Analysis

  • max time kernel
    124s
  • max time network
    160s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-de
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-delocale:de-deos:windows10-2004-x64systemwindows
  • submitted
    03-11-2022 16:57

General

  • Target

    vlc-3.0.17.4-win32.exe

  • Size

    40.1MB

  • MD5

    02eb5ad800c09cb60aba81513b8d6de1

  • SHA1

    48c23abfa29f974f04e0ff50b3b3e049e9570480

  • SHA256

    514b0bf5ac82e7132ecac31da64c38fc85cd0ff76e2dcbcf904b6e2028c6749f

  • SHA512

    a84d93e6c315c9f045f7b90ee54298040e2e2654011f072cd31c9049a18aa58437e926659ce21e057d88a0fe32ad239232f027dc3f2c71e9b71e3ae16c2ae508

  • SSDEEP

    786432:EheFaiMu9ndkYHhZY5vTFOzhy9UJKISjJI/HMuQRELOw3jIR/pN8OAVKibCzNkF5:EheFdMknddhK56hy9wKp4WKLFW/rHibN

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 64 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 23 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of FindShellTrayWindow 49 IoCs
  • Suspicious use of SendNotifyMessage 48 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\vlc-3.0.17.4-win32.exe
    "C:\Users\Admin\AppData\Local\Temp\vlc-3.0.17.4-win32.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2988
    • C:\Program Files (x86)\VideoLAN\VLC\vlc-cache-gen.exe
      "C:\Program Files (x86)\VideoLAN\VLC\vlc-cache-gen.exe" C:\Program Files (x86)\VideoLAN\VLC\plugins
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1540
    • C:\Windows\explorer.exe
      "C:\Windows\explorer.exe" "C:\Program Files (x86)\VideoLAN\VLC\vlc.exe"
      2⤵
        PID:2300
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -pss -s 436 -p 3316 -ip 3316
      1⤵
        PID:3968
      • C:\Windows\system32\WerFault.exe
        C:\Windows\system32\WerFault.exe -u -p 3316 -s 1768
        1⤵
        • Program crash
        PID:4400
      • C:\Windows\explorer.exe
        C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:4112
        • C:\Program Files (x86)\VideoLAN\VLC\vlc.exe
          "C:\Program Files (x86)\VideoLAN\VLC\vlc.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious behavior: AddClipboardFormatListener
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          • Suspicious use of SetWindowsHookEx
          PID:5112
      • C:\Windows\system32\taskmgr.exe
        "C:\Windows\system32\taskmgr.exe" /4
        1⤵
        • Checks SCSI registry key(s)
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:2292

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Discovery

      Query Registry

      3
      T1012

      System Information Discovery

      3
      T1082

      Peripheral Device Discovery

      1
      T1120

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Program Files (x86)\VideoLAN\VLC\libvlc.dll
        Filesize

        172KB

        MD5

        08ba25a0598f94a2e9e52c7c7608f6f6

        SHA1

        b2a91472e6dd04e7d74c6aec4122cdf8fde8e31c

        SHA256

        072d31910b2a1cd83341bb8270fd2eebd8ca5a6e01fa0c6339e0867f59d2f29e

        SHA512

        1dfa0a7886ed9d6f32ffb93af3df955dbe13e35532b6af5c10a82e360330e69a7e29e9dc410322a532e4ac632dd6c73dfc3a6b570f3f49e66e62e0ab4dfb672a

      • C:\Program Files (x86)\VideoLAN\VLC\libvlc.dll
        Filesize

        172KB

        MD5

        08ba25a0598f94a2e9e52c7c7608f6f6

        SHA1

        b2a91472e6dd04e7d74c6aec4122cdf8fde8e31c

        SHA256

        072d31910b2a1cd83341bb8270fd2eebd8ca5a6e01fa0c6339e0867f59d2f29e

        SHA512

        1dfa0a7886ed9d6f32ffb93af3df955dbe13e35532b6af5c10a82e360330e69a7e29e9dc410322a532e4ac632dd6c73dfc3a6b570f3f49e66e62e0ab4dfb672a

      • C:\Program Files (x86)\VideoLAN\VLC\libvlccore.dll
        Filesize

        2.5MB

        MD5

        230df9124ee0c58528badbcb5f5c8440

        SHA1

        8a1dc11f317e7d10a4c86768d9eced36402bff8f

        SHA256

        c56b1802f926a0b4b271fe9670c708c1c21adb9f7435eb87ce66d77f3298ed7e

        SHA512

        13e927b5a77ae290a3aab870ba4bb207210a9df8753b7dcd929924fce7c4882ec590a6d603112622b7def3ff3e96e52ced3ca73cc860d256459121a1fbff40c0

      • C:\Program Files (x86)\VideoLAN\VLC\libvlccore.dll
        Filesize

        2.5MB

        MD5

        230df9124ee0c58528badbcb5f5c8440

        SHA1

        8a1dc11f317e7d10a4c86768d9eced36402bff8f

        SHA256

        c56b1802f926a0b4b271fe9670c708c1c21adb9f7435eb87ce66d77f3298ed7e

        SHA512

        13e927b5a77ae290a3aab870ba4bb207210a9df8753b7dcd929924fce7c4882ec590a6d603112622b7def3ff3e96e52ced3ca73cc860d256459121a1fbff40c0

      • C:\Program Files (x86)\VideoLAN\VLC\plugins\access\libaccess_concat_plugin.dll
        Filesize

        33KB

        MD5

        69c703e1b95d6c82860cc2e148ea9a43

        SHA1

        5234e422f93c6f71aebf014c61fa304ee0052738

        SHA256

        eb19e2c8048b55ec5ad12ea8f95ce0147370fc82094267d5d97a15cf7ec3fd5e

        SHA512

        a363ac3ebb853500b5c66c4cb383aa11fb3d60475ed11a2fbad00081235dec3ea8083ea80af4c9de5d5e092d913ac2dbd80215681e5fa37f30f6885d8a513ad2

      • C:\Program Files (x86)\VideoLAN\VLC\plugins\access\libaccess_concat_plugin.dll
        Filesize

        33KB

        MD5

        69c703e1b95d6c82860cc2e148ea9a43

        SHA1

        5234e422f93c6f71aebf014c61fa304ee0052738

        SHA256

        eb19e2c8048b55ec5ad12ea8f95ce0147370fc82094267d5d97a15cf7ec3fd5e

        SHA512

        a363ac3ebb853500b5c66c4cb383aa11fb3d60475ed11a2fbad00081235dec3ea8083ea80af4c9de5d5e092d913ac2dbd80215681e5fa37f30f6885d8a513ad2

      • C:\Program Files (x86)\VideoLAN\VLC\plugins\access\libaccess_imem_plugin.dll
        Filesize

        65KB

        MD5

        d2504bb2f5a7feaca161fa585d80d895

        SHA1

        4bf4384a9ba5f9a57a632d8f9af9337c604b0691

        SHA256

        8263c1a327b0e207f8ff1f99be46f32774f704b65b18aa8b96642c1b78e5963a

        SHA512

        76b299dbae1f7b59d2a03fecaffa09f8c356f738406617996f9cdd3a0437a05b4d923e1722958eb1c4fbca76db37bfe386fc1fe6fdd925324813400631a910a4

      • C:\Program Files (x86)\VideoLAN\VLC\plugins\access\libaccess_imem_plugin.dll
        Filesize

        65KB

        MD5

        d2504bb2f5a7feaca161fa585d80d895

        SHA1

        4bf4384a9ba5f9a57a632d8f9af9337c604b0691

        SHA256

        8263c1a327b0e207f8ff1f99be46f32774f704b65b18aa8b96642c1b78e5963a

        SHA512

        76b299dbae1f7b59d2a03fecaffa09f8c356f738406617996f9cdd3a0437a05b4d923e1722958eb1c4fbca76db37bfe386fc1fe6fdd925324813400631a910a4

      • C:\Program Files (x86)\VideoLAN\VLC\plugins\access\libaccess_mms_plugin.dll
        Filesize

        96KB

        MD5

        340b4495df35eec13f98067a6c91367a

        SHA1

        3a8e79ff2c2b894cefc3a761f590a37755b9090b

        SHA256

        4c59fb86908b07724c4ff74c079774016d8aef41b6aa1ae3a397ca9e277b6948

        SHA512

        54f03fbc5cae8cfb709ed11a9e1af0babe550206f77bbc80cba450625de37afd5d13d3e6b1aeb179d94eef46e376a0007494bba650a1a058ca0241ac0c9c8d3c

      • C:\Program Files (x86)\VideoLAN\VLC\plugins\access\libaccess_mms_plugin.dll
        Filesize

        96KB

        MD5

        340b4495df35eec13f98067a6c91367a

        SHA1

        3a8e79ff2c2b894cefc3a761f590a37755b9090b

        SHA256

        4c59fb86908b07724c4ff74c079774016d8aef41b6aa1ae3a397ca9e277b6948

        SHA512

        54f03fbc5cae8cfb709ed11a9e1af0babe550206f77bbc80cba450625de37afd5d13d3e6b1aeb179d94eef46e376a0007494bba650a1a058ca0241ac0c9c8d3c

      • C:\Program Files (x86)\VideoLAN\VLC\plugins\access\libaccess_realrtsp_plugin.dll
        Filesize

        133KB

        MD5

        0d7187cb77520e99ee6559cfcbfcf03e

        SHA1

        b2adbe51c6ffe4e3e263be6e5c3cf96c81bd5372

        SHA256

        15179a7044dbeddbc1ed7977834145334f7abcb66077e4e12750023711d75ca8

        SHA512

        29e118ba6fe916b4287fbc1f94f07e66891d96329143ce3ee90dd035ca66d334bcfdbf74044c1cc2b8f81c5b93a7d706f028d4729f131abb430338787d01304c

      • C:\Program Files (x86)\VideoLAN\VLC\plugins\access\libaccess_realrtsp_plugin.dll
        Filesize

        133KB

        MD5

        0d7187cb77520e99ee6559cfcbfcf03e

        SHA1

        b2adbe51c6ffe4e3e263be6e5c3cf96c81bd5372

        SHA256

        15179a7044dbeddbc1ed7977834145334f7abcb66077e4e12750023711d75ca8

        SHA512

        29e118ba6fe916b4287fbc1f94f07e66891d96329143ce3ee90dd035ca66d334bcfdbf74044c1cc2b8f81c5b93a7d706f028d4729f131abb430338787d01304c

      • C:\Program Files (x86)\VideoLAN\VLC\plugins\access\libaccess_srt_plugin.dll
        Filesize

        3.5MB

        MD5

        7dd60e2c09a09c5e7088d2fc37ce2a5c

        SHA1

        5715d5784fcb5282b6f54e6f3223318dddcc25d3

        SHA256

        8a2249ad89745363309cb9fd3ee039cd0167ae700196e01286e0c90c30f626d8

        SHA512

        788e49dce0a4cb3e42bff203e9957be7470854310d240d5bb5f9c777bd3e0176ebd89dca4becd106387ff2b639bacfb82ce0e0ea01ecf0fc0fce18502af17252

      • C:\Program Files (x86)\VideoLAN\VLC\plugins\access\libaccess_srt_plugin.dll
        Filesize

        3.5MB

        MD5

        7dd60e2c09a09c5e7088d2fc37ce2a5c

        SHA1

        5715d5784fcb5282b6f54e6f3223318dddcc25d3

        SHA256

        8a2249ad89745363309cb9fd3ee039cd0167ae700196e01286e0c90c30f626d8

        SHA512

        788e49dce0a4cb3e42bff203e9957be7470854310d240d5bb5f9c777bd3e0176ebd89dca4becd106387ff2b639bacfb82ce0e0ea01ecf0fc0fce18502af17252

      • C:\Program Files (x86)\VideoLAN\VLC\plugins\access\libaccess_wasapi_plugin.dll
        Filesize

        49KB

        MD5

        8c8a4a363512828949fa6b6cbd9d9cb3

        SHA1

        a52ef2fdf913e13654ce75c83a1bf0fc41032e9e

        SHA256

        7743f5370cc5d16a4562dc2801ea78db9454a84219778cfc0e5a06d8d9eb643a

        SHA512

        8dd7849f1e239cddaef7c7bd110de18af2443a45b7c9f2dcf9ca8ac2cb6f4109c68900a42183115d8aef512c1f059b9bdc47345dd8156aebe69b5b4ffc68563f

      • C:\Program Files (x86)\VideoLAN\VLC\plugins\access\libaccess_wasapi_plugin.dll
        Filesize

        49KB

        MD5

        8c8a4a363512828949fa6b6cbd9d9cb3

        SHA1

        a52ef2fdf913e13654ce75c83a1bf0fc41032e9e

        SHA256

        7743f5370cc5d16a4562dc2801ea78db9454a84219778cfc0e5a06d8d9eb643a

        SHA512

        8dd7849f1e239cddaef7c7bd110de18af2443a45b7c9f2dcf9ca8ac2cb6f4109c68900a42183115d8aef512c1f059b9bdc47345dd8156aebe69b5b4ffc68563f

      • C:\Program Files (x86)\VideoLAN\VLC\plugins\access\libattachment_plugin.dll
        Filesize

        30KB

        MD5

        b0167438caa4e20a6dd2fbea7ade5afa

        SHA1

        727286562d76aec212702811493112fcfd56a4bd

        SHA256

        78e92743377f44c13aef46c1458f90d07e52aa5cb27c07ac1a39e945d9dac099

        SHA512

        39a112e0a143064e98327c2873bf9dc82ab195f8c36f192bc10a1af1817946f7cdbd67957ca1ce9821fb902407b1de346f1c8128a6409031f4bbc7663a0e72c1

      • C:\Program Files (x86)\VideoLAN\VLC\plugins\access\libattachment_plugin.dll
        Filesize

        30KB

        MD5

        b0167438caa4e20a6dd2fbea7ade5afa

        SHA1

        727286562d76aec212702811493112fcfd56a4bd

        SHA256

        78e92743377f44c13aef46c1458f90d07e52aa5cb27c07ac1a39e945d9dac099

        SHA512

        39a112e0a143064e98327c2873bf9dc82ab195f8c36f192bc10a1af1817946f7cdbd67957ca1ce9821fb902407b1de346f1c8128a6409031f4bbc7663a0e72c1

      • C:\Program Files (x86)\VideoLAN\VLC\plugins\access\libcdda_plugin.dll
        Filesize

        679KB

        MD5

        2e11579de96cf8487394fbf19dd0cff4

        SHA1

        e2f7e03a8fd309304a5277bd2e058b8368388c7d

        SHA256

        617f1a559fa6d9ef6cb7473ec5092c5628dbf28cf468bedefd6a907288b36961

        SHA512

        6af2af01795139cce6822c8aa0b44dae8fe35b49aa5ab54da4ca0b3c28edc24de89591c66cd9dc1857acdf9eff46f1783fe2ceaee53fbc0e90a11001111655cf

      • C:\Program Files (x86)\VideoLAN\VLC\plugins\access\libcdda_plugin.dll
        Filesize

        679KB

        MD5

        2e11579de96cf8487394fbf19dd0cff4

        SHA1

        e2f7e03a8fd309304a5277bd2e058b8368388c7d

        SHA256

        617f1a559fa6d9ef6cb7473ec5092c5628dbf28cf468bedefd6a907288b36961

        SHA512

        6af2af01795139cce6822c8aa0b44dae8fe35b49aa5ab54da4ca0b3c28edc24de89591c66cd9dc1857acdf9eff46f1783fe2ceaee53fbc0e90a11001111655cf

      • C:\Program Files (x86)\VideoLAN\VLC\plugins\access\libdcp_plugin.dll
        Filesize

        2.3MB

        MD5

        5ab27ecd999bfc6cf807c966613a6f14

        SHA1

        80980a9cd0cf3c91e37770c5172f9a985436b2d5

        SHA256

        e0a929534f4c31a384888aebd66c1aa4988b405cd260de2ef1d12251583629e9

        SHA512

        596de45ec649294da618a9ee88ba3fe0cfac38302a2f4b1f26dd0512a6c8e4e924e2e9b0365a051502327939d3aa179444c4fd1e468fee6fc29916b4a1ec5ef5

      • C:\Program Files (x86)\VideoLAN\VLC\plugins\access\libdcp_plugin.dll
        Filesize

        2.3MB

        MD5

        5ab27ecd999bfc6cf807c966613a6f14

        SHA1

        80980a9cd0cf3c91e37770c5172f9a985436b2d5

        SHA256

        e0a929534f4c31a384888aebd66c1aa4988b405cd260de2ef1d12251583629e9

        SHA512

        596de45ec649294da618a9ee88ba3fe0cfac38302a2f4b1f26dd0512a6c8e4e924e2e9b0365a051502327939d3aa179444c4fd1e468fee6fc29916b4a1ec5ef5

      • C:\Program Files (x86)\VideoLAN\VLC\plugins\access\libdshow_plugin.dll
        Filesize

        894KB

        MD5

        5933afec5d99cf89214b9e994e3fad6b

        SHA1

        ee09f56c5588d574526f54d85455bcb8e3c799ce

        SHA256

        2fbaff18da783e16639ebb453d3d08c55205943995d48173a2ca6f2f2dd504ca

        SHA512

        1e52789f6faf903aac5cfd6482ec44dbba186ecfb582fbb7f2a54414c7f370babd0253f6c1da8c468b4768737ef42c5968d2f5a8a60383c7ba18e1f501d3254c

      • C:\Program Files (x86)\VideoLAN\VLC\plugins\access\libdshow_plugin.dll
        Filesize

        894KB

        MD5

        5933afec5d99cf89214b9e994e3fad6b

        SHA1

        ee09f56c5588d574526f54d85455bcb8e3c799ce

        SHA256

        2fbaff18da783e16639ebb453d3d08c55205943995d48173a2ca6f2f2dd504ca

        SHA512

        1e52789f6faf903aac5cfd6482ec44dbba186ecfb582fbb7f2a54414c7f370babd0253f6c1da8c468b4768737ef42c5968d2f5a8a60383c7ba18e1f501d3254c

      • C:\Program Files (x86)\VideoLAN\VLC\plugins\access\libdtv_plugin.dll
        Filesize

        871KB

        MD5

        6d79e513ef8737bdcdde08df1e1a5447

        SHA1

        ab77645776b0432d2a22e2663e6db85d91d89c44

        SHA256

        a543253de44662a7eac1fd88b131d269f1adedf72e2371f8219b735ae0aeed06

        SHA512

        b8c88b68f0660c8fcb29a8abae8fd15481c3b14c627d82f2c197e3baadcafb934bfece7c5685511330ae5b53e5f3123823cda1fc1e7873dce194bcb97b7cc41a

      • C:\Program Files (x86)\VideoLAN\VLC\plugins\access\libdtv_plugin.dll
        Filesize

        871KB

        MD5

        6d79e513ef8737bdcdde08df1e1a5447

        SHA1

        ab77645776b0432d2a22e2663e6db85d91d89c44

        SHA256

        a543253de44662a7eac1fd88b131d269f1adedf72e2371f8219b735ae0aeed06

        SHA512

        b8c88b68f0660c8fcb29a8abae8fd15481c3b14c627d82f2c197e3baadcafb934bfece7c5685511330ae5b53e5f3123823cda1fc1e7873dce194bcb97b7cc41a

      • C:\Program Files (x86)\VideoLAN\VLC\plugins\access\libdvdnav_plugin.dll
        Filesize

        216KB

        MD5

        a136bfef8d5ff9e4427e900e2feeeb69

        SHA1

        a42775c428adf6fca1d1fff7ae5af8b69ff8417a

        SHA256

        bf527cd9ec49365bc27cf64dae6a33faf7f22f4e3a2e6352c411e9c9b65a3a13

        SHA512

        45827f38e3263bc6a1b91dea3578d5d87fd91d3ad2e20ee184e0227c8ceee76c01ccfb9a08e0fd089cd8fab81651db5631745c967ecd0511c205453e8d18b706

      • C:\Program Files (x86)\VideoLAN\VLC\plugins\access\libdvdnav_plugin.dll
        Filesize

        216KB

        MD5

        a136bfef8d5ff9e4427e900e2feeeb69

        SHA1

        a42775c428adf6fca1d1fff7ae5af8b69ff8417a

        SHA256

        bf527cd9ec49365bc27cf64dae6a33faf7f22f4e3a2e6352c411e9c9b65a3a13

        SHA512

        45827f38e3263bc6a1b91dea3578d5d87fd91d3ad2e20ee184e0227c8ceee76c01ccfb9a08e0fd089cd8fab81651db5631745c967ecd0511c205453e8d18b706

      • C:\Program Files (x86)\VideoLAN\VLC\plugins\access\libdvdread_plugin.dll
        Filesize

        153KB

        MD5

        9beae6279f55a4ab70cdbd9c005b05eb

        SHA1

        ce240991d5b95faa57f8438490813bff37c2ddc9

        SHA256

        d5f3ec8d52953e5a9b4855293e6aeacf9d223983e875e4cb000a62c3b3b33537

        SHA512

        3b0fa14da4ba7d88f814a6af75deb29358496a1806ff4fd53c08d7826acb43c677486bd2d33e46c0581fd31342988779aba2b1ecbc0d819eec6a42d04546a6dd

      • C:\Program Files (x86)\VideoLAN\VLC\plugins\access\libdvdread_plugin.dll
        Filesize

        153KB

        MD5

        9beae6279f55a4ab70cdbd9c005b05eb

        SHA1

        ce240991d5b95faa57f8438490813bff37c2ddc9

        SHA256

        d5f3ec8d52953e5a9b4855293e6aeacf9d223983e875e4cb000a62c3b3b33537

        SHA512

        3b0fa14da4ba7d88f814a6af75deb29358496a1806ff4fd53c08d7826acb43c677486bd2d33e46c0581fd31342988779aba2b1ecbc0d819eec6a42d04546a6dd

      • C:\Program Files (x86)\VideoLAN\VLC\plugins\access\libfilesystem_plugin.dll
        Filesize

        59KB

        MD5

        57b20ecc2123e2c342097bd90d67c002

        SHA1

        ed5cc227be31ec33e2af6107a10d55d91204d061

        SHA256

        ffdb3b35cb405e88647305358c1ec49d4ac4fcfe7b15d75f4f9afdcbce6d351d

        SHA512

        b72491e7a39f3cded64b2b58add5d73646eb6ab3628e80afe0a02d7f98b416a6be6efb3542c3666c634b5d7faf46177a296d57786fd435938484daf1ffe08f01

      • C:\Program Files (x86)\VideoLAN\VLC\plugins\access\libfilesystem_plugin.dll
        Filesize

        59KB

        MD5

        57b20ecc2123e2c342097bd90d67c002

        SHA1

        ed5cc227be31ec33e2af6107a10d55d91204d061

        SHA256

        ffdb3b35cb405e88647305358c1ec49d4ac4fcfe7b15d75f4f9afdcbce6d351d

        SHA512

        b72491e7a39f3cded64b2b58add5d73646eb6ab3628e80afe0a02d7f98b416a6be6efb3542c3666c634b5d7faf46177a296d57786fd435938484daf1ffe08f01

      • C:\Program Files (x86)\VideoLAN\VLC\plugins\access\libftp_plugin.dll
        Filesize

        114KB

        MD5

        95af5019366ba7e4c3b04c735bf90742

        SHA1

        97eada07409d240e14a27e6ac9eda2a86c89c072

        SHA256

        c0a30b99f2feda9b4f7b385b5410c9f6cdc26d41ded4f36f3b4505cbbc3f0ed3

        SHA512

        c7b42a09670935f7b1b39fe65f2d0985bbd8968987286a8233254379a33a5b62ad0445fbe56c130429ec9c0fc3145c1559f1b700e196e59f1fdb0f320a96eefc

      • C:\Program Files (x86)\VideoLAN\VLC\plugins\access\libftp_plugin.dll
        Filesize

        114KB

        MD5

        95af5019366ba7e4c3b04c735bf90742

        SHA1

        97eada07409d240e14a27e6ac9eda2a86c89c072

        SHA256

        c0a30b99f2feda9b4f7b385b5410c9f6cdc26d41ded4f36f3b4505cbbc3f0ed3

        SHA512

        c7b42a09670935f7b1b39fe65f2d0985bbd8968987286a8233254379a33a5b62ad0445fbe56c130429ec9c0fc3145c1559f1b700e196e59f1fdb0f320a96eefc

      • C:\Program Files (x86)\VideoLAN\VLC\plugins\access\libhttp_plugin.dll
        Filesize

        65KB

        MD5

        34c5ef34299fa3f4958942a950f13633

        SHA1

        52e32e6ff9f2f3e8d207008ef415c69621078108

        SHA256

        56258788d08d1d0a2ee75fb9e20c718c9dad686be36c5f373afce4a751294522

        SHA512

        1fd66837602c72d2d98bf7b36e0ab580ffd8204ba7f64f07023f0ba19656db5106a5b0f7e3f9104f23a5b80edf488ac0ad87f4271768f61ba198638337ee2ee1

      • C:\Program Files (x86)\VideoLAN\VLC\plugins\access\libhttp_plugin.dll
        Filesize

        65KB

        MD5

        34c5ef34299fa3f4958942a950f13633

        SHA1

        52e32e6ff9f2f3e8d207008ef415c69621078108

        SHA256

        56258788d08d1d0a2ee75fb9e20c718c9dad686be36c5f373afce4a751294522

        SHA512

        1fd66837602c72d2d98bf7b36e0ab580ffd8204ba7f64f07023f0ba19656db5106a5b0f7e3f9104f23a5b80edf488ac0ad87f4271768f61ba198638337ee2ee1

      • C:\Program Files (x86)\VideoLAN\VLC\plugins\access\libhttps_plugin.dll
        Filesize

        138KB

        MD5

        fff0c2a9ba57ce00aa43228a68b88c48

        SHA1

        a51b1720a928eca0a8f02a694c8daae5e0010129

        SHA256

        01cea1414c6868f000ac049ed597e31703d5b7eeffbe5a46e3102413841127e0

        SHA512

        a358f576d6a6a7cf64ef96f04289045d2f8706f29cfc6fd55e1c62f1de2e070aea7d34cd25a27af741a633d2e5f4947a342f0b4a3be97ec7065817788cf2f81a

      • C:\Program Files (x86)\VideoLAN\VLC\plugins\access\libhttps_plugin.dll
        Filesize

        138KB

        MD5

        fff0c2a9ba57ce00aa43228a68b88c48

        SHA1

        a51b1720a928eca0a8f02a694c8daae5e0010129

        SHA256

        01cea1414c6868f000ac049ed597e31703d5b7eeffbe5a46e3102413841127e0

        SHA512

        a358f576d6a6a7cf64ef96f04289045d2f8706f29cfc6fd55e1c62f1de2e070aea7d34cd25a27af741a633d2e5f4947a342f0b4a3be97ec7065817788cf2f81a

      • C:\Program Files (x86)\VideoLAN\VLC\plugins\access\libidummy_plugin.dll
        Filesize

        31KB

        MD5

        bcc1740cf788c157fcbbfe8b552479b1

        SHA1

        d7984cbbeb752554125ecd42b2e912045febf325

        SHA256

        55bb5911b216459a2c2a0feb5f58459df5051d9e1addc22d9723e8eca1507f42

        SHA512

        81621f3c975e23d2cbec46af9063173e8be0438b1639b955f027b5cd5916ce6fa298b57c1de595261116729cee688f0c171e32353ea46695b36bf5a0663d4456

      • C:\Program Files (x86)\VideoLAN\VLC\plugins\access\libidummy_plugin.dll
        Filesize

        31KB

        MD5

        bcc1740cf788c157fcbbfe8b552479b1

        SHA1

        d7984cbbeb752554125ecd42b2e912045febf325

        SHA256

        55bb5911b216459a2c2a0feb5f58459df5051d9e1addc22d9723e8eca1507f42

        SHA512

        81621f3c975e23d2cbec46af9063173e8be0438b1639b955f027b5cd5916ce6fa298b57c1de595261116729cee688f0c171e32353ea46695b36bf5a0663d4456

      • C:\Program Files (x86)\VideoLAN\VLC\plugins\access\libimem_plugin.dll
        Filesize

        30KB

        MD5

        94247c2168fddd5a53776c46750c2562

        SHA1

        62f3d5d92f93e024a93df473abc878056b269c68

        SHA256

        dc076a7177119b9e147ddb1eb1653fc3837c7bf61b9d02e69ac784574e580d95

        SHA512

        5c097c5b288b3adedc043cf72bc56c7e1b024c252f3420e492299e547c23c140cb15a3cf6ba55cad8827e78d1a99350bdfeb2cce0462e30c332c82eee97c65f0

      • C:\Program Files (x86)\VideoLAN\VLC\plugins\access\libimem_plugin.dll
        Filesize

        30KB

        MD5

        94247c2168fddd5a53776c46750c2562

        SHA1

        62f3d5d92f93e024a93df473abc878056b269c68

        SHA256

        dc076a7177119b9e147ddb1eb1653fc3837c7bf61b9d02e69ac784574e580d95

        SHA512

        5c097c5b288b3adedc043cf72bc56c7e1b024c252f3420e492299e547c23c140cb15a3cf6ba55cad8827e78d1a99350bdfeb2cce0462e30c332c82eee97c65f0

      • C:\Program Files (x86)\VideoLAN\VLC\plugins\access\liblibbluray_plugin.dll
        Filesize

        1.9MB

        MD5

        140f753936a3900b605cdbdeea91ecb0

        SHA1

        ab3153f7ca53da8659404e25c1a03e59399407fb

        SHA256

        a105e71164b6847e74fa6fee4c40fc126d851b3b4f4addf2866a914735c2d55b

        SHA512

        75a0cb405b60b5c2423b4fa7f3ffeda3b396e72d7d7fd2418dc206aed0e2a601d524ef197c6fa4d535b6e9850eb6756f9d31eceaf350400da8e890df37593ae6

      • C:\Program Files (x86)\VideoLAN\VLC\plugins\access\liblibbluray_plugin.dll
        Filesize

        1.9MB

        MD5

        140f753936a3900b605cdbdeea91ecb0

        SHA1

        ab3153f7ca53da8659404e25c1a03e59399407fb

        SHA256

        a105e71164b6847e74fa6fee4c40fc126d851b3b4f4addf2866a914735c2d55b

        SHA512

        75a0cb405b60b5c2423b4fa7f3ffeda3b396e72d7d7fd2418dc206aed0e2a601d524ef197c6fa4d535b6e9850eb6756f9d31eceaf350400da8e890df37593ae6

      • C:\Program Files (x86)\VideoLAN\VLC\plugins\access\liblive555_plugin.dll
        Filesize

        549KB

        MD5

        22a61e536c62ca7c40efe34adbfbc65e

        SHA1

        7eb1238a0bce4697c8694045b6905831e60d8035

        SHA256

        97b146223ef8a4f15f4c038f9c319f61d430c6fb8afe3fe6dba1fa03965c1082

        SHA512

        f3130229ce295028aee1db02b4f7ae7d8f0a7908da1a30c4945bb9538733a9b9ad4e94214078f65da35eb3c4604be7b3b524109d9561b2b7f6fb542065594072

      • C:\Program Files (x86)\VideoLAN\VLC\plugins\access\liblive555_plugin.dll
        Filesize

        549KB

        MD5

        22a61e536c62ca7c40efe34adbfbc65e

        SHA1

        7eb1238a0bce4697c8694045b6905831e60d8035

        SHA256

        97b146223ef8a4f15f4c038f9c319f61d430c6fb8afe3fe6dba1fa03965c1082

        SHA512

        f3130229ce295028aee1db02b4f7ae7d8f0a7908da1a30c4945bb9538733a9b9ad4e94214078f65da35eb3c4604be7b3b524109d9561b2b7f6fb542065594072

      • C:\Program Files (x86)\VideoLAN\VLC\plugins\access\libnfs_plugin.dll
        Filesize

        268KB

        MD5

        6ef9ee9c73d90ba007e4ddb43383b95d

        SHA1

        9d83565140a40147d8dacf0fcd370585daf39b75

        SHA256

        f2d936ca92357ae77f020cd1a7bb0744650d7c778cd4302db941da3384b7dbc0

        SHA512

        022becdd8a11b90e95586d471266edab855a52f62f8c338f3455ddaa44fcba2c7745097db553011fcb859f20ae3005919e0ffe9a6e52df1ffa9ac786c354f297

      • C:\Program Files (x86)\VideoLAN\VLC\plugins\access\libnfs_plugin.dll
        Filesize

        268KB

        MD5

        6ef9ee9c73d90ba007e4ddb43383b95d

        SHA1

        9d83565140a40147d8dacf0fcd370585daf39b75

        SHA256

        f2d936ca92357ae77f020cd1a7bb0744650d7c778cd4302db941da3384b7dbc0

        SHA512

        022becdd8a11b90e95586d471266edab855a52f62f8c338f3455ddaa44fcba2c7745097db553011fcb859f20ae3005919e0ffe9a6e52df1ffa9ac786c354f297

      • C:\Program Files (x86)\VideoLAN\VLC\plugins\access\librist_plugin.dll
        Filesize

        105KB

        MD5

        3078898404abad12aa4c1df7e4994159

        SHA1

        11d6b7b094b17e55797721c539db18576753fa90

        SHA256

        b8d1a1798aa6c835d29a1f8003c3da47f750bd0be95cc18875a92e858efdb354

        SHA512

        f0d897789cd6dbe981fa8c27d6e74e664b285dbe934892dd62d8ab3b54bd60b00c4aed5fb2c75f94ac13a1c183f782eb0f15eb02f45d0976ee0c9e3267db7c84

      • C:\Program Files (x86)\VideoLAN\VLC\plugins\access\librist_plugin.dll
        Filesize

        105KB

        MD5

        3078898404abad12aa4c1df7e4994159

        SHA1

        11d6b7b094b17e55797721c539db18576753fa90

        SHA256

        b8d1a1798aa6c835d29a1f8003c3da47f750bd0be95cc18875a92e858efdb354

        SHA512

        f0d897789cd6dbe981fa8c27d6e74e664b285dbe934892dd62d8ab3b54bd60b00c4aed5fb2c75f94ac13a1c183f782eb0f15eb02f45d0976ee0c9e3267db7c84

      • C:\Program Files (x86)\VideoLAN\VLC\plugins\access\librtp_plugin.dll
        Filesize

        544KB

        MD5

        197ed8be9d59c5c7dad94e4c6066fe94

        SHA1

        02e7bde973195cfa3a170873ef7615b99cfe2fca

        SHA256

        ecf02fc5558eeb1d576d1dc244aeefdf0e1a626c5ff7abd47c3bce1c2a1e29c2

        SHA512

        3f9a4efbdb44c9bfbcfc76519d224eef7c42cfd71907bb556c35c4ea9848d45e076ee0698d3001adae52c0dae63a44d70d6d8c44814f62d19f540fe7f5214c94

      • C:\Program Files (x86)\VideoLAN\VLC\plugins\access\librtp_plugin.dll
        Filesize

        544KB

        MD5

        197ed8be9d59c5c7dad94e4c6066fe94

        SHA1

        02e7bde973195cfa3a170873ef7615b99cfe2fca

        SHA256

        ecf02fc5558eeb1d576d1dc244aeefdf0e1a626c5ff7abd47c3bce1c2a1e29c2

        SHA512

        3f9a4efbdb44c9bfbcfc76519d224eef7c42cfd71907bb556c35c4ea9848d45e076ee0698d3001adae52c0dae63a44d70d6d8c44814f62d19f540fe7f5214c94

      • C:\Program Files (x86)\VideoLAN\VLC\plugins\access\libsatip_plugin.dll
        Filesize

        65KB

        MD5

        d99bacfdd92966a0fdbf43b7c6508a72

        SHA1

        cad0d590d9146af0d00ff5b9b4e3d85c774923ef

        SHA256

        27f1f4de591ebc82e7d28e36a38a8274b3c5f6af809f197030063cc1c2109d14

        SHA512

        e0e5fab4fe24fb29dc9ef76b653d4bc37100ef67a17b5d600897217c009e6daf832a4ef9e6786fe0e86355858f2cf896932089a6d8daa3e23f516b0533c9eedd

      • C:\Program Files (x86)\VideoLAN\VLC\plugins\access\libsatip_plugin.dll
        Filesize

        65KB

        MD5

        d99bacfdd92966a0fdbf43b7c6508a72

        SHA1

        cad0d590d9146af0d00ff5b9b4e3d85c774923ef

        SHA256

        27f1f4de591ebc82e7d28e36a38a8274b3c5f6af809f197030063cc1c2109d14

        SHA512

        e0e5fab4fe24fb29dc9ef76b653d4bc37100ef67a17b5d600897217c009e6daf832a4ef9e6786fe0e86355858f2cf896932089a6d8daa3e23f516b0533c9eedd

      • C:\Program Files (x86)\VideoLAN\VLC\plugins\access\libscreen_plugin.dll
        Filesize

        38KB

        MD5

        acb3f0901c25512e789652d14a3a707e

        SHA1

        0719ba2c41430b892d30142b0c45972e4849fa98

        SHA256

        f393349c5a86c8c14501ff9e3df55802a995a4f5d42b88646004d096aa69f3ad

        SHA512

        f256e8e947eb00b3a021cb098675438f926737785e34825d679a928d559619e9fe2832fb7cdef935f2055521e54525fba137887ec585624a23da884069951137

      • C:\Program Files (x86)\VideoLAN\VLC\plugins\access\libscreen_plugin.dll
        Filesize

        38KB

        MD5

        acb3f0901c25512e789652d14a3a707e

        SHA1

        0719ba2c41430b892d30142b0c45972e4849fa98

        SHA256

        f393349c5a86c8c14501ff9e3df55802a995a4f5d42b88646004d096aa69f3ad

        SHA512

        f256e8e947eb00b3a021cb098675438f926737785e34825d679a928d559619e9fe2832fb7cdef935f2055521e54525fba137887ec585624a23da884069951137

      • C:\Program Files (x86)\VideoLAN\VLC\plugins\access\libsdp_plugin.dll
        Filesize

        29KB

        MD5

        83308edcf904928ce657c24c8b75f201

        SHA1

        5f034eaa2495abfc8e2bc3dc2cb07614175b4e0c

        SHA256

        615dc28782499f56f38c6d657aff6a1d98a9542c11cfeb1963dd495a96e4c0ca

        SHA512

        462bcf3a210b05393a600318394bd4ffd2313ccd704e0ae6b188feb98d4d6f0d5cf1620f231eb2989538dc9727b4dc6be4566da5d5860c06b0782377f81f2114

      • C:\Program Files (x86)\VideoLAN\VLC\vlc-cache-gen.exe
        Filesize

        130KB

        MD5

        6d8ec371cfdca495a06f694105557db6

        SHA1

        a8558948d670c7be7e1edcd5cf0f76ceb0e6c49a

        SHA256

        aabd0bc6f50bf88b262a678b7925cf208740aa0ef1964084f792278a4aa2a67c

        SHA512

        36f172f5094cf5a5269ce7f6b49f782eb7854ea1e7f9da97a0facd1f223210c9ee3353902385916b322c07ac0013e9bc4851d67d6f02a325750438637a187a51

      • C:\Program Files (x86)\VideoLAN\VLC\vlc-cache-gen.exe
        Filesize

        130KB

        MD5

        6d8ec371cfdca495a06f694105557db6

        SHA1

        a8558948d670c7be7e1edcd5cf0f76ceb0e6c49a

        SHA256

        aabd0bc6f50bf88b262a678b7925cf208740aa0ef1964084f792278a4aa2a67c

        SHA512

        36f172f5094cf5a5269ce7f6b49f782eb7854ea1e7f9da97a0facd1f223210c9ee3353902385916b322c07ac0013e9bc4851d67d6f02a325750438637a187a51

      • C:\Users\Admin\AppData\Local\Temp\nsj551.tmp\LangDLL.dll
        Filesize

        7KB

        MD5

        20850d4d5416fbfd6a02e8a120f360fc

        SHA1

        ac34f3a34aaa4a21efd6a32bc93102639170e219

        SHA256

        860b409b065b747aab2a9937f02d08b6fd7309993b50d8e4b53983c8c2b56b61

        SHA512

        c8048b9ae0ced72a384c5ab781083a76b96ae08d5c8a5c7797f75a7e54e9cd9192349f185ee88c9cf0514fc8d59e37e01d88b9c8106321c0581659ebe1d1c276

      • C:\Users\Admin\AppData\Local\Temp\nsj551.tmp\System.dll
        Filesize

        26KB

        MD5

        4f25d99bf1375fe5e61b037b2616695d

        SHA1

        958fad0e54df0736ddab28ff6cb93e6ed580c862

        SHA256

        803931797d95777248dee4f2a563aed51fe931d2dd28faec507c69ed0f26f647

        SHA512

        96a8446f322cd62377a93d2088c0ce06087da27ef95a391e02c505fb4eb1d00419143d67d89494c2ef6f57ae2fd7f049c86e00858d1b193ec6dde4d0fe0e3130

      • C:\Users\Admin\AppData\Local\Temp\nsj551.tmp\nsDialogs.dll
        Filesize

        12KB

        MD5

        2029c44871670eec937d1a8c1e9faa21

        SHA1

        e8d53b9e8bc475cc274d80d3836b526d8dd2747a

        SHA256

        a4ae6d33f940a80e8fe34537c5cc1f8b8679c979607969320cfb750c15809ac2

        SHA512

        6f151c9818ac2f3aef6d4cabd8122c7e22ccf0b84fa5d4bcc951f8c3d00e8c270127eac1e9d93c5f4594ac90de8aff87dc6e96562f532a3d19c0da63a28654b7

      • C:\Users\Admin\AppData\Local\Temp\nsj551.tmp\nsExec.dll
        Filesize

        10KB

        MD5

        dcaaa39e47a9144ae10ee67b3183f4e1

        SHA1

        2af87fcebff57411e929dd2fce767e9a1e4d98e1

        SHA256

        da30c0f57a8a412bdc0fca182702f568bd91007475d1823464658fa523a4af9f

        SHA512

        d56997d74d841d01c62b7db4150729f395b57d065a1182249483640f80720fb6dc7a457cc3a23367982f92f85e9274507d6157f698a2e22ea11266866fb1bc2c

      • C:\Users\Admin\AppData\Local\Temp\nsj551.tmp\nsProcess.dll
        Filesize

        30KB

        MD5

        429601267235507c04d739922bcd987a

        SHA1

        28d49a3acd1f328012170cec6334c31a95cbf0c9

        SHA256

        b5ff4522ec55153459fced479d13aab483cc37320cd06ca6acf0b5046e341f8c

        SHA512

        a01c81f96bb8ce6bdbc5adfdcb29c6dfd713139002b7e3b38c35c71877aaa7664e318180d9d1dabb02e2a285d40af642697166860262cfc3beee2308b9e5a46e

      • memory/1540-137-0x0000000000000000-mapping.dmp
      • memory/2300-197-0x0000000000000000-mapping.dmp
      • memory/5112-198-0x0000000000000000-mapping.dmp