File name:

141784b26eea182290ec80fb05e00d6e19b1ea94fdc5018e33f3e21573453c8b

Full analysis: https://app.any.run/tasks/a9c1f8db-95ac-4792-a7be-31d669b95d13
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: August 12, 2019, 14:54:08
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
opendir
loader
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (console) Intel 80386 (stripped to external PDB), for MS Windows
MD5:

D9E9964A18D80BB80CF09B668A6CCEF5

SHA1:

0D7FA6D20F86E4058EE5F49FC5B4525EDE2A8D45

SHA256:

141784B26EEA182290EC80FB05E00D6E19B1EA94FDC5018E33F3E21573453C8B

SSDEEP:

6144:Buz7N9QbG3lJQA77sAmUny0Tk96kADXWGAwVBuHBTpOdNWAKvKIGAZTBO9Neqib2:q1JQA7nW0OGhN

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Uses Task Scheduler to run other applications

      • cmd.exe (PID: 3184)
      • cmd.exe (PID: 1504)
    • Loads the Task Scheduler COM API

      • schtasks.exe (PID: 3708)
      • schtasks.exe (PID: 2936)
      • mmc.exe (PID: 2084)
    • Application was dropped or rewritten from another process

      • vlc-3.0.7.1-win32.exe (PID: 4084)
      • vlc-3.0.7.1-win32.exe (PID: 876)
      • vlc-cache-gen.exe (PID: 3336)
      • ns92A.tmp (PID: 3688)
      • vlc.exe (PID: 4072)
      • vlc.exe (PID: 916)
    • Downloads executable files from the Internet

      • vlc.exe (PID: 3488)
    • Loads dropped or rewritten executable

      • vlc-3.0.7.1-win32.exe (PID: 876)
      • vlc-cache-gen.exe (PID: 3336)
      • vlc.exe (PID: 4072)
      • vlc.exe (PID: 916)
  • SUSPICIOUS

    • Starts CMD.EXE for commands execution

      • 141784b26eea182290ec80fb05e00d6e19b1ea94fdc5018e33f3e21573453c8b.exe (PID: 864)
      • 141784b26eea182290ec80fb05e00d6e19b1ea94fdc5018e33f3e21573453c8b.exe (PID: 3440)
      • vlc.exe (PID: 2124)
      • vlc.exe (PID: 3164)
      • vlc.exe (PID: 2472)
    • Executable content was dropped or overwritten

      • 141784b26eea182290ec80fb05e00d6e19b1ea94fdc5018e33f3e21573453c8b.exe (PID: 864)
      • vlc-3.0.7.1-win32.exe (PID: 876)
    • Creates files in the user directory

      • vlc.exe (PID: 4040)
      • vlc.exe (PID: 3488)
    • Starts application with an unusual extension

      • vlc-3.0.7.1-win32.exe (PID: 876)
    • Creates files in the program directory

      • vlc-cache-gen.exe (PID: 3336)
      • vlc-3.0.7.1-win32.exe (PID: 876)
    • Creates COM task schedule object

      • vlc-3.0.7.1-win32.exe (PID: 876)
    • Executed via Task Scheduler

      • vlc.exe (PID: 2124)
    • Starts Internet Explorer

      • cmd.exe (PID: 3956)
    • Creates a software uninstall entry

      • vlc-3.0.7.1-win32.exe (PID: 876)
    • Modifies the open verb of a shell class

      • vlc-3.0.7.1-win32.exe (PID: 876)
  • INFO

    • Manual execution by user

      • 141784b26eea182290ec80fb05e00d6e19b1ea94fdc5018e33f3e21573453c8b.exe (PID: 3440)
      • mmc.exe (PID: 1828)
      • mmc.exe (PID: 2084)
      • verclsid.exe (PID: 1840)
      • vlc.exe (PID: 3164)
      • vlc.exe (PID: 2472)
    • Dropped object may contain Bitcoin addresses

      • vlc-3.0.7.1-win32.exe (PID: 876)
    • Application launched itself

      • iexplore.exe (PID: 4056)
    • Changes internet zones settings

      • iexplore.exe (PID: 4056)
    • Reads Internet Cache Settings

      • iexplore.exe (PID: 1480)
    • Creates files in the user directory

      • iexplore.exe (PID: 1480)
      • iexplore.exe (PID: 4056)
    • Reads internet explorer settings

      • iexplore.exe (PID: 1480)
    • Reads settings of System Certificates

      • iexplore.exe (PID: 4056)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (67.3)
.dll | Win32 Dynamic Link Library (generic) (14.1)
.exe | Win32 Executable (generic) (9.7)
.exe | Generic Win/DOS Executable (4.3)
.exe | DOS Executable Generic (4.3)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2015:10:06 08:31:33+02:00
PEType: PE32
LinkerVersion: 2.25
CodeSize: 103424
InitializedDataSize: 234496
UninitializedDataSize: 3072
EntryPoint: 0x12a0
OSVersion: 4
ImageVersion: 1
SubsystemVersion: 4
Subsystem: Windows command line

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_CUI
Compilation Date: 06-Oct-2015 06:31:33
Detected languages:
  • English - United States
TLS Callbacks: 2 callback(s) detected.
Debug artifacts:
  • Embedded COFF debugging symbols

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 9
Time date stamp: 06-Oct-2015 06:31:33
Pointer to Symbol Table: 0x00039800
Number of symbols: 2300
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_DEBUG_STRIPPED
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00019290
0x00019400
IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.31525
.data
0x0001B000
0x00004A88
0x00004C00
IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0.0259435
.rdata
0x00020000
0x0000440C
0x00004600
IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.43018
.eh_framt<
0x00025000
0x00003C74
0x00003E00
IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.87818
.bss
0x00029000
0x00000A70
0x00000000
IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.idata
0x0002A000
0x00000A24
0x00000C00
IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.59836
.CRT
0x0002B000
0x00000018
0x00000200
IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0.114463
.tls
0x0002C000
0x00000020
0x00000200
IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0.22482
.rsrc
0x0002D000
0x00011F5C
0x00012000
IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.33114

Resources

Title
Entropy
Size
Codepage
Language
Type
1
4.3955
2216
UNKNOWN
English - United States
RT_ICON
2
2.72268
1384
UNKNOWN
English - United States
RT_ICON
3
7.98668
54430
UNKNOWN
English - United States
RT_ICON
4
3.55772
9640
UNKNOWN
English - United States
RT_ICON
5
3.649
4264
UNKNOWN
English - United States
RT_ICON
6
4.17809
1128
UNKNOWN
English - United States
RT_ICON
ID
2.6341
90
UNKNOWN
English - United States
RT_GROUP_ICON

Imports

KERNEL32.dll
USER32.dll
msvcrt.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
76
Monitored processes
27
Malicious processes
12
Suspicious processes
1

Behavior graph

Click at the process to see the details
start download and start download and start drop and start 141784b26eea182290ec80fb05e00d6e19b1ea94fdc5018e33f3e21573453c8b.exe cmd.exe no specs schtasks.exe no specs cmd.exe no specs schtasks.exe no specs cmd.exe no specs vlc.exe 141784b26eea182290ec80fb05e00d6e19b1ea94fdc5018e33f3e21573453c8b.exe no specs cmd.exe no specs vlc.exe mmc.exe no specs mmc.exe vlc-3.0.7.1-win32.exe no specs vlc-3.0.7.1-win32.exe ns92a.tmp no specs vlc-cache-gen.exe vlc.exe cmd.exe no specs iexplore.exe iexplore.exe verclsid.exe no specs vlc.exe no specs cmd.exe no specs vlc.exe vlc.exe no specs cmd.exe no specs vlc.exe

Process information

PID
CMD
Path
Indicators
Parent process
864"C:\Users\admin\Desktop\141784b26eea182290ec80fb05e00d6e19b1ea94fdc5018e33f3e21573453c8b.exe" C:\Users\admin\Desktop\141784b26eea182290ec80fb05e00d6e19b1ea94fdc5018e33f3e21573453c8b.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Modules
Images
c:\users\admin\desktop\141784b26eea182290ec80fb05e00d6e19b1ea94fdc5018e33f3e21573453c8b.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\imm32.dll
876"C:\Users\admin\AppData\Local\Temp\vlc-3.0.7.1-win32.exe" C:\Users\admin\AppData\Local\Temp\vlc-3.0.7.1-win32.exe
vlc.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
Modules
Images
c:\users\admin\appdata\local\temp\vlc-3.0.7.1-win32.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2\comctl32.dll
c:\windows\system32\gdi32.dll
916C:\Progra~1\VideoLAN\VLC\vlc.exeC:\Progra~1\VideoLAN\VLC\vlc.exe
cmd.exe
User:
admin
Company:
VideoLAN
Integrity Level:
MEDIUM
Description:
VLC media player
Exit code:
0
Version:
3.0.7.1
Modules
Images
c:\program files\videolan\vlc\vlc.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\videolan\vlc\libvlc.dll
c:\program files\videolan\vlc\libvlccore.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
1480"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:4056 CREDAT:71937C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Exit code:
0
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\program files\internet explorer\iexplore.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
1504C:\Windows\system32\cmd.exe /c schtasks /create /tn updater /tr "C:\Users\admin\AppData\Local\Temp\vlc.exe abc" /sc onevent /ec Microsoft-Windows-NetworkProfile/Operational /mo "*[System[Provider[@Name='Microsoft-Windows-NetworkProfile'] and EventID=10000]]" /delay 0006:00 /fC:\Windows\system32\cmd.exe141784b26eea182290ec80fb05e00d6e19b1ea94fdc5018e33f3e21573453c8b.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
1828"C:\Windows\system32\mmc.exe" "C:\Windows\system32\taskschd.msc" /sC:\Windows\system32\mmc.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Management Console
Exit code:
3221226540
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\mmc.exe
c:\systemroot\system32\ntdll.dll
1840"C:\Windows\system32\verclsid.exe" /S /C {0B2C9183-C9FA-4C53-AE21-C900B0C39965} /I {0C733A8A-2A1C-11CE-ADE5-00AA0044773D} /X 0x401C:\Windows\system32\verclsid.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Extension CLSID Verification Host
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\verclsid.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\ole32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
2084"C:\Windows\system32\mmc.exe" "C:\Windows\system32\taskschd.msc" /sC:\Windows\system32\mmc.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Microsoft Management Console
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\mmc.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\mfc42u.dll
2108C:\Windows\system32\cmd.exe /c C:\Progra~1\VideoLAN\VLC\vlc.exeC:\Windows\system32\cmd.exevlc.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
2124C:\Users\admin\AppData\Local\Temp\vlc.exe abcC:\Users\admin\AppData\Local\Temp\vlc.exe
taskeng.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Modules
Images
c:\users\admin\appdata\local\temp\vlc.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\usp10.dll
c:\windows\system32\lpk.dll
c:\windows\system32\imm32.dll
Total events
3 608
Read events
1 165
Write events
2 355
Delete events
88

Modification events

(PID) Process:(2084) mmc.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\MMC\SnapIns\FX:{c7b8fb06-bfe1-4c2e-9217-7a69a95bbac4}
Operation:writeName:HelpTopic
Value:
C:\Windows\Help\taskscheduler.chm
(PID) Process:(2084) mmc.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\MMC\SnapIns\FX:{c7b8fb06-bfe1-4c2e-9217-7a69a95bbac4}
Operation:writeName:LinkedHelpTopics
Value:
C:\Windows\Help\taskscheduler.chm
(PID) Process:(3488) vlc.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(3488) vlc.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(876) vlc-3.0.7.1-win32.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Applications\vlc.exe
Operation:writeName:
Value:
(PID) Process:(876) vlc-3.0.7.1-win32.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Applications\vlc.exe
Operation:writeName:FriendlyAppName
Value:
VLC media player
(PID) Process:(876) vlc-3.0.7.1-win32.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Applications\vlc.exe\shell\Open
Operation:writeName:
Value:
Play with VLC media player
(PID) Process:(876) vlc-3.0.7.1-win32.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Applications\vlc.exe\shell\Open\command
Operation:writeName:
Value:
"C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file "%1"
(PID) Process:(876) vlc-3.0.7.1-win32.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.3ga
Operation:writeName:
Value:
3GA Audio File (VLC)
(PID) Process:(876) vlc-3.0.7.1-win32.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Classes\VLC.3ga\shell
Operation:writeName:
Value:
Open
Executable files
378
Suspicious files
8
Text files
106
Unknown types
149

Dropped files

PID
Process
Filename
Type
4040vlc.exeC:\Users\admin\AppData\Roaming\vlc\vlcrc.4040
MD5:
SHA256:
4040vlc.exeC:\Users\admin\AppData\Roaming\vlc\ml.xspf.tmp4040
MD5:
SHA256:
3488vlc.exeC:\Users\admin\AppData\Local\Temp\vlc-3.0.7.1-win32.exe
MD5:
SHA256:
3488vlc.exeC:\Users\admin\AppData\Roaming\vlc\ml.xspf.tmp3488
MD5:
SHA256:
4040vlc.exeC:\Users\admin\AppData\Roaming\vlc\vlcrctext
MD5:
SHA256:
864141784b26eea182290ec80fb05e00d6e19b1ea94fdc5018e33f3e21573453c8b.exeC:\Users\admin\AppData\Local\Temp\vlc.exeexecutable
MD5:
SHA256:
4040vlc.exeC:\Users\admin\AppData\Roaming\vlc\vlc-qt-interface.initext
MD5:
SHA256:
3488vlc.exeC:\Users\admin\AppData\Roaming\vlc\vlc-qt-interface.initext
MD5:
SHA256:
4040vlc.exeC:\Users\admin\AppData\Roaming\vlc\ml.xspfxml
MD5:781602441469750C3219C8C38B515ED4
SHA256:81970DBE581373D14FBD451AC4B3F96E5F69B79645F1EE1CA715CFF3AF0BF20D
876vlc-3.0.7.1-win32.exeC:\Users\admin\AppData\Local\Temp\nsxCFE9.tmp\System.dllexecutable
MD5:5C2674F6FB2F2A7C2987EC137E5ABD4D
SHA256:91D60522037AA7369F3C86DA6549BCF31C52754946B32386D8063BD6D6B10596
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
5
TCP/UDP connections
24
DNS requests
13
Threats
1

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3488
vlc.exe
GET
206
88.191.250.2:80
http://update.videolan.org/vlc/status-win-x86
FR
text
344 b
malicious
GET
302
195.154.241.219:80
http://get.videolan.org/vlc/3.0.7.1/win32/vlc-3.0.7.1-win32.exe
FR
html
118 b
suspicious
3488
vlc.exe
GET
302
62.210.246.226:80
http://get.videolan.org/vlc/3.0.7.1/win32/vlc-3.0.7.1-win32.exe.asc
FR
html
121 b
malicious
3488
vlc.exe
GET
206
185.16.172.183:80
http://mirror.easyname.ch/videolan/vlc/3.0.7.1/win32/vlc-3.0.7.1-win32.exe
CH
executable
38.8 Mb
suspicious
4056
iexplore.exe
GET
200
204.79.197.200:80
http://www.bing.com/favicon.ico
US
image
237 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3488
vlc.exe
88.191.250.2:80
update.videolan.org
Free SAS
FR
malicious
195.154.241.219:80
get.videolan.org
Online S.a.s.
FR
suspicious
3488
vlc.exe
185.16.172.183:80
mirror.easyname.ch
Serverbase AG
CH
suspicious
3488
vlc.exe
62.210.246.226:80
get.videolan.org
Online S.a.s.
FR
malicious
4056
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
3488
vlc.exe
109.202.202.202:443
mirror.init7.net
Nexanet GmbH
CH
suspicious
1480
iexplore.exe
216.58.207.78:443
www.youtube.com
Google Inc.
US
whitelisted
1480
iexplore.exe
172.217.22.78:443
s.ytimg.com
Google Inc.
US
whitelisted
1480
iexplore.exe
172.217.18.163:443
fonts.gstatic.com
Google Inc.
US
whitelisted
1480
iexplore.exe
173.194.188.138:443
r5---sn-4g5ednsz.googlevideo.com
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
update.videolan.org
  • 88.191.250.2
unknown
get.videolan.org
  • 195.154.241.219
  • 62.210.246.226
unknown
mirror.easyname.ch
  • 185.16.172.183
suspicious
mirror.init7.net
  • 109.202.202.202
suspicious
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
www.youtube.com
  • 216.58.207.78
  • 216.58.207.46
  • 216.58.206.14
  • 172.217.18.174
  • 172.217.18.14
  • 172.217.22.14
  • 172.217.21.238
  • 216.58.205.238
  • 172.217.21.206
  • 172.217.18.110
  • 172.217.16.206
  • 172.217.22.110
  • 172.217.22.46
  • 172.217.16.142
whitelisted
s.ytimg.com
  • 172.217.22.78
whitelisted
fonts.gstatic.com
  • 172.217.18.163
whitelisted
r5---sn-4g5ednsz.googlevideo.com
  • 173.194.188.138
whitelisted
accounts.google.com
  • 172.217.16.141
shared

Threats

PID
Process
Class
Message
3488
vlc.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
Process
Message
vlc.exe
core libvlc: Running vlc with the default interface. Use 'cvlc' to use vlc without interface.
vlc.exe
core libvlc: Running vlc with the default interface. Use 'cvlc' to use vlc without interface.
vlc.exe
core libvlc: Status file authenticated
vlc.exe
core update download: C:\Users\admin\AppData\Local\Temp\vlc-3.0.7.1-win32.exe authenticated
mmc.exe
Constructor: Microsoft.TaskScheduler.SnapIn.TaskSchedulerSnapIn
mmc.exe
OnInitialize: Microsoft.TaskScheduler.SnapIn.TaskSchedulerSnapIn
mmc.exe
AddIcons: Microsoft.TaskScheduler.SnapIn.TaskSchedulerSnapIn
mmc.exe
ProcessCommandLineArguments: Microsoft.TaskScheduler.SnapIn.TaskSchedulerSnapIn
vlc-cache-gen.exe
main libvlc debug: VLC media player - 3.0.7.1 Vetinari
vlc-cache-gen.exe
main libvlc debug: Copyright © 1996-2019 the VideoLAN team