analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

http://videolan.mirrors.hivelocity.net/vlc/3.0.4/win32/vlc-3.0.4-win32.exe

Full analysis: https://app.any.run/tasks/e701b904-0207-45e3-86f0-584da94ed488
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: December 06, 2018, 15:06:56
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
opendir
loader
Indicators:
MD5:

087545366D2EDE9BADA6EC5C04D2948F

SHA1:

5E8FA8E3E4497B320586C91B711FC4E4BCF6B1CD

SHA256:

D05D1328010472A661D5DFDD36116EEA0AB7F5878B266C6081EA9D06212A02C5

SSDEEP:

3:N1KIl3LVXKXudQr/ZpmIrTU0kAn:CI1J6r/iIrTNkA

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • vlc-cache-gen.exe (PID: 3732)
      • vlc-3.0.4-win32[1].exe (PID: 3040)
      • vlc-3.0.4-win32[1].exe (PID: 1020)
      • vlc.exe (PID: 3328)
    • Loads dropped or rewritten executable

      • vlc-cache-gen.exe (PID: 3732)
      • vlc-3.0.4-win32[1].exe (PID: 1020)
      • vlc.exe (PID: 3328)
    • Downloads executable files from the Internet

      • iexplore.exe (PID: 3224)
  • SUSPICIOUS

    • Creates files in the program directory

      • vlc-cache-gen.exe (PID: 3732)
      • vlc-3.0.4-win32[1].exe (PID: 1020)
    • Starts application with an unusual extension

      • vlc-3.0.4-win32[1].exe (PID: 1020)
    • Creates COM task schedule object

      • vlc-3.0.4-win32[1].exe (PID: 1020)
    • Creates files in the user directory

      • vlc.exe (PID: 3328)
    • Modifies the open verb of a shell class

      • vlc-3.0.4-win32[1].exe (PID: 1020)
    • Creates a software uninstall entry

      • vlc-3.0.4-win32[1].exe (PID: 1020)
    • Executable content was dropped or overwritten

      • vlc-3.0.4-win32[1].exe (PID: 1020)
  • INFO

    • Application launched itself

      • iexplore.exe (PID: 2692)
    • Changes internet zones settings

      • iexplore.exe (PID: 2692)
    • Reads Internet Cache Settings

      • iexplore.exe (PID: 3224)
    • Dropped object may contain Bitcoin addresses

      • vlc-3.0.4-win32[1].exe (PID: 1020)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
43
Monitored processes
9
Malicious processes
5
Suspicious processes
1

Behavior graph

Click at the process to see the details
start iexplore.exe iexplore.exe vlc-3.0.4-win32[1].exe no specs vlc-3.0.4-win32[1].exe ns1c18.tmp no specs vlc-cache-gen.exe explorer.exe no specs explorer.exe no specs vlc.exe

Process information

PID
CMD
Path
Indicators
Parent process
2692"C:\Program Files\Internet Explorer\iexplore.exe" -nohomeC:\Program Files\Internet Explorer\iexplore.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
1
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3224"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:2692 CREDAT:71937C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Exit code:
0
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3040"C:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\R9ZEWH8D\vlc-3.0.4-win32[1].exe" C:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\R9ZEWH8D\vlc-3.0.4-win32[1].exeiexplore.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
3221226540
1020"C:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\R9ZEWH8D\vlc-3.0.4-win32[1].exe" C:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\R9ZEWH8D\vlc-3.0.4-win32[1].exe
iexplore.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
3200"C:\Users\admin\AppData\Local\Temp\nsmC116.tmp\ns1C18.tmp" "C:\Program Files\VideoLAN\VLC\vlc-cache-gen.exe" C:\Program Files\VideoLAN\VLC\pluginsC:\Users\admin\AppData\Local\Temp\nsmC116.tmp\ns1C18.tmpvlc-3.0.4-win32[1].exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
3732"C:\Program Files\VideoLAN\VLC\vlc-cache-gen.exe" C:\Program Files\VideoLAN\VLC\pluginsC:\Program Files\VideoLAN\VLC\vlc-cache-gen.exe
ns1C18.tmp
User:
admin
Company:
VideoLAN
Integrity Level:
HIGH
Description:
VLC media player
Exit code:
0
Version:
3.0.4
3304"C:\Windows\explorer.exe" "C:\Program Files\VideoLAN\VLC\vlc.exe"C:\Windows\explorer.exevlc-3.0.4-win32[1].exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Explorer
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2468C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -EmbeddingC:\Windows\explorer.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3328"C:\Program Files\VideoLAN\VLC\vlc.exe" C:\Program Files\VideoLAN\VLC\vlc.exe
explorer.exe
User:
admin
Company:
VideoLAN
Integrity Level:
MEDIUM
Description:
VLC media player
Version:
3.0.4
Total events
3 377
Read events
807
Write events
0
Delete events
0

Modification events

No data
Executable files
226
Suspicious files
2
Text files
16
Unknown types
31

Dropped files

PID
Process
Filename
Type
2692iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RB73MZ6Y\favicon[1].ico
MD5:
SHA256:
2692iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
MD5:
SHA256:
2692iexplore.exeC:\Users\admin\AppData\Local\Temp\~DFB3AB34C34CE69DC0.TMP
MD5:
SHA256:
3224iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\OCDM6JB6\vlc-3.0.4-win32[1].exe
MD5:
SHA256:
2692iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\R9ZEWH8D\vlc-3.0.4-win32[1].exe
MD5:
SHA256:
2692iexplore.exeC:\Users\admin\AppData\Local\Temp\~DFDA48B507AA0B556D.TMP
MD5:
SHA256:
2692iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{9EB73747-F968-11E8-BAD8-5254004A04AF}.dat
MD5:
SHA256:
3224iexplore.exeC:\Users\admin\AppData\Local\Temp\Low\JavaDeployReg.logtext
MD5:7593C37F191A26205B997D02D6EFE3E3
SHA256:A3076EB5A7AD93A1B68CC3642DBBD8D1A60D74901139F2423AB4BCC2E3324E03
1020vlc-3.0.4-win32[1].exeC:\Program Files\VideoLAN\VLC\vlc.exeexecutable
MD5:F568FF92A7F7C92DFDE7BB64E23AB1B4
SHA256:607EA9D9621F8B124C89ACF674072FCBC29C4A7655BF4C625A86A54F9756226A
3224iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\History\Low\History.IE5\MSHist012018120620181207\index.datdat
MD5:A3E09ECFCAF485E0136ABFA65F8778F1
SHA256:D7E4D66215AFC2C9C13538BADBF145BBB25A2E20EFF1271D70A6848299F1164F
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
2
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3224
iexplore.exe
GET
200
199.193.113.148:80
http://videolan.mirrors.hivelocity.net/vlc/3.0.4/win32/vlc-3.0.4-win32.exe
US
executable
38.3 Mb
suspicious
2692
iexplore.exe
GET
200
13.107.21.200:80
http://www.bing.com/favicon.ico
US
image
237 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2692
iexplore.exe
13.107.21.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
3224
iexplore.exe
199.193.113.148:80
videolan.mirrors.hivelocity.net
HIVELOCITY VENTURES CORP
US
suspicious

DNS requests

Domain
IP
Reputation
www.bing.com
  • 13.107.21.200
  • 204.79.197.200
whitelisted
videolan.mirrors.hivelocity.net
  • 199.193.113.148
suspicious

Threats

PID
Process
Class
Message
3224
iexplore.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
Process
Message
vlc-cache-gen.exe
main libvlc debug: VLC media player - 3.0.4 Vetinari
vlc-cache-gen.exe
main libvlc debug: Copyright © 1996-2018 the VideoLAN team
vlc-cache-gen.exe
main libvlc debug: revision 3.0.4-0-gf615db6332
vlc-cache-gen.exe
main libvlc debug: configured with ../extras/package/win32/../../../configure '--enable-update-check' '--enable-lua' '--enable-faad' '--enable-flac' '--enable-theora' '--enable-avcodec' '--enable-merge-ffmpeg' '--enable-dca' '--enable-mpc' '--enable-libass' '--enable-schroedinger' '--enable-realrtsp' '--enable-live555' '--enable-dvdread' '--enable-shout' '--enable-goom' '--enable-caca' '--enable-qt' '--enable-skins2' '--enable-sse' '--enable-mmx' '--enable-libcddb' '--enable-zvbi' '--disable-telx' '--enable-nls' '--host=i686-w64-mingw32' '--with-breakpad=https://win.crashes.videolan.org' 'host_alias=i686-w64-mingw32' 'PKG_CONFIG_LIBDIR=/home/jenkins/workspace/vlc-release/windows/vlc-release-win32-x86/contrib/i686-w64-mingw32/lib/pkgconfig'
vlc-cache-gen.exe
main libvlc debug: using multimedia timers as clock source
vlc-cache-gen.exe
main libvlc debug: min period: 1 ms, max period: 1000000 ms
vlc-cache-gen.exe
main libvlc debug: searching plug-in modules
vlc-cache-gen.exe
main libvlc debug: ignoring plugins cache file
vlc-cache-gen.exe
main libvlc debug: recursively browsing `C:\Program Files\VideoLAN\VLC\plugins'
vlc-cache-gen.exe
main libvlc debug: saving plugins cache C:\Program Files\VideoLAN\VLC\plugins\plugins.dat