analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

video.mkv.zip

Full analysis: https://app.any.run/tasks/d2287893-c64c-431a-8cc3-c491a28b95b8
Verdict: Malicious activity
Analysis date: April 12, 2020, 12:46:29
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
opendir
Indicators:
MIME: application/zip
File info: Zip archive data, at least v2.0 to extract
MD5:

D044B11C365FFA6792F6E2CD3196C7D9

SHA1:

DB62743E9973624E8EB6794B0F59A768839A83DA

SHA256:

6D0027A89B959821BCB9E2A9E1B58169658000CC391A79DD6E23592EA39E100D

SSDEEP:

49152:YTQR/8OxPM2iLE5o8nT1DZ49+bMO+SaFIsAP8xaV3bRlktZ0/Au:Y4lBMbE/nTNBMO4F+dRli+/h

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Loads dropped or rewritten executable

      • vlc-3.0.8-win32.exe (PID: 2684)
      • vlc-cache-gen.exe (PID: 348)
      • vlc.exe (PID: 1352)
      • vlc.exe (PID: 1872)
    • Application was dropped or rewritten from another process

      • vlc-cache-gen.exe (PID: 348)
      • ns642A.tmp (PID: 3528)
      • vlc-3.0.8-win32.exe (PID: 1748)
      • vlc.exe (PID: 1352)
      • vlc.exe (PID: 1872)
      • vlc-3.0.8-win32.exe (PID: 2684)
  • SUSPICIOUS

    • Creates files in the user directory

      • vlc.exe (PID: 1064)
      • vlc.exe (PID: 3028)
      • vlc.exe (PID: 1352)
      • vlc.exe (PID: 1872)
    • Starts application with an unusual extension

      • vlc-3.0.8-win32.exe (PID: 2684)
    • Creates COM task schedule object

      • vlc-3.0.8-win32.exe (PID: 2684)
    • Creates files in the program directory

      • vlc-cache-gen.exe (PID: 348)
      • vlc-3.0.8-win32.exe (PID: 2684)
    • Executed via COM

      • explorer.exe (PID: 4000)
    • Modifies the open verb of a shell class

      • vlc-3.0.8-win32.exe (PID: 2684)
    • Creates a software uninstall entry

      • vlc-3.0.8-win32.exe (PID: 2684)
    • Executable content was dropped or overwritten

      • vlc-3.0.8-win32.exe (PID: 2684)
  • INFO

    • Manual execution by user

      • vlc.exe (PID: 3028)
      • taskmgr.exe (PID: 2640)
      • vlc.exe (PID: 1064)
      • vlc.exe (PID: 1872)
    • Dropped object may contain Bitcoin addresses

      • vlc-3.0.8-win32.exe (PID: 2684)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.zip | ZIP compressed archive (100)

EXIF

ZIP

ZipRequiredVersion: 788
ZipBitFlag: 0x0001
ZipCompression: Deflated
ZipModifyDate: 2020:04:12 14:46:02
ZipCRC: 0x3450bb78
ZipCompressedSize: 3360602
ZipUncompressedSize: 3402084
ZipFileName: video.mkv
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
54
Monitored processes
12
Malicious processes
7
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start winrar.exe no specs vlc.exe taskmgr.exe no specs vlc.exe vlc-3.0.8-win32.exe no specs vlc-3.0.8-win32.exe ns642a.tmp no specs vlc-cache-gen.exe explorer.exe no specs explorer.exe no specs vlc.exe vlc.exe

Process information

PID
CMD
Path
Indicators
Parent process
3884"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\video.mkv.zip"C:\Program Files\WinRAR\WinRAR.exeexplorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Exit code:
0
Version:
5.60.0
3028"C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file "C:\Users\admin\Desktop\video.mkv"C:\Program Files\VideoLAN\VLC\vlc.exe
explorer.exe
User:
admin
Company:
VideoLAN
Integrity Level:
MEDIUM
Description:
VLC media player
Exit code:
0
Version:
2.2.6
2640"C:\Windows\system32\taskmgr.exe" /4C:\Windows\system32\taskmgr.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Task Manager
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1064"C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file "C:\Users\admin\Desktop\video.mkv"C:\Program Files\VideoLAN\VLC\vlc.exe
explorer.exe
User:
admin
Company:
VideoLAN
Integrity Level:
MEDIUM
Description:
VLC media player
Exit code:
0
Version:
2.2.6
1748"C:\Users\admin\AppData\Local\Temp\vlc-3.0.8-win32.exe" C:\Users\admin\AppData\Local\Temp\vlc-3.0.8-win32.exevlc.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
3221226540
2684"C:\Users\admin\AppData\Local\Temp\vlc-3.0.8-win32.exe" C:\Users\admin\AppData\Local\Temp\vlc-3.0.8-win32.exe
vlc.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
3528"C:\Users\admin\AppData\Local\Temp\nsf29A1.tmp\ns642A.tmp" "C:\Program Files\VideoLAN\VLC\vlc-cache-gen.exe" C:\Program Files\VideoLAN\VLC\pluginsC:\Users\admin\AppData\Local\Temp\nsf29A1.tmp\ns642A.tmpvlc-3.0.8-win32.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
348"C:\Program Files\VideoLAN\VLC\vlc-cache-gen.exe" C:\Program Files\VideoLAN\VLC\pluginsC:\Program Files\VideoLAN\VLC\vlc-cache-gen.exe
ns642A.tmp
User:
admin
Company:
VideoLAN
Integrity Level:
HIGH
Description:
VLC media player
Exit code:
0
Version:
3.0.8
780"C:\Windows\explorer.exe" "C:\Program Files\VideoLAN\VLC\vlc.exe"C:\Windows\explorer.exevlc-3.0.8-win32.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Explorer
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
4000C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -EmbeddingC:\Windows\explorer.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
3 683
Read events
1 138
Write events
0
Delete events
0

Modification events

No data
Executable files
377
Suspicious files
3
Text files
86
Unknown types
141

Dropped files

PID
Process
Filename
Type
3884WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRb3884.44302\video.mkv
MD5:
SHA256:
3028vlc.exeC:\Users\admin\AppData\Local\Temp\VLC2128.tmp
MD5:
SHA256:
3028vlc.exeC:\Users\admin\AppData\Local\Temp\VLC2196.tmp
MD5:
SHA256:
3028vlc.exeC:\Users\admin\AppData\Local\Temp\VLC2197.tmp
MD5:
SHA256:
3028vlc.exeC:\Users\admin\AppData\Local\Temp\VLC2198.tmp
MD5:
SHA256:
3028vlc.exeC:\Users\admin\AppData\Local\Temp\VLC2199.tmp
MD5:
SHA256:
3028vlc.exeC:\Users\admin\AppData\Local\Temp\VLC21AA.tmp
MD5:
SHA256:
3028vlc.exeC:\Users\admin\AppData\Local\Temp\VLC21AB.tmp
MD5:
SHA256:
3028vlc.exeC:\Users\admin\AppData\Local\Temp\VLC21AC.tmp
MD5:
SHA256:
3028vlc.exeC:\Users\admin\AppData\Local\Temp\VLC21AD.tmp
MD5:
SHA256:
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
5
TCP/UDP connections
6
DNS requests
4
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1064
vlc.exe
GET
302
62.210.246.226:80
http://get.videolan.org/vlc/3.0.8/win32/vlc-3.0.8-win32.exe
FR
html
113 b
malicious
1064
vlc.exe
GET
302
62.210.246.226:80
http://get.videolan.org/vlc/3.0.8/win32/vlc-3.0.8-win32.exe.asc
FR
html
118 b
malicious
1064
vlc.exe
GET
206
77.244.244.134:80
http://mirror.easyname.ch/videolan/vlc/3.0.8/win32/vlc-3.0.8-win32.exe.asc
AT
asc
195 b
suspicious
1064
vlc.exe
GET
206
213.36.253.2:80
http://update.videolan.org/vlc/status-win-x86.asc
FR
asc
195 b
malicious
1064
vlc.exe
GET
206
213.36.253.2:80
http://update.videolan.org/vlc/status-win-x86
FR
text
287 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1064
vlc.exe
62.210.246.226:80
get.videolan.org
Online S.a.s.
FR
malicious
1064
vlc.exe
109.202.202.202:443
mirror.init7.net
Nexanet GmbH
CH
suspicious
1064
vlc.exe
213.36.253.2:80
update.videolan.org
Free SAS
FR
malicious
1064
vlc.exe
77.244.244.134:80
mirror.easyname.ch
Nessus GmbH
AT
suspicious

DNS requests

Domain
IP
Reputation
update.videolan.org
  • 213.36.253.2
unknown
get.videolan.org
  • 62.210.246.226
unknown
mirror.init7.net
  • 109.202.202.202
suspicious
mirror.easyname.ch
  • 77.244.244.134
suspicious

Threats

No threats detected
Process
Message
vlc.exe
core libvlc: one instance mode ENABLED
vlc.exe
core libvlc: Running vlc with the default interface. Use 'cvlc' to use vlc without interface.
vlc.exe
direct3d vout display error: Could not read adapter capabilities. (hr=0x8876086A)
vlc.exe
direct3d vout display error: Direct3D could not be initialized
vlc.exe
core libvlc: one instance mode ENABLED
vlc.exe
core libvlc: Running vlc with the default interface. Use 'cvlc' to use vlc without interface.
vlc.exe
core libvlc: Status file authenticated
vlc.exe
direct3d vout display error: Could not read adapter capabilities. (hr=0x8876086A)
vlc.exe
direct3d vout display error: Direct3D could not be initialized
vlc.exe
core update download: C:\Users\admin\AppData\Local\Temp\vlc-3.0.8-win32.exe authenticated