File name:

loader.exe

Full analysis: https://app.any.run/tasks/502699d1-53fc-4f17-bd8b-34f74c5c7912
Verdict: Malicious activity
Analysis date: May 17, 2025, 11:31:17
OS: Windows 10 Professional (build: 19044, 64 bit)
Tags:
auto-sch
auto
generic
crypto-regex
Indicators:
MIME: application/vnd.microsoft.portable-executable
File info: PE32+ executable (GUI) x86-64, for MS Windows, 20 sections
MD5:

A9A67BC3C3B3B1D85F2C6F126B7604A5

SHA1:

A9E922E78403466F9B3C1D3C176CDA22AE433190

SHA256:

81997543956E55BE841EB355689D94756B835A44ED083D57C8B61DF05D762974

SSDEEP:

98304:RBObFJfAFxipQm+dqogLNLyDkehnbSyfcLfU07rk4mOzO0cfXujZKhL6ncXq7b8U:LQ2eV3McQmCG

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • GENERIC has been found (auto)

      • loader.exe (PID: 5124)
      • vlc.exe (PID: 5176)
    • Uses Task Scheduler to autorun other applications

      • vlc.exe (PID: 5176)
    • Runs injected code in another process

      • vlc.exe (PID: 5176)
      • vlc.exe (PID: 5680)
    • Application was injected by another process

      • explorer.exe (PID: 5492)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • loader.exe (PID: 5124)
      • vlc.exe (PID: 5176)
    • Reads the date of Windows installation

      • loader.exe (PID: 5124)
      • StartMenuExperienceHost.exe (PID: 4944)
      • SearchApp.exe (PID: 6796)
    • Reads security settings of Internet Explorer

      • loader.exe (PID: 5124)
      • StartMenuExperienceHost.exe (PID: 4944)
    • Found regular expressions for crypto-addresses (YARA)

      • vlc.exe (PID: 5176)
      • vlc.exe (PID: 5680)
  • INFO

    • Creates files in the program directory

      • loader.exe (PID: 5124)
      • vlc.exe (PID: 5176)
    • Reads the computer name

      • loader.exe (PID: 5124)
      • StartMenuExperienceHost.exe (PID: 4944)
      • TextInputHost.exe (PID: 6800)
      • SearchApp.exe (PID: 6796)
    • Checks supported languages

      • loader.exe (PID: 5124)
      • vlc.exe (PID: 5176)
      • vlc.exe (PID: 5680)
      • SearchApp.exe (PID: 6796)
      • TextInputHost.exe (PID: 6800)
      • StartMenuExperienceHost.exe (PID: 4944)
    • Process checks computer location settings

      • loader.exe (PID: 5124)
      • StartMenuExperienceHost.exe (PID: 4944)
      • SearchApp.exe (PID: 6796)
    • The sample compiled with english language support

      • loader.exe (PID: 5124)
      • vlc.exe (PID: 5176)
    • Creates files or folders in the user directory

      • vlc.exe (PID: 5176)
    • Uses Task Scheduler to autorun other applications (AUTOMATE)

      • vlc.exe (PID: 5680)
    • Manual execution by a user

      • vlc.exe (PID: 5680)
    • Reads the software policy settings

      • SearchApp.exe (PID: 6796)
      • slui.exe (PID: 6436)
    • Checks proxy server information

      • SearchApp.exe (PID: 6796)
      • slui.exe (PID: 6436)
    • Reads the machine GUID from the registry

      • SearchApp.exe (PID: 6796)
    • Reads Environment values

      • SearchApp.exe (PID: 6796)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (87.3)
.exe | Generic Win/DOS Executable (6.3)
.exe | DOS Executable Generic (6.3)

EXIF

EXE

MachineType: AMD AMD64
TimeStamp: 2025:04:30 22:39:34+00:00
ImageFileCharacteristics: Executable, No line numbers, Large address aware
PEType: PE32+
LinkerVersion: 2.41
CodeSize: 762880
InitializedDataSize: 10038272
UninitializedDataSize: 3584
EntryPoint: 0x10ed
OSVersion: 4
ImageVersion: -
SubsystemVersion: 5.2
Subsystem: Windows GUI
No data.
screenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
140
Monitored processes
14
Malicious processes
4
Suspicious processes
0

Behavior graph

Click at the process to see the details
start #GENERIC loader.exe #GENERIC vlc.exe schtasks.exe no specs conhost.exe no specs vlc.exe schtasks.exe no specs conhost.exe no specs startmenuexperiencehost.exe no specs textinputhost.exe no specs tiworker.exe no specs searchapp.exe mobsync.exe no specs slui.exe explorer.exe

Process information

PID
CMD
Path
Indicators
Parent process
2560\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.exeschtasks.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
4944"C:\WINDOWS\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mcaC:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exesvchost.exe
User:
admin
Integrity Level:
MEDIUM
Modules
Images
c:\windows\systemapps\microsoft.windows.startmenuexperiencehost_cw5n1h2txyewy\startmenuexperiencehost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\wincorlib.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\oleaut32.dll
4976C:\WINDOWS\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.3989_none_7ddb45627cb30e03\TiWorker.exe -EmbeddingC:\Windows\WinSxS\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.3989_none_7ddb45627cb30e03\TiWorker.exesvchost.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows Modules Installer Worker
Exit code:
0
Version:
10.0.19041.3989 (WinBuild.160101.0800)
Modules
Images
c:\windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.3989_none_7ddb45627cb30e03\tiworker.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
5124"C:\Users\admin\Desktop\loader.exe" C:\Users\admin\Desktop\loader.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Modules
Images
c:\users\admin\desktop\loader.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\shell32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\user32.dll
5176"C:\ProgramData\XyleShield\vlc.exe" C:\ProgramData\XyleShield\vlc.exe
loader.exe
User:
admin
Company:
VideoLAN
Integrity Level:
HIGH
Description:
VLC media player
Version:
3.0.21
Modules
Images
c:\programdata\xyleshield\vlc.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\programdata\xyleshield\libvlc.dll
5380schtasks /Create /TN vlctask /TR "C:\Users\admin\AppData\Roaming\vlcapp\vlc.exe" /SC ONLOGON /RL LIMITED /FC:\Windows\System32\schtasks.exevlc.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Task Scheduler Configuration Tool
Exit code:
1
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\schtasks.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
5492C:\WINDOWS\Explorer.EXEC:\Windows\explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Exit code:
0
Version:
10.0.19041.3758 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\mscoree.dll
c:\windows\system32\amsi.dll
c:\windows\microsoft.net\framework64\v4.0.30319\mscoreei.dll
c:\windows\microsoft.net\framework64\v4.0.30319\clr.dll
c:\windows\system32\vcruntime140_clr0400.dll
c:\windows\system32\vcruntime140_1_clr0400.dll
c:\windows\system32\ucrtbase_clr0400.dll
c:\windows\assembly\nativeimages_v4.0.30319_64\mscorlib\987f639e2113a820112aca65fb12396c\mscorlib.ni.dll
c:\programdata\microsoft\windows defender\platform\4.18.2207.7-0\mpoav.dll
c:\windows\microsoft.net\framework64\v4.0.30319\clrjit.dll
5680C:\Users\admin\AppData\Roaming\vlcapp\vlc.exeC:\Users\admin\AppData\Roaming\vlcapp\vlc.exe
explorer.exe
User:
admin
Company:
VideoLAN
Integrity Level:
MEDIUM
Description:
VLC media player
Version:
3.0.21
Modules
Images
c:\users\admin\appdata\roaming\vlcapp\vlc.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
6388schtasks /Create /TN vlctask /TR "C:\Users\admin\AppData\Roaming\vlcapp\vlc.exe" /SC ONLOGON /RL LIMITED /FC:\Windows\System32\schtasks.exevlc.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Task Scheduler Configuration Tool
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\schtasks.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
6436C:\WINDOWS\System32\slui.exe -EmbeddingC:\Windows\System32\slui.exe
svchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Activation Client
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\slui.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
c:\windows\system32\user32.dll
Total events
20 984
Read events
20 910
Write events
67
Delete events
7

Modification events

(PID) Process:(5492) explorer.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume\{eaf65672-68c3-4f99-8d5c-104b5f4d8fff}
Operation:delete keyName:(default)
Value:
(PID) Process:(5492) explorer.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume\{2f5c5e73-85a9-11eb-90a8-9a9b76358421}
Operation:delete keyName:(default)
Value:
(PID) Process:(5492) explorer.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume\{2f5c5e72-85a9-11eb-90a8-9a9b76358421}
Operation:delete keyName:(default)
Value:
(PID) Process:(5492) explorer.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume\{2f5c5e71-85a9-11eb-90a8-9a9b76358421}
Operation:delete keyName:(default)
Value:
(PID) Process:(5492) explorer.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\CPC\Volume
Operation:delete keyName:(default)
Value:
(PID) Process:(4944) StartMenuExperienceHost.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\CloudStore\Store\Cache\DefaultAccount\$de${c6a388c9-afd3-47e2-a46b-29cb43ad4323}$start.tilegrid$windows.data.curatedtilecollection.tilecollection\Current
Operation:writeName:Data
Value:
02000000B9E91C421FC7DB0100000000434201000A0A00D0140CCA3200CB8C0A0212267B00410039003400310034003200440039002D0032003100350030002D0034003600380037002D0038003600390033002D003100450036003200320036003500390039003900430031007D000012267B00390033004600380044003900390046002D0036003500300041002D0034003100330035002D0038004200340043002D003200460046004100410041003300450046004600340039007D0000E22C01010000
(PID) Process:(4944) StartMenuExperienceHost.exeKey:\REGISTRY\A\{34b3eefc-b775-e6f0-facf-1bebee810f98}\LocalState\DataCorruptionRecovery
Operation:writeName:InitializationAttemptCount
Value:
01000000CC8AD4411FC7DB01
(PID) Process:(4944) StartMenuExperienceHost.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows NT\CurrentVersion\TileDataModel\Migration\StartNonLayoutProperties
Operation:writeName:Completed
Value:
1
(PID) Process:(4944) StartMenuExperienceHost.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows NT\CurrentVersion\TileDataModel\Migration\StartNonLayoutProperties_AppUsageData
Operation:writeName:Completed
Value:
1
(PID) Process:(4944) StartMenuExperienceHost.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows NT\CurrentVersion\TileDataModel\Migration\StartNonLayoutProperties_TargetedContentTiles
Operation:writeName:Completed
Value:
1
Executable files
18
Suspicious files
17
Text files
96
Unknown types
0

Dropped files

PID
Process
Filename
Type
5176vlc.exeC:\Users\admin\AppData\Roaming\vlcapp\libwinpthread-1.dllexecutable
MD5:808A2BA82312143CDCF7A42CBFA3E13D
SHA256:D1E9581D6464427D0A15EBD5AE9199328AAB33CB119D122B57809659C065CDCA
5176vlc.exeC:\Users\admin\AppData\Roaming\vlcapp\vlc.exeexecutable
MD5:F9538485432D3EC640F89096BA2D4D00
SHA256:5D695D8A0BB1D919CC77A2AA2488A61797BFA065238160278EE458120630AAF9
5124loader.exeC:\ProgramData\XyleShield\libvlccore.dllexecutable
MD5:1F76B1DF2D1F1B0C02C864A3ACAF04AB
SHA256:4FE971455D80831056DB2363354EA252113BDCB42C64F5E9E9602FD067DA214F
5124loader.exeC:\ProgramData\XyleShield\libstdc++-6.dllexecutable
MD5:5D9253EEAC70FCF559278B4BC8286E04
SHA256:975B3727A607C8B06157537FF80C08BC9640891DDEA6510D368CF807B3339345
5124loader.exeC:\ProgramData\XyleShield\libcrypto-3-x64.dllexecutable
MD5:13C723D5668B0FAF2039238FA04D9634
SHA256:0761F0D83514334E9278D9BADDF06239F8E780DA3A28E35880C050EABEC87CD2
5124loader.exeC:\ProgramData\XyleShield\libwinpthread-1.dllexecutable
MD5:808A2BA82312143CDCF7A42CBFA3E13D
SHA256:D1E9581D6464427D0A15EBD5AE9199328AAB33CB119D122B57809659C065CDCA
5176vlc.exeC:\Users\admin\AppData\Roaming\vlcapp\libstdc++-6.dllexecutable
MD5:5D9253EEAC70FCF559278B4BC8286E04
SHA256:975B3727A607C8B06157537FF80C08BC9640891DDEA6510D368CF807B3339345
5176vlc.exeC:\Users\admin\AppData\Roaming\vlcapp\libvlccore.dllexecutable
MD5:1F76B1DF2D1F1B0C02C864A3ACAF04AB
SHA256:4FE971455D80831056DB2363354EA252113BDCB42C64F5E9E9602FD067DA214F
4976TiWorker.exeC:\Windows\Logs\CBS\CBS.logtext
MD5:1EF58544373E5FE2E67DBDC51024884F
SHA256:AE7E09CFC1227828708047021E03A505598BFEEE33EFAC14C33DEE6FA332FE9E
5176vlc.exeC:\Users\admin\AppData\Roaming\vlcapp\libcrypto-3-x64.dllexecutable
MD5:13C723D5668B0FAF2039238FA04D9634
SHA256:0761F0D83514334E9278D9BADDF06239F8E780DA3A28E35880C050EABEC87CD2
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
8
TCP/UDP connections
51
DNS requests
16
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
6332
SIHClient.exe
GET
200
2.19.11.105:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut_2010-06-23.crl
unknown
whitelisted
6332
SIHClient.exe
GET
200
2.19.11.105:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
6332
SIHClient.exe
GET
200
95.101.149.131:80
http://www.microsoft.com/pkiops/crl/Microsoft%20Update%20Signing%20CA%202.1.crl
unknown
whitelisted
6332
SIHClient.exe
GET
200
2.19.11.105:80
http://crl.microsoft.com/pki/crl/products/MicTimStaPCA_2010-07-01.crl
unknown
whitelisted
6332
SIHClient.exe
GET
200
95.101.149.131:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Product%20Root%20Certificate%20Authority%202018.crl
unknown
whitelisted
6332
SIHClient.exe
GET
200
95.101.149.131:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Update%20Signing%20CA%202.1.crl
unknown
whitelisted
6332
SIHClient.exe
GET
200
95.101.149.131:80
http://www.microsoft.com/pkiops/crl/Microsoft%20Update%20Signing%20CA%202.2.crl
unknown
whitelisted
6332
SIHClient.exe
GET
200
95.101.149.131:80
http://www.microsoft.com/pkiops/crl/Microsoft%20ECC%20Update%20Signing%20CA%202.2.crl
unknown
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
51.124.78.146:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
4
System
192.168.100.255:137
whitelisted
4
System
192.168.100.255:138
whitelisted
40.127.240.158:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
3216
svchost.exe
172.211.123.250:443
client.wns.windows.com
MICROSOFT-CORP-MSN-AS-BLOCK
FR
whitelisted
6544
svchost.exe
20.190.160.66:443
login.live.com
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
6796
SearchApp.exe
2.23.227.215:443
www.bing.com
Ooredoo Q.S.C.
QA
whitelisted
6332
SIHClient.exe
172.202.163.200:443
slscr.update.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
GB
whitelisted
6332
SIHClient.exe
2.19.11.105:80
crl.microsoft.com
Elisa Oyj
NL
whitelisted
6332
SIHClient.exe
95.101.149.131:80
www.microsoft.com
Akamai International B.V.
NL
whitelisted

DNS requests

Domain
IP
Reputation
settings-win.data.microsoft.com
  • 51.124.78.146
  • 40.127.240.158
whitelisted
google.com
  • 142.250.186.142
whitelisted
client.wns.windows.com
  • 172.211.123.250
whitelisted
login.live.com
  • 20.190.160.66
  • 40.126.32.68
  • 40.126.32.138
  • 20.190.160.14
  • 40.126.32.72
  • 20.190.160.64
  • 20.190.160.132
  • 40.126.32.140
  • 20.190.159.0
  • 40.126.31.71
  • 40.126.31.1
  • 20.190.159.4
  • 20.190.159.64
  • 40.126.31.73
  • 20.190.159.131
  • 20.190.159.130
whitelisted
www.bing.com
  • 2.23.227.215
  • 2.23.227.208
whitelisted
slscr.update.microsoft.com
  • 172.202.163.200
whitelisted
crl.microsoft.com
  • 2.19.11.105
  • 2.19.11.120
whitelisted
www.microsoft.com
  • 95.101.149.131
whitelisted
fe3cr.delivery.mp.microsoft.com
  • 40.69.42.241
whitelisted
activation-v2.sls.microsoft.com
  • 40.91.76.224
whitelisted

Threats

No threats detected
No debug info