_context_free.AVFORMAT-60 ref: 00007FF7EC5023BD
                                                                                            • avio_close.AVFORMAT-60 ref: 00007FF7EC5023C4
                                                                                            • avcodec_free_context.AVCODEC-60 ref: 00007FF7EC502402
                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FF7EC502415
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1852490030.00007FF7EC501000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7EC500000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1852466810.00007FF7EC500000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1852516782.00007FF7EC505000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1852546005.00007FF7EC506000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1852568735.00007FF7EC509000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ff7ec500000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: strncmp$avcodec_free_context$av_freeavformat_free_contextavio_closeavio_context_freefree
                                                                                            • String ID:
                                                                                            • API String ID: 1086289117-0
                                                                                            • Opcode ID: 5750c0e3cd2fb8260dfd87b4c22098c1e8e3cbc363b4994d39577057d30215b3
                                                                                            • Instruction ID: b77be64c24ba4cd6f2564f9f80872656d5cbeaac904bba8f4897575b1fb5de53
                                                                                            • Opcode Fuzzy Hash: 5750c0e3cd2fb8260dfd87b4c22098c1e8e3cbc363b4994d39577057d30215b3
                                                                                            • Instruction Fuzzy Hash: 86214166A0465182FB10AF25E46237DA3A4FB44F8CFA55537EA4D87646DF38D441C322
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1860836350.00007FFE00361000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE00360000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1860804905.00007FFE00360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860916095.00007FFE00425000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861003473.00007FFE00563000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861027068.00007FFE00568000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE00569000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE0056C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861094316.00007FFE0056D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe00360000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: CloseHandleValue$_endthreadexlongjmp
                                                                                            • String ID:
                                                                                            • API String ID: 3990644698-0
                                                                                            • Opcode ID: 73060f70dbe4c489cd31e19d1776919e8e936670c78b2bffbe7749b2f46d11de
                                                                                            • Instruction ID: 1c02f9311adf8534a7e7d33a42d7d11ef804ebc9344a577bcaf0e9520ca1c18d
                                                                                            • Opcode Fuzzy Hash: 73060f70dbe4c489cd31e19d1776919e8e936670c78b2bffbe7749b2f46d11de
                                                                                            • Instruction Fuzzy Hash: E8215B35A0A68286FBA49B11D4647BA77A4FF84B44F098135CF4E073A8DF3CA854C709
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1860836350.00007FFE00361000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE00360000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1860804905.00007FFE00360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860916095.00007FFE00425000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861003473.00007FFE00563000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861027068.00007FFE00568000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE00569000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE0056C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861094316.00007FFE0056D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe00360000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: abort
                                                                                            • String ID: Assertion %s failed at %s:%d$av_crc_init(av_crc_table[AV_CRC_16_ANSI_LE], 1, 16, 0xA001, sizeof(av_crc_table[AV_CRC_16_ANSI_LE])) >= 0$av_crc_init(av_crc_table[AV_CRC_32_IEEE_LE], 1, 32, 0xEDB88320, sizeof(av_crc_table[AV_CRC_32_IEEE_LE])) >= 0$src/libavutil/crc.c
                                                                                            • API String ID: 4206212132-3869419772
                                                                                            • Opcode ID: 96f5f185df5af9d250496bea1b812434c02eec593cc3f23363683570a2ddd386
                                                                                            • Instruction ID: 75439bd8aaa584c8133ef899b317dc650278e30dc6819bc71346f1da6064da8f
                                                                                            • Opcode Fuzzy Hash: 96f5f185df5af9d250496bea1b812434c02eec593cc3f23363683570a2ddd386
                                                                                            • Instruction Fuzzy Hash: 23115B61F19A0781E711AF60A8052FE2764EF98304FC04175EB4C467BAEF3CE205C769
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1860836350.00007FFE00361000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE00360000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1860804905.00007FFE00360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860916095.00007FFE00425000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861003473.00007FFE00563000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861027068.00007FFE00568000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE00569000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE0056C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861094316.00007FFE0056D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe00360000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: strlen
                                                                                            • String ID: %d.%06d$%d:%02d.%06d$%lld:%02d:%02d.%06d$INT64_MAX$INT64_MIN
                                                                                            • API String ID: 39653677-2240581584
                                                                                            • Opcode ID: cf4f16006c1c0a862bb4f663b07b40e742fc65853bf7fc4d11485ba963f2ff38
                                                                                            • Instruction ID: 6a85b3c1a45618663fbbbbe9e57ea120ae239c4d5005795d057ff56d00da2985
                                                                                            • Opcode Fuzzy Hash: cf4f16006c1c0a862bb4f663b07b40e742fc65853bf7fc4d11485ba963f2ff38
                                                                                            • Instruction Fuzzy Hash: 2F4119D1B1978946EE79CB66A8152BD57825B88BC0EC89272EF1E477EDDE7CB1048300
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1861532863.00007FFE1A541000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FFE1A540000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1861503978.00007FFE1A540000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861559986.00007FFE1A548000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861588363.00007FFE1A54C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe1a540000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: _errno$free
                                                                                            • String ID:
                                                                                            • API String ID: 4247730083-0
                                                                                            • Opcode ID: 34b5fe769a158e21acccb4ad1b5a9f683f14a6e55ea9ebd6d8c1efb0b3076924
                                                                                            • Instruction ID: f4580743e246de26b8bfb2daf9a29df2f9cca5cfa71ddaa94fa29f7b3f21c5c2
                                                                                            • Opcode Fuzzy Hash: 34b5fe769a158e21acccb4ad1b5a9f683f14a6e55ea9ebd6d8c1efb0b3076924
                                                                                            • Instruction Fuzzy Hash: 5551E922B1CF1692EA109B23A54017933A4BB56BB4F4441FADB5D436F6FF28E865C780
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1861376904.00007FFE1A521000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFE1A520000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1861354951.00007FFE1A520000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861413232.00007FFE1A531000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861444006.00007FFE1A536000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861469849.00007FFE1A537000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe1a520000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: free$EntryInterlockedListNamePush__unmallocstrcpy_s
                                                                                            • String ID:
                                                                                            • API String ID: 3741236498-0
                                                                                            • Opcode ID: 6447550c70440ae48e9dc09acfbe7fa3055870e3a5d625089a78ddc05dba8847
                                                                                            • Instruction ID: e64f3ce8d40430b0a74a3e61f62a04b84196e5c0ba485dde0c2b56cf5fd74f95
                                                                                            • Opcode Fuzzy Hash: 6447550c70440ae48e9dc09acfbe7fa3055870e3a5d625089a78ddc05dba8847
                                                                                            • Instruction Fuzzy Hash: 1531D222B1DB9180EB118B67A8041B933A1FF5AFE0B5445B7DE2D037A0DE3DD442C310
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1861532863.00007FFE1A541000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FFE1A540000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1861503978.00007FFE1A540000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861559986.00007FFE1A548000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861588363.00007FFE1A54C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe1a540000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: Current$ProcessThread$DuplicateHandle
                                                                                            • String ID:
                                                                                            • API String ID: 4285418203-0
                                                                                            • Opcode ID: 122369a1c330d7f29e53f35644df85b62e1c336a8a69c3fc79a39b0e983c8277
                                                                                            • Instruction ID: 17fda4c5a699605c14db89b7951da20fa6c7adf629c63f54884e80e41cbd95fc
                                                                                            • Opcode Fuzzy Hash: 122369a1c330d7f29e53f35644df85b62e1c336a8a69c3fc79a39b0e983c8277
                                                                                            • Instruction Fuzzy Hash: F1314531A0CFC186E7219F22A8452BA7760FB56BA4F1441B9DE8D06B75EF3CD185C700
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1860836350.00007FFE00361000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE00360000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1860804905.00007FFE00360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860916095.00007FFE00425000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861003473.00007FFE00563000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861027068.00007FFE00568000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE00569000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE0056C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861094316.00007FFE0056D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe00360000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: _aligned_freestrlen
                                                                                            • String ID: Invalid chars '%s' at the end of expression '%s'$d$pB
                                                                                            • API String ID: 1887580107-3579329537
                                                                                            • Opcode ID: 5a1976bc1fae1619cc5837e51ad9f9ceb58bf78b7d192d9c0debe48df1a25819
                                                                                            • Instruction ID: ab26e6d9fe5c362e289484b54f188bc70482faa1a0b4a00039a0a1d03ac17995
                                                                                            • Opcode Fuzzy Hash: 5a1976bc1fae1619cc5837e51ad9f9ceb58bf78b7d192d9c0debe48df1a25819
                                                                                            • Instruction Fuzzy Hash: 3FE1FB26619B4681DA62DB1AE49027E6B70FFC5B90F541032FB8D47BBADF2DD441CB40
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1861532863.00007FFE1A541000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FFE1A540000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1861503978.00007FFE1A540000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861559986.00007FFE1A548000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861588363.00007FFE1A54C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe1a540000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: Process_errno$CloseCurrentErrorHandleLastOpen
                                                                                            • String ID:
                                                                                            • API String ID: 3861255796-0
                                                                                            • Opcode ID: e8f9237df677979dc71b34d724e04c16cd4c67e5f51f945e8c435fea502eb581
                                                                                            • Instruction ID: 358e91004b052c6596f00abbcae94aecf1a1b035fbf5f3470f4a361e4ae37d54
                                                                                            • Opcode Fuzzy Hash: e8f9237df677979dc71b34d724e04c16cd4c67e5f51f945e8c435fea502eb581
                                                                                            • Instruction Fuzzy Hash: B4015621B1CE0282EB555B7BB4842395191EF8AF74F4551BDDA2D477A5EE3CD8848700
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1860836350.00007FFE00361000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE00360000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1860804905.00007FFE00360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860916095.00007FFE00425000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861003473.00007FFE00563000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861027068.00007FFE00568000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE00569000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE0056C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861094316.00007FFE0056D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe00360000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: strftimestrlen
                                                                                            • String ID: [truncated strftime output]
                                                                                            • API String ID: 1668665056-4273287863
                                                                                            • Opcode ID: 48fee134cde3df212bc8b5240acc974637bc91c92b5dcb55f0befaaa1fd8cc70
                                                                                            • Instruction ID: af544e7fa4ab2a7ae51cc3d803d4fa00a257166afa9d7b44cb7434a3de7d4762
                                                                                            • Opcode Fuzzy Hash: 48fee134cde3df212bc8b5240acc974637bc91c92b5dcb55f0befaaa1fd8cc70
                                                                                            • Instruction Fuzzy Hash: D071D476B0865346E716CF29D88857D2391AF8CB94F65C235DB1A833E9DE3CE846C304
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1861376904.00007FFE1A521000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFE1A520000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1861354951.00007FFE1A520000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861413232.00007FFE1A531000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861444006.00007FFE1A536000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861469849.00007FFE1A537000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe1a520000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: abort$CallEncodePointerTranslator
                                                                                            • String ID: MOC$RCC
                                                                                            • API String ID: 2889003569-2084237596
                                                                                            • Opcode ID: 63425386b35f735f5eb303e83bfbe55818570f32e5447e3767ff35a3eaf3afb3
                                                                                            • Instruction ID: 5f0ca13b2daec687c3767072e54eacb742df6beb78e037cd1e1076de5ef7fbf5
                                                                                            • Opcode Fuzzy Hash: 63425386b35f735f5eb303e83bfbe55818570f32e5447e3767ff35a3eaf3afb3
                                                                                            • Instruction Fuzzy Hash: D7914E73A08B85CAE710CBA6E4802BD7BA1F745BA8F1441A7EA8D17765DF38D195C700
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1860836350.00007FFE00361000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE00360000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1860804905.00007FFE00360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860916095.00007FFE00425000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861003473.00007FFE00563000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861027068.00007FFE00568000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE00569000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE0056C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861094316.00007FFE0056D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe00360000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: _aligned_freememset
                                                                                            • String ID: Formats with a palette require a minimum alignment of 4$Picture size %ux%u is invalid
                                                                                            • API String ID: 4139559148-2772728507
                                                                                            • Opcode ID: d2bce35dc7bea88bc8b002da499a7abb22af52d3ac8cced75f3b84996035a56c
                                                                                            • Instruction ID: a626c0133b67275c96db31d457ae00b3166d118c5c213e55d5607621f09ed7e6
                                                                                            • Opcode Fuzzy Hash: d2bce35dc7bea88bc8b002da499a7abb22af52d3ac8cced75f3b84996035a56c
                                                                                            • Instruction Fuzzy Hash: DB61CF62B1878246EB06CA25990476EA796BFC5BD4F148271DF4E977EDEE3CE4018700
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1860836350.00007FFE00361000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE00360000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1860804905.00007FFE00360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860916095.00007FFE00425000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861003473.00007FFE00563000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861027068.00007FFE00568000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE00569000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE0056C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861094316.00007FFE0056D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe00360000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: CreateEventSleepabort
                                                                                            • String ID: Assertion %s failed at %s:%d$j$nb_threads >= 0$src/libavutil/slicethread.c
                                                                                            • API String ID: 723382662-4085466978
                                                                                            • Opcode ID: 0dd97ee1e1389a45ab9eeccc6ffecfb3266947cce79cf5f2d17546453878bf81
                                                                                            • Instruction ID: 044bb1185bdb79ecda9ea2217b857dcf1bce8fbab3b65f7f6662ffa8bceaf067
                                                                                            • Opcode Fuzzy Hash: 0dd97ee1e1389a45ab9eeccc6ffecfb3266947cce79cf5f2d17546453878bf81
                                                                                            • Instruction Fuzzy Hash: AB719B72A087828AE725DB12E5003BB73A1FB8A784F148135DB8D47BA9DF3CE415CB41
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1861376904.00007FFE1A521000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFE1A520000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1861354951.00007FFE1A520000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861413232.00007FFE1A531000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861444006.00007FFE1A536000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861469849.00007FFE1A537000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe1a520000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: Name::operator+
                                                                                            • String ID: std::nullptr_t$std::nullptr_t $volatile$volatile
                                                                                            • API String ID: 2943138195-757766384
                                                                                            • Opcode ID: 8ec89114dc1e92fb087ff84a90b975bd849231731579a14e6ae3ff20f009c8f1
                                                                                            • Instruction ID: 091878ae236bf39047c18706084ca6ba34e2a9ca825f8cfebeec7753007b2ccd
                                                                                            • Opcode Fuzzy Hash: 8ec89114dc1e92fb087ff84a90b975bd849231731579a14e6ae3ff20f009c8f1
                                                                                            • Instruction Fuzzy Hash: 67715C71B0CE46C4EB148FA6D9851BC66A2BF46BA4F4485F7DA4D17AB9DF3CA250C300
                                                                                            APIs
                                                                                            Strings
                                                                                            • Requested noise shaping dither not available at this sampling rate, using triangular hp dither, xrefs: 00007FFE1A5038BF
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1861151239.00007FFE1A4F1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FFE1A4F0000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1861125169.00007FFE1A4F0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861182483.00007FFE1A509000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861210487.00007FFE1A512000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861236557.00007FFE1A513000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861273968.00007FFE1A516000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861325887.00007FFE1A517000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe1a4f0000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: av_get_packed_sample_fmt$av_get_bytes_per_sampleav_log
                                                                                            • String ID: Requested noise shaping dither not available at this sampling rate, using triangular hp dither
                                                                                            • API String ID: 3201340904-3665241142
                                                                                            • Opcode ID: 3aabd3796ad4e8e3c28a21a01194fa0efc64d4ec367513780e46d480d1dae623
                                                                                            • Instruction ID: 272470db77d9bfedba25331d37f8845a41fc356e6f27e145358213f3ca7a6c25
                                                                                            • Opcode Fuzzy Hash: 3aabd3796ad4e8e3c28a21a01194fa0efc64d4ec367513780e46d480d1dae623
                                                                                            • Instruction Fuzzy Hash: 2961F835F1CE4549E356CB36861137F6251BF5BFA4F0483F3DA0E662A1EF6CA5858600
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1861376904.00007FFE1A521000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFE1A520000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1861354951.00007FFE1A520000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861413232.00007FFE1A531000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861444006.00007FFE1A536000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861469849.00007FFE1A537000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe1a520000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: abort$CallEncodePointerTranslator
                                                                                            • String ID: MOC$RCC
                                                                                            • API String ID: 2889003569-2084237596
                                                                                            • Opcode ID: bda6881e4fb6ddd96fb50e60b72b5d1eaa618bcc944dda4a5bc0b193bb5b3b27
                                                                                            • Instruction ID: 29e48efa95917043053229bd694ea36b29b5f355a09b95108c6552f3137d9f74
                                                                                            • Opcode Fuzzy Hash: bda6881e4fb6ddd96fb50e60b72b5d1eaa618bcc944dda4a5bc0b193bb5b3b27
                                                                                            • Instruction Fuzzy Hash: 6D615976A09B85CAEB148FA6D0803BD77A2FB45BA8F0441A7EE4917B65CF38E155C700
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1860836350.00007FFE00361000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE00360000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1860804905.00007FFE00360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860916095.00007FFE00425000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861003473.00007FFE00563000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861027068.00007FFE00568000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE00569000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE0056C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861094316.00007FFE0056D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe00360000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: _errno
                                                                                            • String ID: exp
                                                                                            • API String ID: 2918714741-113136155
                                                                                            • Opcode ID: e90ec1942e2a92b2f1d0ed0121cc3710e2463ace097223b5873384d11cd1195e
                                                                                            • Instruction ID: b3fe820b0e5f09b45f41db5c487356245dd30465e8e1fee9491ac1ffb74937ae
                                                                                            • Opcode Fuzzy Hash: e90ec1942e2a92b2f1d0ed0121cc3710e2463ace097223b5873384d11cd1195e
                                                                                            • Instruction Fuzzy Hash: 62512C52D0CE8582E7026F34E81227B6320FF96344F91D321EB8D316AEFF2DE5948A44
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1861151239.00007FFE1A4F1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FFE1A4F0000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1861125169.00007FFE1A4F0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861182483.00007FFE1A509000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861210487.00007FFE1A512000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861236557.00007FFE1A513000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861273968.00007FFE1A516000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861325887.00007FFE1A517000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe1a4f0000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: _errno
                                                                                            • String ID: exp
                                                                                            • API String ID: 2918714741-113136155
                                                                                            • Opcode ID: e892162a4feb91c5f06d0adc05f7b2a5d8b4b961a27d821f26560dc97cede207
                                                                                            • Instruction ID: 91f7d25af0b05ee52588ae24f5160a548a9538540f4b4446dcc6edcde36777e3
                                                                                            • Opcode Fuzzy Hash: e892162a4feb91c5f06d0adc05f7b2a5d8b4b961a27d821f26560dc97cede207
                                                                                            • Instruction Fuzzy Hash: 25512D12E0CE8582E7025B35E91227F6720FF97764F50E3A2EA89305B7FF1DE5948A40
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1860836350.00007FFE00361000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE00360000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1860804905.00007FFE00360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860916095.00007FFE00425000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861003473.00007FFE00563000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861027068.00007FFE00568000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE00569000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE0056C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861094316.00007FFE0056D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe00360000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID: Assertion %s failed at %s:%d$pool->alloc || pool->alloc2$src/libavutil/buffer.c
                                                                                            • API String ID: 0-4265094632
                                                                                            • Opcode ID: d76ba869af0c935bc261349364afef7ac018e203dbb1c970f62eb4bb728a1136
                                                                                            • Instruction ID: c19fe344923ca603c41906a3397572351ee47a97b210e4c5ec01adfb4d1fb4b6
                                                                                            • Opcode Fuzzy Hash: d76ba869af0c935bc261349364afef7ac018e203dbb1c970f62eb4bb728a1136
                                                                                            • Instruction Fuzzy Hash: FB512772609B4681EB669F11E4447AE37A8FB48B88F55813ADF9D073A8DF3CE444C384
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1860836350.00007FFE00361000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE00360000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1860804905.00007FFE00360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860916095.00007FFE00425000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861003473.00007FFE00563000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861027068.00007FFE00568000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE00569000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE0056C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861094316.00007FFE0056D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe00360000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: abort
                                                                                            • String ID: Assertion %s failed at %s:%d$duration >= 0$in_ts != ((int64_t)0x8000000000000000ULL)$src/libavutil/mathematics.c
                                                                                            • API String ID: 4206212132-3367517387
                                                                                            • Opcode ID: 513caed045a4db0526df902e940f6b02687e0721ee3627fbbd4727eb2fb21fc4
                                                                                            • Instruction ID: 6b440ae55dcd91d0c46b81463e0181980a59c8134cd8fe44a7dd54162160126a
                                                                                            • Opcode Fuzzy Hash: 513caed045a4db0526df902e940f6b02687e0721ee3627fbbd4727eb2fb21fc4
                                                                                            • Instruction Fuzzy Hash: 4D41D632709B8585EA20DF41F9456AAA768FB88BD4F445136EF8D07BA9EE7CE141C700
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1860836350.00007FFE00361000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE00360000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1860804905.00007FFE00360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860916095.00007FFE00425000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861003473.00007FFE00563000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861027068.00007FFE00568000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE00569000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE0056C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861094316.00007FFE0056D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe00360000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: abort
                                                                                            • String ID: !dual_stride || !(dual_stride & (dual_stride - 1))$Assertion %s failed at %s:%d$dual_stride <= basis$src/libavutil/tx.c
                                                                                            • API String ID: 4206212132-1907613106
                                                                                            • Opcode ID: b2d68d41104b27e6dcc2f546f5ee05c62e4ee261660e14a4176fa03e21371bc5
                                                                                            • Instruction ID: 5922f1f369dbacb9a3cc11e8040225363903aff7f5db3a80f560c7ad1bdd72cf
                                                                                            • Opcode Fuzzy Hash: b2d68d41104b27e6dcc2f546f5ee05c62e4ee261660e14a4176fa03e21371bc5
                                                                                            • Instruction Fuzzy Hash: B731A232A0D6869AE761DF14A4417AA7BA0FB89354F544139EB8D43BA8DF7CE145CB00
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1861151239.00007FFE1A4F1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FFE1A4F0000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1861125169.00007FFE1A4F0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861182483.00007FFE1A509000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861210487.00007FFE1A512000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861236557.00007FFE1A513000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861273968.00007FFE1A516000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861325887.00007FFE1A517000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe1a4f0000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: abortav_log
                                                                                            • String ID: Assertion %s failed at %s:%d$s->out_sample_rate == s->in_sample_rate$src/libswresample/swresample.c
                                                                                            • API String ID: 208496458-2566888546
                                                                                            • Opcode ID: 6f075df65b6eed603a674aefd9f5f2e9a38cef1fcc3b0318237051135531fcf6
                                                                                            • Instruction ID: 6d6fd46ad6c53d1adf2419c89914c00051f5a673e2a80be7fde80d5550c24053
                                                                                            • Opcode Fuzzy Hash: 6f075df65b6eed603a674aefd9f5f2e9a38cef1fcc3b0318237051135531fcf6
                                                                                            • Instruction Fuzzy Hash: 0F218261F0EB4285EA258B2E94443B927A0EF85F29F5452F6D60C4A7F4CF3CE552C610
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1860836350.00007FFE00361000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE00360000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1860804905.00007FFE00360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860916095.00007FFE00425000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861003473.00007FFE00563000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861027068.00007FFE00568000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE00569000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE0056C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861094316.00007FFE0056D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe00360000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: strcmp
                                                                                            • String ID: none$ntsc
                                                                                            • API String ID: 1004003707-2486863473
                                                                                            • Opcode ID: 6b738e6fadc790c156b69ca33ae2bb0c185686464ba8ef256ca71794a6c641fc
                                                                                            • Instruction ID: cdb7bb406abec040f61592cc7beff1f9596fc582deb78eca553de419b5e2cd89
                                                                                            • Opcode Fuzzy Hash: 6b738e6fadc790c156b69ca33ae2bb0c185686464ba8ef256ca71794a6c641fc
                                                                                            • Instruction Fuzzy Hash: 1811E276F0825155E7228F2AEC406BE6791AB45BE8F488071EF4C8B7B8DE2CE481C740
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1860836350.00007FFE00361000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE00360000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1860804905.00007FFE00360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860916095.00007FFE00425000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861003473.00007FFE00563000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861027068.00007FFE00568000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE00569000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE0056C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861094316.00007FFE0056D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe00360000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: CurrentDebugOutputStringThread_ultoaabort
                                                                                            • String ID: Error cleaning up spin_keys for thread
                                                                                            • API String ID: 4191895893-2906507043
                                                                                            • Opcode ID: 81378f2af0811eeb7f04898ebd31de8b15f56f487cc7d9f9e4b7e3e7059bb688
                                                                                            • Instruction ID: 9408383d19efd774d07b329016020030487b8bb6fe84b89aef27b77803cd06c7
                                                                                            • Opcode Fuzzy Hash: 81378f2af0811eeb7f04898ebd31de8b15f56f487cc7d9f9e4b7e3e7059bb688
                                                                                            • Instruction Fuzzy Hash: 5D110162F1C64281FB649B24E4283B95A91EF47360F984730DB5C463E8DE2DEC49C306
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1861532863.00007FFE1A541000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FFE1A540000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1861503978.00007FFE1A540000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861559986.00007FFE1A548000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861588363.00007FFE1A54C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe1a540000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: ObjectSingleWait
                                                                                            • String ID:
                                                                                            • API String ID: 24740636-0
                                                                                            • Opcode ID: 128c7c0c7c4041ad80a73ece8c7e6e0e6db133071bd0854d49eb70ad7e1cdf79
                                                                                            • Instruction ID: 53660ace3dde3eb20a534c63f863790842d20515c47f09672ca4f39dc88bb2bc
                                                                                            • Opcode Fuzzy Hash: 128c7c0c7c4041ad80a73ece8c7e6e0e6db133071bd0854d49eb70ad7e1cdf79
                                                                                            • Instruction Fuzzy Hash: EE915222B0CF5686E7718B27940037E72A0AF86BB4F5542BADE5D862E5FF78E4418740
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1860836350.00007FFE00361000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE00360000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1860804905.00007FFE00360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860916095.00007FFE00425000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861003473.00007FFE00563000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861027068.00007FFE00568000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE00569000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE0056C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861094316.00007FFE0056D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe00360000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: Wait$ObjectSingle$EventMultipleObjectsReset
                                                                                            • String ID:
                                                                                            • API String ID: 654736092-0
                                                                                            • Opcode ID: 34fbc9e2f4b500ec35d71564d19f70a292e06c702ea4cefd25497b8e02179aaa
                                                                                            • Instruction ID: a8eae07054846eda432fdac94912e76f59177885ef8436f1f7866379b1555a0f
                                                                                            • Opcode Fuzzy Hash: 34fbc9e2f4b500ec35d71564d19f70a292e06c702ea4cefd25497b8e02179aaa
                                                                                            • Instruction Fuzzy Hash: 8E516F21F5C50341FBB1522695413FF01A27F8079CF684532DF4E863F9EE2CEA86820A
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1860836350.00007FFE00361000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE00360000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1860804905.00007FFE00360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860916095.00007FFE00425000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861003473.00007FFE00563000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861027068.00007FFE00568000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE00569000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE0056C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861094316.00007FFE0056D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe00360000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: CurrentThread
                                                                                            • String ID:
                                                                                            • API String ID: 2882836952-0
                                                                                            • Opcode ID: 64ab8e10bfe97489d8a8b5c547ce0e4a8904eff289fa1a41a4582324bccb7b1a
                                                                                            • Instruction ID: dceb76b6d2e44e9de97ced28e069202a3775c8de9d4c9e43b3d567f3c16363c6
                                                                                            • Opcode Fuzzy Hash: 64ab8e10bfe97489d8a8b5c547ce0e4a8904eff289fa1a41a4582324bccb7b1a
                                                                                            • Instruction Fuzzy Hash: BE31C333B1911386FB668B1499487BA2294EF403A0F554539DF0D863A8EE3CE885C349
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1861376904.00007FFE1A521000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFE1A520000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1861354951.00007FFE1A520000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861413232.00007FFE1A531000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861444006.00007FFE1A536000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861469849.00007FFE1A537000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe1a520000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: NameName::$Name::operator+
                                                                                            • String ID:
                                                                                            • API String ID: 826178784-0
                                                                                            • Opcode ID: 7682a6ebcb32bf14f43659220100a1b4a5a4a6e3db385e7ce84af32120df353b
                                                                                            • Instruction ID: 51dae45fd3e4a8ec7c38475de939305eabf78f72527b453c495ba15e69626027
                                                                                            • Opcode Fuzzy Hash: 7682a6ebcb32bf14f43659220100a1b4a5a4a6e3db385e7ce84af32120df353b
                                                                                            • Instruction Fuzzy Hash: C2413622B0DE56C8EB10CBA2D8801F937A6BB5AFA0B5440F7DA4D537A5DF38E955C300
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1860836350.00007FFE00361000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE00360000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1860804905.00007FFE00360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860916095.00007FFE00425000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861003473.00007FFE00563000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861027068.00007FFE00568000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE00569000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE0056C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861094316.00007FFE0056D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe00360000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: strcmp
                                                                                            • String ID: %-15s $auto$false$true
                                                                                            • API String ID: 1004003707-1025821387
                                                                                            • Opcode ID: fb3527bd10113371e98a9a1ec61775ec9984070070ae132d8b4dc0cee117fe9d
                                                                                            • Instruction ID: 6fa0f9cb1611093b427e7e5d85aba75887e028fe7b51e9b923f276beb9b62aeb
                                                                                            • Opcode Fuzzy Hash: fb3527bd10113371e98a9a1ec61775ec9984070070ae132d8b4dc0cee117fe9d
                                                                                            • Instruction Fuzzy Hash: 67312731A087429AEA66CB11A2517FE23A0EB40790F485176DB4E47BA9DF3CF550C740
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1860836350.00007FFE00361000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE00360000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1860804905.00007FFE00360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860916095.00007FFE00425000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861003473.00007FFE00563000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861027068.00007FFE00568000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE00569000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE0056C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861094316.00007FFE0056D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe00360000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: CriticalSection$Leave$EnterReleaseSemaphore
                                                                                            • String ID:
                                                                                            • API String ID: 2813224205-0
                                                                                            • Opcode ID: f1a7a2740e80d1d3259fae1787131c9bb634157a3b26bf56fc66d50a79331669
                                                                                            • Instruction ID: 29b6ead883f17aad651de02433ad44a48b1641825e02323895c525bca7bb33d2
                                                                                            • Opcode Fuzzy Hash: f1a7a2740e80d1d3259fae1787131c9bb634157a3b26bf56fc66d50a79331669
                                                                                            • Instruction Fuzzy Hash: B501F523F0911742EB558B2ABC812759291BFA97A6F848636CE0E42764DD3C98C68300
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1861151239.00007FFE1A4F1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FFE1A4F0000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1861125169.00007FFE1A4F0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861182483.00007FFE1A509000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861210487.00007FFE1A512000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861236557.00007FFE1A513000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861273968.00007FFE1A516000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861325887.00007FFE1A517000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe1a4f0000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: av_channel_layout_subset
                                                                                            • String ID:
                                                                                            • API String ID: 2965862492-0
                                                                                            • Opcode ID: ffdd762dd7e7d539b56224ab97a8e7a7bb2a5354903c6b430eecf0b001850afc
                                                                                            • Instruction ID: 5846351ee5f6b0306eb30b87e75b23fc6c18d1660444d7080fc36070a82fb7c7
                                                                                            • Opcode Fuzzy Hash: ffdd762dd7e7d539b56224ab97a8e7a7bb2a5354903c6b430eecf0b001850afc
                                                                                            • Instruction Fuzzy Hash: 0F118B44B5FB0280FE555A26425633E12C25F87FB0F5888FACA0E0A3D6EE2CE904C210
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1861532863.00007FFE1A541000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FFE1A540000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1861503978.00007FFE1A540000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861559986.00007FFE1A548000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861588363.00007FFE1A54C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe1a540000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: Process$CloseCurrentErrorHandleLastOpen_errno
                                                                                            • String ID:
                                                                                            • API String ID: 202612177-0
                                                                                            • Opcode ID: 59d5a97e427603bb888d026b8b2610f650cbaf0f5f7bb9ca25a91e49a38cba3c
                                                                                            • Instruction ID: dead99281fa9b6d0fa0af43d34ae81b72817db5151e18952330261f7270ec2ea
                                                                                            • Opcode Fuzzy Hash: 59d5a97e427603bb888d026b8b2610f650cbaf0f5f7bb9ca25a91e49a38cba3c
                                                                                            • Instruction Fuzzy Hash: A9F05E61B1DA0242FB295BB3A4943342190AF4AF35F4440FECA2E867A0FE2C68858310
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1861151239.00007FFE1A4F1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FFE1A4F0000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1861125169.00007FFE1A4F0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861182483.00007FFE1A509000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861210487.00007FFE1A512000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861236557.00007FFE1A513000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861273968.00007FFE1A516000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861325887.00007FFE1A517000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe1a4f0000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: abort
                                                                                            • String ID: Assertion %s failed at %s:%d$ctx->channels == out->ch_count$src/libswresample/audioconvert.c
                                                                                            • API String ID: 4206212132-1145592257
                                                                                            • Opcode ID: 866e3859ebfbb8229919b961fbf36017d54387b83d359a5ec9b00af1929c4d7d
                                                                                            • Instruction ID: b756c5bb4a4253a454f44f99d52ac0cef583bee1be247e0a57d60110a0ffaf24
                                                                                            • Opcode Fuzzy Hash: 866e3859ebfbb8229919b961fbf36017d54387b83d359a5ec9b00af1929c4d7d
                                                                                            • Instruction Fuzzy Hash: 2F611332B19A4682EA64CB0BD044BBA7351FF54FA6F05A1B6CE2D077A4EE3CF4508700
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1861151239.00007FFE1A4F1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FFE1A4F0000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1861125169.00007FFE1A4F0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861182483.00007FFE1A509000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861210487.00007FFE1A512000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861236557.00007FFE1A513000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861273968.00007FFE1A516000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861325887.00007FFE1A517000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe1a4f0000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID: Failed to compensate for timestamp delta of %f$compensating audio timestamp drift:%f compensation:%d in:%d
                                                                                            • API String ID: 0-3137371971
                                                                                            • Opcode ID: 9453577323ccaac385d38161161e3fdd902f05c07b8afe89a999298048375f23
                                                                                            • Instruction ID: 919c7c0880b2ea3fcbf511ac17879938124332db89d5b9757ca204d3a3bf1069
                                                                                            • Opcode Fuzzy Hash: 9453577323ccaac385d38161161e3fdd902f05c07b8afe89a999298048375f23
                                                                                            • Instruction Fuzzy Hash: EE711A22F18F9A89E6128F3B95053B95264AF57FD5F0DD3B3DD0D263A4DF38A9528200
                                                                                            APIs
                                                                                              • Part of subcall function 00007FFE1A526710: abort.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,00007FFE1A52239E), ref: 00007FFE1A52671E
                                                                                            • abort.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FFE1A5241C3
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1861376904.00007FFE1A521000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFE1A520000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1861354951.00007FFE1A520000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861413232.00007FFE1A531000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861444006.00007FFE1A536000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861469849.00007FFE1A537000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe1a520000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: abort
                                                                                            • String ID: $csm$csm
                                                                                            • API String ID: 4206212132-1512788406
                                                                                            • Opcode ID: a1e41bd14f4dc8a012b9b6851bae8dba3a2639313cd67671a1d4b299b7556132
                                                                                            • Instruction ID: 86577e43a63b351a4afc586beed9ffc01bc5ca9040e8859c12bbba9fb76ff9df
                                                                                            • Opcode Fuzzy Hash: a1e41bd14f4dc8a012b9b6851bae8dba3a2639313cd67671a1d4b299b7556132
                                                                                            • Instruction Fuzzy Hash: D971923660CA91C6D7648BA2D4407B97FB2FB46FA4F0481B7EF4D07AA6CB28D491C741
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1860836350.00007FFE00361000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE00360000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1860804905.00007FFE00360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860916095.00007FFE00425000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861003473.00007FFE00563000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861027068.00007FFE00568000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE00569000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE0056C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861094316.00007FFE0056D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe00360000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: abort
                                                                                            • String ID: Assertion %s failed at %s:%d$nb_jobs > 0$src/libavutil/slicethread.c
                                                                                            • API String ID: 4206212132-1031856425
                                                                                            • Opcode ID: 6ee0518d565bae88eeec7544e1c0ff8f03f36ef7bb88ca07a7aea4a2878acd5c
                                                                                            • Instruction ID: 04363304c47c3f73b559ae79ba7ed905f9f5b894fd966b3690ba8f2788e8f123
                                                                                            • Opcode Fuzzy Hash: 6ee0518d565bae88eeec7544e1c0ff8f03f36ef7bb88ca07a7aea4a2878acd5c
                                                                                            • Instruction Fuzzy Hash: EC41C337A1560186EB65CF16E4006AAB7A1FB85B98F588135CF4D43778DF3DE442C740
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1860836350.00007FFE00361000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE00360000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1860804905.00007FFE00360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860916095.00007FFE00425000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861003473.00007FFE00563000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861027068.00007FFE00568000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE00569000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE0056C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861094316.00007FFE0056D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe00360000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: strspn$strlen
                                                                                            • String ID:
                                                                                            • API String ID: 697951671-596783616
                                                                                            • Opcode ID: c2f3e75c8f79a9c271b989593eea45416c26161b9ab45691b9c7843e23effee5
                                                                                            • Instruction ID: 34c03cd7e6c523c4087e26e4cc830679bbda9db0b9e7aaa627ce761ee8fabb10
                                                                                            • Opcode Fuzzy Hash: c2f3e75c8f79a9c271b989593eea45416c26161b9ab45691b9c7843e23effee5
                                                                                            • Instruction Fuzzy Hash: D6319461B0D2A740EE579B115A112795BA26F05BC8F48C471DF9D0B3EECE2DF456C344
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1860836350.00007FFE00361000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE00360000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1860804905.00007FFE00360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860916095.00007FFE00425000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861003473.00007FFE00563000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861027068.00007FFE00568000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE00569000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE0056C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861094316.00007FFE0056D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe00360000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: strtol
                                                                                            • String ID: Unable to parse option value "%s" as %s$Value %d for parameter '%s' out of %s format range [%d - %d]$none
                                                                                            • API String ID: 76114499-2908652078
                                                                                            • Opcode ID: 3dc9da589c42dd02856a593b1258d03a0b292f87372d4db75a7a8f83acead3ae
                                                                                            • Instruction ID: 7a0b36db6196c33e40fbd5feb9d774e97dfe02f41616ae795061ab76b0153f2f
                                                                                            • Opcode Fuzzy Hash: 3dc9da589c42dd02856a593b1258d03a0b292f87372d4db75a7a8f83acead3ae
                                                                                            • Instruction Fuzzy Hash: C6310C6290CB8645E766CB25685067E6352AB817E4F904372EF5D537FCDF3CE4418700
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1861376904.00007FFE1A521000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFE1A520000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1861354951.00007FFE1A520000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861413232.00007FFE1A531000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861444006.00007FFE1A536000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861469849.00007FFE1A537000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe1a520000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: NameName::
                                                                                            • String ID: %lf
                                                                                            • API String ID: 1333004437-2891890143
                                                                                            • Opcode ID: f37b8968dc856f8c22d72c120ca4476383f363961e161f929d9d255907aecf6d
                                                                                            • Instruction ID: 97e20e806bd1a4f9f482ba13a666b34c9380a6245b2b6523d7ca5ef4bed5ebc0
                                                                                            • Opcode Fuzzy Hash: f37b8968dc856f8c22d72c120ca4476383f363961e161f929d9d255907aecf6d
                                                                                            • Instruction Fuzzy Hash: 63318222B0CE85C5EA20CB66B85027A6361FB86F94F5481F7EA9D47665CF3CD505C740
                                                                                            APIs
                                                                                            • avformat_new_stream.AVFORMAT-60(?,?,?,00007FF7EC5012F1), ref: 00007FF7EC5029AD
                                                                                            • __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0(?,?,?,00007FF7EC5012F1), ref: 00007FF7EC5029C0
                                                                                            • fprintf.MSPDB140-MSVCRT ref: 00007FF7EC5029D3
                                                                                              • Part of subcall function 00007FF7EC502320: __stdio_common_vfprintf.API-MS-WIN-CRT-STDIO-L1-1-0(?,?,?,?,?,00007FF7EC5029D8,?,?,?,00007FF7EC5012F1), ref: 00007FF7EC502357
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1852490030.00007FF7EC501000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF7EC500000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1852466810.00007FF7EC500000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1852516782.00007FF7EC505000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1852546005.00007FF7EC506000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1852568735.00007FF7EC509000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ff7ec500000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: __acrt_iob_func__stdio_common_vfprintfavformat_new_streamfprintf
                                                                                            • String ID: Couldn't create stream for encoder '%s'
                                                                                            • API String ID: 306180413-3485626053
                                                                                            • Opcode ID: 97d36ac62344db8522675eb32487dc47749b1acbad2880230df25e82e6eb689d
                                                                                            • Instruction ID: 5db17119170696caf5ab6c02ca5311e3fa353c9bf66cad8635c1d4883c0c105b
                                                                                            • Opcode Fuzzy Hash: 97d36ac62344db8522675eb32487dc47749b1acbad2880230df25e82e6eb689d
                                                                                            • Instruction Fuzzy Hash: 77F06236A19B8081EB48DB16F451169A7A0FB8CBD4B989036EF4D43719EE3CD551CB00
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1860836350.00007FFE00361000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE00360000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1860804905.00007FFE00360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860916095.00007FFE00425000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861003473.00007FFE00563000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861027068.00007FFE00568000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE00569000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE0056C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861094316.00007FFE0056D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe00360000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: strtol
                                                                                            • String ID: Disabling use of CUDA primary device context$Using CUDA primary device context$primary_ctx
                                                                                            • API String ID: 76114499-1919470267
                                                                                            • Opcode ID: 3c091e27e2dbc98c8e65e12db3f15324b02cb9e40d48561a3b36329f0690444e
                                                                                            • Instruction ID: af522f57ada5fc5474f6081392d9d3e153d747539dc18e64c01fa172a5580740
                                                                                            • Opcode Fuzzy Hash: 3c091e27e2dbc98c8e65e12db3f15324b02cb9e40d48561a3b36329f0690444e
                                                                                            • Instruction Fuzzy Hash: F9F0B811F1860350FA26A726A411ABD13A0AF9A790FC0A872DF0D1A7FAED2CE449C304
                                                                                            APIs
                                                                                              • Part of subcall function 00007FFE1A526710: abort.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,00007FFE1A52239E), ref: 00007FFE1A52671E
                                                                                            • terminate.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FFE1A52243E
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1861376904.00007FFE1A521000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFE1A520000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1861354951.00007FFE1A520000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861413232.00007FFE1A531000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861444006.00007FFE1A536000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861469849.00007FFE1A537000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe1a520000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: abortterminate
                                                                                            • String ID: MOC$RCC$csm
                                                                                            • API String ID: 661698970-2671469338
                                                                                            • Opcode ID: b838753ef247b2fc749e3877e0128dea9035de62b0ba29f15289213c97603889
                                                                                            • Instruction ID: 6c9b61b40c19ec7c5ae3a23bcc49e1935a54955d17067e92f9ba712d929e5c32
                                                                                            • Opcode Fuzzy Hash: b838753ef247b2fc749e3877e0128dea9035de62b0ba29f15289213c97603889
                                                                                            • Instruction Fuzzy Hash: C7F03C3AA1CA86C1EB505FA2A18107D3676FB89FA0F0950F3D74906662CF7CD4A0C651
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1860836350.00007FFE00361000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE00360000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1860804905.00007FFE00360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860916095.00007FFE00425000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861003473.00007FFE00563000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861027068.00007FFE00568000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE00569000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE0056C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861094316.00007FFE0056D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe00360000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: abort
                                                                                            • String ID: Assertion %s failed at %s:%d$buf$src/libavutil/buffer.c
                                                                                            • API String ID: 4206212132-2693306993
                                                                                            • Opcode ID: 6a1729c8ae82779914f64dfb9c10cf82327e2bfa5a8fbcb130779104fee64848
                                                                                            • Instruction ID: 6baaa80e9d80b9806cc0e1629c3aa88f0a67aec0052a1ff6086c1fc28564dd55
                                                                                            • Opcode Fuzzy Hash: 6a1729c8ae82779914f64dfb9c10cf82327e2bfa5a8fbcb130779104fee64848
                                                                                            • Instruction Fuzzy Hash: 61E0ED61B09B4681EA15EF65D44119D27A0EF88744FD58136DB4C073B9DF3CE105C718
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1860836350.00007FFE00361000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE00360000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1860804905.00007FFE00360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860916095.00007FFE00425000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861003473.00007FFE00563000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861027068.00007FFE00568000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE00569000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE0056C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861094316.00007FFE0056D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe00360000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: abort
                                                                                            • String ID: Assertion %s failed at %s:%d$src/libavutil/mem.c$val || !min_size
                                                                                            • API String ID: 4206212132-3343232236
                                                                                            • Opcode ID: 9f2d832eee8a386a6791954090d46eb0d2479cb7aefd3148675639f8814a35ca
                                                                                            • Instruction ID: d6ab019a550c31d4b1217398ff4b9d33019e7d65637f619efaa258429968a633
                                                                                            • Opcode Fuzzy Hash: 9f2d832eee8a386a6791954090d46eb0d2479cb7aefd3148675639f8814a35ca
                                                                                            • Instruction Fuzzy Hash: 17E04621909B4288E710FF50A8202F93760FB98304F811236D64E16B79CF3CA1058608
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1860836350.00007FFE00361000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE00360000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1860804905.00007FFE00360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860916095.00007FFE00425000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861003473.00007FFE00563000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861027068.00007FFE00568000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE00569000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE0056C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861094316.00007FFE0056D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe00360000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: abort
                                                                                            • String ID: Assertion %s failed at %s:%d$cur_size >= size$src/libavutil/fifo.c
                                                                                            • API String ID: 4206212132-2007657860
                                                                                            • Opcode ID: 88a5e5efd281f7ab3c7b4b2a72e72c85cd5da5ff7f8b021ecd333fd393f9dcb8
                                                                                            • Instruction ID: d8f31c8bc2f8a24d8f01a05bc2711778cb5cbbf27dac6ddf611b6687ea4a09aa
                                                                                            • Opcode Fuzzy Hash: 88a5e5efd281f7ab3c7b4b2a72e72c85cd5da5ff7f8b021ecd333fd393f9dcb8
                                                                                            • Instruction Fuzzy Hash: 5FD01732A09A4694E314EF62A8012FD27A1FF98304FC55636D64D02379DF3CE219C718
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1861376904.00007FFE1A521000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFE1A520000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1861354951.00007FFE1A520000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861413232.00007FFE1A531000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861444006.00007FFE1A536000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861469849.00007FFE1A537000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe1a520000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: Name::operator+
                                                                                            • String ID:
                                                                                            • API String ID: 2943138195-0
                                                                                            • Opcode ID: f50f9f5b0f4c072e52125a456639a7d4e2bd829a5a5137cb56b4f6bb80237050
                                                                                            • Instruction ID: 0d18410716d5f0e493f7eeae526e1288950ba66d058a97b3b3bbf19dbbac5bb5
                                                                                            • Opcode Fuzzy Hash: f50f9f5b0f4c072e52125a456639a7d4e2bd829a5a5137cb56b4f6bb80237050
                                                                                            • Instruction Fuzzy Hash: 21914922F0CA96C9F7118BA2D8403BC2BB2BB46BA4F5440F7DA4D577A5DF78A845C350
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1861376904.00007FFE1A521000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFE1A520000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1861354951.00007FFE1A520000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861413232.00007FFE1A531000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861444006.00007FFE1A536000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861469849.00007FFE1A537000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe1a520000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: Name::operator+$NameName::
                                                                                            • String ID:
                                                                                            • API String ID: 168861036-0
                                                                                            • Opcode ID: fdc850366a52cc8509fdc883a27d076c67a20e363f2b2ed3a2a440fa302089d7
                                                                                            • Instruction ID: 9d6bfd9ee1b5691ca247e3d6e0e086f65cdea2892ce8a1fb7047e3b9835909bd
                                                                                            • Opcode Fuzzy Hash: fdc850366a52cc8509fdc883a27d076c67a20e363f2b2ed3a2a440fa302089d7
                                                                                            • Instruction Fuzzy Hash: FC513A72F1CE5689EB11CBA2E8403BD37A2BB96B64F5440F3DA0E476A5DF39A441C740
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1861532863.00007FFE1A541000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FFE1A540000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1861503978.00007FFE1A540000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861559986.00007FFE1A548000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861588363.00007FFE1A54C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe1a540000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: ObjectSingleWait$EventReset
                                                                                            • String ID:
                                                                                            • API String ID: 466820088-0
                                                                                            • Opcode ID: 23d1a419ce0311e38330c9e7fff77312c1ba9e2a20c5924deb88d3609af00be2
                                                                                            • Instruction ID: e01b9c2fc7e47c062d20ddc4cbfe664420563e8b2ed226077e24b72690913a75
                                                                                            • Opcode Fuzzy Hash: 23d1a419ce0311e38330c9e7fff77312c1ba9e2a20c5924deb88d3609af00be2
                                                                                            • Instruction Fuzzy Hash: 64414232B1CE4182EB55DF22E4402B97761EF85FA4F4840BADB4D476AAEF38D445DB40
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1861151239.00007FFE1A4F1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FFE1A4F0000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1861125169.00007FFE1A4F0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861182483.00007FFE1A509000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861210487.00007FFE1A512000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861236557.00007FFE1A513000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861273968.00007FFE1A516000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861325887.00007FFE1A517000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe1a4f0000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: Sleep_amsg_exit
                                                                                            • String ID:
                                                                                            • API String ID: 1015461914-0
                                                                                            • Opcode ID: b553eb0038be5d07e6e415a4f5416fb2498995f0916b4543aad5407793640784
                                                                                            • Instruction ID: b6334e03f5a24a1ec5049b449bc5c019537b05ab1755a508d205448730cd4471
                                                                                            • Opcode Fuzzy Hash: b553eb0038be5d07e6e415a4f5416fb2498995f0916b4543aad5407793640784
                                                                                            • Instruction Fuzzy Hash: 24414C22B0DA4285F6524B1FEA503B922A5AB8AFB1F4450F7CE0C473B5DE2DE8918300
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1860836350.00007FFE00361000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE00360000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1860804905.00007FFE00360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860916095.00007FFE00425000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861003473.00007FFE00563000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861027068.00007FFE00568000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE00569000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE0056C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861094316.00007FFE0056D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe00360000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: strlen$strchr
                                                                                            • String ID: ALL
                                                                                            • API String ID: 3013107155-2914988887
                                                                                            • Opcode ID: fcefe4586e90ed2a4975fb323870bf9105dc7dc9ba43fdb0f7cef785815bcb23
                                                                                            • Instruction ID: 25518cee432c66df67ee5bf3639f7dda9b74a4c57e3b8978ee4216091c597f0f
                                                                                            • Opcode Fuzzy Hash: fcefe4586e90ed2a4975fb323870bf9105dc7dc9ba43fdb0f7cef785815bcb23
                                                                                            • Instruction Fuzzy Hash: 6E310457B0916740FF67C9316A25B790B921F457C8F599830CF1E17BEADE6CA8868300
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1861532863.00007FFE1A541000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FFE1A540000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1861503978.00007FFE1A540000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861559986.00007FFE1A548000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861588363.00007FFE1A54C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe1a540000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: CloseHandle$ResumeThread_beginthreadexfreemalloc
                                                                                            • String ID:
                                                                                            • API String ID: 1141387253-0
                                                                                            • Opcode ID: 66f779a04675420d10c3e0e1a40261c3780ffcd5451449fc6e1faf9f36e06287
                                                                                            • Instruction ID: cb1baf749ba0d49463cf62051b021121d6629d0575ce8f39cbc0fff0237fd9ff
                                                                                            • Opcode Fuzzy Hash: 66f779a04675420d10c3e0e1a40261c3780ffcd5451449fc6e1faf9f36e06287
                                                                                            • Instruction Fuzzy Hash: 6C41B432B0CF8186E7618F12A4002BA77A0FB95B64F5451BAEE8D07760EF38D551C740
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1861532863.00007FFE1A541000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FFE1A540000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1861503978.00007FFE1A540000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861559986.00007FFE1A548000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861588363.00007FFE1A54C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe1a540000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: a5ed3023e85355d8c7d662a5ea9ebd51d1dc57e461f8a813a7e81e918f6af5b3
                                                                                            • Instruction ID: 1d9a75257c7bd92be71547b6db250c58561fc531083ec078b11f199cd80110cb
                                                                                            • Opcode Fuzzy Hash: a5ed3023e85355d8c7d662a5ea9ebd51d1dc57e461f8a813a7e81e918f6af5b3
                                                                                            • Instruction Fuzzy Hash: 9B413772B0CF0282EA159B22A84013933A1BF86F64B5984FADA4D477A5FF3CE855C600
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1861532863.00007FFE1A541000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FFE1A540000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1861503978.00007FFE1A540000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861559986.00007FFE1A548000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861588363.00007FFE1A54C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe1a540000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: Thread$ObjectResumeSingleSuspendWait
                                                                                            • String ID:
                                                                                            • API String ID: 879609812-0
                                                                                            • Opcode ID: e0952a9e7b9d2dd58eff9cf88d52fd7236f715f562f819b9b31cf785f32f6f21
                                                                                            • Instruction ID: 0547fc4c226998a7ca2916a1ad65a3f4fa34e055f58d935751c171dee83c4983
                                                                                            • Opcode Fuzzy Hash: e0952a9e7b9d2dd58eff9cf88d52fd7236f715f562f819b9b31cf785f32f6f21
                                                                                            • Instruction Fuzzy Hash: 21417132B0CA8592E7218B26D0403B973B1FB95F68F5440B6DB4D476A6EF3CE985CB40
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1860836350.00007FFE00361000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE00360000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1860804905.00007FFE00360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860916095.00007FFE00425000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861003473.00007FFE00563000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861027068.00007FFE00568000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE00569000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE0056C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861094316.00007FFE0056D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe00360000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: Byte$CharLeadMultiWide
                                                                                            • String ID:
                                                                                            • API String ID: 2561704868-0
                                                                                            • Opcode ID: 1a996603528365f6f637cd234a293156ba757802906f7287cb03bbb997d6b298
                                                                                            • Instruction ID: 37ce83efc366502cfcfdf8c9e699971a718337fee8128faa116aa700b0d3df30
                                                                                            • Opcode Fuzzy Hash: 1a996603528365f6f637cd234a293156ba757802906f7287cb03bbb997d6b298
                                                                                            • Instruction Fuzzy Hash: CB31A3B2A0C28187E3708B28B4103AD7694FB95794F558235DB98977E9DF3DD584CB04
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1861376904.00007FFE1A521000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFE1A520000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1861354951.00007FFE1A520000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861413232.00007FFE1A531000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861444006.00007FFE1A536000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861469849.00007FFE1A537000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe1a520000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: Name::operator+
                                                                                            • String ID:
                                                                                            • API String ID: 2943138195-0
                                                                                            • Opcode ID: 010c9cc7b649f2daabbc83b7255f351f4a32df461fe661a6f710ba75eaae01a6
                                                                                            • Instruction ID: f88377882646e83e3aad436ae60234deaba76799816dbdbbe92bb2de32abe4a6
                                                                                            • Opcode Fuzzy Hash: 010c9cc7b649f2daabbc83b7255f351f4a32df461fe661a6f710ba75eaae01a6
                                                                                            • Instruction Fuzzy Hash: 6C416772A08F85C9E701CFA5E8413BC37A0BB86B68F5480A6DA4D5776ADF789441C310
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1860836350.00007FFE00361000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE00360000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1860804905.00007FFE00360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860916095.00007FFE00425000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861003473.00007FFE00563000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861027068.00007FFE00568000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE00569000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE0056C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861094316.00007FFE0056D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe00360000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: Time$FileSystem_errno
                                                                                            • String ID:
                                                                                            • API String ID: 3586254970-0
                                                                                            • Opcode ID: 49a1365162b2beb6e2a3ccfb8f5b0d34ed3bda1431d8c2c1350c42e5770df44f
                                                                                            • Instruction ID: 747c273b005aa9750d56ccb0eceb1f234e57af51a503697d9b5ae3cefad8b527
                                                                                            • Opcode Fuzzy Hash: 49a1365162b2beb6e2a3ccfb8f5b0d34ed3bda1431d8c2c1350c42e5770df44f
                                                                                            • Instruction Fuzzy Hash: 9C31F762B4964A87EE648F35DE401B966959B98BD4F1C8231DF0D477F8EF3CE4418204
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1861532863.00007FFE1A541000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FFE1A540000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1861503978.00007FFE1A540000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861559986.00007FFE1A548000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861588363.00007FFE1A54C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe1a540000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID:
                                                                                            • String ID:
                                                                                            • API String ID:
                                                                                            • Opcode ID: 199528771ef270659c4c603ab843dedc8cd56cbcb61e71196821b80f414cc4d2
                                                                                            • Instruction ID: 91e79bc74a201c23cb3988afbe7e036717f8ed9af1738e7f6fbee04086070714
                                                                                            • Opcode Fuzzy Hash: 199528771ef270659c4c603ab843dedc8cd56cbcb61e71196821b80f414cc4d2
                                                                                            • Instruction Fuzzy Hash: 86313A76B09F6186EB698F16E44023C77A4EB49FA4B5980BADB4C43764EF38E850C740
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1860836350.00007FFE00361000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE00360000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1860804905.00007FFE00360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860916095.00007FFE00425000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861003473.00007FFE00563000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861027068.00007FFE00568000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE00569000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE0056C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861094316.00007FFE0056D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe00360000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: strlen$strchrstrcmp
                                                                                            • String ID: yuv420p
                                                                                            • API String ID: 3490844034-503634524
                                                                                            • Opcode ID: 633ea0c1e1550fd14e7121fbcdf51e94ec169c277e73b1c36fc1efad037321a4
                                                                                            • Instruction ID: 1d05669b5511ba32ca264d6c29339c5f1edee4a308bca29aa04983457fd6378d
                                                                                            • Opcode Fuzzy Hash: 633ea0c1e1550fd14e7121fbcdf51e94ec169c277e73b1c36fc1efad037321a4
                                                                                            • Instruction Fuzzy Hash: B021D651E0C98620FF6B8724E41537A57906F01B84F448631CB9D067FDDE5CE595C301
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1860836350.00007FFE00361000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE00360000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1860804905.00007FFE00360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860916095.00007FFE00425000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861003473.00007FFE00563000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861027068.00007FFE00568000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE00569000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE0056C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861094316.00007FFE0056D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe00360000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: _aligned_free_aligned_mallocmemset
                                                                                            • String ID:
                                                                                            • API String ID: 881591362-0
                                                                                            • Opcode ID: cb9fa4dfdc566d95d76ac6a2519e6b12bbd1fac9c9e4a918d491552342bc60f3
                                                                                            • Instruction ID: c35a3a9557ab6934e075102a5fe3cddb5d211512af668c9c38176937feee6c7f
                                                                                            • Opcode Fuzzy Hash: cb9fa4dfdc566d95d76ac6a2519e6b12bbd1fac9c9e4a918d491552342bc60f3
                                                                                            • Instruction Fuzzy Hash: 48219D72B09B4286FB629B55FA0437C63E1AB58BD4F888530CF5D137A9EE7CA4858300
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1860836350.00007FFE00361000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE00360000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1860804905.00007FFE00360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860916095.00007FFE00425000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861003473.00007FFE00563000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861027068.00007FFE00568000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE00569000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE0056C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861094316.00007FFE0056D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe00360000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: Handle$Close$InformationObjectSingleValueWait
                                                                                            • String ID:
                                                                                            • API String ID: 3336430066-0
                                                                                            • Opcode ID: 549c524895db14aa5244f77738d71316e65da89358fac4c80a16bd5f07bf5018
                                                                                            • Instruction ID: 2c2188c558263d364a9e5dca34946d75895ebea06731530738905713a00392a7
                                                                                            • Opcode Fuzzy Hash: 549c524895db14aa5244f77738d71316e65da89358fac4c80a16bd5f07bf5018
                                                                                            • Instruction Fuzzy Hash: 0F216D22B1960680FA619B61D8587FE6394EF447A0F484675DF2D473E8DF3CD845C388
                                                                                            APIs
                                                                                            • _errno.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,00007FFE1A541B64,?,?,?,?,?,00000002,00000000,00007FFE1A544983), ref: 00007FFE1A545F1E
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1861532863.00007FFE1A541000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FFE1A540000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1861503978.00007FFE1A540000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861559986.00007FFE1A548000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861588363.00007FFE1A54C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe1a540000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: _errno
                                                                                            • String ID:
                                                                                            • API String ID: 2918714741-0
                                                                                            • Opcode ID: 96d3de31802f6f9abf018a6055aabe2c4eb702216a45d5bc26d38f291c6951f2
                                                                                            • Instruction ID: 392cc00125d1e77c9b18482e779e7fd6e09709249c317092fe8e71deda148ddb
                                                                                            • Opcode Fuzzy Hash: 96d3de31802f6f9abf018a6055aabe2c4eb702216a45d5bc26d38f291c6951f2
                                                                                            • Instruction Fuzzy Hash: 64215E32B1CF4282F764DB22A44013A76A1AB85BA4F5445BAEB5D43BA4FF38EC15C700
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1860836350.00007FFE00361000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE00360000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1860804905.00007FFE00360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860916095.00007FFE00425000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861003473.00007FFE00563000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861027068.00007FFE00568000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE00569000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE0056C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861094316.00007FFE0056D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe00360000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: _aligned_free
                                                                                            • String ID:
                                                                                            • API String ID: 2229574080-0
                                                                                            • Opcode ID: d8a117b9735c8cceecb487bba0c084549c0ddfc89fe5e4f491a561c101f37a0f
                                                                                            • Instruction ID: dfe089a65aae384c910939584ae2a5962f1b7272a6f80a37e86004a93ea18a5f
                                                                                            • Opcode Fuzzy Hash: d8a117b9735c8cceecb487bba0c084549c0ddfc89fe5e4f491a561c101f37a0f
                                                                                            • Instruction Fuzzy Hash: 8F119422A0971242E96BE7095459ABE139BEFC8790F550579EF1D063A6DE3CD840C384
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1861532863.00007FFE1A541000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FFE1A540000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1861503978.00007FFE1A540000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861559986.00007FFE1A548000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861588363.00007FFE1A54C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe1a540000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: _endthreadex$Valuefree
                                                                                            • String ID:
                                                                                            • API String ID: 1763976194-0
                                                                                            • Opcode ID: ad5126445cb35a49f1ec9a11fd8a50259baa29f677a2b30741e53d48839e9ca9
                                                                                            • Instruction ID: 1a9ea0f0b8d5280160501a1f7f10529c3d84216db825880996a9bbfb6a75d5bc
                                                                                            • Opcode Fuzzy Hash: ad5126445cb35a49f1ec9a11fd8a50259baa29f677a2b30741e53d48839e9ca9
                                                                                            • Instruction Fuzzy Hash: A4212172708E0182DB109F29E49017D6760E789F75B24117ADA6E477B5EF3DD895C700
                                                                                            APIs
                                                                                            • CloseHandle.KERNEL32(?,?,?,00007FFE1A541BA8,?,?,?,?,?,00000002,00000000,00007FFE1A544983), ref: 00007FFE1A545D3C
                                                                                              • Part of subcall function 00007FFE1A542F10: SetEvent.KERNEL32(?,?,?,?,?,?,?,?,00000018,00007FFE1A5425B8), ref: 00007FFE1A542FFF
                                                                                            • _errno.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,00007FFE1A541BA8,?,?,?,?,?,00000002,00000000,00007FFE1A544983), ref: 00007FFE1A545D54
                                                                                            • Sleep.KERNEL32(?,?,?,00007FFE1A541BA8,?,?,?,?,?,00000002,00000000,00007FFE1A544983), ref: 00007FFE1A545D92
                                                                                            • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FFE1A541BA8,?,?,?,?,?,00000002,00000000,00007FFE1A544983), ref: 00007FFE1A545DA9
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1861532863.00007FFE1A541000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FFE1A540000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1861503978.00007FFE1A540000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861559986.00007FFE1A548000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861588363.00007FFE1A54C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe1a540000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: CloseEventHandleSleep_errnofree
                                                                                            • String ID:
                                                                                            • API String ID: 1909294951-0
                                                                                            • Opcode ID: fb46983425866d5872816068a530570fbf95f67e655fb18db1a897369a563da2
                                                                                            • Instruction ID: 3bef3adf3213e7844fc28f0f703f349e1c0a2019fdc7e6ffb33ef566e2def6fe
                                                                                            • Opcode Fuzzy Hash: fb46983425866d5872816068a530570fbf95f67e655fb18db1a897369a563da2
                                                                                            • Instruction Fuzzy Hash: 8A114F2170CE5382EA249F23E44427E6260EF46F64F9444FADA5E46AB5EF3CE945C740
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1861376904.00007FFE1A521000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFE1A520000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1861354951.00007FFE1A520000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861413232.00007FFE1A531000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861444006.00007FFE1A536000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861469849.00007FFE1A537000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe1a520000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: abort$CreateFrameInfo
                                                                                            • String ID: csm
                                                                                            • API String ID: 2697087660-1018135373
                                                                                            • Opcode ID: f6943bea1c78c8542bb5a279c29cdd6a6ec40214996e776607272464948ef889
                                                                                            • Instruction ID: 0c0a57cd4882c80cc97185911098a9c452a4fa8752e79d79c56e5f85769aa219
                                                                                            • Opcode Fuzzy Hash: f6943bea1c78c8542bb5a279c29cdd6a6ec40214996e776607272464948ef889
                                                                                            • Instruction Fuzzy Hash: AD51197661CB81C6D6209B56A04027E77B6FB8AFA0F1405B7DB8D07B66CF38E461CB00
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1861376904.00007FFE1A521000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFE1A520000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1861354951.00007FFE1A520000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861413232.00007FFE1A531000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861444006.00007FFE1A536000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861469849.00007FFE1A537000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe1a520000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: Name::operator+
                                                                                            • String ID: void$void
                                                                                            • API String ID: 2943138195-3746155364
                                                                                            • Opcode ID: ff67bb32e799e4a453516f5f2b265aba841f0c9d9f12838b8a28f15594d75a10
                                                                                            • Instruction ID: 34076ebcd83ada1703b2892f2d7f77867f532adeab1ef965b22af1125e5c300f
                                                                                            • Opcode Fuzzy Hash: ff67bb32e799e4a453516f5f2b265aba841f0c9d9f12838b8a28f15594d75a10
                                                                                            • Instruction Fuzzy Hash: 83311562F18E55C8FB008BA2E8810FC37B1BB89B98B4405B7DA4D63B69DF389144C750
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1860836350.00007FFE00361000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE00360000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1860804905.00007FFE00360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860916095.00007FFE00425000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861003473.00007FFE00563000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861027068.00007FFE00568000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE00569000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE0056C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861094316.00007FFE0056D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe00360000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: _errno
                                                                                            • String ID: sin
                                                                                            • API String ID: 2918714741-3083047850
                                                                                            • Opcode ID: 1712686245d460706722795bac48a202a04de283def8482a719af71ef36c7ef1
                                                                                            • Instruction ID: 4071a64dc789765d4a526dc02e91199f91c01ea21ddb0c8068a282a3b219cca8
                                                                                            • Opcode Fuzzy Hash: 1712686245d460706722795bac48a202a04de283def8482a719af71ef36c7ef1
                                                                                            • Instruction Fuzzy Hash: 28210462D1DB8582EB029F35A4002BB6721EFD5304F159334FB89156ADDF3EE5D08B08
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1860836350.00007FFE00361000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE00360000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1860804905.00007FFE00360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860916095.00007FFE00425000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861003473.00007FFE00563000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861027068.00007FFE00568000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE00569000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE0056C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861094316.00007FFE0056D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe00360000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: _errno
                                                                                            • String ID: log
                                                                                            • API String ID: 2918714741-2403297477
                                                                                            • Opcode ID: fa12abfb3e14b30e677fb45da5cfe9a9bbeb6b1c1569a3c707cd0e3862981db9
                                                                                            • Instruction ID: ca43ca7c111de1766172ba929cacb408a82510805d62db37aa91c012ba5925b2
                                                                                            • Opcode Fuzzy Hash: fa12abfb3e14b30e677fb45da5cfe9a9bbeb6b1c1569a3c707cd0e3862981db9
                                                                                            • Instruction Fuzzy Hash: 7D210862E1CE4682EB019F74A44027B6721FFD5354F509334EB8D157AEDF3DE5948608
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1860836350.00007FFE00361000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE00360000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1860804905.00007FFE00360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860916095.00007FFE00425000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861003473.00007FFE00563000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861027068.00007FFE00568000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE00569000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE0056C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861094316.00007FFE0056D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe00360000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: _errno
                                                                                            • String ID: cos
                                                                                            • API String ID: 2918714741-2662988677
                                                                                            • Opcode ID: 903857df638d29162f1127ec14efd8d82056fcd9a594b0710213474096d9e04a
                                                                                            • Instruction ID: e7a226782ffd18aa51a195fa858c766fac5e1d44aeffba145643a24775ca6490
                                                                                            • Opcode Fuzzy Hash: 903857df638d29162f1127ec14efd8d82056fcd9a594b0710213474096d9e04a
                                                                                            • Instruction Fuzzy Hash: 0821F562D1EB8542EB025F38A84027B6721EFD1308F149235FB89156AEDF2DE5D48608
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1861151239.00007FFE1A4F1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FFE1A4F0000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1861125169.00007FFE1A4F0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861182483.00007FFE1A509000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861210487.00007FFE1A512000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861236557.00007FFE1A513000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861273968.00007FFE1A516000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861325887.00007FFE1A517000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe1a4f0000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: _errno
                                                                                            • String ID: cos
                                                                                            • API String ID: 2918714741-2662988677
                                                                                            • Opcode ID: 3dedc7b003d8cb5d8982c9379cb08930f2b1518781c78ce34f340fed2c860ab8
                                                                                            • Instruction ID: 355aaeee42c24679f89b9dced5fafcb78b39770a24c479f14b8907b2d2a0d297
                                                                                            • Opcode Fuzzy Hash: 3dedc7b003d8cb5d8982c9379cb08930f2b1518781c78ce34f340fed2c860ab8
                                                                                            • Instruction Fuzzy Hash: B2212822E1CE8682EB014B35A54217F6310FFD2764F1492B6FA89115AADF2DE0D48A04
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1860836350.00007FFE00361000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE00360000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1860804905.00007FFE00360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860916095.00007FFE00425000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861003473.00007FFE00563000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861027068.00007FFE00568000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE00569000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE0056C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861094316.00007FFE0056D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe00360000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: strftime
                                                                                            • String ID: %Y-%m-%dT%H:%M:%S$.%06dZ
                                                                                            • API String ID: 1100141660-930656424
                                                                                            • Opcode ID: 6197a247b2b8d8ceb3bdce396f44f74d54b797a4093b4ad4865344da7c3ecd53
                                                                                            • Instruction ID: 5f0a007dbfc10d022d540d6264d8a88b004f909d5020c290c20c2627e1ac61bb
                                                                                            • Opcode Fuzzy Hash: 6197a247b2b8d8ceb3bdce396f44f74d54b797a4093b4ad4865344da7c3ecd53
                                                                                            • Instruction Fuzzy Hash: 5F110852709A4254EA268B167D00AFB9715AB89BF4F885332EE3D5B7E9DD3CE0418344
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1861376904.00007FFE1A521000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFE1A520000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1861354951.00007FFE1A520000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861413232.00007FFE1A531000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861444006.00007FFE1A536000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861469849.00007FFE1A537000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe1a520000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: FileHeader$ExceptionRaise
                                                                                            • String ID: Access violation - no RTTI data!$Bad dynamic_cast!
                                                                                            • API String ID: 3685223789-3176238549
                                                                                            • Opcode ID: d06b4d24d7aa4607bffac334420f89fbd77c373aef9fdd9199db5b082a62258c
                                                                                            • Instruction ID: c9bc0d6e99fbf6a3fcb6c95b60c8e19185ac833101bffcf5ea95e8d1926a3201
                                                                                            • Opcode Fuzzy Hash: d06b4d24d7aa4607bffac334420f89fbd77c373aef9fdd9199db5b082a62258c
                                                                                            • Instruction Fuzzy Hash: 9F012965B2DE46D1EE409BA6E4501B86362FF91FA4F4054F3E60E06AB6EE6CD504C710
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1861151239.00007FFE1A4F1000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00007FFE1A4F0000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1861125169.00007FFE1A4F0000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861182483.00007FFE1A509000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861210487.00007FFE1A512000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861236557.00007FFE1A513000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861273968.00007FFE1A516000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861325887.00007FFE1A517000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe1a4f0000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: av_channel_layout_describeav_log
                                                                                            • String ID: Treating %s as mono
                                                                                            • API String ID: 2946648090-2429896034
                                                                                            • Opcode ID: 25249c404e77cebffcfa5134640f119eef46f531f346a7abaed1bc42c180491e
                                                                                            • Instruction ID: 65662f568197fd7b54e093e3491acede126232ef8027de747704011d05403085
                                                                                            • Opcode Fuzzy Hash: 25249c404e77cebffcfa5134640f119eef46f531f346a7abaed1bc42c180491e
                                                                                            • Instruction Fuzzy Hash: E101866271DB4540E651DA03B91977F5144B747BE8F8580B6DE885B391ED7DD149C300
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1860836350.00007FFE00361000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE00360000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1860804905.00007FFE00360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860916095.00007FFE00425000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861003473.00007FFE00563000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861027068.00007FFE00568000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE00569000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE0056C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861094316.00007FFE0056D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe00360000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: _aligned_malloc
                                                                                            • String ID: Microsoft Primitive Provider
                                                                                            • API String ID: 175129771-4132848957
                                                                                            • Opcode ID: 61d24a781ba67f0d1d7f4682cf0f95fd41d5d8f035c987dadc3b785e5cf7c726
                                                                                            • Instruction ID: 44928b11ac65da98c43179bc91acff8e3ea0f219f8e1863f3bc8cfffff2d8564
                                                                                            • Opcode Fuzzy Hash: 61d24a781ba67f0d1d7f4682cf0f95fd41d5d8f035c987dadc3b785e5cf7c726
                                                                                            • Instruction Fuzzy Hash: 32F0BE01F0E61600FD96D2832C0AAB842825F98BD4D984875DF2C5B7A9EC3CE881C304
                                                                                            APIs
                                                                                            Strings
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1860836350.00007FFE00361000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE00360000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1860804905.00007FFE00360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860916095.00007FFE00425000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861003473.00007FFE00563000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861027068.00007FFE00568000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE00569000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE0056C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861094316.00007FFE0056D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe00360000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: abort
                                                                                            • String ID: Assertion %s failed at %s:%d$src/libavutil/crc.c
                                                                                            • API String ID: 4206212132-3600904276
                                                                                            • Opcode ID: bba2b5a7149953d7c06390e03a8456bfcd7d5d25b4af83ad1be5f4adfa0ba47c
                                                                                            • Instruction ID: 4862528b124898e63a7c133026f4e385fc51bafcf79a4ef35e903010b16e9bec
                                                                                            • Opcode Fuzzy Hash: bba2b5a7149953d7c06390e03a8456bfcd7d5d25b4af83ad1be5f4adfa0ba47c
                                                                                            • Instruction Fuzzy Hash: 6EE039B1A19A06E1E715AF60E4452FD23A5EF68308F85953AD64C06379DF3CE2448658
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1860836350.00007FFE00361000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE00360000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1860804905.00007FFE00360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860916095.00007FFE00425000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861003473.00007FFE00563000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861027068.00007FFE00568000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE00569000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE0056C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861094316.00007FFE0056D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe00360000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: CriticalSection$EnterLeave
                                                                                            • String ID:
                                                                                            • API String ID: 3168844106-0
                                                                                            • Opcode ID: dbaf99fa4423a1f3adf368dfeb11cd1e5322a0253855be351de1d8e7fc337a2b
                                                                                            • Instruction ID: 46badb6f874bbc972e8bae618fbbaffb6979336395f38e87010f1163602f1347
                                                                                            • Opcode Fuzzy Hash: dbaf99fa4423a1f3adf368dfeb11cd1e5322a0253855be351de1d8e7fc337a2b
                                                                                            • Instruction Fuzzy Hash: ED316173A086468AE794CF35D4007AA77A0FB44B6CF588236DF2A4A3A8DF3CD845C754
                                                                                            APIs
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1860836350.00007FFE00361000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE00360000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1860804905.00007FFE00360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860916095.00007FFE00425000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861003473.00007FFE00563000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861027068.00007FFE00568000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE00569000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE0056C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861094316.00007FFE0056D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe00360000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: CriticalSection$EnterLeave
                                                                                            • String ID:
                                                                                            • API String ID: 3168844106-0
                                                                                            • Opcode ID: 3daa023327df31125aad0ab46ab992fec0b38e9f634fe2131313756e927dbfc2
                                                                                            • Instruction ID: ec41a8fa3a20e4f0fac63ff05bc50d09998c27409e0d06fe8889253ec83418b2
                                                                                            • Opcode Fuzzy Hash: 3daa023327df31125aad0ab46ab992fec0b38e9f634fe2131313756e927dbfc2
                                                                                            • Instruction Fuzzy Hash: 3E315EB3A082028AEB55CF35D8002A933F1FB54B68F588635DF194A7ACDF38E845CB54
                                                                                            APIs
                                                                                            • GetLastError.KERNEL32(?,?,?,00007FFE1A5265B9,?,?,?,?,00007FFE1A52FB22,?,?,?,?,?), ref: 00007FFE1A52674B
                                                                                            • SetLastError.KERNEL32(?,?,?,00007FFE1A5265B9,?,?,?,?,00007FFE1A52FB22,?,?,?,?,?), ref: 00007FFE1A5267D4
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1861376904.00007FFE1A521000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FFE1A520000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1861354951.00007FFE1A520000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861413232.00007FFE1A531000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861444006.00007FFE1A536000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861469849.00007FFE1A537000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe1a520000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: ErrorLast
                                                                                            • String ID:
                                                                                            • API String ID: 1452528299-0
                                                                                            • Opcode ID: c7aaac8a80d8b30c274ca3e3b7c59e83a4e0092024cc1b5b0b7c72c8c7be0031
                                                                                            • Instruction ID: d017b552be5c6387988a1c75ae1c445d33822b93306c04ded77cae4b1b22bc72
                                                                                            • Opcode Fuzzy Hash: c7aaac8a80d8b30c274ca3e3b7c59e83a4e0092024cc1b5b0b7c72c8c7be0031
                                                                                            • Instruction Fuzzy Hash: 2011F124F0DA52C2FA549763A94413522A3EF86FB0F1846F7D96E07BF5DF2CA8418720
                                                                                            APIs
                                                                                            • EnterCriticalSection.KERNEL32(?,?,?,?,00007FFE00417EA7,?,?,?,?,?,?,?,?,00007FFE003A1502), ref: 00007FFE00417BB6
                                                                                            • LeaveCriticalSection.KERNEL32(?,?,00007FFE00417EA7,?,?,?,?,?,?,?,?,00007FFE003A1502), ref: 00007FFE00417BDB
                                                                                            • EnterCriticalSection.KERNEL32(?,?,00007FFE00417EA7,?,?,?,?,?,?,?,?,00007FFE003A1502), ref: 00007FFE00417C0C
                                                                                            • LeaveCriticalSection.KERNEL32(?,?,00007FFE00417EA7,?,?,?,?,?,?,?,?,00007FFE003A1502), ref: 00007FFE00417C16
                                                                                            Memory Dump Source
                                                                                            • Source File: 0000000A.00000002.1860836350.00007FFE00361000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FFE00360000, based on PE: true
                                                                                            • Associated: 0000000A.00000002.1860804905.00007FFE00360000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860916095.00007FFE00425000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1860938515.00007FFE00426000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861003473.00007FFE00563000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861027068.00007FFE00568000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE00569000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861049427.00007FFE0056C000.00000008.00000001.01000000.00000009.sdmpDownload File
                                                                                            • Associated: 0000000A.00000002.1861094316.00007FFE0056D000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                            Joe Sandbox IDA Plugin
                                                                                            • Snapshot File: hcaresult_10_2_7ffe00360000_obs-ffmpeg-mux.jbxd
                                                                                            Similarity
                                                                                            • API ID: CriticalSection$EnterLeave
                                                                                            • String ID:
                                                                                            • API String ID: 3168844106-0
                                                                                            • Opcode ID: 3a1490edba09e3a7becc86b2e09e5672a663190b4e9fac5deeb906d35fe4d6c1
                                                                                            • Instruction ID: 9d9b738b3464d1c143f822611c2f2c299f0e0430d39ccc4e5b2c08a679061228
                                                                                            • Opcode Fuzzy Hash: 3a1490edba09e3a7becc86b2e09e5672a663190b4e9fac5deeb906d35fe4d6c1
                                                                                            • Instruction Fuzzy Hash: 8101F222B0C65599EA25EB23BC00A6A6760BF88FDDF855031DF0E07324CE3CE4428344