Edit tour

Windows Analysis Report
mpc-hc64.exe

Overview

General Information

Sample Name:mpc-hc64.exe
Analysis ID:658363
MD5:b371a4b7ccb2ac89e38db6db3fff5381
SHA1:e6b9b895ea94d41b0440bde57c3ac1b98f72ac3f
SHA256:deac2a87da8340b072a2c266b465d517f86c1e3b18113e1c0113d662ba043c6b
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:40%

Signatures

AV process strings found (often used to terminate AV products)
Installs a raw input device (often for capturing keystrokes)
Sample file is different than original file name gathered from version info
PE file contains strange resources
Tries to load missing DLLs
PE file contains sections with non-standard names
JA3 SSL client fingerprint seen in connection with other malware

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious

Analysis Advice

Sample tries to load a library which is not present or installed on the analysis machine, adding the library might reveal more behavior
Sample may offer command line options, please run it with the 'Execute binary with arguments' cookbook (it's possible that the command line switches require additional characters like: "-", "/", "--")
Sample has functionality to log and monitor keystrokes, analyze it with the 'Simulates keyboard and window changes' cookbook
  • System is w10x64
  • mpc-hc64.exe (PID: 6528 cmdline: "C:\Users\user\Desktop\mpc-hc64.exe" MD5: B371A4B7CCB2AC89E38DB6DB3FFF5381)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: mpc-hc64.exeStatic PE information: certificate valid
Source: unknownHTTPS traffic detected: 172.67.3.208:443 -> 192.168.2.3:49750 version: TLS 1.2
Source: mpc-hc64.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: Binary string: H:\progs\Compiling\mpc-hc\bin\mpc-hc_x64\mpc-hc64.pdb source: mpc-hc64.exe
Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: mpc-hc64.exeString found in binary or memory: http://7-zip.org
Source: mpc-hc64.exeString found in binary or memory: http://MediaArea.net/MediaInfo
Source: mpc-hc64.exeString found in binary or memory: http://MediaArea.net/MediaInfoMediaInfoLib
Source: mpc-hc64.exeString found in binary or memory: http://alexzambelli.com/blog/2009/02/10/smooth-streaming-architecture/
Source: mpc-hc64.exeString found in binary or memory: http://alexzambelli.com/blog/2009/02/10/smooth-streaming-architecture/;;;
Source: mpc-hc64.exeString found in binary or memory: http://amamaman.hp.infoseek.co.jp/english/amv2_e.html;;;
Source: mpc-hc64.exeString found in binary or memory: http://amamaman.hp.infoseek.co.jp/english/amv2_e.html;;;YUV;4:2:0
Source: mpc-hc64.exeString found in binary or memory: http://api.opensubtitles.org/xml-rpc
Source: mpc-hc64.exeString found in binary or memory: http://api.thesubdb.com
Source: mpc-hc64.exeString found in binary or memory: http://api.thesubdb.com/?action=download&hash=%s&language=%s
Source: mpc-hc64.exeString found in binary or memory: http://api.thesubdb.com/?action=languages
Source: mpc-hc64.exeString found in binary or memory: http://api.thesubdb.com/?action=languages&sK=&sAKA=1?sXML=1https://www.podnapisi.net/ppodnapisi/sear
Source: mpc-hc64.exeString found in binary or memory: http://api.thesubdb.com/?action=search&hash=%s
Source: mpc-hc64.exeString found in binary or memory: http://api.thesubdb.com/?action=search&hash=%sSubDB::HashUser-Agenthttp://api.thesubdb.com/?action=u
Source: mpc-hc64.exeString found in binary or memory: http://api.thesubdb.com/?action=upload&hash=%s
Source: mpc-hc64.exeString found in binary or memory: http://bellard.org/bpg/
Source: mpc-hc64.exeString found in binary or memory: http://browsehappy.com/
Source: mpc-hc64.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDCA-1.crt0
Source: mpc-hc64.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
Source: mpc-hc64.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
Source: mpc-hc64.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDTimestampingCA.crt0
Source: mpc-hc64.exe, 00000000.00000002.550860063.0000017BCE552000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
Source: mpc-hc64.exeString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDCA-1.crl08
Source: mpc-hc64.exeString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0:
Source: mpc-hc64.exeString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
Source: mpc-hc64.exeString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0P
Source: mpc-hc64.exeString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
Source: mpc-hc64.exeString found in binary or memory: http://crl3.digicert.com/sha2-assured-ts.crl02
Source: mpc-hc64.exeString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDCA-1.crl0w
Source: mpc-hc64.exeString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0
Source: mpc-hc64.exeString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
Source: mpc-hc64.exeString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0L
Source: mpc-hc64.exeString found in binary or memory: http://crl4.digicert.com/sha2-assured-ts.crl0
Source: mpc-hc64.exeString found in binary or memory: http://developers.videolan.org/x264.html
Source: mpc-hc64.exeString found in binary or memory: http://diracvideo.org/
Source: mpc-hc64.exeString found in binary or memory: http://diracvideo.org/;Lossy
Source: mpc-hc64.exeString found in binary or memory: http://dividix.host.sk
Source: mpc-hc64.exeString found in binary or memory: http://dividix.host.sk;.net
Source: mpc-hc64.exeString found in binary or memory: http://eMajix.com
Source: mpc-hc64.exeString found in binary or memory: http://eMajix.com;;;
Source: mpc-hc64.exeString found in binary or memory: http://eprints.ecs.soton.ac.uk/archive/00001310/01/VTC97-js.pdf
Source: mpc-hc64.exeString found in binary or memory: http://eprints.ecs.soton.ac.uk/archive/00001310/01/VTC97-js.pdf;;;;
Source: mpc-hc64.exeString found in binary or memory: http://etree.org/shnutils/shorten/;Lossless
Source: mpc-hc64.exeString found in binary or memory: http://ffdshow-tryout.sourceforge.net/
Source: mpc-hc64.exeString found in binary or memory: http://ffdshow-tryout.sourceforge.net/;;
Source: mpc-hc64.exeString found in binary or memory: http://ffdshow-tryout.sourceforge.net/;;;
Source: mpc-hc64.exeString found in binary or memory: http://ffdshow-tryout.sourceforge.net/;;;;
Source: mpc-hc64.exeString found in binary or memory: http://ffdshow-tryout.sourceforge.net/;;;RGBA
Source: mpc-hc64.exeString found in binary or memory: http://ffdshow-tryout.sourceforge.net/;;;YUV;4:2:0
Source: mpc-hc64.exeString found in binary or memory: http://ffdshow.sourceforge.net/tikiwiki/tiki-index.php?page=Getting
Source: mpc-hc64.exeString found in binary or memory: http://flac.sourceforge.net
Source: mpc-hc64.exeString found in binary or memory: http://flac.sourceforge.net/
Source: mpc-hc64.exeString found in binary or memory: http://ftp.pub.cri74.org/pub/win9x/video/codecs/VP6/vp6_vfw_codec.exe
Source: mpc-hc64.exeString found in binary or memory: http://ftp.pub.cri74.org/pub/win9x/video/codecs/VP6/vp6_vfw_codec.exe;Advanced;;
Source: mpc-hc64.exeString found in binary or memory: http://ftp.pub.cri74.org/pub/win9x/video/codecs/VP6/vp6_vfw_codec.exe;Alpha;;
Source: mpc-hc64.exeString found in binary or memory: http://ftp.pub.cri74.org/pub/win9x/video/codecs/VP6/vp6_vfw_codec.exe;Heightened
Source: mpc-hc64.exeString found in binary or memory: http://ftp.pub.cri74.org/pub/win9x/video/codecs/VP6/vp6_vfw_codec.exe;Simple;;
Source: mpc-hc64.exeString found in binary or memory: http://gpac.sourceforge.net/;JPEG
Source: mpc-hc64.exeString found in binary or memory: http://localhost:%d/viewres.html?id=%IxAll
Source: mpc-hc64.exeString found in binary or memory: http://mediaarea.net/DIVX;;;YUV;4:2:0
Source: mpc-hc64.exeString found in binary or memory: http://mediaarea.net/DX50;;;YUV;4:2:0
Source: mpc-hc64.exeString found in binary or memory: http://mediaarea.net/XVID;;;YUV;4:2:0
Source: mpc-hc64.exeString found in binary or memory: http://mediaxw.sourceforge.net
Source: mpc-hc64.exeString found in binary or memory: http://mediaxw.sourceforge.net;;;YUV
Source: mpc-hc64.exeString found in binary or memory: http://mirror01.iptelecom.net.ua/~video/codecs/Autodesk.Animator.v1.11.Codec.exe
Source: mpc-hc64.exeString found in binary or memory: http://mirror01.iptelecom.net.ua/~video/codecs/Autodesk.Animator.v1.11.Codec.exe;;;
Source: mpc-hc64.exeString found in binary or memory: http://mirror01.iptelecom.net.ua/~video/codecs/Autodesk.Animator.v1.11.Codec.exe;;;RGB
Source: mpc-hc64.exeString found in binary or memory: http://mirror01.iptelecom.net.ua/~video/codecs/Avid.VfW.codec.v2.0d2.exe
Source: mpc-hc64.exeString found in binary or memory: http://mirror01.iptelecom.net.ua/~video/codecs/Avid.VfW.codec.v2.0d2.exe;;;
Source: mpc-hc64.exeString found in binary or memory: http://mirror01.iptelecom.net.ua/~video/codecs/Avid.VfW.codec.v2.0d2.exe;;;;
Source: mpc-hc64.exeString found in binary or memory: http://mirror01.iptelecom.net.ua/~video/codecs/Avid.VfW.codec.v2.0d2.exe;;;YUV
Source: mpc-hc64.exeString found in binary or memory: http://mirror01.iptelecom.net.ua/~video/codecs/Avid.VfW.codec.v2.0d2.exe;;;YUV;
Source: mpc-hc64.exeString found in binary or memory: http://mirror01.iptelecom.net.ua/~video/codecs/CUseeMe.JPEG.CODEC.v1.17.exe
Source: mpc-hc64.exeString found in binary or memory: http://mirror01.iptelecom.net.ua/~video/codecs/CUseeMe.JPEG.CODEC.v1.17.exe;;;YUV
Source: mpc-hc64.exeString found in binary or memory: http://mirror01.iptelecom.net.ua/~video/codecs/LEAD.MCMP-JPEG.v1.016.codec.exe
Source: mpc-hc64.exeString found in binary or memory: http://mirror01.iptelecom.net.ua/~video/codecs/LEAD.MCMP-JPEG.v1.016.codec.exe;;;
Source: mpc-hc64.exeString found in binary or memory: http://mirror01.iptelecom.net.ua/~video/codecs/LEAD.MCMP-JPEG.v1.016.codec.exe;;;YUV
Source: mpc-hc64.exeString found in binary or memory: http://mirror01.iptelecom.net.ua/~video/codecs/PICVideo.Lossless.JPEG.codec.v2.10.27.exe
Source: mpc-hc64.exeString found in binary or memory: http://mirror01.iptelecom.net.ua/~video/codecs/PICVideo.Lossless.JPEG.codec.v2.10.27.exe;;;YUV
Source: mpc-hc64.exeString found in binary or memory: http://mirror01.iptelecom.net.ua/~video/codecs/PICVideo.MJPG.v2.10.27.codec.exe
Source: mpc-hc64.exeString found in binary or memory: http://mirror01.iptelecom.net.ua/~video/codecs/PICVideo.MJPG.v2.10.27.codec.exe;;;YUV
Source: mpc-hc64.exeString found in binary or memory: http://mirror01.iptelecom.net.ua/~video/codecs/Pinnacle.ReelTime.v2.5.software.only.codec.exe
Source: mpc-hc64.exeString found in binary or memory: http://mirror01.iptelecom.net.ua/~video/codecs/Pinnacle.ReelTime.v2.5.software.only.codec.exe;;;
Source: mpc-hc64.exeString found in binary or memory: http://mirror01.iptelecom.net.ua/~video/codecs/Pinnacle.ReelTime.v2.5.software.only.codec.exe;;;YUV
Source: mpc-hc64.exeString found in binary or memory: http://mirror01.iptelecom.net.ua/~video/codecs/miroVIDEO-XL.codec.v2.2.exe
Source: mpc-hc64.exeString found in binary or memory: http://mirror01.iptelecom.net.ua/~video/codecs/miroVIDEO-XL.codec.v2.2.exe;;;YUV
Source: mpc-hc64.exeString found in binary or memory: http://mpc-hc.org)
Source: mpc-hc64.exeString found in binary or memory: http://mpc-hc.org)http://api.thesubdb.comSubDBhttp://www.opensubtitles.orghttp://napisy24.pl/Napisy2
Source: mpc-hc64.exeString found in binary or memory: http://mysif.ru/SIF1_dd_Eng.htm;;;
Source: mpc-hc64.exeString found in binary or memory: http://napisy24.pl/
Source: mpc-hc64.exeString found in binary or memory: http://napisy24.pl/komentarze?napisId=
Source: mpc-hc64.exeString found in binary or memory: http://napisy24.pl/komentarze?napisId=napisIdNapisy24::Hashtime%02d:%02d:%02dfyearNapisy24::Download
Source: mpc-hc64.exeString found in binary or memory: http://napisy24.pl/run/CheckSubAgent.php
Source: mpc-hc64.exeString found in binary or memory: http://ocsp.digicert.com0A
Source: mpc-hc64.exeString found in binary or memory: http://ocsp.digicert.com0C
Source: mpc-hc64.exeString found in binary or memory: http://ocsp.digicert.com0N
Source: mpc-hc64.exeString found in binary or memory: http://ocsp.digicert.com0O
Source: mpc-hc64.exeString found in binary or memory: http://opus-codec.org
Source: mpc-hc64.exeString found in binary or memory: http://opus-codec.org/;Lossy
Source: mpc-hc64.exeString found in binary or memory: http://packs.matroska.org/
Source: mpc-hc64.exeString found in binary or memory: http://rarlabs.com
Source: mpc-hc64.exeString found in binary or memory: http://sourceforge.net/project/showfiles.php?group_id=82303&package_id=84358
Source: mpc-hc64.exeString found in binary or memory: http://sourceforge.net/project/showfiles.php?group_id=82303&package_id=84358;;;
Source: mpc-hc64.exeString found in binary or memory: http://sourceforge.net/project/showfiles.php?group_id=82303&package_id=84358;;;YUV
Source: mpc-hc64.exeString found in binary or memory: http://sourceforge.net/projects/mediainfo/
Source: mpc-hc64.exeString found in binary or memory: http://thbeck.de/Tak/Tak.html;Lossless
Source: mpc-hc64.exeString found in binary or memory: http://true-audio.com
Source: mpc-hc64.exeString found in binary or memory: http://umezawa.dyndns.info/archive/utvideo;;;RGB;4:4:4
Source: mpc-hc64.exeString found in binary or memory: http://umezawa.dyndns.info/archive/utvideo;;;RGBA;4:4:4:4
Source: mpc-hc64.exeString found in binary or memory: http://umezawa.dyndns.info/archive/utvideo;;;YUV;4:2:0
Source: mpc-hc64.exeString found in binary or memory: http://umezawa.dyndns.info/archive/utvideo;;;YUV;4:2:2
Source: mpc-hc64.exeString found in binary or memory: http://video.google.com/playerdownload.html
Source: mpc-hc64.exeString found in binary or memory: http://wiki.hydrogenaudio.org/index.php?title=Recommended_Ogg_Vorbis
Source: mpc-hc64.exeString found in binary or memory: http://winace.com
Source: mpc-hc64.exeString found in binary or memory: http://winamp.com
Source: mpc-hc64.exeString found in binary or memory: http://winlirc.sourceforge.net/CPPageAccelTbl%uhttp://www.mediatexx.com/Ctrl
Source: mpc-hc64.exeString found in binary or memory: http://winzip.com
Source: mpc-hc64.exeString found in binary or memory: http://world.casio.com/;Casio
Source: mpc-hc64.exeString found in binary or memory: http://www.3gpp.org/;3GPP
Source: mpc-hc64.exeString found in binary or memory: http://www.3gpp2.org/;3GPP2
Source: mpc-hc64.exeString found in binary or memory: http://www.3ivx.com/download/
Source: mpc-hc64.exeString found in binary or memory: http://www.3ivx.com/download/;;;YUV;4:2:0
Source: mpc-hc64.exeString found in binary or memory: http://www.adobe.fr/products/encore/;Lossless
Source: mpc-hc64.exeString found in binary or memory: http://www.aiim.org/pdfa/ns/id/
Source: mpc-hc64.exeString found in binary or memory: http://www.aiim.org/pdfa/ns/id/File
Source: mpc-hc64.exeString found in binary or memory: http://www.apple.com/appletv/;Apple
Source: mpc-hc64.exeString found in binary or memory: http://www.apple.com/iphone/;Apple
Source: mpc-hc64.exeString found in binary or memory: http://www.apple.com/itunes/;AES
Source: mpc-hc64.exeString found in binary or memory: http://www.apple.com/itunes/;Apple
Source: mpc-hc64.exeString found in binary or memory: http://www.apple.com/quicktime/download/standalone.html
Source: mpc-hc64.exeString found in binary or memory: http://www.apple.com/quicktime/download/standalone.html;422
Source: mpc-hc64.exeString found in binary or memory: http://www.apple.com/quicktime/download/standalone.html;422;;YUV;4:2:2
Source: mpc-hc64.exeString found in binary or memory: http://www.apple.com/quicktime/download/standalone.html;4444
Source: mpc-hc64.exeString found in binary or memory: http://www.apple.com/quicktime/download/standalone.html;4444;;;4:4:4
Source: mpc-hc64.exeString found in binary or memory: http://www.apple.com/quicktime/download/standalone.html;;
Source: mpc-hc64.exeString found in binary or memory: http://www.apple.com/quicktime/download/standalone.html;;;
Source: mpc-hc64.exeString found in binary or memory: http://www.apple.com/quicktime/download/standalone.html;;;;4:4:4
Source: mpc-hc64.exeString found in binary or memory: http://www.apple.com/quicktime/download/standalone.html;;;RGB
Source: mpc-hc64.exeString found in binary or memory: http://www.apple.com/quicktime/download/standalone.html;;;YUV
Source: mpc-hc64.exeString found in binary or memory: http://www.apple.com/quicktime/download/standalone.html;;;YUV;
Source: mpc-hc64.exeString found in binary or memory: http://www.apple.com/quicktime/download/standalone.html;;;YUV;4:2:0
Source: mpc-hc64.exeString found in binary or memory: http://www.apple.com/quicktime/download/standalone.html;;;YUV;4:2:2
Source: mpc-hc64.exeString found in binary or memory: http://www.apple.com/quicktime/download/standalone.html;Adobe
Source: mpc-hc64.exeString found in binary or memory: http://www.apple.com/quicktime/download/standalone.html;Base
Source: mpc-hc64.exeString found in binary or memory: http://www.apple.com/quicktime/download/standalone.html;Facebook
Source: mpc-hc64.exeString found in binary or memory: http://www.apple.com/quicktime/download/standalone.html;High;;YUV;4:2:2
Source: mpc-hc64.exeString found in binary or memory: http://www.apple.com/quicktime/download/standalone.html;ISML
Source: mpc-hc64.exeString found in binary or memory: http://www.apple.com/quicktime/download/standalone.html;ISO
Source: mpc-hc64.exeString found in binary or memory: http://www.apple.com/quicktime/download/standalone.html;JVT
Source: mpc-hc64.exeString found in binary or memory: http://www.apple.com/quicktime/download/standalone.html;LT;;YUV;4:2:2
Source: mpc-hc64.exeString found in binary or memory: http://www.apple.com/quicktime/download/standalone.html;Mobile
Source: mpc-hc64.exeString found in binary or memory: http://www.apple.com/quicktime/download/standalone.html;Narrow
Source: mpc-hc64.exeString found in binary or memory: http://www.apple.com/quicktime/download/standalone.html;Normal;;YUV;4:2:2
Source: mpc-hc64.exeString found in binary or memory: http://www.apple.com/quicktime/download/standalone.html;PIFF
Source: mpc-hc64.exeString found in binary or memory: http://www.apple.com/quicktime/download/standalone.html;Proxy;;YUV;4:2:2
Source: mpc-hc64.exeString found in binary or memory: http://www.apple.com/quicktime/download/standalone.html;QuickTime
Source: mpc-hc64.exeString found in binary or memory: http://www.apple.com/quicktime/download/standalone.html;Quicktime
Source: mpc-hc64.exeString found in binary or memory: http://www.apple.com/quicktime/download/standalone.html;Wide
Source: mpc-hc64.exeString found in binary or memory: http://www.array.com
Source: mpc-hc64.exeString found in binary or memory: http://www.array.com;;;YUV;4:2:0
Source: mpc-hc64.exeString found in binary or memory: http://www.autodesk.com
Source: mpc-hc64.exeString found in binary or memory: http://www.avs.org.cn/;Lossy
Source: mpc-hc64.exeString found in binary or memory: http://www.bbc.co.uk/rd/projects/dirac/index.shtml;;;
Source: mpc-hc64.exeString found in binary or memory: http://www.bitjazz.com/;;;
Source: mpc-hc64.exeString found in binary or memory: http://www.blender3d.com
Source: mpc-hc64.exeString found in binary or memory: http://www.chem.nott.ac.uk/flc.html;Lossy
Source: mpc-hc64.exeString found in binary or memory: http://www.chiariglione.org/mpeg/technologies/mp04-sls/index.htm;Lossless
Source: mpc-hc64.exeString found in binary or memory: http://www.cineform.com/;;;
Source: mpc-hc64.exeString found in binary or memory: http://www.cineform.com/products/ConnectHD.htm
Source: mpc-hc64.exeString found in binary or memory: http://www.cineform.com/products/ConnectHD.htm;;;
Source: mpc-hc64.exeString found in binary or memory: http://www.cineform.com/products/ConnectHD.htm;;;YUV
Source: mpc-hc64.exeString found in binary or memory: http://www.cinepak.com/text.html
Source: mpc-hc64.exeString found in binary or memory: http://www.cinepak.com/text.html;;;
Source: mpc-hc64.exeString found in binary or memory: http://www.cpcweb.com/Captioning/cap_software.htm;Lossless
Source: mpc-hc64.exeString found in binary or memory: http://www.cyberlink.com
Source: mpc-hc64.exeString found in binary or memory: http://www.cyberlink.com;;;
Source: mpc-hc64.exeString found in binary or memory: http://www.digicert.com/ssl-cps-repository.htm0
Source: mpc-hc64.exeString found in binary or memory: http://www.digicine.com/PROTO-ASDCP-AM-20040311#
Source: mpc-hc64.exeString found in binary or memory: http://www.digicine.com/PROTO-ASDCP-CPL-20040511#
Source: mpc-hc64.exeString found in binary or memory: http://www.digicine.com/PROTO-ASDCP-PKL-20040311#
Source: mpc-hc64.exeString found in binary or memory: http://www.digicine.com/PROTO-ASDCP-PKL-20040311#text/xml;asdcpKind=CPLapplication/x-smpte-mxf;asdcp
Source: mpc-hc64.exeString found in binary or memory: http://www.digitalvoodoo.net/;;;
Source: mpc-hc64.exeString found in binary or memory: http://www.divx.com
Source: mpc-hc64.exeString found in binary or memory: http://www.divx.com;;;YUV;4:2:0
Source: mpc-hc64.exeString found in binary or memory: http://www.divxity.com/download/ap4v1-702.exe
Source: mpc-hc64.exeString found in binary or memory: http://www.divxity.com/download/ap4v1-702.exe;;;YUV;4:2:0
Source: mpc-hc64.exeString found in binary or memory: http://www.dolby.com/consumer/technology/trueHD.html
Source: mpc-hc64.exeString found in binary or memory: http://www.dts.com
Source: mpc-hc64.exeString found in binary or memory: http://www.fourcc.org/indexrgb.htm
Source: mpc-hc64.exeString found in binary or memory: http://www.fourcc.org/indexrgb.htm;;;;
Source: mpc-hc64.exeString found in binary or memory: http://www.fourcc.org/indexrgb.htm;;;RGB
Source: mpc-hc64.exeString found in binary or memory: http://www.fourcc.org/indexrgb.htm;;;RGB;
Source: mpc-hc64.exeString found in binary or memory: http://www.fourcc.org/indexrgb.htm;;;RGB;;4
Source: mpc-hc64.exeString found in binary or memory: http://www.fourcc.org/indexrgb.htm;;;RGB;;8
Source: mpc-hc64.exeString found in binary or memory: http://www.fourcc.org/indexrgb.htm;;;RGBA
Source: mpc-hc64.exeString found in binary or memory: http://www.fourcc.org/indexyuv.htm
Source: mpc-hc64.exeString found in binary or memory: http://www.fourcc.org/indexyuv.htm;;
Source: mpc-hc64.exeString found in binary or memory: http://www.fourcc.org/indexyuv.htm;;;YUV
Source: mpc-hc64.exeString found in binary or memory: http://www.fourcc.org/indexyuv.htm;;;YUV;
Source: mpc-hc64.exeString found in binary or memory: http://www.fourcc.org/indexyuv.htm;;;YUV;4:1:1
Source: mpc-hc64.exeString found in binary or memory: http://www.fourcc.org/indexyuv.htm;;;YUV;4:2:0
Source: mpc-hc64.exeString found in binary or memory: http://www.fourcc.org/indexyuv.htm;;;YUV;4:2:2
Source: mpc-hc64.exeString found in binary or memory: http://www.fraps.com/
Source: mpc-hc64.exeString found in binary or memory: http://www.fraps.com/;;;
Source: mpc-hc64.exeString found in binary or memory: http://www.free-codecs.com/Ogg_DirectShow_Filters_download.htm
Source: mpc-hc64.exeString found in binary or memory: http://www.free-codecs.com/download/Alparysoft_Lossless_Video_Codec.htm
Source: mpc-hc64.exeString found in binary or memory: http://www.free-codecs.com/download/Alparysoft_Lossless_Video_Codec.htm;;;
Source: mpc-hc64.exeString found in binary or memory: http://www.geovision.com.tw/;;;
Source: mpc-hc64.exeString found in binary or memory: http://www.gotomeeting.com/
Source: mpc-hc64.exeString found in binary or memory: http://www.gotomeeting.com/;;;
Source: mpc-hc64.exeString found in binary or memory: http://www.ii.uj.edu.pl/~jezabek/blox/blox-0.1.0b.zip
Source: mpc-hc64.exeString found in binary or memory: http://www.ii.uj.edu.pl/~jezabek/blox/blox-0.1.0b.zip;;;YUV;4:2:0
Source: mpc-hc64.exeString found in binary or memory: http://www.iis.fraunhofer.de/amm/index.html
Source: mpc-hc64.exeString found in binary or memory: http://www.iis.fraunhofer.de/amm/index.html;
Source: mpc-hc64.exeString found in binary or memory: http://www.iis.fraunhofer.de/amm/index.html;;Version
Source: mpc-hc64.exeString found in binary or memory: http://www.intel.com/
Source: mpc-hc64.exeString found in binary or memory: http://www.isky.co.kr/html/cs/download.jsp
Source: mpc-hc64.exeString found in binary or memory: http://www.iso.org/;JPEG
Source: mpc-hc64.exeString found in binary or memory: http://www.iso.org/;Motion
Source: mpc-hc64.exeString found in binary or memory: http://www.itu.int
Source: mpc-hc64.exeString found in binary or memory: http://www.itu.int/;;;
Source: mpc-hc64.exeString found in binary or memory: http://www.ligos.com
Source: mpc-hc64.exeString found in binary or memory: http://www.linek.sk/mlc/;;;;;;Lossless
Source: mpc-hc64.exeString found in binary or memory: http://www.loronix.com/products/video_clips/wavecodec.asp
Source: mpc-hc64.exeString found in binary or memory: http://www.loronix.com/products/video_clips/wavecodec.asp;;;
Source: mpc-hc64.exeString found in binary or memory: http://www.lossless-audio.com/
Source: mpc-hc64.exeString found in binary or memory: http://www.lossless-audio.com/;Lossless
Source: mpc-hc64.exeString found in binary or memory: http://www.lucasarts.com/
Source: mpc-hc64.exeString found in binary or memory: http://www.lucasarts.com/;;;
Source: mpc-hc64.exeString found in binary or memory: http://www.macromedia.com/go/getflashplayer
Source: mpc-hc64.exeString found in binary or memory: http://www.matrox.com/;;;
Source: mpc-hc64.exeString found in binary or memory: http://www.meridian-audio.com
Source: mpc-hc64.exeString found in binary or memory: http://www.monkeysaudio.com/
Source: mpc-hc64.exeString found in binary or memory: http://www.monkeysaudio.com/;Lossless
Source: mpc-hc64.exeString found in binary or memory: http://www.morgan-multimedia.com/JPEG
Source: mpc-hc64.exeString found in binary or memory: http://www.msoftware.co.nz
Source: mpc-hc64.exeString found in binary or memory: http://www.musepack.net;Lossy
Source: mpc-hc64.exeString found in binary or memory: http://www.nellymoser.com/
Source: mpc-hc64.exeString found in binary or memory: http://www.nero.com
Source: mpc-hc64.exeString found in binary or memory: http://www.nero.com;;;YUV;4:2:0
Source: mpc-hc64.exeString found in binary or memory: http://www.nerodigital.com
Source: mpc-hc64.exeString found in binary or memory: http://www.nerodigital.com;Nero
Source: mpc-hc64.exeString found in binary or memory: http://www.nue.tu-berlin.de/forschung/projekte/lossless/mp4als.html#downloads
Source: mpc-hc64.exeString found in binary or memory: http://www.nue.tu-berlin.de/forschung/projekte/lossless/mp4als.html#downloads;Lossless
Source: mpc-hc64.exeString found in binary or memory: http://www.on2.com
Source: mpc-hc64.exeString found in binary or memory: http://www.on2.com/vp7.php3
Source: mpc-hc64.exeString found in binary or memory: http://www.on2.com/vp7.php3;;;
Source: mpc-hc64.exeString found in binary or memory: http://www.opensubtitles.org
Source: mpc-hc64.exeString found in binary or memory: http://www.pegasusimaging.com/cgi-bin/download2.cgi?LVIDB
Source: mpc-hc64.exeString found in binary or memory: http://www.pegasusimaging.com/cgi-bin/download2.cgi?LVIDB;;;RGB;
Source: mpc-hc64.exeString found in binary or memory: http://www.playon.tv/playlater
Source: mpc-hc64.exeString found in binary or memory: http://www.q-team.de
Source: mpc-hc64.exeString found in binary or memory: http://www.q-team.de;;;
Source: mpc-hc64.exeString found in binary or memory: http://www.real.com
Source: mpc-hc64.exeString found in binary or memory: http://www.real.com;;;
Source: mpc-hc64.exeString found in binary or memory: http://www.real.com;;;;;;Lossless
Source: mpc-hc64.exeString found in binary or memory: http://www.real.com;HE-AAC
Source: mpc-hc64.exeString found in binary or memory: http://www.real.com;LC
Source: mpc-hc64.exeString found in binary or memory: http://www.sdcard.org/;SD
Source: mpc-hc64.exeString found in binary or memory: http://www.sega.com/
Source: mpc-hc64.exeString found in binary or memory: http://www.sega.com/;;;
Source: mpc-hc64.exeString found in binary or memory: http://www.smpte-ra.org/schemas/2067-2/2013
Source: mpc-hc64.exeString found in binary or memory: http://www.smpte-ra.org/schemas/2067-2/2016/PKL
Source: mpc-hc64.exeString found in binary or memory: http://www.smpte-ra.org/schemas/2067-2/2016/PKLhttp://www.smpte-ra.org/schemas/429-8/2007/PKLAnnotat
Source: mpc-hc64.exeString found in binary or memory: http://www.smpte-ra.org/schemas/2067-2/XXXX
Source: mpc-hc64.exeString found in binary or memory: http://www.smpte-ra.org/schemas/2067-3/2013
Source: mpc-hc64.exeString found in binary or memory: http://www.smpte-ra.org/schemas/2067-3/2013http://www.smpte-ra.org/schemas/2067-2/XXXXhttp://www.smp
Source: mpc-hc64.exeString found in binary or memory: http://www.smpte-ra.org/schemas/2067-3/2016
Source: mpc-hc64.exeString found in binary or memory: http://www.smpte-ra.org/schemas/2067-3/XXXX
Source: mpc-hc64.exeString found in binary or memory: http://www.smpte-ra.org/schemas/429-7/2006/CPL
Source: mpc-hc64.exeString found in binary or memory: http://www.smpte-ra.org/schemas/429-7/2006/CPLhttp://www.digicine.com/PROTO-ASDCP-CPL-20040511#TimeC
Source: mpc-hc64.exeString found in binary or memory: http://www.smpte-ra.org/schemas/429-8/2007/PKL
Source: mpc-hc64.exeString found in binary or memory: http://www.smpte-ra.org/schemas/429-9/2007/AM
Source: mpc-hc64.exeString found in binary or memory: http://www.smpte-ra.org/schemas/429-9/2007/AMhttp://www.digicine.com/PROTO-ASDCP-AM-20040311#AssetMa
Source: mpc-hc64.exeString found in binary or memory: http://www.smpte.org/;;;YUV
Source: mpc-hc64.exeString found in binary or memory: http://www.sony.com/;Sony
Source: mpc-hc64.exeString found in binary or memory: http://www.sony.com/;Sony/Mobile
Source: mpc-hc64.exeString found in binary or memory: http://www.speex.org/
Source: mpc-hc64.exeString found in binary or memory: http://www.speex.org/;Lossy
Source: mpc-hc64.exeString found in binary or memory: http://www.streambox.com/products/act-L2_codec.htm
Source: mpc-hc64.exeString found in binary or memory: http://www.streambox.com/products/act-L2_codec.htm;;;
Source: mpc-hc64.exeString found in binary or memory: http://www.theora.com
Source: mpc-hc64.exeString found in binary or memory: http://www.theora.org
Source: mpc-hc64.exeString found in binary or memory: http://www.theora.org/;Lossy
Source: mpc-hc64.exeString found in binary or memory: http://www.twinvq.org/english/index_en.html
Source: mpc-hc64.exeString found in binary or memory: http://www.vmware.com/
Source: mpc-hc64.exeString found in binary or memory: http://www.vmware.com/;;;
Source: mpc-hc64.exeString found in binary or memory: http://www.vodei.com
Source: mpc-hc64.exeString found in binary or memory: http://www.volny.cz/aberka/czech/aqt.html;Lossless
Source: mpc-hc64.exeString found in binary or memory: http://www.vorbis.com
Source: mpc-hc64.exeString found in binary or memory: http://www.vorbis.com/;Lossy
Source: mpc-hc64.exeString found in binary or memory: http://www.vorbis.com;
Source: mpc-hc64.exeString found in binary or memory: http://www.vorbis.com;;Mode
Source: mpc-hc64.exeString found in binary or memory: http://www.voxware.com/
Source: mpc-hc64.exeString found in binary or memory: http://www.wavpack.com
Source: mpc-hc64.exeString found in binary or memory: http://www.wavpack.com/
Source: mpc-hc64.exeString found in binary or memory: http://www.wavpack.com/;
Source: mpc-hc64.exeString found in binary or memory: http://www.webmproject.org/
Source: mpc-hc64.exeString found in binary or memory: http://www.webmproject.org/;Lossy
Source: mpc-hc64.exeString found in binary or memory: http://www.webmproject.org;;;YUV;4:2:0
Source: mpc-hc64.exeString found in binary or memory: http://www.winnov.com/
Source: mpc-hc64.exeString found in binary or memory: http://www.winnov.com/;;;
Source: mpc-hc64.exeString found in binary or memory: http://www.xvid.org/Downloads.15.0.html
Source: mpc-hc64.exeString found in binary or memory: http://www.xvid.org/Downloads.15.0.html;;;YUV;4:2:0
Source: mpc-hc64.exeString found in binary or memory: http://xmm.sourceforge.net/DivX5-6_Xvid_Bitstream_version.php
Source: mpc-hc64.exeString found in binary or memory: https://github.com/Vidvox/hap;;;
Source: mpc-hc64.exeString found in binary or memory: https://mpc-hc.org/
Source: mpc-hc64.exeString found in binary or memory: https://mpc-hc.org/downloads/%u.%u.%u.0Your
Source: mpc-hc64.exe, 00000000.00000002.550631297.0000017BCE513000.00000004.00000020.00020000.00000000.sdmp, mpc-hc64.exe, 00000000.00000002.550447198.0000017BCE4B5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mpc-hc.org/version.txt
Source: mpc-hc64.exe, 00000000.00000002.550631297.0000017BCE513000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mpc-hc.org/version.txtF
Source: mpc-hc64.exeString found in binary or memory: https://mpc-hc.org/version.txtUpdaterLastCheck
Source: mpc-hc64.exe, 00000000.00000002.550447198.0000017BCE4B5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mpc-hc.org/version.txtpO
Source: mpc-hc64.exeString found in binary or memory: https://trac.mpc-hc.org/
Source: mpc-hc64.exeString found in binary or memory: https://trac.mpc-hc.org/ticket/3739AfxSocketInit
Source: mpc-hc64.exeString found in binary or memory: https://trac.mpc-hc.org/wiki/Toolbar_imageshttps://mpc-hc.org/donate/DwmGetWindowAttributeDwmapi.dll
Source: mpc-hc64.exeString found in binary or memory: https://www.digicert.com/CPS0
Source: mpc-hc64.exeString found in binary or memory: https://www.podnapisi.net
Source: mpc-hc64.exeString found in binary or memory: https://www.podnapisi.net/ppodnapisi/search
Source: mpc-hc64.exeString found in binary or memory: https://www.podnapisi.net/subtitles/%s/download
Source: mpc-hc64.exeString found in binary or memory: https://www.podnapisi.net/subtitles/%s/downloadpodnapisi::Hash&ap=mpc-hc&ua=mpc-hcpostAction=CheckSu
Source: unknownDNS traffic detected: queries for: mpc-hc.org
Source: global trafficHTTP traffic detected: GET /version.txt HTTP/1.1User-Agent: MPC-HC (64-bit) (Windows 10.0 x64)/1.7.13 (e37826845)Host: mpc-hc.orgCache-Control: no-cache
Source: unknownHTTPS traffic detected: 172.67.3.208:443 -> 192.168.2.3:49750 version: TLS 1.2
Source: mpc-hc64.exe, 00000000.00000000.280378828.00007FF77FB90000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: GetRawInputData
Source: mpc-hc64.exe, 00000000.00000000.280378828.00007FF77FB90000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFileName vs mpc-hc64.exe
Source: mpc-hc64.exe, 00000000.00000000.280378828.00007FF77FB90000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: http://www.smpte-ra.org/schemas/2067-2/2016/PKLhttp://www.smpte-ra.org/schemas/429-8/2007/PKLAnnotationTextDCP PKLIMF PKLhttp://www.digicine.com/PROTO-ASDCP-PKL-20040311#text/xml;asdcpKind=CPLapplication/x-smpte-mxf;asdcpKind=PictureOriginalFileNametext/xmlapplication/x-smpte-mxf;asdcpKind=Sound vs mpc-hc64.exe
Source: mpc-hc64.exe, 00000000.00000002.557735054.00007FF77FB90000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFileName vs mpc-hc64.exe
Source: mpc-hc64.exe, 00000000.00000002.557735054.00007FF77FB90000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: http://www.smpte-ra.org/schemas/2067-2/2016/PKLhttp://www.smpte-ra.org/schemas/429-8/2007/PKLAnnotationTextDCP PKLIMF PKLhttp://www.digicine.com/PROTO-ASDCP-PKL-20040311#text/xml;asdcpKind=CPLapplication/x-smpte-mxf;asdcpKind=PictureOriginalFileNametext/xmlapplication/x-smpte-mxf;asdcpKind=Sound vs mpc-hc64.exe
Source: mpc-hc64.exeBinary or memory string: OriginalFileName vs mpc-hc64.exe
Source: mpc-hc64.exeBinary or memory string: http://www.smpte-ra.org/schemas/2067-2/2016/PKLhttp://www.smpte-ra.org/schemas/429-8/2007/PKLAnnotationTextDCP PKLIMF PKLhttp://www.digicine.com/PROTO-ASDCP-PKL-20040311#text/xml;asdcpKind=CPLapplication/x-smpte-mxf;asdcpKind=PictureOriginalFileNametext/xmlapplication/x-smpte-mxf;asdcpKind=Sound vs mpc-hc64.exe
Source: mpc-hc64.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: mpc-hc64.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: mpc-hc64.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: mpc-hc64.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: mpc-hc64.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: mpc-hc64.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: mpc-hc64.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: mpc-hc64.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: mpc-hc64.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: mpc-hc64.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: mpc-hc64.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: mpc-hc64.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: mpc-hc64.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: mpc-hc64.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: mpc-hc64.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: mpc-hc64.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: mpc-hc64.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: mpc-hc64.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: mpc-hc64.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: mpc-hc64.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: mpc-hc64.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: C:\Users\user\Desktop\mpc-hc64.exeSection loaded: sfc.dll
Source: C:\Users\user\Desktop\mpc-hc64.exeSection loaded: windowscodecs.dll
Source: C:\Users\user\Desktop\mpc-hc64.exeSection loaded: dwmapi.dll
Source: C:\Users\user\Desktop\mpc-hc64.exeSection loaded: dataexchange.dll
Source: C:\Users\user\Desktop\mpc-hc64.exeSection loaded: d3d11.dll
Source: C:\Users\user\Desktop\mpc-hc64.exeSection loaded: dcomp.dll
Source: C:\Users\user\Desktop\mpc-hc64.exeSection loaded: dxgi.dll
Source: C:\Users\user\Desktop\mpc-hc64.exeSection loaded: dxgi.dll
Source: C:\Users\user\Desktop\mpc-hc64.exeSection loaded: twinapi.appcore.dll
Source: C:\Users\user\Desktop\mpc-hc64.exeSection loaded: rmclient.dll
Source: C:\Users\user\Desktop\mpc-hc64.exeSection loaded: iertutil.dll
Source: C:\Users\user\Desktop\mpc-hc64.exeSection loaded: ondemandconnroutehelper.dll
Source: C:\Users\user\Desktop\mpc-hc64.exeSection loaded: winhttp.dll
Source: C:\Users\user\Desktop\mpc-hc64.exeSection loaded: mswsock.dll
Source: C:\Users\user\Desktop\mpc-hc64.exeSection loaded: winnsi.dll
Source: C:\Users\user\Desktop\mpc-hc64.exeSection loaded: textinputframework.dll
Source: C:\Users\user\Desktop\mpc-hc64.exeSection loaded: coreuicomponents.dll
Source: C:\Users\user\Desktop\mpc-hc64.exeSection loaded: coremessaging.dll
Source: C:\Users\user\Desktop\mpc-hc64.exeSection loaded: ntmarta.dll
Source: C:\Users\user\Desktop\mpc-hc64.exeSection loaded: wintypes.dll
Source: C:\Users\user\Desktop\mpc-hc64.exeSection loaded: wintypes.dll
Source: C:\Users\user\Desktop\mpc-hc64.exeSection loaded: wintypes.dll
Source: C:\Users\user\Desktop\mpc-hc64.exeSection loaded: wtsapi32.dll
Source: C:\Users\user\Desktop\mpc-hc64.exeSection loaded: winsta.dll
Source: C:\Users\user\Desktop\mpc-hc64.exeSection loaded: explorerframe.dll
Source: C:\Users\user\Desktop\mpc-hc64.exeSection loaded: urlmon.dll
Source: C:\Users\user\Desktop\mpc-hc64.exeSection loaded: cryptbase.dll
Source: C:\Users\user\Desktop\mpc-hc64.exeSection loaded: dnsapi.dll
Source: C:\Users\user\Desktop\mpc-hc64.exeSection loaded: rasadhlp.dll
Source: C:\Users\user\Desktop\mpc-hc64.exeSection loaded: dhcpcsvc6.dll
Source: C:\Users\user\Desktop\mpc-hc64.exeSection loaded: dhcpcsvc.dll
Source: C:\Users\user\Desktop\mpc-hc64.exeSection loaded: fwpuclnt.dll
Source: C:\Users\user\Desktop\mpc-hc64.exeSection loaded: schannel.dll
Source: C:\Users\user\Desktop\mpc-hc64.exeSection loaded: mskeyprotect.dll
Source: C:\Users\user\Desktop\mpc-hc64.exeSection loaded: ncrypt.dll
Source: C:\Users\user\Desktop\mpc-hc64.exeSection loaded: ntasn1.dll
Source: C:\Users\user\Desktop\mpc-hc64.exeSection loaded: dpapi.dll
Source: C:\Users\user\Desktop\mpc-hc64.exeSection loaded: cryptsp.dll
Source: C:\Users\user\Desktop\mpc-hc64.exeSection loaded: rsaenh.dll
Source: C:\Users\user\Desktop\mpc-hc64.exeSection loaded: gpapi.dll
Source: C:\Users\user\Desktop\mpc-hc64.exeSection loaded: ncryptsslp.dll
Source: mpc-hc64.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\mpc-hc64.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
Source: C:\Users\user\Desktop\mpc-hc64.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{591209c7-767b-42b2-9fba-44ee4615f2c7}\InProcServer32
Source: C:\Users\user\Desktop\mpc-hc64.exeMutant created: \Sessions\1\BaseNamedObjects\MediaPlayerClassicW
Source: mpc-hc64.exeJoe Sandbox Cloud Basic: Detection: clean Score: 2Perma Link
Source: mpc-hc64.exeString found in binary or memory: Video switchStream failed. Result: 0x%08xCFGManagerBDA::SetChannelInternalAudio switchStream failed. Result: 0x%08xStream maps:Mapped PID MPEG-2: %u, Mapped PID H.264: %u, Mapped PID HEVC: %u.Mapped PID MPA: %u, Mapped PID AC3: %u, Mapped PID EAC3: %u, Mapped PID AAC-LATM: %u.Mapped PID Subtitles: %u.Dynamic pin interface not supported.CFGManagerBDA::SwitchStreamSwitchStream - Stream type: %d. Result: 0x%08xIMediaControl stop: 0x%08x.CFGManagerBDA::ChangeStateIMediaControl pause.IMediaControl play: 0x%08x.atIconLibVersionmpciconlib.dllMedia Player ClassicPreviousRegistrationSoftware\Clients\Media\Media Player Classic\CapabilitiesSoftware\Clients\Media\Media Player Classic\Capabilities\FileAssociations" "%1""" /add "%1" %1VideoFilesMusicFiles %1 /cdCDAudio %1 /dvdDVDMovieGetIconIndexGetIconLibVersionmplayerc64NoRecentDocs",0SOFTWARE\RegisteredApplicationsApplicationDescriptionApplicationIconApplicationName\shell\enqueueIcon\shell\enqueue\command\shell\open\shell\open\command"%s",%d\DefaultIconDirectory\shell\mplayerc64.enqueueDirectory\shell\mplayerc64.enqueue\commandDirectory\shell\mplayerc64.playDirectory\shell\mplayerc64.play\commandMediaPlayerClassic.Autorun\CommandMediaPlayerClassic.Autorun\Shell\PlayOnArrivalSOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\AutoplayHandlers\Handlers\MPCPlayActionProviderInvokeProgIDPlayInvokeVerb,0DefaultIconSOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\AutoplayHandlers\EventHandlers\PlayMPCPlaycomctl32.dllTaskDialogIndirect/iconsassoc
Source: mpc-hc64.exeString found in binary or memory: #menu-help {
Source: mpc-hc64.exeString found in binary or memory: <td id="menu-help" class="text-right">Help</td>
Source: mpc-hc64.exeString found in binary or memory: /logoffLog off after playback&/lockLock workstation after playback//monitoroffTurn off the monitor after playback6/playnextOpen next file in the folder after playback$/fullscreenStart in fullscreen mode"/minimizedStart in minimized mode&/newUse a new instance of the playerF/addAdd "pathname" to playlist, can be combined with /open and /play!/randomizeRandomize the playlist1/regvidCreate file associations for video files1/regaudCreate file associations for audio files3/regplCreate file associations for playlist files>/regallCreate file associations for all supported file types'/unregallRemove all file associations1/start msStart playing at "ms" (= milliseconds)5/startpos hh:mm:ssStart playing at position hh:mm:ss&/fixedsize w,hSet a fixed window size;/monitor NStart player on monitor N, where N starts from 1[/audiorenderer NStart using audiorenderer N, where N starts from 1 (see "Output" settings)1/shaderpreset "Pr"Start using "Pr" shader preset Media Player Classic Home Cinema%Marcel Hoffs, marcelhoffs@hotmail.com&Steven W. Smith, smith78@sbcglobal.net#Robbie Khan, email@robbiekhan.co.uk
Source: classification engineClassification label: clean1.winEXE@1/0@1/1
Source: C:\Users\user\Desktop\mpc-hc64.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Users\user\Desktop\mpc-hc64.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Users\user\Desktop\mpc-hc64.exeWindow found: window name: msctls_updown32
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Users\user\Desktop\mpc-hc64.exeWindow detected: Number of UI elements: 36
Source: mpc-hc64.exeStatic file information: File size 12661488 > 1048576
Source: mpc-hc64.exeStatic PE information: Virtual size of .text is bigger than: 0x100000
Source: mpc-hc64.exeStatic PE information: Image base 0x140000000 > 0x60000000
Source: mpc-hc64.exeStatic PE information: certificate valid
Source: mpc-hc64.exeStatic PE information: Raw size of .text is bigger than: 0x100000 < 0x81e200
Source: mpc-hc64.exeStatic PE information: Raw size of .rdata is bigger than: 0x100000 < 0x2bec00
Source: mpc-hc64.exeStatic PE information: More than 200 imports for KERNEL32.dll
Source: mpc-hc64.exeStatic PE information: More than 200 imports for USER32.dll
Source: mpc-hc64.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
Source: mpc-hc64.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
Source: mpc-hc64.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
Source: mpc-hc64.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: mpc-hc64.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
Source: mpc-hc64.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
Source: mpc-hc64.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: mpc-hc64.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Binary string: H:\progs\Compiling\mpc-hc\bin\mpc-hc_x64\mpc-hc64.pdb source: mpc-hc64.exe
Source: mpc-hc64.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
Source: mpc-hc64.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
Source: mpc-hc64.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
Source: mpc-hc64.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
Source: mpc-hc64.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
Source: mpc-hc64.exeStatic PE information: section name: .giats
Source: mpc-hc64.exeStatic PE information: section name: _RDATA
Source: C:\Users\user\Desktop\mpc-hc64.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\mpc-hc64.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\mpc-hc64.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\mpc-hc64.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\mpc-hc64.exeProcess information queried: ProcessInformation
Source: mpc-hc64.exe, 00000000.00000002.550814281.0000017BCE540000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
Source: mpc-hc64.exe, 00000000.00000002.550447198.0000017BCE4B5000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWen-USnT
Source: mpc-hc64.exeBinary or memory string: VMNC;Vmware;;;http://www.vmware.com/;;;
Source: mpc-hc64.exe, 00000000.00000002.549687980.0000017BCC2A0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
Source: mpc-hc64.exeBinary or memory string: VMNC;Vmware;4CC;V;;;;http://www.vmware.com/
Source: mpc-hc64.exe, 00000000.00000002.549687980.0000017BCC2A0000.00000004.00000020.00020000.00000000.sdmp, mpc-hc64.exe, 00000000.00000002.550135175.0000017BCC465000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\192.168.2.1\all\procexp.exe
Source: mpc-hc64.exe, 00000000.00000002.549687980.0000017BCC2A0000.00000004.00000020.00020000.00000000.sdmp, mpc-hc64.exe, 00000000.00000002.550135175.0000017BCC465000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: "c:\users\user\desktop\procexp.exe
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid Accounts2
Command and Scripting Interpreter
1
DLL Side-Loading
1
DLL Side-Loading
1
DLL Side-Loading
11
Input Capture
11
Security Software Discovery
Remote Services11
Input Capture
Exfiltration Over Other Network Medium1
Encrypted Channel
Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS Memory1
Process Discovery
Remote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth2
Non-Application Layer Protocol
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account Manager1
System Information Discovery
SMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration3
Application Layer Protocol
Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDS1
Remote System Discovery
Distributed Component Object ModelInput CaptureScheduled Transfer1
Ingress Tool Transfer
SIM Card SwapCarrier Billing Fraud
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 658363 Sample: mpc-hc64.exe Startdate: 06/07/2022 Architecture: WINDOWS Score: 1 4 mpc-hc64.exe 11 8 2->4         started        dnsIp3 7 mpc-hc.org 172.67.3.208, 443, 49750 CLOUDFLARENETUS United States 4->7

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
mpc-hc64.exe1%VirustotalBrowse
mpc-hc64.exe0%MetadefenderBrowse
mpc-hc64.exe3%ReversingLabs
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://mirror01.iptelecom.net.ua/~video/codecs/LEAD.MCMP-JPEG.v1.016.codec.exe0%Avira URL Cloudsafe
http://www.fourcc.org/indexyuv.htm;;;YUV;0%Avira URL Cloudsafe
http://www.isky.co.kr/html/cs/download.jsp0%Avira URL Cloudsafe
http://www.divx.com;;;YUV;4:2:00%Avira URL Cloudsafe
http://mirror01.iptelecom.net.ua/~video/codecs/PICVideo.MJPG.v2.10.27.codec.exe0%Avira URL Cloudsafe
http://mirror01.iptelecom.net.ua/~video/codecs/miroVIDEO-XL.codec.v2.2.exe0%Avira URL Cloudsafe
http://www.smpte-ra.org/schemas/2067-2/2016/PKL0%Avira URL Cloudsafe
http://www.speex.org/0%Avira URL Cloudsafe
http://www.lucasarts.com/0%Avira URL Cloudsafe
http://api.thesubdb.com0%Avira URL Cloudsafe
http://mirror01.iptelecom.net.ua/~video/codecs/Autodesk.Animator.v1.11.Codec.exe;;;0%Avira URL Cloudsafe
http://api.thesubdb.com/?action=download&hash=%s&language=%s0%Avira URL Cloudsafe
http://mediaxw.sourceforge.net;;;YUV0%Avira URL Cloudsafe
http://www.smpte-ra.org/schemas/2067-2/2016/PKLhttp://www.smpte-ra.org/schemas/429-8/2007/PKLAnnotat0%Avira URL Cloudsafe
http://eMajix.com0%Avira URL Cloudsafe
http://mirror01.iptelecom.net.ua/~video/codecs/Avid.VfW.codec.v2.0d2.exe;;;YUV0%Avira URL Cloudsafe
http://www.streambox.com/products/act-L2_codec.htm0%Avira URL Cloudsafe
http://www.real.com;;;0%Avira URL Cloudsafe
http://eMajix.com;;;0%Avira URL Cloudsafe
http://www.vorbis.com;;Mode0%Avira URL Cloudsafe
http://www.real.com;LC0%Avira URL Cloudsafe
http://api.thesubdb.com/?action=search&hash=%s0%Avira URL Cloudsafe
http://www.cinepak.com/text.html;;;0%Avira URL Cloudsafe
http://www.fourcc.org/indexyuv.htm;;;YUV;4:1:10%Avira URL Cloudsafe
http://www.theora.com0%Avira URL Cloudsafe
http://www.on2.com/vp7.php3;;;0%Avira URL Cloudsafe
http://www.digicine.com/PROTO-ASDCP-AM-20040311#0%Avira URL Cloudsafe
http://www.vorbis.com/;Lossy0%Avira URL Cloudsafe
http://mysif.ru/SIF1_dd_Eng.htm;;;0%Avira URL Cloudsafe
http://www.smpte-ra.org/schemas/429-7/2006/CPLhttp://www.digicine.com/PROTO-ASDCP-CPL-20040511#TimeC0%Avira URL Cloudsafe
http://www.musepack.net;Lossy0%Avira URL Cloudsafe
http://www.adobe.fr/products/encore/;Lossless0%Avira URL Cloudsafe
http://www.smpte-ra.org/schemas/2067-2/20130%Avira URL Cloudsafe
http://www.array.com0%Avira URL Cloudsafe
http://winace.com0%Avira URL Cloudsafe
http://mirror01.iptelecom.net.ua/~video/codecs/CUseeMe.JPEG.CODEC.v1.17.exe0%Avira URL Cloudsafe
http://www.nerodigital.com0%Avira URL Cloudsafe
http://www.real.com;;;;;;Lossless0%Avira URL Cloudsafe
http://mirror01.iptelecom.net.ua/~video/codecs/PICVideo.Lossless.JPEG.codec.v2.10.27.exe;;;YUV0%Avira URL Cloudsafe
http://www.digitalvoodoo.net/;;;0%Avira URL Cloudsafe
http://www.q-team.de;;;0%Avira URL Cloudsafe
http://www.cineform.com/products/ConnectHD.htm0%Avira URL Cloudsafe
http://amamaman.hp.infoseek.co.jp/english/amv2_e.html;;;0%Avira URL Cloudsafe
http://www.fourcc.org/indexrgb.htm;;;RGB0%Avira URL Cloudsafe
http://diracvideo.org/0%Avira URL Cloudsafe
http://www.chiariglione.org/mpeg/technologies/mp04-sls/index.htm;Lossless0%Avira URL Cloudsafe
http://www.webmproject.org;;;YUV;4:2:00%Avira URL Cloudsafe
http://eprints.ecs.soton.ac.uk/archive/00001310/01/VTC97-js.pdf0%Avira URL Cloudsafe
http://www.cyberlink.com;;;0%Avira URL Cloudsafe
http://mirror01.iptelecom.net.ua/~video/codecs/Pinnacle.ReelTime.v2.5.software.only.codec.exe;;;YUV0%Avira URL Cloudsafe
http://www.cinepak.com/text.html0%Avira URL Cloudsafe
http://www.fourcc.org/indexrgb.htm;;;RGB;;80%Avira URL Cloudsafe
http://www.fourcc.org/indexrgb.htm;;;RGB;;40%Avira URL Cloudsafe
http://www.bbc.co.uk/rd/projects/dirac/index.shtml;;;0%Avira URL Cloudsafe
http://www.fourcc.org/indexrgb.htm;;;;0%Avira URL Cloudsafe
http://www.voxware.com/0%Avira URL Cloudsafe
http://mirror01.iptelecom.net.ua/~video/codecs/miroVIDEO-XL.codec.v2.2.exe;;;YUV0%Avira URL Cloudsafe
http://www.vorbis.com0%Avira URL Cloudsafe
http://www.on2.com/vp7.php30%Avira URL Cloudsafe
http://www.morgan-multimedia.com/JPEG0%Avira URL Cloudsafe
http://www.digicine.com/PROTO-ASDCP-CPL-20040511#0%Avira URL Cloudsafe
http://thbeck.de/Tak/Tak.html;Lossless0%Avira URL Cloudsafe
http://www.fourcc.org/indexrgb.htm;;;RGBA0%Avira URL Cloudsafe
http://mirror01.iptelecom.net.ua/~video/codecs/PICVideo.Lossless.JPEG.codec.v2.10.27.exe0%Avira URL Cloudsafe
http://www.fourcc.org/indexrgb.htm;;;RGB;0%Avira URL Cloudsafe
http://www.array.com;;;YUV;4:2:00%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
mpc-hc.org
172.67.3.208
truefalse
    high
    NameSourceMaliciousAntivirus DetectionReputation
    http://mirror01.iptelecom.net.ua/~video/codecs/LEAD.MCMP-JPEG.v1.016.codec.exempc-hc64.exefalse
    • Avira URL Cloud: safe
    unknown
    http://www.fourcc.org/indexyuv.htm;;;YUV;mpc-hc64.exefalse
    • Avira URL Cloud: safe
    unknown
    http://www.isky.co.kr/html/cs/download.jspmpc-hc64.exefalse
    • Avira URL Cloud: safe
    unknown
    http://www.dolby.com/consumer/technology/trueHD.htmlmpc-hc64.exefalse
      high
      http://ffdshow-tryout.sourceforge.net/;;;mpc-hc64.exefalse
        high
        http://www.divx.com;;;YUV;4:2:0mpc-hc64.exefalse
        • Avira URL Cloud: safe
        low
        http://www.winnov.com/mpc-hc64.exefalse
          high
          http://mirror01.iptelecom.net.ua/~video/codecs/PICVideo.MJPG.v2.10.27.codec.exempc-hc64.exefalse
          • Avira URL Cloud: safe
          unknown
          http://mirror01.iptelecom.net.ua/~video/codecs/miroVIDEO-XL.codec.v2.2.exempc-hc64.exefalse
          • Avira URL Cloud: safe
          unknown
          http://www.smpte-ra.org/schemas/2067-2/2016/PKLmpc-hc64.exefalse
          • Avira URL Cloud: safe
          unknown
          http://www.speex.org/mpc-hc64.exefalse
          • Avira URL Cloud: safe
          unknown
          http://www.iis.fraunhofer.de/amm/index.html;mpc-hc64.exefalse
            high
            http://www.lucasarts.com/mpc-hc64.exefalse
            • Avira URL Cloud: safe
            unknown
            http://api.thesubdb.commpc-hc64.exefalse
            • Avira URL Cloud: safe
            unknown
            http://mirror01.iptelecom.net.ua/~video/codecs/Autodesk.Animator.v1.11.Codec.exe;;;mpc-hc64.exefalse
            • Avira URL Cloud: safe
            unknown
            http://sourceforge.net/project/showfiles.php?group_id=82303&package_id=84358mpc-hc64.exefalse
              high
              http://api.thesubdb.com/?action=download&hash=%s&language=%smpc-hc64.exefalse
              • Avira URL Cloud: safe
              unknown
              http://world.casio.com/;Casiompc-hc64.exefalse
                high
                http://www.free-codecs.com/download/Alparysoft_Lossless_Video_Codec.htm;;;mpc-hc64.exefalse
                  high
                  http://mediaxw.sourceforge.net;;;YUVmpc-hc64.exefalse
                  • Avira URL Cloud: safe
                  low
                  http://www.smpte-ra.org/schemas/2067-2/2016/PKLhttp://www.smpte-ra.org/schemas/429-8/2007/PKLAnnotatmpc-hc64.exefalse
                  • Avira URL Cloud: safe
                  unknown
                  https://trac.mpc-hc.org/mpc-hc64.exefalse
                    high
                    http://eMajix.commpc-hc64.exefalse
                    • Avira URL Cloud: safe
                    unknown
                    http://mirror01.iptelecom.net.ua/~video/codecs/Avid.VfW.codec.v2.0d2.exe;;;YUVmpc-hc64.exefalse
                    • Avira URL Cloud: safe
                    unknown
                    http://www.streambox.com/products/act-L2_codec.htmmpc-hc64.exefalse
                    • Avira URL Cloud: safe
                    unknown
                    http://www.real.com;;;mpc-hc64.exefalse
                    • Avira URL Cloud: safe
                    low
                    http://eMajix.com;;;mpc-hc64.exefalse
                    • Avira URL Cloud: safe
                    low
                    http://www.iso.org/;JPEGmpc-hc64.exefalse
                      high
                      http://www.real.commpc-hc64.exefalse
                        high
                        http://www.vorbis.com;;Modempc-hc64.exefalse
                        • Avira URL Cloud: safe
                        low
                        http://www.real.com;LCmpc-hc64.exefalse
                        • Avira URL Cloud: safe
                        low
                        http://packs.matroska.org/mpc-hc64.exefalse
                          high
                          http://api.thesubdb.com/?action=search&hash=%smpc-hc64.exefalse
                          • Avira URL Cloud: safe
                          unknown
                          http://mediaarea.net/XVID;;;YUV;4:2:0mpc-hc64.exefalse
                            high
                            http://www.cinepak.com/text.html;;;mpc-hc64.exefalse
                            • Avira URL Cloud: safe
                            unknown
                            http://www.fourcc.org/indexyuv.htm;;;YUV;4:1:1mpc-hc64.exefalse
                            • Avira URL Cloud: safe
                            unknown
                            http://www.smpte.org/;;;YUVmpc-hc64.exefalse
                              high
                              http://www.theora.commpc-hc64.exefalse
                              • Avira URL Cloud: safe
                              unknown
                              http://www.on2.com/vp7.php3;;;mpc-hc64.exefalse
                              • Avira URL Cloud: safe
                              unknown
                              http://api.opensubtitles.org/xml-rpcmpc-hc64.exefalse
                                high
                                http://dividix.host.skmpc-hc64.exefalse
                                  high
                                  http://www.cyberlink.commpc-hc64.exefalse
                                    high
                                    http://www.digicine.com/PROTO-ASDCP-AM-20040311#mpc-hc64.exefalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://www.vorbis.com/;Lossympc-hc64.exefalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://mysif.ru/SIF1_dd_Eng.htm;;;mpc-hc64.exefalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://ffdshow.sourceforge.net/tikiwiki/tiki-index.php?page=Gettingmpc-hc64.exefalse
                                      high
                                      http://www.smpte-ra.org/schemas/429-7/2006/CPLhttp://www.digicine.com/PROTO-ASDCP-CPL-20040511#TimeCmpc-hc64.exefalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://www.musepack.net;Lossympc-hc64.exefalse
                                      • Avira URL Cloud: safe
                                      low
                                      http://www.adobe.fr/products/encore/;Losslessmpc-hc64.exefalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://mpc-hc.org/mpc-hc64.exefalse
                                        high
                                        http://ffdshow-tryout.sourceforge.net/;;;YUV;4:2:0mpc-hc64.exefalse
                                          high
                                          http://video.google.com/playerdownload.htmlmpc-hc64.exefalse
                                            high
                                            http://www.macromedia.com/go/getflashplayermpc-hc64.exefalse
                                              high
                                              http://www.smpte-ra.org/schemas/2067-2/2013mpc-hc64.exefalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://www.iis.fraunhofer.de/amm/index.html;;Versionmpc-hc64.exefalse
                                                high
                                                http://www.winnov.com/;;;mpc-hc64.exefalse
                                                  high
                                                  http://www.array.commpc-hc64.exefalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://www.nero.commpc-hc64.exefalse
                                                    high
                                                    http://winace.commpc-hc64.exefalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://mirror01.iptelecom.net.ua/~video/codecs/CUseeMe.JPEG.CODEC.v1.17.exempc-hc64.exefalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://www.nerodigital.commpc-hc64.exefalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://www.real.com;;;;;;Losslessmpc-hc64.exefalse
                                                    • Avira URL Cloud: safe
                                                    low
                                                    http://mirror01.iptelecom.net.ua/~video/codecs/PICVideo.Lossless.JPEG.codec.v2.10.27.exe;;;YUVmpc-hc64.exefalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://www.digitalvoodoo.net/;;;mpc-hc64.exefalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://mediaxw.sourceforge.netmpc-hc64.exefalse
                                                      high
                                                      http://www.playon.tv/playlatermpc-hc64.exefalse
                                                        high
                                                        http://www.q-team.de;;;mpc-hc64.exefalse
                                                        • Avira URL Cloud: safe
                                                        low
                                                        http://www.cineform.com/products/ConnectHD.htmmpc-hc64.exefalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://amamaman.hp.infoseek.co.jp/english/amv2_e.html;;;mpc-hc64.exefalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://sourceforge.net/project/showfiles.php?group_id=82303&package_id=84358;;;YUVmpc-hc64.exefalse
                                                          high
                                                          http://www.fourcc.org/indexrgb.htm;;;RGBmpc-hc64.exefalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          http://diracvideo.org/mpc-hc64.exefalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          http://ffdshow-tryout.sourceforge.net/mpc-hc64.exefalse
                                                            high
                                                            http://www.chiariglione.org/mpeg/technologies/mp04-sls/index.htm;Losslessmpc-hc64.exefalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            http://www.webmproject.org;;;YUV;4:2:0mpc-hc64.exefalse
                                                            • Avira URL Cloud: safe
                                                            low
                                                            http://eprints.ecs.soton.ac.uk/archive/00001310/01/VTC97-js.pdfmpc-hc64.exefalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            http://www.cyberlink.com;;;mpc-hc64.exefalse
                                                            • Avira URL Cloud: safe
                                                            low
                                                            http://www.nue.tu-berlin.de/forschung/projekte/lossless/mp4als.html#downloadsmpc-hc64.exefalse
                                                              high
                                                              http://mirror01.iptelecom.net.ua/~video/codecs/Pinnacle.ReelTime.v2.5.software.only.codec.exe;;;YUVmpc-hc64.exefalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              http://www.cinepak.com/text.htmlmpc-hc64.exefalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              http://www.fourcc.org/indexrgb.htm;;;RGB;;8mpc-hc64.exefalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              http://flac.sourceforge.net/mpc-hc64.exefalse
                                                                high
                                                                http://www.fourcc.org/indexrgb.htm;;;RGB;;4mpc-hc64.exefalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                http://www.bbc.co.uk/rd/projects/dirac/index.shtml;;;mpc-hc64.exefalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                http://www.fourcc.org/indexrgb.htm;;;;mpc-hc64.exefalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                http://www.voxware.com/mpc-hc64.exefalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                http://mirror01.iptelecom.net.ua/~video/codecs/miroVIDEO-XL.codec.v2.2.exe;;;YUVmpc-hc64.exefalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                http://www.wavpack.com/mpc-hc64.exefalse
                                                                  high
                                                                  http://www.vorbis.commpc-hc64.exefalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  http://www.on2.com/vp7.php3mpc-hc64.exefalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  http://www.morgan-multimedia.com/JPEGmpc-hc64.exefalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  http://www.digicine.com/PROTO-ASDCP-CPL-20040511#mpc-hc64.exefalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  http://www.sega.com/mpc-hc64.exefalse
                                                                    high
                                                                    http://thbeck.de/Tak/Tak.html;Losslessmpc-hc64.exefalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    http://www.fourcc.org/indexrgb.htm;;;RGBAmpc-hc64.exefalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    http://mirror01.iptelecom.net.ua/~video/codecs/PICVideo.Lossless.JPEG.codec.v2.10.27.exempc-hc64.exefalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    http://www.3gpp.org/;3GPPmpc-hc64.exefalse
                                                                      high
                                                                      http://www.fourcc.org/indexrgb.htm;;;RGB;mpc-hc64.exefalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      http://MediaArea.net/MediaInfoMediaInfoLibmpc-hc64.exefalse
                                                                        high
                                                                        http://www.array.com;;;YUV;4:2:0mpc-hc64.exefalse
                                                                        • Avira URL Cloud: safe
                                                                        low
                                                                        • No. of IPs < 25%
                                                                        • 25% < No. of IPs < 50%
                                                                        • 50% < No. of IPs < 75%
                                                                        • 75% < No. of IPs
                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                        172.67.3.208
                                                                        mpc-hc.orgUnited States
                                                                        13335CLOUDFLARENETUSfalse
                                                                        Joe Sandbox Version:35.0.0 Citrine
                                                                        Analysis ID:658363
                                                                        Start date and time: 06/07/202220:58:592022-07-06 20:58:59 +02:00
                                                                        Joe Sandbox Product:CloudBasic
                                                                        Overall analysis duration:0h 6m 41s
                                                                        Hypervisor based Inspection enabled:false
                                                                        Report type:light
                                                                        Sample file name:mpc-hc64.exe
                                                                        Cookbook file name:default.jbs
                                                                        Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                        Number of analysed new started processes analysed:22
                                                                        Number of new started drivers analysed:0
                                                                        Number of existing processes analysed:0
                                                                        Number of existing drivers analysed:0
                                                                        Number of injected processes analysed:0
                                                                        Technologies:
                                                                        • HCA enabled
                                                                        • EGA enabled
                                                                        • HDC enabled
                                                                        • AMSI enabled
                                                                        Analysis Mode:default
                                                                        Analysis stop reason:Timeout
                                                                        Detection:CLEAN
                                                                        Classification:clean1.winEXE@1/0@1/1
                                                                        EGA Information:Failed
                                                                        HDC Information:Failed
                                                                        HCA Information:
                                                                        • Successful, ratio: 100%
                                                                        • Number of executed functions: 0
                                                                        • Number of non-executed functions: 0
                                                                        Cookbook Comments:
                                                                        • Found application associated with file extension: .exe
                                                                        • Adjust boot time
                                                                        • Enable AMSI
                                                                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, BackgroundTransferHost.exe, WMIADAP.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                                        • Excluded IPs from analysis (whitelisted): 23.35.229.133, 52.242.101.226, 20.54.89.106, 20.223.24.244, 52.152.110.14, 40.125.122.176
                                                                        • Excluded domains from analysis (whitelisted): www.bing.com, fs.microsoft.com, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, neu-displaycatalogrp.frontdoor.bigcatalog.commerce.microsoft.com, ctldl.windowsupdate.com, store-images.s-microsoft.com-c.edgekey.net, arc.msn.com, e12564.dspb.akamaiedge.net, consumer-displaycatalogrp-aks2aks-europe.md.mp.microsoft.com.akadns.net, login.live.com, store-images.s-microsoft.com, sls.update.microsoft.com, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, displaycatalog-rp.md.mp.microsoft.com.akadns.net, glb.sls.prod.dcat.dsp.trafficmanager.net
                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                        • Report size getting too big, too many NtCreateKey calls found.
                                                                        • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                        • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                        • Report size getting too big, too many NtQueryValueKey calls found.
                                                                        No simulations
                                                                        No context
                                                                        No context
                                                                        No context
                                                                        No context
                                                                        No context
                                                                        No created / dropped files found
                                                                        File type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                        Entropy (8bit):6.35876680446728
                                                                        TrID:
                                                                        • Win64 Executable GUI (202006/5) 92.65%
                                                                        • Win64 Executable (generic) (12005/4) 5.51%
                                                                        • Generic Win/DOS Executable (2004/3) 0.92%
                                                                        • DOS Executable Generic (2002/1) 0.92%
                                                                        • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                        File name:mpc-hc64.exe
                                                                        File size:12661488
                                                                        MD5:b371a4b7ccb2ac89e38db6db3fff5381
                                                                        SHA1:e6b9b895ea94d41b0440bde57c3ac1b98f72ac3f
                                                                        SHA256:deac2a87da8340b072a2c266b465d517f86c1e3b18113e1c0113d662ba043c6b
                                                                        SHA512:899bfe03b8d9e327e5fa333b1dacf625bc1770b1d6101d5cf8994f06de6ff9531fdb57244eaa98a90e3dad0805f0d9e40eb6bc80dc6505d0bc77153de13d395b
                                                                        SSDEEP:196608:6VrDJlt+vpZriEP06gYKtdw28MMLMKgBvILZQLAC:urDJltspZriEP06gYKtdw28wFwNQLAC
                                                                        TLSH:03D67C0A7BB841D4C1A7C1B8CA5AC787E7B278515B31CBEF215D421A2F735E14E3A362
                                                                        File Content Preview:MZ......................@...................................@...........!..L.!This program cannot be run in DOS mode....$.......Zf..................?...............%.....v......^......%Y..5...%Y......9.................y.....qq\.......b.5......._.....u....
                                                                        Icon Hash:d0bca9e8aacac81c
                                                                        Entrypoint:0x14076cc94
                                                                        Entrypoint Section:.text
                                                                        Digitally signed:true
                                                                        Imagebase:0x140000000
                                                                        Subsystem:windows gui
                                                                        Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
                                                                        DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                                                        Time Stamp:0x596B8AA4 [Sun Jul 16 15:47:48 2017 UTC]
                                                                        TLS Callbacks:
                                                                        CLR (.Net) Version:
                                                                        OS Version Major:5
                                                                        OS Version Minor:2
                                                                        File Version Major:5
                                                                        File Version Minor:2
                                                                        Subsystem Version Major:5
                                                                        Subsystem Version Minor:2
                                                                        Import Hash:96245f0590e122d222ea6ad59210e429
                                                                        Signature Valid:true
                                                                        Signature Issuer:CN=DigiCert SHA2 Assured ID Code Signing CA, OU=www.digicert.com, O=DigiCert Inc, C=US
                                                                        Signature Validation Error:The operation completed successfully
                                                                        Error Number:0
                                                                        Not Before, Not After
                                                                        • 1/24/2016 4:00:00 PM 1/29/2019 4:00:00 AM
                                                                        Subject Chain
                                                                        • CN=Fotis Zafiropoulos, O=Fotis Zafiropoulos, L=\u039a\u0391\u03a3\u03a4\u03a1\u0399\u03a4\u03a3\u0399, S=\u03a0\u0391\u03a4\u03a1\u0391\u03a3, C=GR
                                                                        Version:3
                                                                        Thumbprint MD5:66AB459776FE686DF8921F96901FD67E
                                                                        Thumbprint SHA-1:AC9C620C67F29C882BD1D641916527AF5ADBBC70
                                                                        Thumbprint SHA-256:AA503D3AB5AB4838C1438DF257DCF9C958AA54937B11AF54FE07238467D40B4A
                                                                        Serial:0D173151D3DB317E050EFC22C5B3A0DD
                                                                        Instruction
                                                                        dec eax
                                                                        sub esp, 28h
                                                                        call 00007F9858DAA6CCh
                                                                        dec eax
                                                                        add esp, 28h
                                                                        jmp 00007F9858DA9887h
                                                                        int3
                                                                        int3
                                                                        int3
                                                                        int3
                                                                        int3
                                                                        int3
                                                                        int3
                                                                        int3
                                                                        int3
                                                                        int3
                                                                        int3
                                                                        int3
                                                                        int3
                                                                        int3
                                                                        int3
                                                                        int3
                                                                        nop word ptr [eax+eax+00000000h]
                                                                        dec eax
                                                                        cmp ecx, dword ptr [00373C91h]
                                                                        jne 00007F9858DA9A15h
                                                                        dec eax
                                                                        rol ecx, 10h
                                                                        test cx, FFFFh
                                                                        jne 00007F9858DA9A05h
                                                                        ret
                                                                        dec eax
                                                                        ror ecx, 10h
                                                                        jmp 00007F9858DAA1FCh
                                                                        int3
                                                                        int3
                                                                        int3
                                                                        inc eax
                                                                        push ebx
                                                                        dec eax
                                                                        sub esp, 20h
                                                                        dec eax
                                                                        lea eax, dword ptr [00110BEFh]
                                                                        dec eax
                                                                        mov ebx, ecx
                                                                        dec eax
                                                                        mov dword ptr [ecx], eax
                                                                        test dl, 00000001h
                                                                        je 00007F9858DA9A0Ch
                                                                        mov edx, 00000018h
                                                                        call 00007F9858643F9Fh
                                                                        dec eax
                                                                        mov eax, ebx
                                                                        dec eax
                                                                        add esp, 20h
                                                                        pop ebx
                                                                        ret
                                                                        int3
                                                                        dec eax
                                                                        mov eax, esp
                                                                        dec eax
                                                                        mov dword ptr [eax+18h], ebx
                                                                        dec eax
                                                                        mov dword ptr [eax+20h], esi
                                                                        dec eax
                                                                        mov dword ptr [eax+10h], edx
                                                                        dec eax
                                                                        mov dword ptr [eax+08h], ecx
                                                                        push edi
                                                                        inc ecx
                                                                        push esi
                                                                        inc ecx
                                                                        push edi
                                                                        dec eax
                                                                        sub esp, 30h
                                                                        dec ecx
                                                                        mov esi, ecx
                                                                        dec ebp
                                                                        mov edi, eax
                                                                        dec esp
                                                                        mov esi, edx
                                                                        dec eax
                                                                        mov edi, ecx
                                                                        xor ebx, ebx
                                                                        dec eax
                                                                        mov dword ptr [eax-20h], ebx
                                                                        mov byte ptr [eax-28h], bl
                                                                        dec ecx
                                                                        cmp ebx, edi
                                                                        je 00007F9858DA9A21h
                                                                        dec eax
                                                                        mov ecx, esi
                                                                        call 00007F9858DAA41Fh
                                                                        dec eax
                                                                        mov ecx, edi
                                                                        call esi
                                                                        dec ecx
                                                                        add edi, esi
                                                                        dec eax
                                                                        mov dword ptr [esp+50h], edi
                                                                        Programming Language:
                                                                        • [ C ] VS2005 build 50727
                                                                        • [IMP] VS2008 SP1 build 30729
                                                                        • [C++] VS2008 SP1 build 30729
                                                                        • [ C ] VS2008 SP1 build 30729
                                                                        • [RES] VS2015 UPD3 build 24213
                                                                        • [LNK] VS2015 UPD3.1 build 24215
                                                                        NameVirtual AddressVirtual Size Is in Section
                                                                        IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                        IMAGE_DIRECTORY_ENTRY_IMPORT0xad8c080x1a4.rdata
                                                                        IMAGE_DIRECTORY_ENTRY_RESOURCE0xbca0000x85a10.rsrc
                                                                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0xb570000x51bd0.pdata
                                                                        IMAGE_DIRECTORY_ENTRY_SECURITY0xc0fa000x38f0.rsrc
                                                                        IMAGE_DIRECTORY_ENTRY_BASERELOC0xc500000x20118.reloc
                                                                        IMAGE_DIRECTORY_ENTRY_DEBUG0x9aca300x70.rdata
                                                                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                        IMAGE_DIRECTORY_ENTRY_TLS0x9acaa00x28.rdata
                                                                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x87d9600x94.rdata
                                                                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                        IMAGE_DIRECTORY_ENTRY_IAT0x8200000x1d70.rdata
                                                                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0xad8b800x40.rdata
                                                                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                        NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                        .text0x10000x81e1f00x81e200unknownunknownunknownunknownIMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                        .rdata0x8200000x2beb760x2bec00unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                        .data0xadf0000x770c40x1d200False0.18339256974248927data4.459554212695516IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                        .pdata0xb570000x51bd00x51c00False0.4935403526376147data6.4877877230759IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                        .gfids0xba90000x1c2f40x1c400False0.29746266592920356data4.220044250274541IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                        .giats0xbc60000x100x200False0.05078125data0.15517757530476972IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                        .tls0xbc70000x90x200False0.033203125data0.020393135236084953IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                        _RDATA0xbc80000x13200x1400False0.350390625VISX image file5.664095170518579IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                        .rsrc0xbca0000x85a100x85c00False0.42426438376168224data5.981371104965256IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                        .reloc0xc500000x201180x20200False0.0943503769455253data5.4526940447101495IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                        NameRVASizeTypeLanguageCountry
                                                                        AVI0xbdfcf80x3a00RIFF (little-endian) data, AVI, 272 x 60, 10.00 fps, video: RLE 8bppEnglishUnited States
                                                                        FILE0xbe83300x1aceassembler source, ASCII text, with CRLF line terminatorsEnglishUnited States
                                                                        FILE0xbeb3380x38a9ASCII text, with CRLF line terminatorsEnglishUnited States
                                                                        FILE0xbe9e000x1536MS Windows icon resource - 2 icons, 32x32, 32 bits/pixel, 16x16, 32 bits/pixelEnglishUnited States
                                                                        PNG0xc2b7280x43PNG image data, 1 x 1, 1-bit grayscale, non-interlacedEnglishUnited States
                                                                        PNG0xc2b7700x27b1PNG image data, 206 x 148, 8-bit grayscale, non-interlacedEnglishUnited States
                                                                        PNG0xc2df280xc7cdPNG image data, 241 x 198, 8-bit/color RGB, non-interlacedEnglishUnited States
                                                                        PNG0xc3a6f80x21b8PNG image data, 310 x 150, 8-bit/color RGB, non-interlacedEnglishUnited States
                                                                        PNG0xc3cc280x3b5PNG image data, 32 x 16, 8-bit/color RGBA, non-interlacedEnglishUnited States
                                                                        PNG0xc3cfe00xafPNG image data, 110 x 20, 2-bit colormap, non-interlacedEnglishUnited States
                                                                        PNG0xc3d0900x5bPNG image data, 10 x 20, 8-bit/color RGB, non-interlacedEnglishUnited States
                                                                        PNG0xc3cb880x9aPNG image data, 15 x 20, 8-bit/color RGB, non-interlacedEnglishUnited States
                                                                        PNG0xc2a6b00x44PNG image data, 1 x 1, 8-bit gray+alpha, non-interlacedEnglishUnited States
                                                                        PNG0xc3caf00x95PNG image data, 515 x 20, 2-bit colormap, non-interlacedEnglishUnited States
                                                                        PNG0xc2b3b80x2aaPNG image data, 22 x 30, 8-bit/color RGB, non-interlacedEnglishUnited States
                                                                        PNG0xc2ae000x8ePNG image data, 1 x 30, 8-bit/color RGB, non-interlacedEnglishUnited States
                                                                        PNG0xc2ae900x528PNG image data, 28 x 30, 8-bit/color RGB, non-interlacedEnglishUnited States
                                                                        PNG0xc2b6d80x4ePNG image data, 4 x 1, 8-bit/color RGB, non-interlacedEnglishUnited States
                                                                        PNG0xc3c9180x4ePNG image data, 4 x 1, 8-bit/color RGB, non-interlacedEnglishUnited States
                                                                        PNG0xc2a6f80x50PNG image data, 1 x 4, 8-bit/color RGB, non-interlacedEnglishUnited States
                                                                        PNG0xc2b6680x6aPNG image data, 4 x 4, 8-bit/color RGB, non-interlacedEnglishUnited States
                                                                        PNG0xc3c8b00x66PNG image data, 4 x 4, 8-bit/color RGB, non-interlacedEnglishUnited States
                                                                        PNG0xc3c9e80x55PNG image data, 4 x 19, 8-bit/color RGB, non-interlacedEnglishUnited States
                                                                        PNG0xc3ca400x53PNG image data, 1 x 19, 8-bit/color RGB, non-interlacedEnglishUnited States
                                                                        PNG0xc3ca980x51PNG image data, 4 x 19, 8-bit/color RGB, non-interlacedEnglishUnited States
                                                                        PNG0xc3c9680x79PNG image data, 13 x 19, 8-bit/color RGB, non-interlacedEnglishUnited States
                                                                        PNG0xc2a7480x4aPNG image data, 1 x 28, 8-bit/color RGB, non-interlacedEnglishUnited States
                                                                        PNG0xc2a8f00x76PNG image data, 25 x 28, 2-bit colormap, non-interlacedEnglishUnited States
                                                                        PNG0xc2a8880x63PNG image data, 23 x 28, 2-bit colormap, non-interlacedEnglishUnited States
                                                                        PNG0xc2aae00x6aPNG image data, 25 x 28, 8-bit/color RGB, non-interlacedEnglishUnited States
                                                                        PNG0xc2a9680x72PNG image data, 24 x 28, 2-bit colormap, non-interlacedEnglishUnited States
                                                                        PNG0xc2a7980x73PNG image data, 22 x 28, 2-bit colormap, non-interlacedEnglishUnited States
                                                                        PNG0xc2a8100x72PNG image data, 23 x 28, 2-bit colormap, non-interlacedEnglishUnited States
                                                                        PNG0xc2a9e00x7cPNG image data, 28 x 28, 2-bit colormap, non-interlacedEnglishUnited States
                                                                        PNG0xc2aa600x79PNG image data, 31 x 28, 2-bit colormap, non-interlacedEnglishUnited States
                                                                        PNG0xc2ad580xa7PNG image data, 28 x 28, 8-bit colormap, non-interlacedEnglishUnited States
                                                                        PNG0xc2ac480x110PNG image data, 28 x 28, 8-bit colormap, non-interlacedEnglishUnited States
                                                                        PNG0xc2ab500x91PNG image data, 55 x 28, 2-bit colormap, non-interlacedEnglishUnited States
                                                                        PNG0xc2abe80x5dPNG image data, 10 x 21, 8-bit/color RGB, non-interlacedEnglishUnited States
                                                                        PNG0xc3d0f00x2fcPNG image data, 108 x 18, 8-bit colormap, non-interlacedEnglishUnited States
                                                                        SHADER0xc3d9180xab1C source, ASCII text, with CRLF line terminatorsEnglishUnited States
                                                                        SHADER0xc3d3f00x172ASCII text, with CRLF line terminatorsEnglishUnited States
                                                                        SHADER0xc3d5680x3aeASCII text, with CRLF line terminatorsEnglishUnited States
                                                                        SVG0xc3e3d00x47bSVG Scalable Vector Graphics imageEnglishUnited States
                                                                        RT_CURSOR0xbde5600x134dataEnglishUnited States
                                                                        RT_CURSOR0xbde6980xb4dataEnglishUnited States
                                                                        RT_CURSOR0xbde7780x134AmigaOS bitmap fontEnglishUnited States
                                                                        RT_CURSOR0xbde8c80x134dataEnglishUnited States
                                                                        RT_CURSOR0xbdea180x134dataEnglishUnited States
                                                                        RT_CURSOR0xbdeb680x134dataEnglishUnited States
                                                                        RT_CURSOR0xbdecb80x134dataEnglishUnited States
                                                                        RT_CURSOR0xbdee080x134dataEnglishUnited States
                                                                        RT_CURSOR0xbdef580x134dataEnglishUnited States
                                                                        RT_CURSOR0xbdf0a80x134dataEnglishUnited States
                                                                        RT_CURSOR0xbdf1f80x134dataEnglishUnited States
                                                                        RT_CURSOR0xbdf3480x134dataEnglishUnited States
                                                                        RT_CURSOR0xbdf4980x134AmigaOS bitmap fontEnglishUnited States
                                                                        RT_CURSOR0xbdf5e80x134dataEnglishUnited States
                                                                        RT_CURSOR0xbdf7380x134dataEnglishUnited States
                                                                        RT_CURSOR0xbdf8880x134dataEnglishUnited States
                                                                        RT_BITMAP0xbd94f00x7e8dataEnglishUnited States
                                                                        RT_BITMAP0xbe3d180x674dataEnglishUnited States
                                                                        RT_BITMAP0xbe36f80x620dataEnglishUnited States
                                                                        RT_BITMAP0xbe43900x71cdataEnglishUnited States
                                                                        RT_BITMAP0xbe58c00x158dataEnglishUnited States
                                                                        RT_BITMAP0xbe5a180x1b28dataEnglishUnited States
                                                                        RT_BITMAP0xbe75400x334dataEnglishUnited States
                                                                        RT_BITMAP0xbe78780x334dataEnglishUnited States
                                                                        RT_BITMAP0xbe7bb00x2ccdataEnglishUnited States
                                                                        RT_BITMAP0xbe4ab00x4acdataEnglishUnited States
                                                                        RT_BITMAP0xbe7e800x4acdataEnglishUnited States
                                                                        RT_BITMAP0xbe4f600x4acdataEnglishUnited States
                                                                        RT_BITMAP0xbe54100x4acdataEnglishUnited States
                                                                        RT_BITMAP0xbdfaf80xb8dataEnglishUnited States
                                                                        RT_BITMAP0xbdfbb00x144dataEnglishUnited States
                                                                        RT_ICON0xc02a380x2e8dataEnglishUnited States
                                                                        RT_ICON0xc02d200x1e8dataEnglishUnited States
                                                                        RT_ICON0xc02f080x128GLS_BINARY_LSB_FIRSTEnglishUnited States
                                                                        RT_ICON0xc030300xea8dataEnglishUnited States
                                                                        RT_ICON0xc03ed80x8a8dataEnglishUnited States
                                                                        RT_ICON0xc047800x6c8dataEnglishUnited States
                                                                        RT_ICON0xc04e480x568GLS_BINARY_LSB_FIRSTEnglishUnited States
                                                                        RT_ICON0xc053b00x9cbdPNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States
                                                                        RT_ICON0xc0f0700x25a8dBase III DBT, version number 0, next free block index 40EnglishUnited States
                                                                        RT_ICON0xc116180x10a8dataEnglishUnited States
                                                                        RT_ICON0xc126c00x988dataEnglishUnited States
                                                                        RT_ICON0xc130480x468GLS_BINARY_LSB_FIRSTEnglishUnited States
                                                                        RT_ICON0xc135600x10a8dBase III DBT, version number 0, next free block index 40EnglishUnited States
                                                                        RT_ICON0xc146200x10a8dataEnglishUnited States
                                                                        RT_ICON0xc156e00x468GLS_BINARY_LSB_FIRSTEnglishUnited States
                                                                        RT_ICON0xc15b600x468GLS_BINARY_LSB_FIRSTEnglishUnited States
                                                                        RT_ICON0xc15fe00x468GLS_BINARY_LSB_FIRSTEnglishUnited States
                                                                        RT_ICON0xc164600x668dBase III DBT, version number 0, next free block index 40EnglishUnited States
                                                                        RT_ICON0xc16ac80x2e8dataEnglishUnited States
                                                                        RT_ICON0xc16db00x128GLS_BINARY_LSB_FIRSTEnglishUnited States
                                                                        RT_ICON0xc16ed80xea8dataEnglishUnited States
                                                                        RT_ICON0xc17d800x8a8dataEnglishUnited States
                                                                        RT_ICON0xc186280x568GLS_BINARY_LSB_FIRSTEnglishUnited States
                                                                        RT_ICON0xc18b900x25a8dataEnglishUnited States
                                                                        RT_ICON0xc1b1380x10a8dataEnglishUnited States
                                                                        RT_ICON0xc1c1e00x468GLS_BINARY_LSB_FIRSTEnglishUnited States
                                                                        RT_ICON0xc1c6d00x668dBase III DBT, version number 0, next free block index 40EnglishUnited States
                                                                        RT_ICON0xc1cd380x2e8dataEnglishUnited States
                                                                        RT_ICON0xc1d0200x128GLS_BINARY_LSB_FIRSTEnglishUnited States
                                                                        RT_ICON0xc1d1480xea8dataEnglishUnited States
                                                                        RT_ICON0xc1dff00x8a8dataEnglishUnited States
                                                                        RT_ICON0xc1e8980x568GLS_BINARY_LSB_FIRSTEnglishUnited States
                                                                        RT_ICON0xc1ee000x25a8dataEnglishUnited States
                                                                        RT_ICON0xc213a80x10a8dataEnglishUnited States
                                                                        RT_ICON0xc224500x468GLS_BINARY_LSB_FIRSTEnglishUnited States
                                                                        RT_ICON0xc229400x668dBase III DBT, version number 0, next free block index 40EnglishUnited States
                                                                        RT_ICON0xc22fa80x2e8dataEnglishUnited States
                                                                        RT_ICON0xc232900x128GLS_BINARY_LSB_FIRSTEnglishUnited States
                                                                        RT_ICON0xc233b80xea8dataEnglishUnited States
                                                                        RT_ICON0xc242600x8a8dataEnglishUnited States
                                                                        RT_ICON0xc24b080x568GLS_BINARY_LSB_FIRSTEnglishUnited States
                                                                        RT_ICON0xc250700x25a8dataEnglishUnited States
                                                                        RT_ICON0xc276180x10a8dataEnglishUnited States
                                                                        RT_ICON0xc286c00x468GLS_BINARY_LSB_FIRSTEnglishUnited States
                                                                        RT_ICON0xc28bb00x468GLS_BINARY_LSB_FIRSTEnglishUnited States
                                                                        RT_ICON0xc290300x468GLS_BINARY_LSB_FIRSTEnglishUnited States
                                                                        RT_ICON0xc294b00x468GLS_BINARY_LSB_FIRSTEnglishUnited States
                                                                        RT_ICON0xc299300x468GLS_BINARY_LSB_FIRSTEnglishUnited States
                                                                        RT_ICON0xc29db00x468GLS_BINARY_LSB_FIRSTEnglishUnited States
                                                                        RT_ICON0xc2a2300x468GLS_BINARY_LSB_FIRSTEnglishUnited States
                                                                        RT_MENU0xbd9d000x15fadataEnglishUnited States
                                                                        RT_MENU0xbdb3000x14c6dataEnglishUnited States
                                                                        RT_MENU0xbdc7c80x1d94dataEnglishUnited States
                                                                        RT_DIALOG0xbcf1700x316dataEnglishUnited States
                                                                        RT_DIALOG0xbd36700x26adataEnglishUnited States
                                                                        RT_DIALOG0xbd38e00x138dataEnglishUnited States
                                                                        RT_DIALOG0xbd5d880x240dataEnglishUnited States
                                                                        RT_DIALOG0xbd5fc80x1a4dataEnglishUnited States
                                                                        RT_DIALOG0xbd28a00x27cdataEnglishUnited States
                                                                        RT_DIALOG0xbd2b200x2ccdataEnglishUnited States
                                                                        RT_DIALOG0xbd31b00x2e4dataEnglishUnited States
                                                                        RT_DIALOG0xbcee080x362dataEnglishUnited States
                                                                        RT_DIALOG0xbd2e500x1a8dataEnglishUnited States
                                                                        RT_DIALOG0xbd2ff80x1b8dataEnglishUnited States
                                                                        RT_DIALOG0xbcf4880x52cdataEnglishUnited States
                                                                        RT_DIALOG0xbcfa380x40dataEnglishUnited States
                                                                        RT_DIALOG0xbcf9b80x40dataEnglishUnited States
                                                                        RT_DIALOG0xbcf9f80x40dataEnglishUnited States
                                                                        RT_DIALOG0xbd06900x92edataEnglishUnited States
                                                                        RT_DIALOG0xbcfa780x88edataEnglishUnited States
                                                                        RT_DIALOG0xbd03080x388dataEnglishUnited States
                                                                        RT_DIALOG0xbd0fc00x94edataEnglishUnited States
                                                                        RT_DIALOG0xbd19100x5f4dataEnglishUnited States
                                                                        RT_DIALOG0xbd1f080x67cdataEnglishUnited States
                                                                        RT_DIALOG0xbce8480x5bcdataEnglishUnited States
                                                                        RT_DIALOG0xbd25880x314dataEnglishUnited States
                                                                        RT_DIALOG0xbd82700x498dataEnglishUnited States
                                                                        RT_DIALOG0xbd34980x1d4dataEnglishUnited States
                                                                        RT_DIALOG0xbd40700xbcedataEnglishUnited States
                                                                        RT_DIALOG0xbd4c400x32edataEnglishUnited States
                                                                        RT_DIALOG0xbd4f700x176dataEnglishUnited States
                                                                        RT_DIALOG0xbd50e80x880dataEnglishUnited States
                                                                        RT_DIALOG0xbd59680x420dataEnglishUnited States
                                                                        RT_DIALOG0xbd3a180x94dataEnglishUnited States
                                                                        RT_DIALOG0xbd3ab00x182dataEnglishUnited States
                                                                        RT_DIALOG0xbce2900x5b8dataEnglishUnited States
                                                                        RT_DIALOG0xbd3f580x118dataEnglishUnited States
                                                                        RT_DIALOG0xbce1b80xd4dataEnglishUnited States
                                                                        RT_DIALOG0xbd3f180x40dataEnglishUnited States
                                                                        RT_DIALOG0xbd61700x10cdataEnglishUnited States
                                                                        RT_DIALOG0xbd3c380x2e0dataEnglishUnited States
                                                                        RT_DIALOG0xbd62800x54adataEnglishUnited States
                                                                        RT_DIALOG0xbd2df00x60dataEnglishUnited States
                                                                        RT_DIALOG0xbd6b980x48cdataEnglishUnited States
                                                                        RT_DIALOG0xbd70280x49edataEnglishUnited States
                                                                        RT_DIALOG0xbd74c80x56edataEnglishUnited States
                                                                        RT_DIALOG0xbce0e00xd4dataEnglishUnited States
                                                                        RT_DIALOG0xbd8ac00x484dataEnglishUnited States
                                                                        RT_DIALOG0xbd67d00x3c4dataEnglishUnited States
                                                                        RT_DIALOG0xbd7a380xd0dataEnglishUnited States
                                                                        RT_DIALOG0xbd7b080x604dataEnglishUnited States
                                                                        RT_DIALOG0xbd81100x15edataEnglishUnited States
                                                                        RT_DIALOG0xbd87080x198dataEnglishUnited States
                                                                        RT_DIALOG0xbd88a00x21adataEnglishUnited States
                                                                        RT_DIALOG0xbd8f480xd8dataEnglishUnited States
                                                                        RT_DIALOG0xbd90200xc8dataEnglishUnited States
                                                                        RT_DIALOG0xbd90e80x402dataEnglishUnited States
                                                                        RT_DIALOG0xbdf9d80xe8dataEnglishUnited States
                                                                        RT_DIALOG0xbdfac00x34dataEnglishUnited States
                                                                        RT_STRING0xc4d5480x60dataEnglishUnited States
                                                                        RT_STRING0xc4d5a80x6adataEnglishUnited States
                                                                        RT_STRING0xc4d6180xb2dataEnglishUnited States
                                                                        RT_STRING0xc42f600xe0dataEnglishUnited States
                                                                        RT_STRING0xc430400x44dataEnglishUnited States
                                                                        RT_STRING0xc430880x78dataEnglishUnited States
                                                                        RT_STRING0xc4b3a00x30dataEnglishUnited States
                                                                        RT_STRING0xc405480x36dataEnglishUnited States
                                                                        RT_STRING0xc3fe100x11cdataEnglishUnited States
                                                                        RT_STRING0xc404580xeadataEnglishUnited States
                                                                        RT_STRING0xc3ff300x128dataEnglishUnited States
                                                                        RT_STRING0xc429a00x5bcdataEnglishUnited States
                                                                        RT_STRING0xc405800xc72dataEnglishUnited States
                                                                        RT_STRING0xc411f80x642dataEnglishUnited States
                                                                        RT_STRING0xc41e080x5f2dataEnglishUnited States
                                                                        RT_STRING0xc426500x2e6dataEnglishUnited States
                                                                        RT_STRING0xc3fc680x122dataEnglishUnited States
                                                                        RT_STRING0xc431000xd2dataEnglishUnited States
                                                                        RT_STRING0xc431d80xd8dataEnglishUnited States
                                                                        RT_STRING0xc435f80x138dataEnglishUnited States
                                                                        RT_STRING0xc3ec000x136dataEnglishUnited States
                                                                        RT_STRING0xc3ed380x30edataEnglishUnited States
                                                                        RT_STRING0xc456d80x134dataEnglishUnited States
                                                                        RT_STRING0xc424000x94dataEnglishUnited States
                                                                        RT_STRING0xc424980x9cdataEnglishUnited States
                                                                        RT_STRING0xc4b0e80x2b8dataEnglishUnited States
                                                                        RT_STRING0xc3fd900x7edataEnglishUnited States
                                                                        RT_STRING0xc437300x2adataEnglishUnited States
                                                                        RT_STRING0xc437600x8edataEnglishUnited States
                                                                        RT_STRING0xc437f00xfcdataEnglishUnited States
                                                                        RT_STRING0xc448e80x184dataEnglishUnited States
                                                                        RT_STRING0xc453500x232dataEnglishUnited States
                                                                        RT_STRING0xc458100x1cadataEnglishUnited States
                                                                        RT_STRING0xc45d580x188dataEnglishUnited States
                                                                        RT_STRING0xc45ee00x1cadataEnglishUnited States
                                                                        RT_STRING0xc460b00x202dataEnglishUnited States
                                                                        RT_STRING0xc455880x150dataEnglishUnited States
                                                                        RT_STRING0xc462b80x48dataEnglishUnited States
                                                                        RT_STRING0xc463d00x1f0dataEnglishUnited States
                                                                        RT_STRING0xc468f00x1ecdataEnglishUnited States
                                                                        RT_STRING0xc46d700x1a0dataEnglishUnited States
                                                                        RT_STRING0xc46f100x6cedataEnglishUnited States
                                                                        RT_STRING0xc475e00x290dataEnglishUnited States
                                                                        RT_STRING0xc479a80x2a4dataEnglishUnited States
                                                                        RT_STRING0xc47c500x216dataEnglishUnited States
                                                                        RT_STRING0xc47e680x214dataEnglishUnited States
                                                                        RT_STRING0xc465c00x32edataEnglishUnited States
                                                                        RT_STRING0xc46ae00x28adataEnglishUnited States
                                                                        RT_STRING0xc478700x138dataEnglishUnited States
                                                                        RT_STRING0xc480800x1e8dataEnglishUnited States
                                                                        RT_STRING0xc434280x1ccdataEnglishUnited States
                                                                        RT_STRING0xc429380x66dataEnglishUnited States
                                                                        RT_STRING0xc433800xa4dataEnglishUnited States
                                                                        RT_STRING0xc432b00xccdataEnglishUnited States
                                                                        RT_STRING0xc425380x114dataEnglishUnited States
                                                                        RT_STRING0xc482680x9edataEnglishUnited States
                                                                        RT_STRING0xc487600x1d8dataEnglishUnited States
                                                                        RT_STRING0xc486a80xb6dataEnglishUnited States
                                                                        RT_STRING0xc489380x6cdataEnglishUnited States
                                                                        RT_STRING0xc489a80x146AmigaOS bitmap fontEnglishUnited States
                                                                        RT_STRING0xc48af00x5edataEnglishUnited States
                                                                        RT_STRING0xc48b500x4cdataEnglishUnited States
                                                                        RT_STRING0xc48c300x12cdataEnglishUnited States
                                                                        RT_STRING0xc48ba00x8edataEnglishUnited States
                                                                        RT_STRING0xc48d600x66dataEnglishUnited States
                                                                        RT_STRING0xc484900x4adataEnglishUnited States
                                                                        RT_STRING0xc484e00x1c8dataEnglishUnited States
                                                                        RT_STRING0xc483080x184dataEnglishUnited States
                                                                        RT_STRING0xc463000xccdataEnglishUnited States
                                                                        RT_STRING0xc48dc80x52dataEnglishUnited States
                                                                        RT_STRING0xc48e200x2f8dataEnglishUnited States
                                                                        RT_STRING0xc491180x386dataEnglishUnited States
                                                                        RT_STRING0xc494a00x3cadataEnglishUnited States
                                                                        RT_STRING0xc44e880x4c8dataEnglishUnited States
                                                                        RT_STRING0xc49df80x864dataEnglishUnited States
                                                                        RT_STRING0xc4a6600x4e2dataEnglishUnited States
                                                                        RT_STRING0xc4ab480x2f4dataEnglishUnited States
                                                                        RT_STRING0xc498700x3a6dataEnglishUnited States
                                                                        RT_STRING0xc49c180x1dadataEnglishUnited States
                                                                        RT_STRING0xc3f4d00x12cdataEnglishUnited States
                                                                        RT_STRING0xc3fa400x224dataEnglishUnited States
                                                                        RT_STRING0xc3f6000x43cdataEnglishUnited States
                                                                        RT_STRING0xc459e00x374dataEnglishUnited States
                                                                        RT_STRING0xc400580x400dataEnglishUnited States
                                                                        RT_STRING0xc418400x252dataEnglishUnited States
                                                                        RT_STRING0xc41a980x370dataEnglishUnited States
                                                                        RT_STRING0xc4ae400x2a6dataEnglishUnited States
                                                                        RT_STRING0xc3f0480x482dataEnglishUnited States
                                                                        RT_STRING0xc44a700x414dataEnglishUnited States
                                                                        RT_STRING0xc438f00x30adataEnglishUnited States
                                                                        RT_STRING0xc43c000x38adataEnglishUnited States
                                                                        RT_STRING0xc43f900x374dataEnglishUnited States
                                                                        RT_STRING0xc443080x5e0dataEnglishUnited States
                                                                        RT_STRING0xc4b3d00x2f8dataEnglishUnited States
                                                                        RT_STRING0xc4bdd80x22edataEnglishUnited States
                                                                        RT_STRING0xc4c0080x780dataEnglishUnited States
                                                                        RT_STRING0xc4c7880x760dataEnglishUnited States
                                                                        RT_STRING0xc4cee80x660dataEnglishUnited States
                                                                        RT_STRING0xc4b6c80x70cdataEnglishUnited States
                                                                        RT_STRING0xc4d6d00x82dataEnglishUnited States
                                                                        RT_STRING0xc4d7580x2adataEnglishUnited States
                                                                        RT_STRING0xc4d7880x184dataEnglishUnited States
                                                                        RT_STRING0xc4d9100x4eedataEnglishUnited States
                                                                        RT_STRING0xc4e1900x264dataEnglishUnited States
                                                                        RT_STRING0xc4deb00x2dadataEnglishUnited States
                                                                        RT_STRING0xc4ebd80x8adataEnglishUnited States
                                                                        RT_STRING0xc4de000xacdataEnglishUnited States
                                                                        RT_STRING0xc4eac80xdedataEnglishUnited States
                                                                        RT_STRING0xc4e3f80x4a8dataEnglishUnited States
                                                                        RT_STRING0xc4e8a00x228dataEnglishUnited States
                                                                        RT_STRING0xc4eba80x2cdataEnglishUnited States
                                                                        RT_STRING0xc4ec680x53edataEnglishUnited States
                                                                        RT_GROUP_CURSOR0xbde7500x22Lotus unknown worksheet or configuration, revision 0x2EnglishUnited States
                                                                        RT_GROUP_CURSOR0xbdef400x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States
                                                                        RT_GROUP_CURSOR0xbde8b00x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States
                                                                        RT_GROUP_CURSOR0xbdedf00x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States
                                                                        RT_GROUP_CURSOR0xbdeca00x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States
                                                                        RT_GROUP_CURSOR0xbdf5d00x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States
                                                                        RT_GROUP_CURSOR0xbdeb500x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States
                                                                        RT_GROUP_CURSOR0xbdf1e00x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States
                                                                        RT_GROUP_CURSOR0xbdea000x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States
                                                                        RT_GROUP_CURSOR0xbdf0900x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States
                                                                        RT_GROUP_CURSOR0xbdf3300x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States
                                                                        RT_GROUP_CURSOR0xbdf4800x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States
                                                                        RT_GROUP_CURSOR0xbdf7200x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States
                                                                        RT_GROUP_CURSOR0xbdf8700x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States
                                                                        RT_GROUP_CURSOR0xbdf9c00x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States
                                                                        RT_GROUP_ICON0xc134b00xaedataEnglishUnited States
                                                                        RT_GROUP_ICON0xc146080x14dataEnglishUnited States
                                                                        RT_GROUP_ICON0xc156c80x14dataEnglishUnited States
                                                                        RT_GROUP_ICON0xc228b80x84dataEnglishUnited States
                                                                        RT_GROUP_ICON0xc1c6480x84dataEnglishUnited States
                                                                        RT_GROUP_ICON0xc28b280x84dataEnglishUnited States
                                                                        RT_GROUP_ICON0xc290180x14dataEnglishUnited States
                                                                        RT_GROUP_ICON0xc294980x14dataEnglishUnited States
                                                                        RT_GROUP_ICON0xc299180x14dataEnglishUnited States
                                                                        RT_GROUP_ICON0xc29d980x14dataEnglishUnited States
                                                                        RT_GROUP_ICON0xc2a2180x14dataEnglishUnited States
                                                                        RT_GROUP_ICON0xc2a6980x14dataEnglishUnited States
                                                                        RT_GROUP_ICON0xc15b480x14dataEnglishUnited States
                                                                        RT_GROUP_ICON0xc15fc80x14dataEnglishUnited States
                                                                        RT_GROUP_ICON0xc164480x14dataEnglishUnited States
                                                                        RT_VERSION0xc3e8500x3acdataEnglishUnited States
                                                                        RT_HTML0xc00a900x313HTML document, ASCII text, with CRLF line terminatorsEnglishUnited States
                                                                        RT_HTML0xc005600x52fHTML document, ASCII text, with CRLF line terminatorsEnglishUnited States
                                                                        RT_HTML0xbeebe80x2c4HTML document, ASCII text, with CRLF line terminatorsEnglishUnited States
                                                                        RT_HTML0xbeeeb00x4cbHTML document, ASCII text, with CRLF line terminatorsEnglishUnited States
                                                                        RT_HTML0xbef3800x111dcHTML document, ASCII text, with CRLF line terminatorsEnglishUnited States
                                                                        RT_HTML0xc00da80x1761HTML document, UTF-8 Unicode (with BOM) text, with CRLF line terminatorsEnglishUnited States
                                                                        RT_HTML0xc025100x522HTML document, ASCII text, with CRLF line terminatorsEnglishUnited States
                                                                        RT_MANIFEST0xc4f1a80x863XML 1.0 document, UTF-8 Unicode (with BOM) text, with very long lines, with CRLF line terminatorsEnglishUnited States
                                                                        None0xbd9cd80x26dataEnglishUnited States
                                                                        DLLImport
                                                                        gdiplus.dllGdipSetInterpolationMode, GdipCreateFromHDC, GdiplusShutdown, GdipCreateBitmapFromHBITMAP, GdipSaveImageToStream, GdipCreateBitmapFromStream, GdipCreateBitmapFromFile, GdipGetImagePixelFormat, GdipGetImageHeight, GdipGetImageWidth, GdipGetImagePaletteSize, GdipGetImagePalette, GdipBitmapLockBits, GdipBitmapUnlockBits, GdipGetImageGraphicsContext, GdipDeleteGraphics, GdipDrawImageI, GdipSaveImageToFile, GdipGetImageEncoders, GdipGetImageEncodersSize, GdipDisposeImage, GdipCloneImage, GdipCreateBitmapFromScan0, GdipFree, GdipAlloc, GdiplusStartup, GdipDrawImageRectI
                                                                        UxTheme.dllDrawThemeBackground, IsThemeBackgroundPartiallyTransparent, SetWindowTheme, GetThemePartSize, IsAppThemed, DrawThemeParentBackground, GetThemeColor, GetCurrentThemeName, GetWindowTheme, DrawThemeText, GetThemeSysColor, CloseThemeData, OpenThemeData
                                                                        WINMM.dlltimeBeginPeriod, timeGetTime, timeSetEvent, timeKillEvent, timeEndPeriod, PlaySoundW, timeGetDevCaps, waveOutGetVolume, waveOutSetVolume, mixerSetControlDetails
                                                                        KERNEL32.dllGetThreadLocale, lstrcmpA, GetProfileIntW, GetPrivateProfileIntW, GetPrivateProfileStringW, WritePrivateProfileStringW, VerSetConditionMask, lstrcpyW, VerifyVersionInfoW, FindResourceExW, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, GlobalReAlloc, GlobalHandle, LocalReAlloc, GetSystemDefaultUILanguage, GlobalFlags, SetErrorMode, GetWindowsDirectoryW, SearchPathW, WaitForSingleObjectEx, RtlCaptureContext, RtlLookupFunctionEntry, RtlVirtualUnwind, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsProcessorFeaturePresent, GetSystemTimeAsFileTime, InitializeSListHead, GetStartupInfoW, UnregisterWaitEx, GetStringTypeExW, InterlockedPopEntrySList, GetModuleHandleA, GetThreadTimes, UnregisterWait, RegisterWaitForSingleObject, SetThreadAffinityMask, GetNumaHighestNodeNumber, GetFileSize, DeleteTimerQueueTimer, ChangeTimerQueueTimer, CreateTimerQueueTimer, GetLogicalProcessorInformation, SwitchToThread, SignalObjectAndWait, CreateTimerQueue, WriteConsoleW, SetEnvironmentVariableA, FindFirstFileExW, GetConsoleCP, ReadConsoleW, EnumSystemLocalesW, IsValidLocale, GetOEMCP, IsValidCodePage, HeapQueryInformation, SetStdHandle, ExitProcess, GetCommandLineW, GetCommandLineA, FreeLibraryAndExitThread, SizeofResource, LockResource, LoadResource, FindResourceW, GetProcAddress, GetModuleHandleW, MultiByteToWideChar, lstrcmpiW, UnlockFile, QueryDepthSList, LockFile, QueryActCtxW, FindActCtxSectionStringW, DeactivateActCtx, ActivateActCtx, CreateActCtxW, GlobalFindAtomW, GetModuleHandleExW, EncodePointer, OutputDebugStringW, TryEnterCriticalSection, GetExitCodeThread, RtlPcToFileHeader, QueueUserWorkItem, GetStringTypeW, OutputDebugStringA, GlobalSize, OpenThread, SetThreadContext, GetThreadContext, CreateToolhelp32Snapshot, Thread32First, Thread32Next, HeapCreate, LoadLibraryA, GetTimeZoneInformation, SuspendThread, ResumeThread, GetProcessAffinityMask, GetShortPathNameW, GetLongPathNameW, RemoveDirectoryW, CreateHardLinkW, MoveFileW, SetFileAttributesW, GetSystemDirectoryW, GetConsoleMode, GetSystemTime, TzSpecificLocalTimeToSystemTime, LocalFileTimeToFileTime, SystemTimeToFileTime, FileTimeToLocalFileTime, GetFileType, GetFileTime, SetFileTime, FlushFileBuffers, SetEndOfFile, SetFilePointer, GetStdHandle, IsDBCSLeadByte, GetCPInfo, CompareStringW, FoldStringW, AreFileApisANSI, DebugBreak, IsDBCSLeadByteEx, LocalAlloc, IsBadWritePtr, IsBadReadPtr, GlobalGetAtomNameW, FormatMessageW, FlushInstructionCache, QueryPerformanceCounter, QueryPerformanceFrequency, lstrlenW, SetThreadPriority, GetCurrentThread, GetThreadPriority, VirtualFree, VirtualAlloc, ReleaseSemaphore, CreateSemaphoreW, WaitForMultipleObjects, lstrcmpW, GetNumberFormatW, SetLastError, GetVersionExW, LCMapStringW, InterlockedPushEntrySList, InterlockedFlushSList, RtlUnwindEx, ExitThread, GlobalAlloc, GlobalLock, GlobalUnlock, GetFileAttributesW, LoadLibraryExA, VirtualQuery, VirtualProtect, GetSystemInfo, FormatMessageA, CreateProcessW, FreeEnvironmentStringsW, GetEnvironmentStringsW, DuplicateHandle, CreatePipe, TerminateProcess, CreateThread, GetVolumeInformationW, GetModuleFileNameW, GetTempFileNameW, DecodePointer, RaiseException, GetUserDefaultUILanguage, ReadDirectoryChangesW, GetOverlappedResult, CancelIo, GetACP, GetTimeFormatW, GetDateFormatW, SystemTimeToTzSpecificLocalTime, FileTimeToSystemTime, GetFileAttributesExW, GlobalDeleteAtom, GlobalAddAtomW, ReleaseMutex, CreateMutexW, SetCurrentDirectoryW, HeapSetInformation, SetDllDirectoryW, GlobalFree, DeviceIoControl, GetTempPathW, CreateFileA, WriteProcessMemory, ReadProcessMemory, IsDebuggerPresent, DeleteFileW, CopyFileW, SleepEx, HeapReAlloc, HeapSize, HeapDestroy, HeapFree, GetProcessHeap, HeapAlloc, FreeResource, GetDriveTypeW, LocalFree, GetLocaleInfoA, GetCurrentDirectoryW, FindNextFileW, GetDiskFreeSpaceExW, FindClose, FindFirstFileW, SetSystemPowerState, SetThreadExecutionState, GetLocaleInfoW, TerminateThread, WaitForSingleObject, WriteFile, GetTickCount, MulDiv, ResetEvent, SetEvent, CreateEventW, CreateDirectoryW, GetLocalTime, GetCurrentProcessId, CreateFileW, ReadFile, SetFilePointerEx, GetFileSizeEx, InitializeCriticalSection, CloseHandle, LoadLibraryExW, GetCurrentThreadId, WideCharToMultiByte, AddVectoredExceptionHandler, RemoveVectoredExceptionHandler, Sleep, GetUserDefaultLCID, InitializeCriticalSectionAndSpinCount, EnterCriticalSection, LeaveCriticalSection, LoadLibraryW, FreeLibrary, GetLastError, GetFullPathNameW, GetCurrentProcess, SetPriorityClass, DeleteCriticalSection
                                                                        USER32.dllBringWindowToTop, IsClipboardFormatAvailable, MapVirtualKeyW, GetKeyNameTextW, CharNextW, MapDialogRect, GetWindowDC, TabbedTextOutW, GrayStringW, DrawTextW, WaitMessage, SendDlgItemMessageA, LoadBitmapW, GetMenuCheckMarkDimensions, SetMenuItemBitmaps, IsDialogMessageW, SetWindowTextW, IsDlgButtonChecked, CheckRadioButton, CheckDlgButton, SetDlgItemTextW, GetDlgItemInt, SetDlgItemInt, IsWindowEnabled, GetNextDlgTabItem, WinHelpW, SetScrollInfo, GetLastActivePopup, GetWindowTextLengthW, GetWindowTextW, RemovePropW, GetPropW, ShowScrollBar, GetScrollRange, SetScrollRange, GetScrollPos, SetScrollPos, ScrollWindow, ValidateRect, EndPaint, BeginPaint, SetMenu, SetFocus, IsChild, GetClassInfoExW, GetMenuState, GetMenuStringW, GetIconInfo, wsprintfW, GetDCEx, SetWindowRgn, GetScrollInfo, GetClassLongPtrW, GetWindowRgn, EndDeferWindowPos, DeferWindowPos, BeginDeferWindowPos, InvertRect, DrawTextExW, GetMenu, CreateDialogIndirectParamW, EndDialog, DialogBoxParamW, CharUpperW, CharLowerW, CharToOemBuffW, OemToCharA, CharToOemA, OemToCharBuffA, CharLowerBuffW, DestroyWindow, RegisterClassW, LoadAcceleratorsW, GetQueueStatus, DestroyMenu, TrackPopupMenu, GetMessageW, SetParent, GetMessagePos, UnregisterClassW, SetProcessDefaultLayout, SendNotifyMessageW, EnumDisplayDevicesW, RedrawWindow, SetPropW, GetDlgCtrlID, GetWindowLongPtrW, TranslateMessage, GetDlgItemTextW, SetWindowLongPtrW, SetWindowPos, MoveWindow, FindWindowExW, CreateWindowExW, CallWindowProcW, IntersectRect, UnregisterHotKey, RegisterHotKey, RegisterRawInputDevices, GetRawInputDeviceInfoW, GetRawInputDeviceList, GetRawInputData, SetWindowPlacement, GetWindowPlacement, ShowWindow, AllowSetForegroundWindow, DefWindowProcW, LockWindowUpdate, ChangeDisplaySettingsExA, MsgWaitForMultipleObjectsEx, SetClassLongPtrW, GetDoubleClickTime, TrackMouseEvent, GetClassNameW, EnumDisplayMonitors, CallNextHookEx, DispatchMessageW, GetMessageTime, GetWindowThreadProcessId, SetWindowsHookExW, UnhookWindowsHookEx, EqualRect, MonitorFromRect, DestroyIcon, FindWindowW, MsgWaitForMultipleObjects, CheckMenuItem, AppendMenuW, RemoveMenu, CreatePopupMenu, ChangeDisplaySettingsExW, EnumDisplaySettingsW, IsMenu, MessageBeep, CheckMenuRadioItem, TranslateAcceleratorW, InsertMenuItemW, GetMenuBarInfo, UnpackDDElParam, ReuseDDElParam, GetSystemMenu, SetWindowContextHelpId, ShowOwnedPopups, SetLayeredWindowAttributes, CopyImage, RealChildWindowFromPoint, CopyAcceleratorTableW, InvalidateRgn, GetNextDlgGroupItem, DrawEdge, DrawStateW, DrawFocusRect, DrawIconEx, ToUnicodeEx, GetKeyboardLayout, GetKeyboardState, SetWindowLongW, SetRectEmpty, InsertMenuW, DeleteMenu, EnableMenuItem, SetMenuItemInfoW, GetMenuItemInfoW, GetMenuItemID, GetMenuItemCount, LockWorkStation, ExitWindowsEx, SystemParametersInfoW, GetActiveWindow, GetTopWindow, GetForegroundWindow, MonitorFromPoint, NotifyWinEvent, SetCursorPos, GetMenuDefaultItem, EnableScrollBar, HideCaret, CopyIcon, DrawIcon, SetMenuDefaultItem, ModifyMenuW, IsCharLowerW, MapVirtualKeyExW, CharUpperBuffW, UpdateLayeredWindow, DrawMenuBar, DefFrameProcW, DefMDIChildProcW, TranslateMDISysAccel, GetUpdateRect, SubtractRect, CreateMenu, GetComboBoxInfo, DestroyCursor, GetAsyncKeyState, GetMonitorInfoW, GetWindowLongW, AdjustWindowRectEx, GetMenuItemRect, GetSubMenu, SetForegroundWindow, IsIconic, PostThreadMessageW, LoadMenuW, RegisterWindowMessageW, PostQuitMessage, GetFocus, GetAncestor, GetCapture, IsZoomed, RegisterClipboardFormatW, MessageBoxW, GetKeyState, GetSysColorBrush, GetCursorPos, DrawFrameControl, OffsetRect, ReleaseCapture, WindowFromPoint, ScreenToClient, ClientToScreen, SetCapture, FrameRect, FillRect, CopyRect, MonitorFromWindow, ReleaseDC, GetDC, SetTimer, KillTimer, PeekMessageW, UpdateWindow, SetActiveWindow, GetDesktopWindow, SetRect, UnionRect, SetCursor, GetSysColor, GetDlgItem, LoadIconW, PtInRect, GetSystemMetrics, InflateRect, GetWindowRect, IsRectEmpty, InvalidateRect, IsWindow, PostMessageW, MapWindowPoints, GetClientRect, IsWindowVisible, GetWindow, LoadCursorW, CreateAcceleratorTableW, DestroyAcceleratorTable, CloseClipboard, SetClipboardData, EmptyClipboard, GetParent, OpenClipboard, LoadImageW, SendMessageW, EnableWindow, GetClassInfoW
                                                                        GDI32.dllPtVisible, RectVisible, RestoreDC, SaveDC, SelectPalette, SetLayout, GetLayout, SetPolyFillMode, SetROP2, SetTextAlign, ExtTextOutW, SetWindowExtEx, SetWindowOrgEx, OffsetWindowOrgEx, ScaleViewportExtEx, ScaleWindowExtEx, GetMapMode, DPtoLP, GetBkColor, GetCharWidthW, GetPixel, CreateDIBitmap, GetTextCharsetInfo, GetRgnBox, CreateEllipticRgn, Ellipse, Polygon, Polyline, CreateRoundRectRgn, CreatePalette, GetNearestPaletteIndex, GetPaletteEntries, GetSystemPaletteEntries, RealizePalette, LPtoDP, RoundRect, ExtFloodFill, SetPaletteEntries, FrameRgn, GetBoundsRect, PtInRegion, GetViewportOrgEx, SetPixelV, GetTextFaceW, GetWindowOrgEx, FillRgn, SetRectRgn, OffsetRgn, GdiFlush, OffsetViewportOrgEx, SelectClipRgn, AbortPath, GetPath, EndPath, CloseFigure, BeginPath, SetMapMode, AddFontResourceW, GetICMProfileW, TextOutW, SetTextColor, SetBkColor, GetCurrentObject, TranslateCharsetInfo, EnumFontFamiliesExW, CreateFontW, CombineRgn, CreateRectRgn, EnumFontFamiliesW, GetTextMetricsW, GetTextColor, GetStockObject, ExtSelectClipRgn, CreateRectRgnIndirect, SetPixel, SetBkMode, CreateFontIndirectW, SetViewportExtEx, SetViewportOrgEx, CreateDCW, DeleteObject, GetObjectW, CreateDIBSection, SelectObject, DeleteDC, CreateCompatibleDC, SetStretchBltMode, StretchBlt, BitBlt, CreatePen, Rectangle, IntersectClipRect, GetWindowExtEx, GetViewportExtEx, GetObjectType, GetClipBox, ExcludeClipRect, Escape, CreatePatternBrush, CreateHatchBrush, CopyMetaFileW, PatBlt, CreatePolygonRgn, GetDeviceCaps, SetDIBColorTable, CreateSolidBrush, MoveToEx, LineTo, CreateBitmap, StretchDIBits, GetTextExtentPoint32W, CreateCompatibleBitmap
                                                                        MSIMG32.dllAlphaBlend, TransparentBlt
                                                                        WINSPOOL.DRVDocumentPropertiesW, ClosePrinter, OpenPrinterW
                                                                        ADVAPI32.dllRegSetValueA, RegOpenKeyExW, RegQueryValueExW, RegCreateKeyExA, RegCreateKeyExW, RegDeleteKeyA, RegDeleteKeyW, RegEnumKeyW, SetFileSecurityW, FreeSid, CheckTokenMembership, AllocateAndInitializeSid, AdjustTokenPrivileges, LookupPrivilegeValueW, OpenProcessToken, CryptDecrypt, CryptDestroyKey, CryptEncrypt, CryptDeriveKey, CryptReleaseContext, CryptDestroyHash, CryptGetHashParam, CryptHashData, CryptCreateHash, CryptAcquireContextW, RegCloseKey, RegSetValueW, RegQueryValueW, RegQueryValueA, RegOpenKeyW, RegOpenKeyA, RegCreateKeyW, RegCreateKeyA, RegFlushKey, RegSetValueExW, RegSetValueExA, RegQueryValueExA, RegQueryInfoKeyW, RegQueryInfoKeyA, RegOpenKeyExA, RegEnumValueW, RegEnumValueA, RegEnumKeyExW, RegEnumKeyExA, RegDeleteValueW, RegDeleteValueA
                                                                        SHELL32.dllShellExecuteW, SHChangeNotify, DragQueryFileW, DragFinish, Shell_NotifyIconW, SHBrowseForFolderW, SHGetPathFromIDListW, SHAddToRecentDocs, ExtractIconExW, SHGetFolderPathW, ShellExecuteExW, SHParseDisplayName, SHOpenFolderAndSelectItems, SHFileOperationW, SHGetSpecialFolderLocation, SHGetFileInfoW, SHGetDesktopFolder, SHAppBarMessage, ExtractIconW
                                                                        COMCTL32.dllImageList_Remove, ImageList_GetImageCount, ImageList_ReplaceIcon, ImageList_GetIcon, ImageList_AddMasked, ImageList_Draw, ImageList_Add, _TrackMouseEvent, ImageList_EndDrag, ImageList_DragLeave, ImageList_DragShowNolock, ImageList_DragMove, ImageList_DragEnter, ImageList_BeginDrag, ImageList_GetImageInfo
                                                                        SHLWAPI.dllPathRenameExtensionW, PathStripPathW, PathRemoveFileSpecW, StrFormatByteSizeW, PathFindExtensionW, PathSkipRootW, PathRemoveExtensionW, PathMakePrettyW, PathIsDirectoryW, PathCombineW, PathAddExtensionW, PathAddBackslashW, StrCmpLogicalW, SHCopyKeyW, PathFileExistsW, StrRetToStrW, PathAppendW, PathCompactPathW, PathRelativePathToW, PathCanonicalizeW, PathRemoveBackslashW, PathIsRelativeW, PathIsPrefixW, PathIsUNCW, PathFindFileNameW, UrlUnescapeW, PathStripToRootW, StrFormatKBSizeW
                                                                        ole32.dllStringFromCLSID, PropVariantClear, StringFromGUID2, CoInitializeEx, CoFreeUnusedLibraries, OleDuplicateData, ReleaseStgMedium, CoLockObjectExternal, OleUninitialize, OleInitialize, CreateStreamOnHGlobal, OleLoadFromStream, OleSaveToStream, CoUninitialize, CoInitialize, CoWaitForMultipleHandles, RegisterDragDrop, RevokeDragDrop, CreateItemMoniker, GetRunningObjectTable, CLSIDFromString, MkParseDisplayName, CreateBindCtx, CoCreateInstance, CoTaskMemAlloc, CoTaskMemFree, OleGetClipboard, CoCreateGuid, CLSIDFromProgID, CoDisconnectObject, CoGetClassObject, StgCreateDocfileOnILockBytes, StgOpenStorageOnILockBytes, CreateILockBytesOnHGlobal, OleFlushClipboard, OleIsCurrentClipboard, DoDragDrop, OleLockRunning, OleCreateMenuDescriptor, OleDestroyMenuDescriptor, OleTranslateAccelerator, IsAccelerator, CoRevokeClassObject, CoRegisterMessageFilter
                                                                        OLEAUT32.dllSysFreeString, VarBstrFromDate, VariantCopy, SafeArrayDestroy, LoadTypeLib, OleCreateFontIndirect, SystemTimeToVariantTime, VariantTimeToSystemTime, SysStringByteLen, SysAllocStringByteLen, OleCreatePropertyFrame, VariantChangeType, SysStringLen, SafeArrayUnaccessData, SafeArrayAccessData, VariantClear, VariantInit, SysAllocString, VarBstrCmp, SysAllocStringLen
                                                                        oledlg.dllOleUIBusyW
                                                                        WS2_32.dllWSASetLastError, WSAGetLastError, WSAAsyncSelect, select, closesocket, WSACleanup, accept, listen, shutdown, recvfrom, recv, ntohs, inet_ntoa, WSAStartup, gethostbyname, socket, sendto, bind, inet_addr, getpeername, connect, htonl, getsockname, send, htons
                                                                        OLEACC.dllCreateStdAccessibleObject, AccessibleObjectFromWindow, LresultFromObject
                                                                        WININET.dllInternetGetLastResponseInfoW, InternetWriteFile, InternetSetFilePointer, InternetOpenUrlW, InternetConnectW, InternetOpenW, InternetCanonicalizeUrlW, InternetCrackUrlW, InternetReadFile, InternetSetOptionW, InternetConnectA, HttpSendRequestA, InternetCloseHandle, InternetOpenA, HttpAddRequestHeadersA, HttpQueryInfoW, InternetSetOptionA, InternetSetStatusCallbackW, HttpOpenRequestW, HttpAddRequestHeadersW, HttpSendRequestExW, HttpEndRequestW, HttpOpenRequestA, InternetQueryDataAvailable, InternetQueryOptionW, InternetGetConnectedState
                                                                        IMM32.dllImmReleaseContext, ImmGetContext, ImmGetOpenStatus
                                                                        VERSION.dllVerQueryValueW, GetFileVersionInfoW, GetFileVersionInfoSizeW
                                                                        Language of compilation systemCountry where language is spokenMap
                                                                        EnglishUnited States
                                                                        • Total Packets: 13
                                                                        • 443 (HTTPS)
                                                                        • 53 (DNS)
                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                        Jul 6, 2022 21:00:27.924804926 CEST49750443192.168.2.3172.67.3.208
                                                                        Jul 6, 2022 21:00:27.924849987 CEST44349750172.67.3.208192.168.2.3
                                                                        Jul 6, 2022 21:00:27.925012112 CEST49750443192.168.2.3172.67.3.208
                                                                        Jul 6, 2022 21:00:27.953790903 CEST49750443192.168.2.3172.67.3.208
                                                                        Jul 6, 2022 21:00:27.953834057 CEST44349750172.67.3.208192.168.2.3
                                                                        Jul 6, 2022 21:00:28.007111073 CEST44349750172.67.3.208192.168.2.3
                                                                        Jul 6, 2022 21:00:28.007222891 CEST49750443192.168.2.3172.67.3.208
                                                                        Jul 6, 2022 21:00:28.581796885 CEST49750443192.168.2.3172.67.3.208
                                                                        Jul 6, 2022 21:00:28.581826925 CEST44349750172.67.3.208192.168.2.3
                                                                        Jul 6, 2022 21:00:28.582082987 CEST44349750172.67.3.208192.168.2.3
                                                                        Jul 6, 2022 21:00:28.582175970 CEST49750443192.168.2.3172.67.3.208
                                                                        Jul 6, 2022 21:00:28.585884094 CEST49750443192.168.2.3172.67.3.208
                                                                        Jul 6, 2022 21:00:28.628509045 CEST44349750172.67.3.208192.168.2.3
                                                                        Jul 6, 2022 21:00:28.637630939 CEST44349750172.67.3.208192.168.2.3
                                                                        Jul 6, 2022 21:00:28.637835979 CEST49750443192.168.2.3172.67.3.208
                                                                        Jul 6, 2022 21:00:28.637866020 CEST44349750172.67.3.208192.168.2.3
                                                                        Jul 6, 2022 21:00:28.637960911 CEST49750443192.168.2.3172.67.3.208
                                                                        Jul 6, 2022 21:00:28.640680075 CEST49750443192.168.2.3172.67.3.208
                                                                        Jul 6, 2022 21:00:28.640932083 CEST44349750172.67.3.208192.168.2.3
                                                                        Jul 6, 2022 21:00:28.640973091 CEST44349750172.67.3.208192.168.2.3
                                                                        Jul 6, 2022 21:00:28.641058922 CEST49750443192.168.2.3172.67.3.208
                                                                        Jul 6, 2022 21:00:28.641100883 CEST49750443192.168.2.3172.67.3.208
                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                        Jul 6, 2022 21:00:27.880156040 CEST6535853192.168.2.38.8.8.8
                                                                        Jul 6, 2022 21:00:27.904690981 CEST53653588.8.8.8192.168.2.3
                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                        Jul 6, 2022 21:00:27.880156040 CEST192.168.2.38.8.8.80xf25dStandard query (0)mpc-hc.orgA (IP address)IN (0x0001)
                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                        Jul 6, 2022 21:00:27.904690981 CEST8.8.8.8192.168.2.30xf25dNo error (0)mpc-hc.org172.67.3.208A (IP address)IN (0x0001)
                                                                        Jul 6, 2022 21:00:27.904690981 CEST8.8.8.8192.168.2.30xf25dNo error (0)mpc-hc.org104.20.45.28A (IP address)IN (0x0001)
                                                                        Jul 6, 2022 21:00:27.904690981 CEST8.8.8.8192.168.2.30xf25dNo error (0)mpc-hc.org104.20.46.28A (IP address)IN (0x0001)
                                                                        • mpc-hc.org
                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                        0192.168.2.349750172.67.3.208443C:\Users\user\Desktop\mpc-hc64.exe
                                                                        TimestampkBytes transferredDirectionData
                                                                        2022-07-06 19:00:28 UTC0OUTGET /version.txt HTTP/1.1
                                                                        User-Agent: MPC-HC (64-bit) (Windows 10.0 x64)/1.7.13 (e37826845)
                                                                        Host: mpc-hc.org
                                                                        Cache-Control: no-cache
                                                                        2022-07-06 19:00:28 UTC0INHTTP/1.1 200 OK
                                                                        Date: Wed, 06 Jul 2022 19:00:28 GMT
                                                                        Content-Type: text/plain; charset=utf-8
                                                                        Content-Length: 8
                                                                        Connection: close
                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                        X-Content-Type-Options: nosniff
                                                                        Last-Modified: Tue, 15 Sep 2020 06:30:10 GMT
                                                                        Cache-Control: max-age=2592000
                                                                        Expires: Thu, 21 Jul 2022 04:09:41 GMT
                                                                        CF-Cache-Status: HIT
                                                                        Age: 1349447
                                                                        Accept-Ranges: bytes
                                                                        Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
                                                                        Server: cloudflare
                                                                        CF-RAY: 726a955ebfb39229-FRA
                                                                        alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                        2022-07-06 19:00:28 UTC0INData Raw: 31 2e 37 2e 31 33 2e 30
                                                                        Data Ascii: 1.7.13.0


                                                                        No statistics
                                                                        Target ID:0
                                                                        Start time:21:00:16
                                                                        Start date:06/07/2022
                                                                        Path:C:\Users\user\Desktop\mpc-hc64.exe
                                                                        Wow64 process (32bit):false
                                                                        Commandline:"C:\Users\user\Desktop\mpc-hc64.exe"
                                                                        Imagebase:0x7ff77f370000
                                                                        File size:12661488 bytes
                                                                        MD5 hash:B371A4B7CCB2AC89E38DB6DB3FFF5381
                                                                        Has elevated privileges:true
                                                                        Has administrator privileges:true
                                                                        Programmed in:C, C++ or other language
                                                                        Reputation:low

                                                                        No disassembly