Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
vlc-3.0.20-win64.exe

Overview

General Information

Sample name:vlc-3.0.20-win64.exe
Analysis ID:1431503
MD5:3d63e3a94c39a18f4da866b896b41e80
SHA1:c9520268936bfa6d060c8603cdee753db214d0ce
SHA256:d8055b6643651ca5b9ad58c438692a481483657f3f31624cdfa68b92e8394a57
Infos:

Detection

Score:2
Range:0 - 100
Whitelisted:false
Confidence:40%

Compliance

Score:50
Range:0 - 100

Signatures

Creates a process in suspended mode (likely to inject code)
Drops PE files
Found dropped PE file which has not been started or loaded
Queries the volume information (name, serial number etc) of a device
Registers a DLL
Sigma detected: Explorer Process Tree Break
Stores files to the Windows start menu directory
Uses 32bit PE files

Classification

Analysis Advice

Sample drops PE files which have not been started, submit dropped PE samples for a secondary analysis to Joe Sandbox
Sample searches for specific file, try point organization specific fake files to the analysis machine
Sample tries to load a library which is not present or installed on the analysis machine, adding the library might reveal more behavior
  • System is w10x64_ra
  • vlc-3.0.20-win64.exe (PID: 6952 cmdline: "C:\Users\user\Desktop\vlc-3.0.20-win64.exe" MD5: 3D63E3A94C39A18F4DA866B896B41E80)
    • vlc-cache-gen.exe (PID: 7012 cmdline: "C:\Program Files\VideoLAN\VLC\vlc-cache-gen.exe" C:\Program Files\VideoLAN\VLC\plugins MD5: C314F48471D34BC89863326324D00B8B)
      • conhost.exe (PID: 7028 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • regsvr32.exe (PID: 4512 cmdline: "C:\Windows\system32\regsvr32.exe" /s "C:\Program Files\VideoLAN\VLC\axvlc.dll" MD5: 878E47C8656E53AE8A8A21E927C6F7E0)
      • regsvr32.exe (PID: 612 cmdline: /s "C:\Program Files\VideoLAN\VLC\axvlc.dll" MD5: B0C2FA35D14A9FAD919E99D9D75E1B9E)
    • explorer.exe (PID: 816 cmdline: "C:\Windows\explorer.exe" "C:\Program Files\VideoLAN\VLC\vlc.exe" MD5: 662F4F92FDE3557E86D110526BB578D5)
  • explorer.exe (PID: 364 cmdline: C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding MD5: 662F4F92FDE3557E86D110526BB578D5)
    • vlc.exe (PID: 5764 cmdline: "C:\Program Files\VideoLAN\VLC\vlc.exe" MD5: 3740507A1DC4FF4CB5C6E52652C10C20)
  • cleanup
No yara matches
Source: Process startedAuthor: Florian Roth (Nextron Systems), Nasreddine Bencherchali (Nextron Systems), @gott_cyber: Data: Command: C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding, CommandLine: C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding, CommandLine|base64offset|contains: Iyb, Image: C:\Windows\explorer.exe, NewProcessName: C:\Windows\explorer.exe, OriginalFileName: C:\Windows\explorer.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 804, ProcessCommandLine: C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding, ProcessId: 364, ProcessName: explorer.exe
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Compliance

barindex
Source: vlc-3.0.20-win64.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, DEBUG_STRIPPED
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeWindow detected: < &Back&Next >CancelVideoLAN VLC media player VideoLAN VLC media playerLicense AgreementPlease review the license terms before installing VLC media player.Press Page Down to see the rest of the agreement. GNU GENERAL PUBLIC LICENSE Version 2 June 1991 Copyright (C) 1989 1991 Free Software Foundation Inc. 51 Franklin Street Fifth Floor Boston MA 02110-1301 USA Everyone is permitted to copy and distribute verbatim copies of this license document but changing it is not allowed. Preamble The licenses for most software are designed to take away yourfreedom to share and change it. By contrast the GNU General PublicLicense is intended to guarantee your freedom to share and change freesoftware--to make sure the software is free for all its users. ThisGeneral Public License applies to most of the Free SoftwareFoundation's software and to any other program whose authors commit tousing it. (Some other Free Software Foundation software is covered bythe GNU Lesser General Public License instead.) You can apply it toyour programs too. When we speak of free software we are referring to freedom notprice. Our General Public Licenses are designed to make sure that youhave the freedom to distribute copies of free software (and charge forthis service if you wish) that you receive source code or can get itif you want it that you can change the software or use pieces of itin new free programs; and that you know you can do these things. To protect your rights we need to make restrictions that forbidanyone to deny you these rights or to ask you to surrender the rights.These restrictions translate to certain responsibilities for you if youdistribute copies of the software or if you modify it. For example if you distribute copies of such a program whethergratis or for a fee you must give the recipients all the rights thatyou have. You must make sure that they too receive or can get thesource code. And you must show them these terms so they know theirrights. We protect your rights with two steps: (1) copyright the software and(2) offer you this license which gives you legal permission to copydistribute and/or modify the software. Also for each author's protection and ours we want to make certainthat everyone understands that there is no warranty for this freesoftware. If the software is modified by someone else and passed on wewant its recipients to know that what they have is not the original sothat any problems introduced by others will not reflect on the originalauthors' reputations. Finally any free program is threatened constantly by softwarepatents. We wish to avoid the danger that redistributors of a freeprogram will individually obtain patent licenses in effect making theprogram proprietary. To prevent this we have made it clear that anypatent must be licensed for everyone's free use or not licensed at all. The precise terms and conditions for copying distribution andmodification
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\uninstall.log
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\vlc.exe
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\vlc-cache-gen.exe
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\axvlc.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\libvlc.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\libvlccore.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\npvlc.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\AUTHORS.txt
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\COPYING.txt
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\NEWS.txt
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\README.txt
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\THANKS.txt
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\access
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\access\libaccess_concat_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\access\libaccess_imem_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\access\libaccess_mms_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\access\libaccess_realrtsp_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\access\libaccess_srt_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\access\libaccess_wasapi_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\access\libattachment_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\access\libbluray-awt-j2se-1.3.2.jar
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\access\libbluray-j2se-1.3.2.jar
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\access\libcdda_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\access\libdcp_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\access\libdshow_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\access\libdtv_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\access\libdvdnav_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\access\libdvdread_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\access\libfilesystem_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\access\libftp_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\access\libhttp_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\access\libhttps_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\access\libidummy_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\access\libimem_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\access\liblibbluray_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\access\liblive555_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\access\libnfs_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\access\librist_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\access\librtp_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\access\libsatip_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\access\libscreen_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\access\libsdp_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\access\libsftp_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\access\libshm_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\access\libsmb_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\access\libtcp_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\access\libtimecode_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\access\libudp_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\access\libvcd_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\access\libvdr_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\access\libvnc_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\access_output
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\access_output\libaccess_output_dummy_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\access_output\libaccess_output_file_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\access_output\libaccess_output_http_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\access_output\libaccess_output_livehttp_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\access_output\libaccess_output_rist_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\access_output\libaccess_output_shout_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\access_output\libaccess_output_srt_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\access_output\libaccess_output_udp_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\audio_filter
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libaudio_format_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libaudiobargraph_a_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libchorus_flanger_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libcompressor_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libdolby_surround_decoder_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libequalizer_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libgain_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libheadphone_channel_mixer_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libkaraoke_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libmad_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libmono_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libnormvol_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libparam_eq_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libremap_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libsamplerate_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libscaletempo_pitch_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libscaletempo_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libsimple_channel_mixer_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libspatialaudio_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libspatializer_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libspeex_resampler_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libstereo_widen_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libtospdif_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libtrivial_channel_mixer_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libugly_resampler_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\audio_mixer
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\audio_mixer\libfloat_mixer_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\audio_mixer\libinteger_mixer_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\audio_output
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\audio_output\libadummy_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\audio_output\libafile_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\audio_output\libamem_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\audio_output\libdirectsound_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\audio_output\libmmdevice_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\audio_output\libwasapi_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\audio_output\libwaveout_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\codec
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\codec\liba52_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\codec\libadpcm_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\codec\libaes3_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\codec\libaom_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\codec\libaraw_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\codec\libaribsub_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\codec\libavcodec_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\codec\libcc_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\codec\libcdg_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\codec\libcrystalhd_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\codec\libcvdsub_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\codec\libd3d11va_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\codec\libdav1d_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\codec\libdca_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\codec\libddummy_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\codec\libdmo_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\codec\libdvbsub_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\codec\libdxva2_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\codec\libedummy_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\codec\libfaad_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\codec\libflac_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\codec\libfluidsynth_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\codec\libg711_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\codec\libjpeg_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\codec\libkate_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\codec\liblibass_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\codec\liblibmpeg2_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\codec\liblpcm_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\codec\libmft_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\codec\libmpg123_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\codec\liboggspots_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\codec\libopus_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\codec\libpng_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\codec\libqsv_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\codec\librawvideo_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\codec\librtpvideo_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\codec\libschroedinger_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\codec\libscte18_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\codec\libscte27_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\codec\libsdl_image_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\codec\libspdif_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\codec\libspeex_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\codec\libspudec_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\codec\libstl_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\codec\libsubsdec_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\codec\libsubstx3g_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\codec\libsubsusf_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\codec\libsvcdsub_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\codec\libt140_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\codec\libtextst_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\codec\libtheora_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\codec\libttml_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\codec\libtwolame_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\codec\libuleaddvaudio_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\codec\libvorbis_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\codec\libvpx_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\codec\libwebvtt_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\codec\libx26410b_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\codec\libx264_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\codec\libx265_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\codec\libzvbi_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\control
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\control\libdummy_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\control\libgestures_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\control\libhotkeys_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\control\libnetsync_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\control\libntservice_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\control\liboldrc_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\control\libwin_hotkeys_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\control\libwin_msg_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\d3d11
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\d3d11\libdirect3d11_filters_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\d3d9
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\d3d9\libdirect3d9_filters_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\demux
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\demux\libadaptive_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\demux\libaiff_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\demux\libasf_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\demux\libau_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\demux\libavi_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\demux\libcaf_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\demux\libdemux_cdg_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\demux\libdemux_chromecast_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\demux\libdemux_stl_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\demux\libdemuxdump_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\demux\libdiracsys_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\demux\libdirectory_demux_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\demux\libes_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\demux\libflacsys_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\demux\libgme_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\demux\libh26x_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\demux\libimage_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\demux\libmjpeg_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\demux\libmkv_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\demux\libmod_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\demux\libmp4_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\demux\libmpc_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\demux\libmpgv_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\demux\libnoseek_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\demux\libnsc_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\demux\libnsv_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\demux\libnuv_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\demux\libogg_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\demux\libplaylist_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\demux\libps_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\demux\libpva_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\demux\librawaud_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\demux\librawdv_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\demux\librawvid_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\demux\libreal_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\demux\libsid_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\demux\libsmf_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\demux\libsubtitle_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\demux\libts_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\demux\libtta_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\demux\libty_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\demux\libvc1_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\demux\libvobsub_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\demux\libvoc_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\demux\libwav_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\demux\libxa_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\gui
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\gui\libqt_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\gui\libskins2_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\keystore
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\keystore\libfile_keystore_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\keystore\libmemory_keystore_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\logger
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\logger\libconsole_logger_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\logger\libfile_logger_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\lua
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\lua\liblua_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\meta_engine
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\meta_engine\libfolder_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\meta_engine\libtaglib_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\misc
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\misc\libaddonsfsstorage_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\misc\libaddonsvorepository_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\misc\libaudioscrobbler_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\misc\libexport_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\misc\libfingerprinter_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\misc\libgnutls_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\misc\liblogger_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\misc\libstats_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\misc\libvod_rtsp_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\misc\libxml_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\mux
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\mux\libmux_asf_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\mux\libmux_avi_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\mux\libmux_dummy_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\mux\libmux_mp4_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\mux\libmux_mpjpeg_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\mux\libmux_ogg_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\mux\libmux_ps_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\mux\libmux_ts_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\mux\libmux_wav_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\packetizer
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_a52_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_av1_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_copy_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_dirac_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_dts_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_flac_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_h264_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_hevc_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_mlp_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_mpeg4audio_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_mpeg4video_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_mpegaudio_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_mpegvideo_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_vc1_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\services_discovery
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\services_discovery\libmediadirs_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\services_discovery\libmicrodns_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\services_discovery\libpodcast_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\services_discovery\libsap_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\services_discovery\libupnp_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\services_discovery\libwindrive_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\spu
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\spu\libaudiobargraph_v_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\spu\liblogo_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\spu\libmarq_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\spu\libmosaic_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\spu\libremoteosd_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\spu\librss_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\spu\libsubsdelay_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\stream_extractor
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\stream_extractor\libarchive_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\stream_filter
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\stream_filter\libadf_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\stream_filter\libaribcam_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\stream_filter\libcache_block_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\stream_filter\libcache_read_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\stream_filter\libhds_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\stream_filter\libinflate_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\stream_filter\libprefetch_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\stream_filter\librecord_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\stream_filter\libskiptags_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\stream_out
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_autodel_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_bridge_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_chromaprint_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_chromecast_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_cycle_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_delay_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_description_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_display_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_dummy_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_duplicate_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_es_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_gather_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_mosaic_bridge_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_record_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_rtp_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_setid_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_smem_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_standard_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_stats_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_transcode_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\text_renderer
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\text_renderer\libfreetype_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\text_renderer\libsapi_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\text_renderer\libtdummy_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\video_chroma
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libchain_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libgrey_yuv_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi420_10_p010_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi420_nv12_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi420_rgb_mmx_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi420_rgb_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi420_rgb_sse2_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi420_yuy2_mmx_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi420_yuy2_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi420_yuy2_sse2_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi422_i420_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi422_yuy2_mmx_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi422_yuy2_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi422_yuy2_sse2_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\video_chroma\librv32_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libswscale_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libyuvp_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libyuy2_i420_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libyuy2_i422_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\video_filter
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\video_filter\libadjust_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\video_filter\libalphamask_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\video_filter\libanaglyph_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\video_filter\libantiflicker_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\video_filter\libball_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\video_filter\libblend_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\video_filter\libblendbench_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\video_filter\libbluescreen_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\video_filter\libcanvas_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\video_filter\libcolorthres_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\video_filter\libcroppadd_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\video_filter\libdeinterlace_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\video_filter\libedgedetection_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\video_filter\liberase_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\video_filter\libextract_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\video_filter\libfps_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\video_filter\libfreeze_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\video_filter\libgaussianblur_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\video_filter\libgradfun_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\video_filter\libgradient_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\video_filter\libgrain_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\video_filter\libhqdn3d_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\video_filter\libinvert_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\video_filter\libmagnify_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\video_filter\libmirror_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\video_filter\libmotionblur_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\video_filter\libmotiondetect_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\video_filter\liboldmovie_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\video_filter\libposterize_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\video_filter\libpostproc_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\video_filter\libpsychedelic_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\video_filter\libpuzzle_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\video_filter\libripple_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\video_filter\librotate_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\video_filter\libscale_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\video_filter\libscene_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\video_filter\libsepia_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\video_filter\libsharpen_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\video_filter\libtransform_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\video_filter\libvhs_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\video_filter\libwave_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\video_output
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\video_output\libcaca_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\video_output\libdirect3d11_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\video_output\libdirect3d9_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\video_output\libdirectdraw_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\video_output\libdrawable_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\video_output\libflaschen_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\video_output\libgl_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\video_output\libglinterop_dxva2_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\video_output\libglwin32_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\video_output\libvdummy_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\video_output\libvmem_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\video_output\libwgl_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\video_output\libwingdi_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\video_output\libwinhibit_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\video_output\libyuv_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\video_splitter
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\video_splitter\libclone_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\video_splitter\libpanoramix_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\video_splitter\libwall_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\visualization
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\visualization\libglspectrum_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\visualization\libgoom_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\visualization\libprojectm_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\visualization\libvisual_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\ach
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\ach\LC_MESSAGES
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\ach\LC_MESSAGES\vlc.mo
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\af
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\af\LC_MESSAGES
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\af\LC_MESSAGES\vlc.mo
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\am
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\am\LC_MESSAGES
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\am\LC_MESSAGES\vlc.mo
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\am_ET
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\am_ET\LC_MESSAGES
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\am_ET\LC_MESSAGES\vlc.mo
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\an
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\an\LC_MESSAGES
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\an\LC_MESSAGES\vlc.mo
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\ar
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\ar\LC_MESSAGES
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\ar\LC_MESSAGES\vlc.mo
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\as_IN
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\as_IN\LC_MESSAGES
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\as_IN\LC_MESSAGES\vlc.mo
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\ast
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\ast\LC_MESSAGES
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\ast\LC_MESSAGES\vlc.mo
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\be
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\be\LC_MESSAGES
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\be\LC_MESSAGES\vlc.mo
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\bg
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\bg\LC_MESSAGES
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\bg\LC_MESSAGES\vlc.mo
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\bn
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\bn\LC_MESSAGES
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\bn\LC_MESSAGES\vlc.mo
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\bn_IN
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\bn_IN\LC_MESSAGES
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\bn_IN\LC_MESSAGES\vlc.mo
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\br
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\br\LC_MESSAGES
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\br\LC_MESSAGES\vlc.mo
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\brx
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\brx\LC_MESSAGES
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\brx\LC_MESSAGES\vlc.mo
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\bs
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\bs\LC_MESSAGES
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\bs\LC_MESSAGES\vlc.mo
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\ca
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\ca\LC_MESSAGES
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\ca\LC_MESSAGES\vlc.mo
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\ca@valencia
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\ca@valencia\LC_MESSAGES
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\ca@valencia\LC_MESSAGES\vlc.mo
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\cgg
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\cgg\LC_MESSAGES
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\cgg\LC_MESSAGES\vlc.mo
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\co
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\co\LC_MESSAGES
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\co\LC_MESSAGES\vlc.mo
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\cs
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\cs\LC_MESSAGES
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\cs\LC_MESSAGES\vlc.mo
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\cy
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\cy\LC_MESSAGES
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\cy\LC_MESSAGES\vlc.mo
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\da
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\da\LC_MESSAGES
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\da\LC_MESSAGES\vlc.mo
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\de
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\de\LC_MESSAGES
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\de\LC_MESSAGES\vlc.mo
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\el
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\el\LC_MESSAGES
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\el\LC_MESSAGES\vlc.mo
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\en_GB
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\en_GB\LC_MESSAGES
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\en_GB\LC_MESSAGES\vlc.mo
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\eo
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\eo\LC_MESSAGES
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\eo\LC_MESSAGES\vlc.mo
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\es
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\es\LC_MESSAGES
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\es\LC_MESSAGES\vlc.mo
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\es_MX
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\es_MX\LC_MESSAGES
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\es_MX\LC_MESSAGES\vlc.mo
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\et
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\et\LC_MESSAGES
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\et\LC_MESSAGES\vlc.mo
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\eu
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\uninstall.log
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\README.txt
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\lua\http\requests\README.txt
Source: vlc-3.0.20-win64.exeStatic PE information: certificate valid
Source: vlc-3.0.20-win64.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile opened: C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile opened: C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile opened: C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile opened: C:\Program Files\VideoLAN\VLC\lua\http\css\
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile opened: C:\Program Files\VideoLAN\VLC\lua\http\css
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile opened: C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\
Source: vlc-3.0.20-win64.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, DEBUG_STRIPPED
Source: classification engineClassification label: clean2.winEXE@11/582@0/0
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Users\Public\Desktop\VLC media player.lnk
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Users\user\AppData\Local\Temp\nsiE674.tmp
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeProcess created: C:\Windows\explorer.exe
Source: unknownProcess created: C:\Windows\explorer.exe
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeProcess created: C:\Windows\explorer.exe
Source: vlc-3.0.20-win64.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile read: C:\Users\desktop.ini
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile read: C:\Users\user\Desktop\vlc-3.0.20-win64.exe
Source: unknownProcess created: C:\Users\user\Desktop\vlc-3.0.20-win64.exe "C:\Users\user\Desktop\vlc-3.0.20-win64.exe"
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeProcess created: C:\Program Files\VideoLAN\VLC\vlc-cache-gen.exe "C:\Program Files\VideoLAN\VLC\vlc-cache-gen.exe" C:\Program Files\VideoLAN\VLC\plugins
Source: C:\Program Files\VideoLAN\VLC\vlc-cache-gen.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeProcess created: C:\Windows\SysWOW64\regsvr32.exe "C:\Windows\system32\regsvr32.exe" /s "C:\Program Files\VideoLAN\VLC\axvlc.dll"
Source: C:\Windows\SysWOW64\regsvr32.exeProcess created: C:\Windows\System32\regsvr32.exe /s "C:\Program Files\VideoLAN\VLC\axvlc.dll"
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeProcess created: C:\Windows\explorer.exe "C:\Windows\explorer.exe" "C:\Program Files\VideoLAN\VLC\vlc.exe"
Source: unknownProcess created: C:\Windows\explorer.exe C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
Source: C:\Windows\explorer.exeProcess created: C:\Program Files\VideoLAN\VLC\vlc.exe "C:\Program Files\VideoLAN\VLC\vlc.exe"
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeProcess created: C:\Program Files\VideoLAN\VLC\vlc-cache-gen.exe "C:\Program Files\VideoLAN\VLC\vlc-cache-gen.exe" C:\Program Files\VideoLAN\VLC\plugins
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeProcess created: C:\Windows\SysWOW64\regsvr32.exe "C:\Windows\system32\regsvr32.exe" /s "C:\Program Files\VideoLAN\VLC\axvlc.dll"
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeProcess created: C:\Windows\explorer.exe "C:\Windows\explorer.exe" "C:\Program Files\VideoLAN\VLC\vlc.exe"
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeSection loaded: uxtheme.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeSection loaded: userenv.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeSection loaded: apphelp.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeSection loaded: propsys.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeSection loaded: dwmapi.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeSection loaded: cryptbase.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeSection loaded: oleacc.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeSection loaded: ntmarta.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeSection loaded: version.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeSection loaded: shfolder.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeSection loaded: kernel.appcore.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeSection loaded: windows.storage.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeSection loaded: wldp.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeSection loaded: textinputframework.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeSection loaded: coreuicomponents.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeSection loaded: coremessaging.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeSection loaded: wintypes.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeSection loaded: wintypes.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeSection loaded: wintypes.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeSection loaded: textshaping.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeSection loaded: riched20.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeSection loaded: usp10.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeSection loaded: msls31.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeSection loaded: profapi.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeSection loaded: linkinfo.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeSection loaded: ntshrui.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeSection loaded: sspicli.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeSection loaded: srvcli.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeSection loaded: cscapi.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeSection loaded: netutils.dll
Source: C:\Program Files\VideoLAN\VLC\vlc-cache-gen.exeSection loaded: apphelp.dll
Source: C:\Program Files\VideoLAN\VLC\vlc-cache-gen.exeSection loaded: libvlc.dll
Source: C:\Program Files\VideoLAN\VLC\vlc-cache-gen.exeSection loaded: libvlccore.dll
Source: C:\Program Files\VideoLAN\VLC\vlc-cache-gen.exeSection loaded: cryptsp.dll
Source: C:\Program Files\VideoLAN\VLC\vlc-cache-gen.exeSection loaded: rsaenh.dll
Source: C:\Program Files\VideoLAN\VLC\vlc-cache-gen.exeSection loaded: cryptbase.dll
Source: C:\Program Files\VideoLAN\VLC\vlc-cache-gen.exeSection loaded: winmm.dll
Source: C:\Program Files\VideoLAN\VLC\vlc-cache-gen.exeSection loaded: wsock32.dll
Source: C:\Program Files\VideoLAN\VLC\vlc-cache-gen.exeSection loaded: ncrypt.dll
Source: C:\Program Files\VideoLAN\VLC\vlc-cache-gen.exeSection loaded: ntasn1.dll
Source: C:\Program Files\VideoLAN\VLC\vlc-cache-gen.exeSection loaded: mpr.dll
Source: C:\Program Files\VideoLAN\VLC\vlc-cache-gen.exeSection loaded: netapi32.dll
Source: C:\Program Files\VideoLAN\VLC\vlc-cache-gen.exeSection loaded: netutils.dll
Source: C:\Program Files\VideoLAN\VLC\vlc-cache-gen.exeSection loaded: srvcli.dll
Source: C:\Program Files\VideoLAN\VLC\vlc-cache-gen.exeSection loaded: dsound.dll
Source: C:\Program Files\VideoLAN\VLC\vlc-cache-gen.exeSection loaded: powrprof.dll
Source: C:\Program Files\VideoLAN\VLC\vlc-cache-gen.exeSection loaded: powrprof.dll
Source: C:\Program Files\VideoLAN\VLC\vlc-cache-gen.exeSection loaded: winmmbase.dll
Source: C:\Program Files\VideoLAN\VLC\vlc-cache-gen.exeSection loaded: umpdc.dll
Source: C:\Program Files\VideoLAN\VLC\vlc-cache-gen.exeSection loaded: msimg32.dll
Source: C:\Program Files\VideoLAN\VLC\vlc-cache-gen.exeSection loaded: iphlpapi.dll
Source: C:\Program Files\VideoLAN\VLC\vlc-cache-gen.exeSection loaded: winscard.dll
Source: C:\Program Files\VideoLAN\VLC\vlc-cache-gen.exeSection loaded: devobj.dll
Source: C:\Program Files\VideoLAN\VLC\vlc-cache-gen.exeSection loaded: usp10.dll
Source: C:\Program Files\VideoLAN\VLC\vlc-cache-gen.exeSection loaded: opengl32.dll
Source: C:\Program Files\VideoLAN\VLC\vlc-cache-gen.exeSection loaded: glu32.dll
Source: C:\Program Files\VideoLAN\VLC\vlc-cache-gen.exeSection loaded: msasn1.dll
Source: C:\Program Files\VideoLAN\VLC\vlc-cache-gen.exeSection loaded: wsock32.dll
Source: C:\Program Files\VideoLAN\VLC\vlc-cache-gen.exeSection loaded: ncrypt.dll
Source: C:\Program Files\VideoLAN\VLC\vlc-cache-gen.exeSection loaded: ntasn1.dll
Source: C:\Program Files\VideoLAN\VLC\vlc-cache-gen.exeSection loaded: mpr.dll
Source: C:\Program Files\VideoLAN\VLC\vlc-cache-gen.exeSection loaded: netapi32.dll
Source: C:\Program Files\VideoLAN\VLC\vlc-cache-gen.exeSection loaded: netutils.dll
Source: C:\Program Files\VideoLAN\VLC\vlc-cache-gen.exeSection loaded: srvcli.dll
Source: C:\Program Files\VideoLAN\VLC\vlc-cache-gen.exeSection loaded: msimg32.dll
Source: C:\Program Files\VideoLAN\VLC\vlc-cache-gen.exeSection loaded: iphlpapi.dll
Source: C:\Program Files\VideoLAN\VLC\vlc-cache-gen.exeSection loaded: winscard.dll
Source: C:\Program Files\VideoLAN\VLC\vlc-cache-gen.exeSection loaded: devobj.dll
Source: C:\Program Files\VideoLAN\VLC\vlc-cache-gen.exeSection loaded: usp10.dll
Source: C:\Program Files\VideoLAN\VLC\vlc-cache-gen.exeSection loaded: opengl32.dll
Source: C:\Program Files\VideoLAN\VLC\vlc-cache-gen.exeSection loaded: glu32.dll
Source: C:\Program Files\VideoLAN\VLC\vlc-cache-gen.exeSection loaded: msasn1.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeWindow detected: < &Back&Next >CancelVideoLAN VLC media player VideoLAN VLC media playerLicense AgreementPlease review the license terms before installing VLC media player.Press Page Down to see the rest of the agreement. GNU GENERAL PUBLIC LICENSE Version 2 June 1991 Copyright (C) 1989 1991 Free Software Foundation Inc. 51 Franklin Street Fifth Floor Boston MA 02110-1301 USA Everyone is permitted to copy and distribute verbatim copies of this license document but changing it is not allowed. Preamble The licenses for most software are designed to take away yourfreedom to share and change it. By contrast the GNU General PublicLicense is intended to guarantee your freedom to share and change freesoftware--to make sure the software is free for all its users. ThisGeneral Public License applies to most of the Free SoftwareFoundation's software and to any other program whose authors commit tousing it. (Some other Free Software Foundation software is covered bythe GNU Lesser General Public License instead.) You can apply it toyour programs too. When we speak of free software we are referring to freedom notprice. Our General Public Licenses are designed to make sure that youhave the freedom to distribute copies of free software (and charge forthis service if you wish) that you receive source code or can get itif you want it that you can change the software or use pieces of itin new free programs; and that you know you can do these things. To protect your rights we need to make restrictions that forbidanyone to deny you these rights or to ask you to surrender the rights.These restrictions translate to certain responsibilities for you if youdistribute copies of the software or if you modify it. For example if you distribute copies of such a program whethergratis or for a fee you must give the recipients all the rights thatyou have. You must make sure that they too receive or can get thesource code. And you must show them these terms so they know theirrights. We protect your rights with two steps: (1) copyright the software and(2) offer you this license which gives you legal permission to copydistribute and/or modify the software. Also for each author's protection and ours we want to make certainthat everyone understands that there is no warranty for this freesoftware. If the software is modified by someone else and passed on wewant its recipients to know that what they have is not the original sothat any problems introduced by others will not reflect on the originalauthors' reputations. Finally any free program is threatened constantly by softwarepatents. We wish to avoid the danger that redistributors of a freeprogram will individually obtain patent licenses in effect making theprogram proprietary. To prevent this we have made it clear that anypatent must be licensed for everyone's free use or not licensed at all. The precise terms and conditions for copying distribution andmodification
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\uninstall.log
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\vlc.exe
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\vlc-cache-gen.exe
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\axvlc.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\libvlc.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\libvlccore.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\npvlc.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\AUTHORS.txt
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\COPYING.txt
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\NEWS.txt
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\README.txt
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\THANKS.txt
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\access
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\access\libaccess_concat_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\access\libaccess_imem_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\access\libaccess_mms_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\access\libaccess_realrtsp_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\access\libaccess_srt_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\access\libaccess_wasapi_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\access\libattachment_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\access\libbluray-awt-j2se-1.3.2.jar
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\access\libbluray-j2se-1.3.2.jar
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\access\libcdda_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\access\libdcp_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\access\libdshow_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\access\libdtv_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\access\libdvdnav_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\access\libdvdread_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\access\libfilesystem_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\access\libftp_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\access\libhttp_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\access\libhttps_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\access\libidummy_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\access\libimem_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\access\liblibbluray_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\access\liblive555_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\access\libnfs_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\access\librist_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\access\librtp_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\access\libsatip_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\access\libscreen_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\access\libsdp_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\access\libsftp_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\access\libshm_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\access\libsmb_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\access\libtcp_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\access\libtimecode_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\access\libudp_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\access\libvcd_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\access\libvdr_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\access\libvnc_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\access_output
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\access_output\libaccess_output_dummy_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\access_output\libaccess_output_file_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\access_output\libaccess_output_http_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\access_output\libaccess_output_livehttp_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\access_output\libaccess_output_rist_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\access_output\libaccess_output_shout_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\access_output\libaccess_output_srt_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\access_output\libaccess_output_udp_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\audio_filter
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libaudio_format_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libaudiobargraph_a_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libchorus_flanger_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libcompressor_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libdolby_surround_decoder_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libequalizer_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libgain_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libheadphone_channel_mixer_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libkaraoke_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libmad_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libmono_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libnormvol_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libparam_eq_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libremap_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libsamplerate_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libscaletempo_pitch_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libscaletempo_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libsimple_channel_mixer_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libspatialaudio_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libspatializer_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libspeex_resampler_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libstereo_widen_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libtospdif_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libtrivial_channel_mixer_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libugly_resampler_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\audio_mixer
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\audio_mixer\libfloat_mixer_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\audio_mixer\libinteger_mixer_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\audio_output
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\audio_output\libadummy_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\audio_output\libafile_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\audio_output\libamem_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\audio_output\libdirectsound_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\audio_output\libmmdevice_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\audio_output\libwasapi_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\audio_output\libwaveout_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\codec
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\codec\liba52_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\codec\libadpcm_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\codec\libaes3_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\codec\libaom_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\codec\libaraw_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\codec\libaribsub_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\codec\libavcodec_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\codec\libcc_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\codec\libcdg_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\codec\libcrystalhd_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\codec\libcvdsub_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\codec\libd3d11va_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\codec\libdav1d_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\codec\libdca_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\codec\libddummy_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\codec\libdmo_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\codec\libdvbsub_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\codec\libdxva2_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\codec\libedummy_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\codec\libfaad_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\codec\libflac_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\codec\libfluidsynth_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\codec\libg711_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\codec\libjpeg_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\codec\libkate_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\codec\liblibass_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\codec\liblibmpeg2_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\codec\liblpcm_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\codec\libmft_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\codec\libmpg123_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\codec\liboggspots_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\codec\libopus_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\codec\libpng_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\codec\libqsv_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\codec\librawvideo_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\codec\librtpvideo_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\codec\libschroedinger_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\codec\libscte18_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\codec\libscte27_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\codec\libsdl_image_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\codec\libspdif_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\codec\libspeex_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\codec\libspudec_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\codec\libstl_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\codec\libsubsdec_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\codec\libsubstx3g_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\codec\libsubsusf_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\codec\libsvcdsub_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\codec\libt140_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\codec\libtextst_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\codec\libtheora_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\codec\libttml_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\codec\libtwolame_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\codec\libuleaddvaudio_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\codec\libvorbis_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\codec\libvpx_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\codec\libwebvtt_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\codec\libx26410b_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\codec\libx264_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\codec\libx265_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\codec\libzvbi_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\control
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\control\libdummy_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\control\libgestures_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\control\libhotkeys_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\control\libnetsync_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\control\libntservice_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\control\liboldrc_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\control\libwin_hotkeys_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\control\libwin_msg_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\d3d11
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\d3d11\libdirect3d11_filters_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\d3d9
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\d3d9\libdirect3d9_filters_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\demux
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\demux\libadaptive_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\demux\libaiff_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\demux\libasf_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\demux\libau_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\demux\libavi_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\demux\libcaf_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\demux\libdemux_cdg_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\demux\libdemux_chromecast_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\demux\libdemux_stl_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\demux\libdemuxdump_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\demux\libdiracsys_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\demux\libdirectory_demux_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\demux\libes_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\demux\libflacsys_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\demux\libgme_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\demux\libh26x_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\demux\libimage_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\demux\libmjpeg_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\demux\libmkv_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\demux\libmod_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\demux\libmp4_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\demux\libmpc_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\demux\libmpgv_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\demux\libnoseek_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\demux\libnsc_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\demux\libnsv_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\demux\libnuv_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\demux\libogg_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\demux\libplaylist_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\demux\libps_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\demux\libpva_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\demux\librawaud_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\demux\librawdv_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\demux\librawvid_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\demux\libreal_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\demux\libsid_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\demux\libsmf_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\demux\libsubtitle_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\demux\libts_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\demux\libtta_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\demux\libty_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\demux\libvc1_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\demux\libvobsub_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\demux\libvoc_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\demux\libwav_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\demux\libxa_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\gui
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\gui\libqt_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\gui\libskins2_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\keystore
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\keystore\libfile_keystore_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\keystore\libmemory_keystore_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\logger
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\logger\libconsole_logger_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\logger\libfile_logger_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\lua
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\lua\liblua_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\meta_engine
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\meta_engine\libfolder_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\meta_engine\libtaglib_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\misc
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\misc\libaddonsfsstorage_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\misc\libaddonsvorepository_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\misc\libaudioscrobbler_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\misc\libexport_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\misc\libfingerprinter_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\misc\libgnutls_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\misc\liblogger_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\misc\libstats_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\misc\libvod_rtsp_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\misc\libxml_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\mux
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\mux\libmux_asf_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\mux\libmux_avi_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\mux\libmux_dummy_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\mux\libmux_mp4_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\mux\libmux_mpjpeg_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\mux\libmux_ogg_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\mux\libmux_ps_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\mux\libmux_ts_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\mux\libmux_wav_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\packetizer
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_a52_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_av1_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_copy_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_dirac_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_dts_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_flac_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_h264_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_hevc_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_mlp_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_mpeg4audio_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_mpeg4video_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_mpegaudio_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_mpegvideo_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_vc1_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\services_discovery
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\services_discovery\libmediadirs_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\services_discovery\libmicrodns_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\services_discovery\libpodcast_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\services_discovery\libsap_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\services_discovery\libupnp_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\services_discovery\libwindrive_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\spu
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\spu\libaudiobargraph_v_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\spu\liblogo_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\spu\libmarq_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\spu\libmosaic_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\spu\libremoteosd_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\spu\librss_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\spu\libsubsdelay_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\stream_extractor
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\stream_extractor\libarchive_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\stream_filter
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\stream_filter\libadf_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\stream_filter\libaribcam_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\stream_filter\libcache_block_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\stream_filter\libcache_read_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\stream_filter\libhds_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\stream_filter\libinflate_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\stream_filter\libprefetch_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\stream_filter\librecord_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\stream_filter\libskiptags_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\stream_out
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_autodel_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_bridge_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_chromaprint_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_chromecast_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_cycle_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_delay_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_description_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_display_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_dummy_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_duplicate_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_es_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_gather_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_mosaic_bridge_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_record_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_rtp_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_setid_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_smem_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_standard_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_stats_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_transcode_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\text_renderer
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\text_renderer\libfreetype_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\text_renderer\libsapi_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\text_renderer\libtdummy_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\video_chroma
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libchain_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libgrey_yuv_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi420_10_p010_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi420_nv12_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi420_rgb_mmx_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi420_rgb_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi420_rgb_sse2_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi420_yuy2_mmx_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi420_yuy2_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi420_yuy2_sse2_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi422_i420_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi422_yuy2_mmx_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi422_yuy2_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi422_yuy2_sse2_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\video_chroma\librv32_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libswscale_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libyuvp_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libyuy2_i420_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libyuy2_i422_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\video_filter
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\video_filter\libadjust_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\video_filter\libalphamask_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\video_filter\libanaglyph_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\video_filter\libantiflicker_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\video_filter\libball_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\video_filter\libblend_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\video_filter\libblendbench_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\video_filter\libbluescreen_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\video_filter\libcanvas_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\video_filter\libcolorthres_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\video_filter\libcroppadd_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\video_filter\libdeinterlace_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\video_filter\libedgedetection_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\video_filter\liberase_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\video_filter\libextract_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\video_filter\libfps_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\video_filter\libfreeze_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\video_filter\libgaussianblur_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\video_filter\libgradfun_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\video_filter\libgradient_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\video_filter\libgrain_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\video_filter\libhqdn3d_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\video_filter\libinvert_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\video_filter\libmagnify_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\video_filter\libmirror_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\video_filter\libmotionblur_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\video_filter\libmotiondetect_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\video_filter\liboldmovie_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\video_filter\libposterize_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\video_filter\libpostproc_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\video_filter\libpsychedelic_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\video_filter\libpuzzle_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\video_filter\libripple_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\video_filter\librotate_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\video_filter\libscale_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\video_filter\libscene_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\video_filter\libsepia_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\video_filter\libsharpen_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\video_filter\libtransform_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\video_filter\libvhs_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\video_filter\libwave_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\video_output
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\video_output\libcaca_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\video_output\libdirect3d11_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\video_output\libdirect3d9_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\video_output\libdirectdraw_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\video_output\libdrawable_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\video_output\libflaschen_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\video_output\libgl_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\video_output\libglinterop_dxva2_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\video_output\libglwin32_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\video_output\libvdummy_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\video_output\libvmem_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\video_output\libwgl_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\video_output\libwingdi_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\video_output\libwinhibit_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\video_output\libyuv_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\video_splitter
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\video_splitter\libclone_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\video_splitter\libpanoramix_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\video_splitter\libwall_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\visualization
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\visualization\libglspectrum_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\visualization\libgoom_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\visualization\libprojectm_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\plugins\visualization\libvisual_plugin.dll
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\ach
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\ach\LC_MESSAGES
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\ach\LC_MESSAGES\vlc.mo
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\af
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\af\LC_MESSAGES
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\af\LC_MESSAGES\vlc.mo
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\am
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\am\LC_MESSAGES
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\am\LC_MESSAGES\vlc.mo
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\am_ET
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\am_ET\LC_MESSAGES
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\am_ET\LC_MESSAGES\vlc.mo
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\an
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\an\LC_MESSAGES
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\an\LC_MESSAGES\vlc.mo
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\ar
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\ar\LC_MESSAGES
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\ar\LC_MESSAGES\vlc.mo
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\as_IN
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\as_IN\LC_MESSAGES
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\as_IN\LC_MESSAGES\vlc.mo
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\ast
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\ast\LC_MESSAGES
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\ast\LC_MESSAGES\vlc.mo
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\be
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\be\LC_MESSAGES
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\be\LC_MESSAGES\vlc.mo
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\bg
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\bg\LC_MESSAGES
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\bg\LC_MESSAGES\vlc.mo
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\bn
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\bn\LC_MESSAGES
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\bn\LC_MESSAGES\vlc.mo
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\bn_IN
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\bn_IN\LC_MESSAGES
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\bn_IN\LC_MESSAGES\vlc.mo
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\br
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\br\LC_MESSAGES
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\br\LC_MESSAGES\vlc.mo
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\brx
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\brx\LC_MESSAGES
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\brx\LC_MESSAGES\vlc.mo
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\bs
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\bs\LC_MESSAGES
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\bs\LC_MESSAGES\vlc.mo
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\ca
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\ca\LC_MESSAGES
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\ca\LC_MESSAGES\vlc.mo
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\ca@valencia
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\ca@valencia\LC_MESSAGES
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\ca@valencia\LC_MESSAGES\vlc.mo
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\cgg
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\cgg\LC_MESSAGES
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\cgg\LC_MESSAGES\vlc.mo
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\co
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\co\LC_MESSAGES
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\co\LC_MESSAGES\vlc.mo
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\cs
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\cs\LC_MESSAGES
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\cs\LC_MESSAGES\vlc.mo
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\cy
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\cy\LC_MESSAGES
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\cy\LC_MESSAGES\vlc.mo
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\da
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\da\LC_MESSAGES
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\da\LC_MESSAGES\vlc.mo
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\de
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\de\LC_MESSAGES
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\de\LC_MESSAGES\vlc.mo
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\el
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\el\LC_MESSAGES
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\el\LC_MESSAGES\vlc.mo
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\en_GB
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\en_GB\LC_MESSAGES
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\en_GB\LC_MESSAGES\vlc.mo
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\eo
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\eo\LC_MESSAGES
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\eo\LC_MESSAGES\vlc.mo
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\es
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\es\LC_MESSAGES
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\es\LC_MESSAGES\vlc.mo
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\es_MX
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\es_MX\LC_MESSAGES
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\es_MX\LC_MESSAGES\vlc.mo
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\et
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\et\LC_MESSAGES
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\et\LC_MESSAGES\vlc.mo
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDirectory created: C:\Program Files\VideoLAN\VLC\locale\eu
Source: vlc-3.0.20-win64.exeStatic PE information: certificate valid
Source: vlc-3.0.20-win64.exeStatic file information: File size 44420344 > 1048576
Source: vlc-3.0.20-win64.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeProcess created: C:\Windows\SysWOW64\regsvr32.exe "C:\Windows\system32\regsvr32.exe" /s "C:\Program Files\VideoLAN\VLC\axvlc.dll"
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libgrey_yuv_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\access\libdcp_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\demux\libvobsub_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_flac_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\codec\librtpvideo_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\mux\libmux_mp4_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\demux\libreal_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_dummy_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\codec\libdvbsub_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libchain_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\video_filter\libfreeze_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\logger\libconsole_logger_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libsimple_channel_mixer_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\video_output\libdirect3d9_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\stream_filter\libcache_read_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\vlc-cache-gen.exeJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\codec\libt140_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_standard_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\access\libtcp_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi420_rgb_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi422_yuy2_sse2_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\demux\libmp4_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\video_filter\libcanvas_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi420_yuy2_sse2_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\stream_extractor\libarchive_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\demux\libdemux_chromecast_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\codec\libcdg_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\video_filter\libscene_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\misc\libfingerprinter_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_rtp_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\codec\libx264_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\codec\liba52_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\control\libnetsync_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\meta_engine\libfolder_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\access\librist_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_display_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\audio_output\libafile_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_dts_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\stream_filter\libprefetch_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libyuvp_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\gui\libqt_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Users\user\AppData\Local\Temp\nsdE741.tmp\System.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\video_filter\libpostproc_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libtrivial_channel_mixer_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_cycle_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libparam_eq_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\audio_output\libwasapi_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\codec\libwebvtt_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\demux\libmpgv_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\video_filter\libanaglyph_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\codec\libqsv_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\demux\libavi_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\video_output\libvmem_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\codec\libdxva2_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\demux\libdemux_cdg_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\misc\liblogger_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\video_filter\libposterize_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\spu\libaudiobargraph_v_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi422_i420_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Users\user\AppData\Local\Temp\nsdE741.tmp\LangDLL.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_hevc_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\mux\libmux_avi_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\video_output\libvdummy_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\control\libdummy_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\codec\libd3d11va_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\codec\liblibass_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\video_filter\libmotiondetect_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Users\user\AppData\Local\Temp\nsdE741.tmp\nsProcess.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\video_filter\librotate_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_a52_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\access_output\libaccess_output_srt_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\audio_output\libmmdevice_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\mux\libmux_dummy_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\access\libscreen_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\demux\libaiff_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\codec\libaribsub_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\gui\libskins2_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\codec\libdca_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\access\libsatip_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_av1_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\audio_output\libadummy_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libkaraoke_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\demux\libmjpeg_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\codec\libsdl_image_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\axvlc.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\codec\librawvideo_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\access\libdtv_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\video_filter\libbluescreen_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\services_discovery\libpodcast_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\codec\libfaad_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Users\user\AppData\Local\Temp\nsdE741.tmp\nsDialogs.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\visualization\libgoom_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\demux\librawaud_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\video_filter\libtransform_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\codec\libstl_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\demux\libnsc_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\mux\libmux_ps_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\video_output\libcaca_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libaudio_format_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\vlc.exeJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libyuy2_i420_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_h264_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\stream_filter\libhds_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\audio_mixer\libinteger_mixer_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\uninstall.exeJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\mux\libmux_ts_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\video_filter\libedgedetection_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\video_filter\libmotionblur_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\misc\libxml_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\access\libnfs_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\demux\libdirectory_demux_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\codec\libsubstx3g_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\lua\liblua_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\stream_filter\libinflate_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\access\libsftp_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_autodel_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\codec\libopus_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\video_filter\libsharpen_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\demux\libsubtitle_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\control\libwin_msg_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\keystore\libmemory_keystore_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\video_filter\libpuzzle_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\d3d9\libdirect3d9_filters_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libscaletempo_pitch_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\demux\libvoc_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi420_yuy2_mmx_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\demux\libimage_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\demux\libwav_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi420_yuy2_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\access\libidummy_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libgain_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\video_filter\libalphamask_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\services_discovery\libmicrodns_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\text_renderer\libtdummy_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\access\libhttp_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\demux\libtta_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_description_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\codec\libedummy_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_chromaprint_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_smem_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\audio_output\libamem_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\visualization\libglspectrum_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\spu\libmarq_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\demux\libflacsys_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\codec\libtheora_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\access\libfilesystem_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\access\libdvdread_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\demux\libmpc_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\misc\libgnutls_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\codec\libflac_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\video_filter\libwave_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\access\libsdp_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\keystore\libfile_keystore_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\codec\libsubsusf_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\access_output\libaccess_output_livehttp_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\codec\libspdif_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\video_output\libdirect3d11_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\access_output\libaccess_output_udp_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\misc\libaddonsvorepository_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\services_discovery\libwindrive_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\text_renderer\libsapi_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\demux\libgme_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\video_splitter\libpanoramix_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\demux\libdemux_stl_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\misc\libexport_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_gather_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\codec\libadpcm_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\codec\libaes3_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\video_filter\libmagnify_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\demux\libogg_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libstereo_widen_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_record_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\video_filter\liboldmovie_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_mpegaudio_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\demux\libmod_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_delay_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\spu\libmosaic_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_mpeg4audio_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\access_output\libaccess_output_http_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi422_yuy2_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\stream_filter\libskiptags_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\audio_output\libdirectsound_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\demux\libh26x_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\video_output\libwgl_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libsamplerate_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\codec\libuleaddvaudio_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libmono_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libscaletempo_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\codec\libtextst_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\demux\libsid_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\demux\libes_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\services_discovery\libupnp_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\access_output\libaccess_output_shout_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\video_filter\libscale_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\codec\libpng_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_mlp_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\mux\libmux_ogg_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\video_filter\libantiflicker_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libyuy2_i422_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\demux\libty_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\demux\libps_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\d3d11\libdirect3d11_filters_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\video_filter\libgaussianblur_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\spu\liblogo_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_stats_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\codec\libspeex_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libtospdif_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\access\libvdr_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\misc\libvod_rtsp_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\video_output\libgl_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\codec\libvorbis_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\video_filter\libripple_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\video_filter\liberase_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\video_output\libglwin32_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\video_filter\libextract_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\video_filter\libinvert_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_chromecast_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_bridge_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\spu\libremoteosd_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\codec\libdmo_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\control\libwin_hotkeys_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\demux\libasf_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_setid_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\access\liblive555_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\logger\libfile_logger_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_dirac_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\control\libhotkeys_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libequalizer_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\codec\libzvbi_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\video_filter\libfps_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\text_renderer\libfreetype_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\demux\libts_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\services_discovery\libsap_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\access\libtimecode_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi422_yuy2_mmx_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\video_chroma\librv32_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\demux\libpva_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\access\libsmb_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\video_output\libdirectdraw_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\codec\libdav1d_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\demux\libdemuxdump_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\codec\libcrystalhd_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\codec\libscte27_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\access\liblibbluray_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\video_output\libglinterop_dxva2_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\demux\libnoseek_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\codec\libscte18_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\codec\libspudec_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\codec\libkate_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\video_output\libwinhibit_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\visualization\libprojectm_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\codec\libavcodec_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libspatialaudio_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\video_filter\libgradfun_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\control\liboldrc_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\codec\libaraw_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libchorus_flanger_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\video_filter\libmirror_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi420_rgb_sse2_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi420_rgb_mmx_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\audio_output\libwaveout_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\video_filter\libcroppadd_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libswscale_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\demux\libdiracsys_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\access\libdshow_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_vc1_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libcompressor_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\mux\libmux_mpjpeg_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libdolby_surround_decoder_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_transcode_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libaudiobargraph_a_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libheadphone_channel_mixer_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\codec\libjpeg_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\codec\libmft_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\video_filter\libcolorthres_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\misc\libaddonsfsstorage_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\access_output\libaccess_output_file_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libspeex_resampler_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\video_output\libwingdi_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libugly_resampler_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\access\libvcd_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\misc\libstats_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libspatializer_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\stream_filter\libadf_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\demux\librawdv_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\video_filter\libgrain_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\codec\libcc_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\video_filter\libsepia_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\access\librtp_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\stream_filter\libcache_block_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Users\user\AppData\Local\Temp\nsdE741.tmp\nsExec.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\video_filter\libblendbench_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\demux\librawvid_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\video_output\libflaschen_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\video_filter\libdeinterlace_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\access\libdvdnav_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\video_output\libdrawable_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\demux\libnuv_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\video_splitter\libclone_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\demux\libxa_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\mux\libmux_wav_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\video_filter\libpsychedelic_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_mpeg4video_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\demux\libnsv_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\meta_engine\libtaglib_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\codec\libx26410b_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\control\libntservice_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\spu\librss_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libmad_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\video_filter\libhqdn3d_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\video_filter\libvhs_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\codec\libsubsdec_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\codec\libschroedinger_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\audio_mixer\libfloat_mixer_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\misc\libaudioscrobbler_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\access\libshm_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\visualization\libvisual_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\video_filter\libball_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\codec\libfluidsynth_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\services_discovery\libmediadirs_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\mux\libmux_asf_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libremap_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\codec\liboggspots_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi420_nv12_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\codec\libddummy_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_mpegvideo_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\access\libudp_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\demux\libau_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\demux\libmkv_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\codec\libsvcdsub_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\access\libvnc_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\codec\liblibmpeg2_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\codec\libx265_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_mosaic_bridge_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_es_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\demux\libvc1_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\demux\libadaptive_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libnormvol_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\access\libftp_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\demux\libsmf_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\access\libimem_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\video_filter\libadjust_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\codec\liblpcm_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\codec\libg711_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\codec\libvpx_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\video_filter\libblend_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\spu\libsubsdelay_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\access_output\libaccess_output_dummy_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\control\libgestures_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi420_10_p010_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\codec\libmpg123_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\codec\libaom_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\access_output\libaccess_output_rist_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_duplicate_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\video_filter\libgradient_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\codec\libttml_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\video_output\libyuv_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\video_splitter\libwall_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\demux\libplaylist_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\stream_filter\libaribcam_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\libvlc.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_copy_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\demux\libcaf_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\codec\libtwolame_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\stream_filter\librecord_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\access\libhttps_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\plugins\codec\libcvdsub_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\uninstall.log
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\README.txt
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\Program Files\VideoLAN\VLC\lua\http\requests\README.txt
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VideoLAN
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VideoLAN\VLC media player.lnk
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VideoLAN\VLC media player skinned.lnk
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VideoLAN\Documentation.lnk
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VideoLAN\Release Notes.lnk
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VideoLAN\VideoLAN Website.lnk
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VideoLAN\VLC media player - reset preferences and cache files.lnk
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libgrey_yuv_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\access\libdcp_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\demux\libvobsub_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\codec\librtpvideo_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_flac_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\mux\libmux_mp4_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\demux\libreal_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_dummy_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\codec\libdvbsub_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libchain_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\logger\libconsole_logger_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\video_filter\libfreeze_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libsimple_channel_mixer_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\stream_filter\libcache_read_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\video_output\libdirect3d9_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\vlc-cache-gen.exeJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\codec\libt140_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_standard_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\access\libtcp_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi420_rgb_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi422_yuy2_sse2_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\demux\libmp4_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\video_filter\libcanvas_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi420_yuy2_sse2_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\stream_extractor\libarchive_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\demux\libdemux_chromecast_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\video_filter\libscene_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\codec\libcdg_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\misc\libfingerprinter_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_rtp_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\codec\libx264_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\codec\liba52_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\control\libnetsync_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\meta_engine\libfolder_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_display_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\access\librist_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\audio_output\libafile_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_dts_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\stream_filter\libprefetch_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libyuvp_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsdE741.tmp\System.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\gui\libqt_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\video_filter\libpostproc_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libtrivial_channel_mixer_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_cycle_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libparam_eq_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\audio_output\libwasapi_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\codec\libwebvtt_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\demux\libmpgv_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\video_filter\libanaglyph_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\codec\libqsv_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\demux\libavi_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\video_output\libvmem_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\demux\libdemux_cdg_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\codec\libdxva2_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\misc\liblogger_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\video_filter\libposterize_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\spu\libaudiobargraph_v_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi422_i420_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsdE741.tmp\LangDLL.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_hevc_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\mux\libmux_avi_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\video_output\libvdummy_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\control\libdummy_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\codec\libd3d11va_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\codec\liblibass_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\video_filter\libmotiondetect_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsdE741.tmp\nsProcess.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_a52_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\access_output\libaccess_output_srt_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\video_filter\librotate_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\audio_output\libmmdevice_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\mux\libmux_dummy_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\access\libscreen_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\demux\libaiff_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\codec\libaribsub_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\gui\libskins2_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\codec\libdca_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\access\libsatip_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_av1_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\audio_output\libadummy_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libkaraoke_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\demux\libmjpeg_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\codec\libsdl_image_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\codec\librawvideo_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\axvlc.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\access\libdtv_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\video_filter\libbluescreen_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\services_discovery\libpodcast_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\codec\libfaad_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsdE741.tmp\nsDialogs.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\visualization\libgoom_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\demux\librawaud_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\video_filter\libtransform_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\codec\libstl_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\demux\libnsc_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\mux\libmux_ps_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\video_output\libcaca_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libaudio_format_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\vlc.exeJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\stream_filter\libhds_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_h264_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libyuy2_i420_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\audio_mixer\libinteger_mixer_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\uninstall.exeJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\mux\libmux_ts_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\video_filter\libmotionblur_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\misc\libxml_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\video_filter\libedgedetection_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\access\libnfs_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\demux\libdirectory_demux_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\codec\libsubstx3g_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\lua\liblua_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\stream_filter\libinflate_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\access\libsftp_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_autodel_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\codec\libopus_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\control\libwin_msg_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\demux\libsubtitle_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\video_filter\libsharpen_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\keystore\libmemory_keystore_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\video_filter\libpuzzle_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\d3d9\libdirect3d9_filters_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libscaletempo_pitch_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\demux\libvoc_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi420_yuy2_mmx_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\demux\libimage_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\demux\libwav_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi420_yuy2_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\access\libidummy_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libgain_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\video_filter\libalphamask_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\services_discovery\libmicrodns_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\text_renderer\libtdummy_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\access\libhttp_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\demux\libtta_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_description_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\codec\libedummy_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_chromaprint_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_smem_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\audio_output\libamem_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\visualization\libglspectrum_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\spu\libmarq_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\demux\libflacsys_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\codec\libtheora_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\access\libfilesystem_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\access\libdvdread_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\demux\libmpc_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\misc\libgnutls_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\video_filter\libwave_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\codec\libflac_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\access\libsdp_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\keystore\libfile_keystore_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\codec\libsubsusf_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\access_output\libaccess_output_livehttp_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\codec\libspdif_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\video_output\libdirect3d11_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\access_output\libaccess_output_udp_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\misc\libaddonsvorepository_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\services_discovery\libwindrive_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\text_renderer\libsapi_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\demux\libgme_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\video_splitter\libpanoramix_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\demux\libdemux_stl_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\misc\libexport_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_gather_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\codec\libadpcm_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\codec\libaes3_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\video_filter\libmagnify_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\demux\libogg_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libstereo_widen_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_record_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\video_filter\liboldmovie_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_mpegaudio_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\demux\libmod_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_delay_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\spu\libmosaic_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_mpeg4audio_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\access_output\libaccess_output_http_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi422_yuy2_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\stream_filter\libskiptags_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\audio_output\libdirectsound_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\demux\libh26x_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libsamplerate_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\video_output\libwgl_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libmono_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\codec\libuleaddvaudio_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libscaletempo_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\codec\libtextst_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\demux\libsid_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\demux\libes_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\services_discovery\libupnp_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\access_output\libaccess_output_shout_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\codec\libpng_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_mlp_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\video_filter\libscale_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\mux\libmux_ogg_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\video_filter\libantiflicker_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libyuy2_i422_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\demux\libps_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\demux\libty_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\d3d11\libdirect3d11_filters_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\video_filter\libgaussianblur_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\spu\liblogo_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_stats_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\codec\libspeex_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libtospdif_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\access\libvdr_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\codec\libvorbis_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\misc\libvod_rtsp_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\video_output\libgl_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\video_filter\libripple_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\video_output\libglwin32_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\video_filter\liberase_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\video_filter\libextract_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\video_filter\libinvert_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_chromecast_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_bridge_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\spu\libremoteosd_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\codec\libdmo_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\control\libwin_hotkeys_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\demux\libasf_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_setid_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\access\liblive555_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\logger\libfile_logger_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_dirac_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\control\libhotkeys_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libequalizer_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\codec\libzvbi_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\video_filter\libfps_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\text_renderer\libfreetype_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\demux\libts_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\services_discovery\libsap_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\access\libtimecode_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi422_yuy2_mmx_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\video_chroma\librv32_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\demux\libpva_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\access\libsmb_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\video_output\libdirectdraw_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\codec\libdav1d_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\demux\libdemuxdump_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\codec\libscte27_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\codec\libcrystalhd_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\access\liblibbluray_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\video_output\libglinterop_dxva2_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\demux\libnoseek_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\codec\libscte18_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\codec\libspudec_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\codec\libkate_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\video_output\libwinhibit_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\visualization\libprojectm_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\codec\libavcodec_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libspatialaudio_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\video_filter\libgradfun_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\control\liboldrc_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\codec\libaraw_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libchorus_flanger_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\video_filter\libmirror_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi420_rgb_sse2_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi420_rgb_mmx_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\audio_output\libwaveout_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\video_filter\libcroppadd_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libswscale_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\demux\libdiracsys_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\access\libdshow_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libcompressor_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_vc1_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\mux\libmux_mpjpeg_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libdolby_surround_decoder_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_transcode_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libaudiobargraph_a_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libheadphone_channel_mixer_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\codec\libjpeg_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\codec\libmft_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\video_filter\libcolorthres_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\access_output\libaccess_output_file_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\misc\libaddonsfsstorage_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libspeex_resampler_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libugly_resampler_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\video_output\libwingdi_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\access\libvcd_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\misc\libstats_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libspatializer_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\stream_filter\libadf_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\demux\librawdv_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\codec\libcc_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\video_filter\libgrain_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\access\librtp_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\video_filter\libsepia_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\stream_filter\libcache_block_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsdE741.tmp\nsExec.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\video_filter\libblendbench_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\video_output\libflaschen_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\demux\librawvid_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\video_filter\libdeinterlace_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\access\libdvdnav_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\video_output\libdrawable_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\demux\libnuv_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\video_splitter\libclone_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\demux\libxa_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\mux\libmux_wav_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\video_filter\libpsychedelic_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_mpeg4video_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\demux\libnsv_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\codec\libx26410b_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\control\libntservice_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\meta_engine\libtaglib_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libmad_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\spu\librss_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\video_filter\libhqdn3d_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\video_filter\libvhs_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\codec\libsubsdec_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\codec\libschroedinger_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\audio_mixer\libfloat_mixer_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\access\libshm_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\misc\libaudioscrobbler_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\visualization\libvisual_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\services_discovery\libmediadirs_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\codec\libfluidsynth_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\video_filter\libball_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\mux\libmux_asf_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libremap_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\codec\liboggspots_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi420_nv12_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\codec\libddummy_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_mpegvideo_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\access\libudp_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\demux\libau_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\demux\libmkv_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\access\libvnc_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\codec\libsvcdsub_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\codec\libx265_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\codec\liblibmpeg2_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_mosaic_bridge_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_es_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\demux\libvc1_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libnormvol_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\demux\libadaptive_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\access\libftp_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\demux\libsmf_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\access\libimem_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\video_filter\libadjust_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\codec\liblpcm_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\codec\libg711_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\codec\libvpx_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\video_filter\libblend_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\access_output\libaccess_output_dummy_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\spu\libsubsdelay_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\control\libgestures_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\video_chroma\libi420_10_p010_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\codec\libmpg123_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\access_output\libaccess_output_rist_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\codec\libaom_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\stream_out\libstream_out_duplicate_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\video_filter\libgradient_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\codec\libttml_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\video_output\libyuv_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\video_splitter\libwall_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\demux\libplaylist_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\stream_filter\libaribcam_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\libvlc.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\packetizer\libpacketizer_copy_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\demux\libcaf_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\stream_filter\librecord_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\codec\libtwolame_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\access\libhttps_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeDropped PE file which has not been started: C:\Program Files\VideoLAN\VLC\plugins\codec\libcvdsub_plugin.dllJump to dropped file
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile Volume queried: C:\Program Files FullSizeInformation
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile Volume queried: C:\Program Files FullSizeInformation
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile opened: C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile opened: C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile opened: C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile opened: C:\Program Files\VideoLAN\VLC\lua\http\css\
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile opened: C:\Program Files\VideoLAN\VLC\lua\http\css
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeFile opened: C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeProcess information queried: ProcessInformation
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeProcess created: C:\Program Files\VideoLAN\VLC\vlc-cache-gen.exe "C:\Program Files\VideoLAN\VLC\vlc-cache-gen.exe" C:\Program Files\VideoLAN\VLC\plugins
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeQueries volume information: C:\ VolumeInformation
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeQueries volume information: C:\ VolumeInformation
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeQueries volume information: C:\ VolumeInformation
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeQueries volume information: C:\ VolumeInformation
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeQueries volume information: C:\ VolumeInformation
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeQueries volume information: C:\ VolumeInformation
Source: C:\Users\user\Desktop\vlc-3.0.20-win64.exeQueries volume information: C:\ VolumeInformation
Source: C:\Program Files\VideoLAN\VLC\vlc-cache-gen.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
DLL Side-Loading
11
Process Injection
1
Regsvr32
OS Credential Dumping1
Process Discovery
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
DLL Side-Loading
3
Masquerading
LSASS Memory2
File and Directory Discovery
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
Registry Run Keys / Startup Folder
11
Process Injection
Security Account Manager13
System Information Discovery
SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
DLL Side-Loading
NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
vlc-3.0.20-win64.exe1%VirustotalBrowse
vlc-3.0.20-win64.exe4%ReversingLabs
SourceDetectionScannerLabelLink
C:\Users\user\AppData\Local\Temp\nsdE741.tmp\LangDLL.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsdE741.tmp\LangDLL.dll0%VirustotalBrowse
C:\Users\user\AppData\Local\Temp\nsdE741.tmp\System.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsdE741.tmp\System.dll0%VirustotalBrowse
C:\Users\user\AppData\Local\Temp\nsdE741.tmp\nsDialogs.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsdE741.tmp\nsDialogs.dll0%VirustotalBrowse
C:\Program Files\VideoLAN\VLC\axvlc.dll0%ReversingLabs
C:\Program Files\VideoLAN\VLC\axvlc.dll0%VirustotalBrowse
C:\Program Files\VideoLAN\VLC\libvlc.dll0%ReversingLabs
C:\Program Files\VideoLAN\VLC\libvlc.dll0%VirustotalBrowse
C:\Program Files\VideoLAN\VLC\vlc-cache-gen.exe0%ReversingLabs
C:\Program Files\VideoLAN\VLC\vlc-cache-gen.exe0%VirustotalBrowse
C:\Program Files\VideoLAN\VLC\vlc.exe0%ReversingLabs
C:\Program Files\VideoLAN\VLC\vlc.exe0%VirustotalBrowse
C:\Users\user\AppData\Local\Temp\nsdE741.tmp\nsProcess.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsdE741.tmp\nsProcess.dll0%VirustotalBrowse
C:\Program Files\VideoLAN\VLC\plugins\access\libdcp_plugin.dll0%ReversingLabs
C:\Program Files\VideoLAN\VLC\plugins\access\libdcp_plugin.dll0%VirustotalBrowse
C:\Program Files\VideoLAN\VLC\plugins\access\libdshow_plugin.dll0%ReversingLabs
C:\Program Files\VideoLAN\VLC\plugins\access\libdshow_plugin.dll0%VirustotalBrowse
C:\Program Files\VideoLAN\VLC\plugins\access\libdtv_plugin.dll0%ReversingLabs
C:\Program Files\VideoLAN\VLC\plugins\access\libdtv_plugin.dll0%VirustotalBrowse
C:\Program Files\VideoLAN\VLC\plugins\access\libdvdnav_plugin.dll0%ReversingLabs
C:\Program Files\VideoLAN\VLC\plugins\access\libdvdnav_plugin.dll0%VirustotalBrowse
C:\Program Files\VideoLAN\VLC\plugins\access\libdvdread_plugin.dll0%ReversingLabs
C:\Program Files\VideoLAN\VLC\plugins\access\libdvdread_plugin.dll0%VirustotalBrowse
C:\Program Files\VideoLAN\VLC\plugins\access\libfilesystem_plugin.dll0%ReversingLabs
C:\Program Files\VideoLAN\VLC\plugins\access\libfilesystem_plugin.dll0%VirustotalBrowse
C:\Program Files\VideoLAN\VLC\plugins\access\libftp_plugin.dll0%ReversingLabs
C:\Program Files\VideoLAN\VLC\plugins\access\libftp_plugin.dll0%VirustotalBrowse
C:\Program Files\VideoLAN\VLC\plugins\access\libhttp_plugin.dll0%ReversingLabs
C:\Program Files\VideoLAN\VLC\plugins\access\libhttp_plugin.dll0%VirustotalBrowse
C:\Program Files\VideoLAN\VLC\plugins\access\libhttps_plugin.dll0%ReversingLabs
C:\Program Files\VideoLAN\VLC\plugins\access\libhttps_plugin.dll0%VirustotalBrowse
C:\Program Files\VideoLAN\VLC\plugins\access\libidummy_plugin.dll0%ReversingLabs
C:\Program Files\VideoLAN\VLC\plugins\access\libidummy_plugin.dll0%VirustotalBrowse
C:\Program Files\VideoLAN\VLC\plugins\access\libimem_plugin.dll0%ReversingLabs
C:\Program Files\VideoLAN\VLC\plugins\access\libimem_plugin.dll0%VirustotalBrowse
C:\Program Files\VideoLAN\VLC\plugins\access\liblibbluray_plugin.dll0%ReversingLabs
C:\Program Files\VideoLAN\VLC\plugins\access\liblibbluray_plugin.dll0%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
No contacted IP infos
Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1431503
Start date and time:2024-04-25 10:58:32 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultwindowsinteractivecookbook.jbs
Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
Number of analysed new started processes analysed:21
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • EGA enabled
Analysis Mode:stream
Analysis stop reason:Timeout
Sample name:vlc-3.0.20-win64.exe
Detection:CLEAN
Classification:clean2.winEXE@11/582@0/0
Cookbook Comments:
  • Found application associated with file extension: .exe
  • Exclude process from analysis (whitelisted): dllhost.exe, SIHClient.exe, SgrmBroker.exe, MoUsoCoreWorker.exe, svchost.exe
  • Excluded domains from analysis (whitelisted): fs.microsoft.com, slscr.update.microsoft.com, fe3cr.delivery.mp.microsoft.com
  • Not all processes where analyzed, report is missing behavior information
  • Report size getting too big, too many NtCreateKey calls found.
  • Report size getting too big, too many NtOpenFile calls found.
  • Report size getting too big, too many NtOpenKeyEx calls found.
  • Report size getting too big, too many NtQueryValueKey calls found.
  • Report size getting too big, too many NtSetInformationFile calls found.
  • Report size getting too big, too many NtSetValueKey calls found.
  • Timeout during stream target processing, analysis might miss dynamic analysis data
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:MS Windows 95 Internet shortcut text (URL=<https://www.videolan.org//doc/>), ASCII text, with CRLF line terminators
Category:dropped
Size (bytes):56
Entropy (8bit):4.626301966925147
Encrypted:false
SSDEEP:
MD5:90D99649AA19D0D16C8D32DF76A77992
SHA1:A2EE0375712215133719CA9E91524ADD8D9A8AAA
SHA-256:D2465A69360E10A6BB05AD3332607B4ECB810BF1F9B1A5A28FDFB621842EFAE8
SHA-512:27EB1345B7C1454B0B5601A51851B1A3803253573AA8CA6F1DABD778DBFD1A529B002F77DA9D608330EB1F136371D5A6FB2325F487377687EE25937F55D4BC80
Malicious:false
Reputation:unknown
Preview:[InternetShortcut]..URL=https://www.videolan.org//doc/..
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:MS Windows 95 Internet shortcut text (URL=<https://www.videolan.org//vlc/skins.php>), ASCII text, with CRLF line terminators
Category:dropped
Size (bytes):65
Entropy (8bit):4.7122368053965875
Encrypted:false
SSDEEP:
MD5:4F32B5150DE8ECD6F0D7199205C5DF75
SHA1:9283F79A5FADBC49C46A70722AA18DC0A7FA2C3C
SHA-256:C8077992CAFB5B0E21D9763A7D4DA10615621EA2433FF28DC0B28A92FD5F2A96
SHA-512:49F8E00D71A0DB349F8D65444EA5474DD82584A0003EC81963E90422306EEA4A5AF4D6920E4DB092E9CC9230A940C1E716D1CF7E458F5296E3E334AE4858F38F
Malicious:false
Reputation:unknown
Preview:[InternetShortcut]..URL=https://www.videolan.org//vlc/skins.php..
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:MS Windows 95 Internet shortcut text (URL=<https://www.videolan.org/>), ASCII text, with CRLF line terminators
Category:dropped
Size (bytes):51
Entropy (8bit):4.652050831828208
Encrypted:false
SSDEEP:
MD5:4158FED66C7FDD54A541A586122C36B5
SHA1:52679E907F0EAA3C60CA9D5659C5713FA6788960
SHA-256:A1E7A034ADB8571F57B118052A0046882A7AE88DB9F540B855217B02FF133669
SHA-512:83A06F18FA4643BDDE4260222F8367776C355142214E713E6336974D040A7AEE0CC6848833788BADC3447AA5AF5AEBB841FFB7D71D380B9083F46247B1E30188
Malicious:false
Reputation:unknown
Preview:[InternetShortcut]..URL=https://www.videolan.org/..
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):1347712
Entropy (8bit):6.17255883081306
Encrypted:false
SSDEEP:
MD5:56028035DD2E4BA3B1A86197567458BE
SHA1:62C6F806B6B94D357F9CE67FF82DDFDBE129B028
SHA-256:7A83FB6086C8F633F2E208CCEA640BBABD01D4983599AC887B27BEB96079F0AF
SHA-512:B6FE40FD8951784A06D41419E124434694D2279C9B18D2ACE100A3CDF41D664AB1BAE5A49DEFE4DF763B5E5CAB02E276593EC70D786F0F75C5899306877619A7
Malicious:false
Antivirus:
  • Antivirus: ReversingLabs, Detection: 0%
  • Antivirus: Virustotal, Detection: 0%, Browse
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d........B......... .........<.................@....................................n.....`... ..................................................:...................B..hN......\".......................... ...(...................X................................text...............................`.P`.data....!......."..................@.`..rdata..............................@.`@.buildid5............v..............@.0@.pdata...............x..............@.0@.xdata..|............:..............@.0@.bss..................................`..edata...............:..............@.0@.idata...:.......<...<..............@.0..CRT....X............x..............@.@..tls....h............z..............@.`..rsrc................|..............@.0..reloc..\".......$..................@.0B/4...................@..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:Hierarchical Data Format (version 5) data
Category:dropped
Size (bytes):92388
Entropy (8bit):5.836011280390705
Encrypted:false
SSDEEP:
MD5:769E358ABE26E0565B44F860213B9BC1
SHA1:A22B5AEFD62A59F7FFDE3AAFDD94B4EF14D7CAEC
SHA-256:05CA927052CF83663B29546B06998B03EA7FBCD288F7C99E7AF8B215AC77EC4E
SHA-512:416CDDDE3CB0B0DC4C3140834A8D8E09DCE1AF0D6B6DBFF58B4CCFBBF0468724D0C1A6F9FFB13461AF795146CA6280BED3A7AFC102449C853FE287E0951E54A8
Malicious:false
Reputation:unknown
Preview:.HDF.........................h......0...........OHDR.....".........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................]V..FRHP............................................................................................................................(...j2............BTHD..........d(G..................1.BTHD..........d(G.....................FSHD....................................P.x.(.........G.......%.......%.......S.u.BTLF........%..........G....(........r.."...."......22|.......'.......vS$...............&................&......)......bl.+......4.......q......../......a6.6..
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):191104
Entropy (8bit):6.426200039353584
Encrypted:false
SSDEEP:
MD5:12301645D2D72C0F480F2A6A65BC706E
SHA1:D9350FDEDC5C3C311CEA7F5087CECF24C1793BA4
SHA-256:A2625D21B2CBCA52AE5A9799E375529C715DBA797A5646ADF62F1C0289DBFB68
SHA-512:FC856A3BADD2479D2E30CB77B97D46DB60946E2B15CD90425F85EBD877C67AB4752035B7C6F969F8188EF6A7206D2199AC11FB6C2746A758E2A7F640FE73A700
Malicious:false
Antivirus:
  • Antivirus: ReversingLabs, Detection: 0%
  • Antivirus: Virustotal, Detection: 0%, Browse
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...t. ............ ...........................@.............................@............`... .........................................n/..............H....@..........hN... .......0...................... ...(.......................h............................text...0...........................`.P`.data...............................@.P..rdata...2.......4..................@.`@.buildid5....0......................@.0@.pdata.......@......................@.0@.xdata.......`.......$..............@.0@.bss..................................`..edata..n/.......0...<..............@.0@.idata........... ...l..............@.0..CRT....X...........................@.@..tls....h...........................@.`..rsrc...H...........................@.0..reloc....... ......................@.0B/4...........0......................@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:GNU message catalog (little endian), revision 0.0, 880 messages, Project-Id-Version: vlc 3.0.13 '&Maromo'
Category:dropped
Size (bytes):48033
Entropy (8bit):5.078022252255064
Encrypted:false
SSDEEP:
MD5:991A6AF26BF2D42D8F094464389FE67B
SHA1:260265C1E2DEC07822EA89A7003B0B4F924E7B46
SHA-256:A32FAB707FA1B55E94CD25ACE0263CBB9D69B278EC509D3218DBAE475D1A3C5F
SHA-512:8421125C522CD4C81617FD5022E8F51DF7DFDED44E4C575765AC99C5FFD860AC04A4946070C188AC38C0FEB60E4C5415779A3952BBA1C9B5850775697F19B936
Malicious:false
Reputation:unknown
Preview:........p................7.......I.......I.......I.......I.......I.......I.......I.......I.......I.......I.......I.......I.......J.......J.......J......0J......6J......KJ......TJ......\J......bJ......nJ.......J.......J.......J.......J.......J.......J.......J.......J.......J.......J.......J.......J.......J.......J.......K.......K......#K......2K......>K......GK......OK......VK......\K......dK......{K.......K.......K.......K.......K.......K.......K.......K.......K.......K.......K.......K.......K.......K.......K.......K.......K.......K.......L.."....L..+...AL......mL......tL.......L.......L.......L.......L.......L.......L.......L.......L.......M.......M......!M......(M......0M......HM......YM......oM.......M.......M.......M.......M.......M.."....M../....M.......N......!N......-N......3N......8N......?N......IN......iN......oN......}N.......N.......N.......N.......N.......N.......N.......N.......N.......N.......O.......O.......O......&O.......O......3O......CO......^O......~O.......O......
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:GNU message catalog (little endian), revision 0.0, 1664 messages, Project-Id-Version: vlc 3.0.13 ' %'
Category:dropped
Size (bytes):105281
Entropy (8bit):5.325998534633053
Encrypted:false
SSDEEP:
MD5:0C0A655000AF17E8322146A68E752C5D
SHA1:16548C592B62831F5124ACF2B31CAA459603E598
SHA-256:FF2E80972A41ACC744A096B117CAF76218A85352B39DB045E78BE298D03EAF6F
SHA-512:B5C2A7991B9E23FC6F6574B7CDA03B5CF70AE156C3EB86F76F402EF6D12F768BB655D336270411DDEC1742368D8AEBD21A151EBC108B90D0703D843A1899D805
Malicious:false
Reputation:unknown
Preview:.................4.......h...............................................................................................$.......7.......I.......P.......^.......e.......m.......v.......}...........................................................................................................!...............7.......=.......P.......V.......\.......s.........................................................................................................................................................................".......).......2.......9.......C.......M.......Z.......c.......o.......v.......|................................................................................................................................................................ .......&.......,.......3.......E.......K.......Q.......W.......].......e.......n.......w.......x.......:.......D......................................................%...............8.......O.......W.......[.......
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:GNU message catalog (little endian), revision 0.0, 902 messages, Project-Id-Version: vlc 3.0.13 '&\341\210\265\341\210\210'
Category:dropped
Size (bytes):63542
Entropy (8bit):5.33457834568563
Encrypted:false
SSDEEP:
MD5:D7F9E4F139AAFE449B0A078C0F2B8D65
SHA1:48C6050D5AAC132735DE0B0C7003C946190025B0
SHA-256:0356EEB1D7DC02230079E1E47C7856D5755BA8E0F646B79FE9910FB84D02736C
SHA-512:FFC9A8ED6CB452673979EFE0CE8BDC33BF81C513B229E18FA29CE5DF538EF3FCA80F1A4644F45BB56A1C42B4AF13E18B80CEBCD79869FF8E03F18CD72612147F
Malicious:false
Reputation:unknown
Preview:................L.......|8......pK......qK......xK.......K.......K.......K.......K.......K.......K.......K.......K.......K.......K.......K.......K.......L.......L......+L......4L......<L......BL......NL......dL......mL......qL......wL.......L.......L.......L.......L.......L.......L.......L.......L.......L.......L.......L.......L.......M.......M.......M......'M....../M......6M......<M......DM......[M......nM......uM......{M.......M.......M.......M.......M.......M.......M.......M.......M.......M.......M.......M.......M.......M.......M.......M.......M.......M.......N.......N.."...+N..+...NN......zN.......N.......N.......N.......N.......N.......N.......N.......N.......O.......O.......O.......O......5O......=O......UO......fO......|O.......O.......O.......O.......O.......O.."....O../....O......(P.......P......:P......@P......EP......LP......VP......vP......|P.......P.......P.......P.......P.......P.......P.......P.......P.......P.......Q.......Q......"Q......1Q......=Q......IQ......PQ......
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:GNU message catalog (little endian), revision 0.1, 1429 messages, 1 sysdep message, Project-Id-Version: vlc 3.0.13 '\341\213\255\341\214\253\341\212\221 \341\210\233\341\210\265\341\214\210\341\211\242\341\213\253\341\213\215\341\212\225 \341\210\210 \341\210\230\341\211\200\341\214\240\341\210\215...'
Category:dropped
Size (bytes):80746
Entropy (8bit):5.45342164998421
Encrypted:false
SSDEEP:
MD5:BFFA47969755E4F569BADB00F3CC94BD
SHA1:1116344A70A88C0595B488894691A060DFC2E0C6
SHA-256:B04BCEED27872013DEC2F61C688578B0DD61F265DBAD797B47366D952131C24C
SHA-512:DFE85897F07FB80992B76166B8AEBEC7E2E201006BE3B5CE27269F82E2186248C4E1CBDEF3DF39ABBDEA5C6F258311E6788AE9E4962CCA0FC5D09E52256A7F4D
Malicious:false
Reputation:unknown
Preview:............0....,..s....Y......Lw......Tw..Xw.......w..%....w.......w.......w.......w.......w.......w.......w.......w.......w.......w.......w.......w.......x.......x..#....x......Bx......Kx......Vx......\x......dx......kx......}x.......x.......x.......x.......x.......x.......x.......x.......x.......y.......y.......y.......y.......y......"y......7y......=y......Jy......^y......`y......dy......ny......uy......}y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......y.......z.......z.......z.......z.......z......&z....../z......8z......@z......Iz......Rz......Xz......^z......dz......jz......pz......vz......|z.......z.......z.......z.......z.......z.......z.......z.......z.......z.......z.......z.......z.......z.......z.......z.......z.......z.......{.......{.......{...... {.......{......3{......:{......C{......J{......N{......_{......k{......y{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{.......{..
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:GNU message catalog (little endian), revision 0.1, 4353 messages, 10 sysdep messages, Project-Id-Version: vlc 3.0.13 'conteniu vulcau t'o fichero vlc-help.txt'
Category:dropped
Size (bytes):406975
Entropy (8bit):5.305626646124486
Encrypted:false
SSDEEP:
MD5:34E368D9F79817FE24E6DD29EBB6B702
SHA1:04343D9CDC5C427FC80E891BB0B690314CA53127
SHA-256:669FB9CEF064238EFAFA8A7E472D707D52EB93CBCAE914AC1F4F5ECA34DC8D37
SHA-512:E0A6D26160DB4D6C4A6FD35C17C9A8C7288E8827E5F3787254EC16C4AEDBA2798E2423595518D81AD6204797E46D8E9D50844BA5FF58481FB1095EBAC47528D5
Malicious:false
Reputation:unknown
Preview:............0...8.......@.......4k......Dk..lk......$m..&...%m..%...Lm......rm.......m.......n.......n.......n..(...En..-...nn..=....n..$....n..=....n..B...=o.."....o..4....o..=....o..#....p..$...:p..-..._p..*....p..'....p.......p.......q..7...>q......vq.......q.......q..*....q..0....q......)r......8r..+...Hr..&...tr.......r..*....r..)....r.......r.......r..6....s..*...7s..*...bs.......s..,....s.......s..3....s../....s......(t......,t..-...It......wt..-....t.. ....t..`....t.._...Du.......u.......u.......u.......u.......u..#....u.......u.......v.......v.......v......#v......+v.......v.......v.......v.......v.......v.......v.......v.......w.......w.......w.......w......0w......6w......Cw......Uw......[w......pw......yw.......w.......w.......w.......w.......w.......w.......w.......w.......w.......w.......w.......w.......w.......w.......x.......x.......x......%x.......x......4x......Ex......Xx......^x......mx......yx.......x.......x.......x.......x.......x.......x.......x.......x.......x..
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:GNU message catalog (little endian), revision 0.0, 3612 messages, Project-Id-Version: vlc 3.0.13 'vlc-help.txt \331\205\330\255\330\252\331\210\331\211 \331\205\330\255\331\210\331\221\331\204 \330\245\331\204\331\211 \330\247\331\204\331\205\331\204\331\201.'
Category:dropped
Size (bytes):363625
Entropy (8bit):5.610418192810745
Encrypted:false
SSDEEP:
MD5:E77E02B44EB96E5D422A933405D674A6
SHA1:E0CD0D8A8DACB0F6957708F94889358269C1BD27
SHA-256:BF0EA2AABE7336E7E6D553F2263194BF04AC917820AF59A2C7BEBD05D87E6094
SHA-512:1B9EB8A64BFFDEC189427BA308DB4A5D6ED3A72F0026DAF4571D367D3656DC2AB09818369ABFE4FB15DE69AFAA06BE0F3FB6BBA1D1B3480A327A4D204852B5B9
Malicious:false
Reputation:unknown
Preview:.................p.............. -..&...!-..%...H-......n-.......-......................!.......'.......,.......1.......7.......;... ...?...`...`..._...........!/..2...?/......r/......{/......./......./......./..#..../......./......./......./......./......./......./.......0.......0.......0......10......?0......F0......N0......W0......^0......e0......x0.......0.......0.......0.......0.......0.......0.......0.......0.......0.......0.......0.......1.......1.......1..!....1......=1......N1......W1......e1......m1......t1......~1.......1.......1.......1.......1.......1.......1.......1.......1.......1.......1.......1.......1.......2.......2......!2......-2......62......>2......E2......K2......S2......^2......u2.......2.......2.......2.......2.......2.......2.......2.......2.......2.. ....2.......3......"3......%3......)3......+3......33......83......=3......C3......P3......R3..(...X3.......3.......3.......3.......3.......3.......3.......3.......3.......3.......3.......3.......3.......3......
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:GNU message catalog (little endian), revision 0.1, 5491 messages, 11 sysdep messages, Project-Id-Version: vlc 3.0.13 'vlc-help.txt \340\246\253\340\246\276\340\246\207\340\246\262\340\246\244 \340\246\254\340\246\277\340\246\267\340\247\237\340\246\254\340\246\270\340\247\215\340\246\244\340\247\201\340\246\254\340\247\213\340\247\260 \340\246\234\340\246\256\340\246\276 \340\246\225\340\247\260\340\246\225.'
Category:dropped
Size (bytes):813290
Entropy (8bit):5.2084853112548855
Encrypted:false
SSDEEP:
MD5:C5E4B09D03B6FD8704279ED7BAA7DD69
SHA1:064F91E348A40B5E10EAC738C1BC3993E5B7310B
SHA-256:F3AAD0DF5C374BEA9677EB599E97C527897778E1064DD7B20B8FFAC59CC0BD4E
SHA-512:D87E2DB6A69A64EBC69B70415CDECA160D0F32B2256E8565009631CF7298182637D9CE2ACFD2FB31A0BBB416ACFA7DD1921902ACBCE58183D9F5878D6F6BF880
Malicious:false
Reputation:unknown
Preview:........s...0..........`W......4.......L...x.......\...&...]...%...................7.......D.......K.......N...(...}...........-.......=.......$...A...=...f...B.......".......4.......=...?...#...}...$.......-.......*.......'...........G.......v...........7...................;.......M...*...c...0...............................................+.......&...?...2...f...2...............*.......)...........'.......,...6...1...*...h...*...............,.......................3......./...F.......v.......z...-...............6.......-....... ...G...`...h..._...........)...2...G.......z...................................................#...................................................!...............................................................................................&.......,.......9.......K.......Q.......f.......o.......w.......}...................................................!...................................................!.......+.......5.......;.......D.......H.......V...
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:GNU message catalog (little endian), revision 0.1, 4483 messages, 10 sysdep messages, Project-Id-Version: vlc 3.0.13 'Conten\303\255u guard\303\241u al ficheru vlc-help.txt.'
Category:dropped
Size (bytes):409102
Entropy (8bit):5.345303566000001
Encrypted:false
SSDEEP:
MD5:84B1AF9256D71EB788D39641F206B811
SHA1:4E6897A5A60F0EEF7F9ABDF215F834BBFC7F0408
SHA-256:8FFE48A1254E8A48DAD9FD39EDEBC7D844AB8C7B14EA96CE136D05F871AEDED7
SHA-512:3E425D2F7DAE31F036BA1046FAAB6ADF282FCAAD83974403CDC1F460C58F14CB26A9263C05E3C7C39B41AAEFE800C20D8767B624D83C8D4A782D261BC32A9594
Malicious:false
Reputation:unknown
Preview:............0...H...w...`.......<v......Lv..tv......,x..&...-x..%...Tx......zx.......y.......y.......y.......y..(...My..-...vy..=....y..$....y..=....z..B...Ez.."....z..4....z..=....z..#....{..$...B{..-...g{..*....{..'....{.......{.......|..7...F|......~|.......|.......|..*....|..0....}......1}......@}......Q}..+...a}..&....}.......}..*....}..)....}.......~.......~..6....~..*...P~..*...{~.......~..,....~.......~..3....~../...........A.......E...-...b...........-....... .......`......._...]................................................#...........,.......@.......K.......T.......Z.......b..................................... ...............5.......=.......F.......M.......T.......g.......m.......z...........................................................................................................................$.......-.......1.......?.......E.......O.......\.......e.......k.......|.......................................................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:GNU message catalog (little endian), revision 0.1, 5299 messages, 11 sysdep messages, Project-Id-Version: vlc 3.0.13 '\320\227\320\274\320\265\321\201\321\206\321\226\320\262\320\260 \320\267\320\260\321\205\320\260\320\262\320\260\320\275\320\260 \321\236 \321\204\320\260\320\271\320\273 vlc-help.txt .'
Category:dropped
Size (bytes):642874
Entropy (8bit):5.593952898260772
Encrypted:false
SSDEEP:
MD5:5D0C7E9162A2C6F8CF47E30C94B9B515
SHA1:20F345ABF99D77A152EDBC6B4F6F43C1E6D8E92F
SHA-256:4FF711687D3D8C7AE6D3126EAC35D3A29F27E665DB06DA34F76209E377483EE2
SHA-512:1AA86028BA47BFB3D409E008641960BB08801A54A329AA680D2FD58192F4581302283FA6D4DC04918F8E72F7E00AA61DB1FCFD8316DE6514E429CE965C7681AF
Malicious:false
Reputation:unknown
Preview:............0..........`K......\.......t...............&.......%.................._.......l.......s.......v...(..............-.......=...+...$...i...=.......B......".......4...2...=...g...#.......$......-......*.......'...G.......o...................7...........4.......c.......u...*.......0...........................................+...+...;...&...g...........*.......).......................6.......*...*...*...U...........,.......................3......./...........8.......<...-...Y...........-....... .......`......._...T...........2................................... .......(.......;...#...E.......i.......}.......................................*.......1.......D.......V.......].......k.......r.......z...............................................................................................................................3.......<.......@...!...F.......h.......y...................................................................................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:GNU message catalog (little endian), revision 0.1, 4198 messages, 10 sysdep messages, Project-Id-Version: vlc 3.0.13 '\320\241\321\212\321\205\321\200\320\260\320\275\320\265\320\275\320\276 \321\201\321\212\320\264\321\212\321\200\320\266\320\260\320\275\320\270\320\265 \320\262\321\212\320\262 \321\204\320\260\320\271\320\273\320\260 vlc-help.txt.'
Category:dropped
Size (bytes):542110
Entropy (8bit):5.406144687611307
Encrypted:false
SSDEEP:
MD5:BD62EB3087F3CD87D96992BBF4A262BF
SHA1:CC4C1237A2EB446644D889384622E8382FFADEF2
SHA-256:1D73E781DFF6E869596A51B5E0075A4A15BC0806C7D9105F1DFF9863B1CA6C6D
SHA-512:D200538B5FB3D3E36BE2885630A02747314D931B2329138F0A68C667314E2E6D3E992611C7EADEB8CD08FF6A5F4889205B11C355FAEB2F179B316E6775401AE9
Malicious:false
Reputation:unknown
Preview:........f...0...`...............l^......|^...^......\`..&...]`..%....`.......`......7a......:a..(...ia..-....a..=....a..$....a..=...#b..B...ab.."....b..=....b..#....c..$...)c..-...Nc..*...|c..'....c.......c.......c..7...-d......ed.......d.......d..*....d..0....d.......e......'e..+...7e..&...ce.......e..*....e..)....e..6....e..*....f..*...Gf..,...rf.......f.......f..3....f../....f......$g......(g..-...Eg......sg..-....g.. ....g..`....g.._...@h.......h.......h..#....h.......h.......h.......h.......h.......i.......i.......i......&i......8i......?i......Mi......Ti......\i......ei......li......si.......i.......i.......i.......i.......i.......i.......i.......i.......i.......i.......i.......j.......j.......j...... j......(j....../j......9j......Cj......Lj......Pj......^j......vj......|j.......j.......j.......j.......j.......j.......j.......j.......j.......j.......j.......j.......j.......k.......k.......k....../k......Bk......Ik......Ok......_k......dk......jk......tk.. ....k.......k.......k..
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:GNU message catalog (little endian), revision 0.1, 4782 messages, 11 sysdep messages, Project-Id-Version: vlc 3.0.13 '\340\246\241\340\246\276\340\246\256\340\247\215\340\246\252 \340\246\225\340\246\250\340\247\215\340\246\237\340\247\207\340\246\250\340\247\215\340\246\237 \340\246\257\340\246\276\340\246\223 vlc-help.txt \340\246\253\340\246\276\340\246\207\340\246\262.'
Category:dropped
Size (bytes):699813
Entropy (8bit):5.191909130286849
Encrypted:false
SSDEEP:
MD5:E2932BAB8A78DD93C9BACA6D76F32022
SHA1:291CDF90B8E610DA488E538113CF7973800D9E29
SHA-256:42A378BB9E8264E93A5307C6CE34F4B8C87ABB5073939AA1F65031CC587470E7
SHA-512:85FD1A875A93098018684829B1425EAB97FCF0C2DC6206819C7255D73A673C372825CCBC7F00FE50621246EE077929A0267562194254631319040BA7FC0259DF
Malicious:false
Reputation:unknown
Preview:............0............+..................H.......,...&...-...%...T.......z...................................(...M...-...v...=.......$......=.......B...E...".......4.......=.......#.......$...B...-...g...*.......'......................7...F.......~...................*......0...........1.......@...+...P...&...|...........*.......)......................6.......*...?...*...j...........,..............3....../...........0.......4...-...Q...........-....... ......`......_...L...........2.......................................... .......-...#...7.......[.......o.......z.......................................#.......6.......H.......O.......].......d.......l.......u.......|...........................................................................................................%.......)......./.......@.......I.......W......._.......f.......p.......z...........................................................................................................................!...
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:GNU message catalog (little endian), revision 0.1, 4592 messages, 11 sysdep messages, Project-Id-Version: vlc 3.0.13 '\340\246\241\340\246\276\340\246\256\340\247\215\340\246\252 \340\246\225\340\246\250\340\247\215\340\246\237\340\247\207\340\246\250\340\247\215\340\246\237 \340\246\257\340\246\276\340\246\223 vlc-help.txt \340\246\253\340\246\276\340\246\207\340\246\262.'
Category:dropped
Size (bytes):688705
Entropy (8bit):5.18317103489474
Encrypted:false
SSDEEP:
MD5:8B801DE7194E8C48292AC45160058AD7
SHA1:E373C54A6C4E27DFC105B0BA99EA75A169D52CB0
SHA-256:C16798AF740C442E72008DCBE44C647663753DD15973D7CCFC88DB16D3CE3B82
SHA-512:DDC5DE029D4807E55CF101AE14AABF3CDA4477EB90ACB93DC63484E1AB6DC8FC5DBDA87077853880294154503FFC563D0F785D9988340453A62502F5E0A55A9B
Malicious:false
Reputation:unknown
Preview:............0...........0.......,.......D...p.......T...&...U...%...|.............../.......<.......C.......F...(...u...-.......=......$.......=.../...B...m...".......4......=.......#...F...$...j...-.......*.......'..................?...7...n.........................*.......0...(.......Y.......h...+...x...&..............*......)...........&.......+...6...0...*...g...*...............,..............3....../...(.......X.......\...-...y...........-...... ......`......._...t..........2..........%...............7.......@.......H...#...R.......v...............................................7.......>.......Q.......c.......j.......x...........................................................................................................................*.......3.......7.......=.......K.......S.......Z.......d.......n.......w.......{........................................................................................................................... .......+.......B...
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:GNU message catalog (little endian), revision 0.1, 2031 messages, 4 sysdep messages, Project-Id-Version: vlc 3.0.13 'Endalc\342\200\231had taoladus er restr vlc-help.txt.'
Category:dropped
Size (bytes):146506
Entropy (8bit):5.4110972153111625
Encrypted:false
SSDEEP:
MD5:019FB52515CB4BA1D95B064F8283578C
SHA1:96A960A5A7C1D48841AC4064C9C8320EAF208FC7
SHA-256:C89A3D65E50384571F856383B4A16D6A31DDD753DDC60EE2361D0C924D88DE46
SHA-512:3ACB719171B3F262A0667CF45543775E90C2E258B16F749D424E250E150E8E66C2130E6C0AA3931303BE7435FAAE4D184694C6337C9BAA41552E077A1CC4636E
Malicious:false
Reputation:unknown
Preview:............0....?...... ...........................T...&...U...%...|.............../.......<.......C.......F...(...u..........."......$......*.......'...@.......h.......z.........................................&......2.......2...>...*...q...........*.....................6..........$.......,...#...6.......Z.......n.......w.......................................".......5.......G.......N.......\.......c.......k.......t.......{...................................................................................................................!.......2.......@.......H.......O.......Y.......c.......l.......p.......~........................................................................................................................... .......7.......J.......Q.......W.......g.......l.......r................................................................................................................................&.......1.......9.......?.......E.......K.......Q...
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:GNU message catalog (little endian), revision 0.1, 5499 messages, 11 sysdep messages, Project-Id-Version: vlc 3.0.13 'vlc-help.txt \340\244\253\340\244\276\340\244\207\340\244\262\340\244\206\340\244\265 \340\244\241\340\244\276\340\244\256\340\245\215\340\244\252 \340\244\226\340\244\276\340\244\262\340\244\276\340\244\256\340\244\226\340\244\276\340\244\250\340\244\276\340\244\257 \340\244\245\340\244\276\340\244\250\340\244\276\340\244\257-\340\244\206\340\244\257\340\244\246\340\244\276\340\245\244'
Category:dropped
Size (bytes):809901
Entropy (8bit):5.170935285468843
Encrypted:false
SSDEEP:
MD5:6FD40A1E26A1EAB0F0AEA067B4E39E38
SHA1:65E89B935018022DD75D1271E5C79A643D7A0079
SHA-256:4718569C6A0173AE9B3CBBFD1176204FFFF7BDDE3D6011FF99A11EDA3A92B437
SHA-512:494ED33CD9F3AEC135A04881D9A9D25560B5C02A59F680F41E154A7B2890B53C51E82268F9D4A963D1BC15063BD5B706B36B0C4C535A6F7D44FAD23377900236
Malicious:false
Reputation:unknown
Preview:........{...0............W..............................&.......%...........*...................................(...........&...-...U...=.......$.......=.......B...$..."...g...4.......=.......#.......$...!...-...F...*...t...'...........................%...7...T...........................*.......0...........?.......N.......a.......r...........+.......&.......2.......2...........L...*...R...)...}...................6.......*.......*...........>...,...D.......q...........3......./.......................-...........E...6...b...-....... .......`......._...I...........2...................................................*.......=...#...G.......k...............................................,.......3.......F.......X......._.......m.......t.......|...............................................................................................................................).......?.......H.......L...!...R.......t...................................................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:GNU message catalog (little endian), revision 0.0, 2385 messages, Project-Id-Version: vlc 3.0.13 'Sadr\305\276aj ba\304\215en u vlc-help.txt datoteku.'
Category:dropped
Size (bytes):164870
Entropy (8bit):5.4066269792853685
Encrypted:false
SSDEEP:
MD5:C63B798FC74C231D7F489929D65D154D
SHA1:147B1B3455BADE1639EED01E99E543A1E550C39F
SHA-256:F6DB0FD619383B499D0E81E9E1E25E1B774600FD80FF2704EEDC7CE2434CEB4D
SHA-512:F0533BE341D58066A4F62880B218353F35D4B85C137CA51BC5FB02A7CCEE3F28F3A8245688FAB7C699C6A80705F2F43F673C2E8367FC83C076DD1F4F2C834D17
Malicious:false
Reputation:unknown
Preview:........Q........J..m...,...........&.......%......................."...................................................................(.......E.......N.......W.......`.......h.......|.......................................).......0.......C.......U.......\.......j.......q.......y.......................................................................................................................!.......(.......2.......8.......A.......E.......S.......Y.......c.......p.......y.......................................................................................................................#.......3.......8.......>.......Q.......c.......f.......j.......l.......q.......v.......................................................................................................................................................*.......2.......;.......C.......L.......U.......[.......a.......g.......m.......s.......................................................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:GNU message catalog (little endian), revision 0.1, 5295 messages, 11 sysdep messages, Project-Id-Version: vlc 3.0.13 'Contingut bolcat al fitxer vlc-help.txt'
Category:dropped
Size (bytes):534788
Entropy (8bit):5.335287690014109
Encrypted:false
SSDEEP:
MD5:C060C92F2998004A433990C198FB051F
SHA1:EAF42745A323626066EA2666AD8A3D06ECCE2521
SHA-256:229C6FF0953423F58FD6960DE6DA2D83161E3526B3CABC501EC0F5304EFB07F8
SHA-512:8D117C98BCE92FDF20CEADD261E4EB1DE1EB8A52BDCC75A122236B329D91CAE71231884F284EAAC50A8D55CBDEE17F21FF720C5331E6EB3847506BB1E64C6610
Malicious:false
Reputation:unknown
Preview:............0........... K............................&......%...........2................................(...............-...]...=.......$......=......B...,..."...o...4.......=......#.......$...)...-...N...*...|...'..........................-...7...\...........................*.......0...........G.......V.......i.......z...........+.......&...............*.......)...........I.......N...6...S...*.......*...............,...................0...3...4.../...h...................-...............-....... ...2...`...S..._...............2...2.......e.......n.......w...........................#...........................................................................................................................................................................)......./.......D.......M.......U.......[.......d.......q.......}...........................!...........................................................................................+.......7.......O.......U......._.......l...
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:GNU message catalog (little endian), revision 0.1, 6255 messages, 12 sysdep messages, Project-Id-Version: vlc 3.0.13 'Contingut bolcat al fitxer \302\253vlc-help.txt\302\273.'
Category:dropped
Size (bytes):642206
Entropy (8bit):5.3303331825477205
Encrypted:false
SSDEEP:
MD5:4741BA5B1E6AAAE73B6E12A01825E47B
SHA1:72DE8A99E22957BB6BE59E3F48E2EE8920A13391
SHA-256:2BDBA3E30D33A1BC7F3180BA297A7BEA87BFF76F4D41D5565CB4E8F7621E1336
SHA-512:CBFB6743710045DE3E63D003D598174E1B011C88B91DE39566E8418AE497B7702A2D7468CBB2E0E24E9195C55ECA78C56888222273F5BB834AD0E76A4659CB8A
Malicious:false
Reputation:unknown
Preview:........o...0........ .. ...........................,...&...-...%...T.......z.......................................+...(...Z...........-.......=.......$.......=...C...B.......".......4.......=.......#...Z...$...~...-.......*.......'...........$.......S...........7...........................*...*...@...0...k...................................................+.......&...7...2...^...2...............*.......)...................$...6...)...*...`...*...............,.......................3......./...>.......n.......r...-...............6.......-....... ...?...`...`..._...........!...2...?.......r.......{...$...............................................#...........................%.......0.......9.......?.......G...............................................................".......+.......2.......9.......L.......V.......\.......i.......{...........................................................................................!...................+.......4.......B.......K.......S.......Z...
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:GNU message catalog (little endian), revision 0.0, 599 messages, Project-Id-Version: vlc 3.0.13 '&Shaba'
Category:dropped
Size (bytes):34640
Entropy (8bit):5.048086978951914
Encrypted:false
SSDEEP:
MD5:01391960DC40EAF92B8763CE434EEE2B
SHA1:49936810088B8B64DD6886EA527FA1DEBAE41D6A
SHA-256:297AAAD9778F42F81FAD651AA4F2C62715285768389CC116CF2C156F7D5ECA38
SHA-512:7545427A82D29B9A121AC02AFD784F3ADAD4F45E085EAA344D452FCFDB148CEF2AFAF6DA4627BD4B3526C717A3B494778E1ECC60F784F254310F231F93CC5C71
Malicious:false
Reputation:unknown
Preview:........W...........)....%......02......12......82......?2......G2......N2......U2......[2......d2......j2......s2......w2......}2.......2.......2.......2.......2.......2.......2.......2.......2.......2.......2.......2.......2.......3.......3.......3.......3.......3.......3......%3......+3......13......73......=3......T3......d3......k3......o3......}3.......3.......3.......3.......3.......3.......3.......3../....3......!4......-4......34......84......?4......I4......O4......X4......e4......s4.......4.......4.......4.......4.......4.......4.......4.......4.......4.......4.......5......#5......(5......25......=5......E5......T5.. ...Z5......{5.......5.......5.......5.......5.......5.......5.......5.......5.......5.......5.......6..A....6......N6......T6......V6......^6......e6.......6.......6.......6.......6.......6.......6.......6.......6.. ....6.......7.......7......&7......07......87......L7..2...S7.......7.......7.......7.......7.......7..2....7.......7.......7.......8.......8......
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:GNU message catalog (little endian), revision 0.1, 3145 messages, 3 sysdep messages, Project-Id-Version: vlc 3.0.13 'Cuntenutu arregistratu in u schedariu vlc-help.txt.'
Category:dropped
Size (bytes):267540
Entropy (8bit):5.4009926945624045
Encrypted:false
SSDEEP:
MD5:84E98EB373AE97EB2CFD98A53911B064
SHA1:6C3E54DAF8B33E5B51B39E35C541BF46E5E3B053
SHA-256:3AD60D4421B40B173D5206AFF979C256D34871E05E51F201A09AAB20DCCF7418
SHA-512:79214EE1013E9CFE01249DFBDB3FFF12E2DF056193EDB09B25F0AF385682E676C36C4C8319003551420C2C188A4D2CC59593E0F0C9F83E2987648D7CE184A607
Malicious:false
Reputation:unknown
Preview:........I...0...xb..i...........d.......t...............&.......%...,.......R.......................................0.......?.......Z.......m.......~...........................................................................................................#...........).......2.......=.......F.......L.......T............................................... .......'......./.......8.......?.......F.......Y.......c.......i.......v...................................................................................!...................".......+.......9.......B.......J.......Q.......[.......e.......k.......t.......x...............................................................................................................$.......,.......3.......@.......F.......N.......Y.......p.......{.......................................................................................................................................'.......;.......=.......A.......K.......R.......Z.......c.......j.......r...
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:GNU message catalog (little endian), revision 0.1, 6255 messages, 12 sysdep messages, Project-Id-Version: vlc 3.0.13 'Obsah vyps\303\241n do souboru vlc-help.txt'
Category:dropped
Size (bytes):619565
Entropy (8bit):5.581665985025431
Encrypted:false
SSDEEP:
MD5:14D5AC73B8077B28EFF8C47FC3A7104B
SHA1:88928CF409DB013A0ACA19161E89ECAA34CC4877
SHA-256:4523E18610644B98084D0FBE96BBC5DB87ABA9BC6AE5AC8FBBCEF997CA79D0A3
SHA-512:0D17310385F0DB1B2690645C624980323DF162F3E6CC9B63BBEB2058E0DE2C5038B35E220567C5C7E90C2351666EA5B4C91864CBF31863F61F37A9F85B226D8B
Malicious:false
Reputation:unknown
Preview:........o...0........ .. ...........................,...&...-...%...T.......z.......................................+...(...Z...........-.......=.......$.......=...C...B.......".......4.......=.......#...Z...$...~...-.......*.......'...........$.......S...........7...........................*...*...@...0...k...................................................+.......&...7...2...^...2...............*.......)...................$...6...)...*...`...*...............,.......................3......./...>.......n.......r...-...............6.......-....... ...?...`...`..._...........!...2...?.......r.......{...$...............................................#...........................%.......0.......9.......?.......G...............................................................".......+.......2.......9.......L.......V.......\.......i.......{...........................................................................................!...................+.......4.......B.......K.......S.......Z...
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:GNU message catalog (little endian), revision 0.1, 3696 messages, 10 sysdep messages, Project-Id-Version: vlc 3.0.13 'Cynnwys wedi'i dympio i ffeil vlc-help.txt'
Category:dropped
Size (bytes):277427
Entropy (8bit):5.39156159217788
Encrypted:false
SSDEEP:
MD5:E65850771D475641AA7E7AC53B8AB9A7
SHA1:AF93152EF71BAF0DE26DE1511A52AC98E076C619
SHA-256:682960875A4082CCFC44ADDAE68897F83EF439D0D403F093658139ACDED76F36
SHA-512:A291B2ED2A99FE270B575B54A50649FB263964DC9C1C9C58171416BCF354078929A7BF55E013BB55458B5B1443466BF0FF614838FF21A8B8671DAEF8D4BAE373
Malicious:false
Reputation:unknown
Preview:........p...0....s..O...0.......l4......|4...4......\6..&...]6..%....6.......6.......6.......6.......6..(....6.......7..-...H7..=...v7..$....7..=....7..B....8.."...Z8..4...}8..=....8..#....8..$....9..-...99..*...g9..'....9.......9.......9.......:..7...G:.......:.......:.......:..*....:..0....;......2;......A;......T;......e;......v;..+....;..&....;..2....;..2....<......?<..*...E<..)...p<.......<.......<..6....<..*....<..*....=......1=..,...7=......d=.......=..3....=../....=.......=.......=..-....>......8>..6...U>..-....>.......>..2....>.......?.......?.......?......&?.......?......;?......N?..#...X?......|?.......?.......?.......?.......?.......?.......?.......?.......?.......?.......?.......?.......@.......@.......@.......@......"@......5@......?@......E@......R@......d@......j@.......@.......@.......@.......@.......@.......@.......@.......@.......@..!....@.......@.......A.......A.......A......&A......-A......7A......AA......GA......PA......TA......bA......nA.......A.......A.......A..
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:GNU message catalog (little endian), revision 0.1, 6255 messages, 12 sysdep messages, Project-Id-Version: vlc 3.0.13 'Indhold blev gemt i vlc-help.txt-filen.'
Category:dropped
Size (bytes):598510
Entropy (8bit):5.365009697905324
Encrypted:false
SSDEEP:
MD5:06E2D3EFA88A683128A420C7361E9AE9
SHA1:0F32223EF3C7D6C3FA7E0837C42050821B9B79EF
SHA-256:F9A93C776B0B8CC01960F2678DF9C43C84B3BA29244FC1C84E4ECF85CC4A61C1
SHA-512:786771C75FCDED8C6414BE3E0B0FC85C02FB071882906E4928F1A97ECC3851FF1C0D086931596CFBFD28A786207B9E4DBB496C03453D61DB428214E389A022D8
Malicious:false
Reputation:unknown
Preview:........o...0........ .. ...........................,...&...-...%...T.......z.......................................+...(...Z...........-.......=.......$.......=...C...B.......".......4.......=.......#...Z...$...~...-.......*.......'...........$.......S...........7...........................*...*...@...0...k...................................................+.......&...7...2...^...2...............*.......)...................$...6...)...*...`...*...............,.......................3......./...>.......n.......r...-...............6.......-....... ...?...`...`..._...........!...2...?.......r.......{...$...............................................#...........................%.......0.......9.......?.......G...............................................................".......+.......2.......9.......L.......V.......\.......i.......{...........................................................................................!...................+.......4.......B.......K.......S.......Z...
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:GNU message catalog (little endian), revision 0.1, 6255 messages, 12 sysdep messages, Project-Id-Version: vlc 3.0.13 'Inhalt in Datei vlc-help.txt gespeichert.'
Category:dropped
Size (bytes):622052
Entropy (8bit):5.389611273220374
Encrypted:false
SSDEEP:
MD5:81DD3B4FFBF42F47C2B796A42BCDE8E2
SHA1:D97C14B9FB378813056494908BC1FA9A79165852
SHA-256:76D32DFB443DF63FD56281E967B151A6FABF18D58DD436AA8ED7574D10D182B0
SHA-512:FDC41BBA23EDFE29AC1D0F2B7411F24B1904ADE293266A118B1D4106D20D921A0E2222730EB9E2BA29A13F57002F29CED69788354ED3F0CE26B5961B430F8FBD
Malicious:false
Reputation:unknown
Preview:........o...0........ .. ...........................,...&...-...%...T.......z.......................................+...(...Z...........-.......=.......$.......=...C...B.......".......4.......=.......#...Z...$...~...-.......*.......'...........$.......S...........7...........................*...*...@...0...k...................................................+.......&...7...2...^...2...............*.......)...................$...6...)...*...`...*...............,.......................3......./...>.......n.......r...-...............6.......-....... ...?...`...`..._...........!...2...?.......r.......{...$...............................................#...........................%.......0.......9.......?.......G...............................................................".......+.......2.......9.......L.......V.......\.......i.......{...........................................................................................!...................+.......4.......B.......K.......S.......Z...
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:GNU message catalog (little endian), revision 0.1, 6255 messages, 12 sysdep messages, Project-Id-Version: vlc 3.0.13 '\316\221\316\275\317\204\316\271\316\263\317\201\316\261\316\274\316\274\316\255\316\275\316\277 \317\200\316\265\317\201\316\271\316\265\317\207\317\214\316\274\316\265\316\275\316\277 \317\203\317\204\316\277 \316\261\317\201\317\207\316\265\316\257\316\277 vlc-help.txt.'
Category:dropped
Size (bytes):851326
Entropy (8bit):5.526850194623631
Encrypted:false
SSDEEP:
MD5:BBE76D1AC5F20A0BF6BA7CDB3624B1E2
SHA1:C78AE9B700BA77E8F69A1BD8C17656F843F4E551
SHA-256:25BF0FE95A0E02257958699D9E7EE99984C17D5B027B5D10F4246932ABC5DEFB
SHA-512:85786FDDE4B693EB8BEBB1C52706B0AD11BCC0279742321D08E158CF98DCF789659592E0335FAE0C9B8BA529884D8D9C7E7E4A6CDE6979D590700CD4CC5CC1FD
Malicious:false
Reputation:unknown
Preview:........o...0........ .. ...........................,...&...-...%...T.......z.......................................+...(...Z...........-.......=.......$.......=...C...B.......".......4.......=.......#...Z...$...~...-.......*.......'...........$.......S...........7...........................*...*...@...0...k...................................................+.......&...7...2...^...2...............*.......)...................$...6...)...*...`...*...............,.......................3......./...>.......n.......r...-...............6.......-....... ...?...`...`..._...........!...2...?.......r.......{...$...............................................#...........................%.......0.......9.......?.......G...............................................................".......+.......2.......9.......L.......V.......\.......i.......{...........................................................................................!...................+.......4.......B.......K.......S.......Z...
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:GNU message catalog (little endian), revision 0.0, 1091 messages, Project-Id-Version: vlc 3.0.13 'Dumped content to vlc-help.txt file.'
Category:dropped
Size (bytes):119879
Entropy (8bit):5.179303463048368
Encrypted:false
SSDEEP:
MD5:4AB541B3D3FDB86C6858FA40A2B7CCBB
SHA1:A7A9778C11F23DEE70BCFD9705459B107F93F70A
SHA-256:7AE1666678BE04B0AAA40ECCC85314EB7A8445034C1A71C2326CF52AB037820B
SHA-512:6B55CEA5CE7B16A00806B534173F301ED15C6F086D8FD79E81A82F9E2A7544A6EDF4F031A255BD8A78ECA4B4F950D5A8DBA68DE97ED6121057CF3C2EF19B812A
Malicious:false
Reputation:unknown
Preview:........C.......4"......LD.......[..&....[..%...@[......f[.......[..`....[.._...Z\.......\.......\.......\.......\.......\.......\......o]......v].......].......].......].......].......].......].......].......].......].......^.......^.......^......$^....../^..)...0e..+...Zg.......i..P....i.......i.......i.. ....i.......j......-j......<j......Jj......_j......Hk......Vk......_k......fk......jk......{k.......k.......k.......k.......k.......k.......k.......k.......k.......k..#....l......5l......;l......Hl......Zl......xl.......l..:....l..5....l..<..."m..6..._m..6....m..4....m..8....n..8...;n......tn......{n..6....n.......n.......n.......n.......n.......n.......n.......o......1o......8o......Ho......To......Xo......no......to.......o.......o.......o.......o.......o.......o.......o.......o..$....o.......p......%p......<p..3...Jp......~p.......p.......p.......p.......p.......p.......p.......q.......q......#q....../q......>q......Sq......Zq......jq......oq......zq.......q..p....q.......r..B...
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:GNU message catalog (little endian), revision 0.0, 283 messages, Project-Id-Version: vlc 3.0.13 '%s [%s %d]'
Category:dropped
Size (bytes):15124
Entropy (8bit):5.017728390926862
Encrypted:false
SSDEEP:
MD5:6FD4D8290CFB70D84D1DF861DAA00996
SHA1:DE1E6846812A581C05044780579BEFA1F2825BA4
SHA-256:0D36F70E67F3241B11FC7EC71AF722F16EEAAE10BEE55F774FBB1EC748B8E9DB
SHA-512:3EA11091A5D55339D7A9D5FD8B4C84D8B265AB8C15F7DA59E098B043E6FD833D11E6D455E96BCDD3D4011C0C1217528792F65B45F1A84FF9BAB07F2DC3DBB592
Malicious:false
Reputation:unknown
Preview:....................{...........................................................................................................................*.......0.......<.......B.......I.......R.......^.......i...........................................................................................................#...*.......N.......W.......].......j.......x...........................................................3...........................#.......2.......G.......Q.......X.......c.......k.......t...............................................................................................................................'...............6.......I.......S.......g.......x...................................6...........................................................................#.......2.......9.......F.......W.......d.......l.......t.......~...........................................................................................*.......*...).......T.......k.......q.......x...............
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:GNU message catalog (little endian), revision 0.1, 6255 messages, 12 sysdep messages, Project-Id-Version: vlc 3.0.13 'Contenido guardado a archivo vlc-help.txt.'
Category:dropped
Size (bytes):624506
Entropy (8bit):5.304915795881797
Encrypted:false
SSDEEP:
MD5:134D17A0B63C2C2BED25B018CF17B380
SHA1:0CBCF19B66CFD7D12E513D23F8F2B8EB3C54B05B
SHA-256:3FF07FB0C106BE1A0434A4FFA0623645743C413CDA4816905AF6F4A5D499B9DA
SHA-512:F0D39E1F26072323113495437A74FCD2C9878F1D96135EDFEC4E52D8963AFB81A1F9789726BFF0109E0A0D02D53B8C022BF8D6EC23820307E87A6AF318371418
Malicious:false
Reputation:unknown
Preview:........o...0........ .. ...........................,...&...-...%...T.......z.......................................+...(...Z...........-.......=.......$.......=...C...B.......".......4.......=.......#...Z...$...~...-.......*.......'...........$.......S...........7...........................*...*...@...0...k...................................................+.......&...7...2...^...2...............*.......)...................$...6...)...*...`...*...............,.......................3......./...>.......n.......r...-...............6.......-....... ...?...`...`..._...........!...2...?.......r.......{...$...............................................#...........................%.......0.......9.......?.......G...............................................................".......+.......2.......9.......L.......V.......\.......i.......{...........................................................................................!...................+.......4.......B.......K.......S.......Z...
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:GNU message catalog (little endian), revision 0.1, 6255 messages, 12 sysdep messages, Project-Id-Version: vlc 3.0.13 'Contenido guardado a archivo vlc-help.txt.'
Category:dropped
Size (bytes):623564
Entropy (8bit):5.305901414380483
Encrypted:false
SSDEEP:
MD5:98B4C84326B1411E4309E10D0DD032A2
SHA1:2EE73F4AE341E36A46020BC80FB14FBDFC05B0F1
SHA-256:B77C0774BDA2BED23D7A3016EC701183B4F8BFF9BF3552F78294F7790E26538B
SHA-512:AF2FB0A8956CF384621DC323F193E2016CF90245EA750C049D9E1D1B7D6C7B8375FE0CFAA4F4C2CAC27D4ECFC32F0A3BDCD82CD25A1AAF8C02051F15F4D47C17
Malicious:false
Reputation:unknown
Preview:........o...0........ .. ...........................,...&...-...%...T.......z.......................................+...(...Z...........-.......=.......$.......=...C...B.......".......4.......=.......#...Z...$...~...-.......*.......'...........$.......S...........7...........................*...*...@...0...k...................................................+.......&...7...2...^...2...............*.......)...................$...6...)...*...`...*...............,.......................3......./...>.......n.......r...-...............6.......-....... ...?...`...`..._...........!...2...?.......r.......{...$...............................................#...........................%.......0.......9.......?.......G...............................................................".......+.......2.......9.......L.......V.......\.......i.......{...........................................................................................!...................+.......4.......B.......K.......S.......Z...
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:GNU message catalog (little endian), revision 0.1, 4890 messages, 10 sysdep messages, Project-Id-Version: vlc 3.0.13 'Sisu kirjutati vlc-help.txt faili'
Category:dropped
Size (bytes):410158
Entropy (8bit):5.389979658349754
Encrypted:false
SSDEEP:
MD5:4E60767811A95C813D3E94C3BED35521
SHA1:972635D0D295614A1886D9468DE7F18EDAE38BF7
SHA-256:434B3B1BB9E1F5D95753EA05AEACC8421DB6BE64DE5C87D71EA5CB1F5C476141
SHA-512:A876D429A1E72C22113E4B85864C0FF43BD0A663E0357623C2EC2797F80659EEB176BC1E996BC42C1C80AD3EB7A33293A7CB195A90D975620141C2B0636A099E
Malicious:false
Reputation:unknown
Preview:............0............1..............,...T...........&.......%...4.......Z..................................(...-...-...V...=.......$......=......B...%..."...h...4.......=.......#.......$..."...-...G...*...u...'......................7...&.......^...................*.......0................... .......1...+...A...&...m...........*.......).....................6.......*...0...*...[...........,......................3....../...........>.......B...-..._...........-....... ..............2...........J.......S.......\.......e.......m...#...w....................................................\.......c.......v...........................................................................................................................'.......-.......6.......C.......O.......e.......n.......r.......x.........................................................................................................................%...............4.......E.......X.......^.......m.......y...
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:GNU message catalog (little endian), revision 0.1, 6255 messages, 12 sysdep messages, Project-Id-Version: vlc 3.0.13 'Edukia vlc-help.txt fitxategira iraulita.'
Category:dropped
Size (bytes):629581
Entropy (8bit):5.271360074288989
Encrypted:false
SSDEEP:
MD5:F28566125857565986F36946545F0B4A
SHA1:CB523033631994AFCED17E40F6B233CF6FA18D85
SHA-256:18B9AFEB08708AAD633D658762FF278ABBF7E590F1430D86480001E84F347419
SHA-512:80A06E1E698443CD9FAC765F78D5E5FAEE8F5E126579275378A920CECA22E4B105D0B792959B22118D01BF1C9B74D6D06D46A5B85EC9115EFFAA6459DE100E2B
Malicious:false
Reputation:unknown
Preview:........o...0........ .. ...........................,...&...-...%...T.......z.......................................+...(...Z...........-.......=.......$.......=...C...B.......".......4.......=.......#...Z...$...~...-.......*.......'...........$.......S...........7...........................*...*...@...0...k...................................................+.......&...7...2...^...2...............*.......)...................$...6...)...*...`...*...............,.......................3......./...>.......n.......r...-...............6.......-....... ...?...`...`..._...........!...2...?.......r.......{...$...............................................#...........................%.......0.......9.......?.......G...............................................................".......+.......2.......9.......L.......V.......\.......i.......{...........................................................................................!...................+.......4.......B.......K.......S.......Z...
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:GNU message catalog (little endian), revision 0.1, 2088 messages, 2 sysdep messages, Project-Id-Version: vlc 3.0.13 '\332\251\331\204\333\214\330\257 RETURN \330\261\330\247 \330\250\330\261\330\247\333\214 \330\247\330\257\330\247\331\205\331\207 \331\201\330\264\330\247\330\261 \330\257\331\207\333\214\330\257...'
Category:dropped
Size (bytes):183051
Entropy (8bit):5.621523959807933
Encrypted:false
SSDEEP:
MD5:194D1E09A33F54EFE19DD020173F127A
SHA1:15FA04215E1498DD72100CDA472DDD589259A52F
SHA-256:3E9EB3A6A3BEA092E0703F5751B81364DD9AC58089544EBFA9B900879E8E3EEC
SHA-512:313FAD0DC1BF0EFA3AC6DCBBE2CBEA68FCC0741FC9B82D5FE76CD52C5928A8E6ED6AD335C7B2671A1BC626468A525B08FB0CF150A404E2506F743252F73EF91C
Malicious:false
Reputation:unknown
Preview:........(...0...pA..............D.......L...T...........%.............."...`.............................................................................................................................................................................................................)......./.......D.......L.......R.......^.......t.......}.................................................................................................................................'.......4.......=.......C.......T.......g.......m.......y...........................................................................................................................'.......9.......=.......B.......G.......M.......W.......^.......g.......n.......u.......|..................................................................................................................................................$.......*.......0.......7.......?.......H.......Q.......W......._.......h.......q.......w...
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:GNU message catalog (little endian), revision 0.0, 1231 messages, Project-Id-Version: vlc 3.0.13 '%s [%s %d]'
Category:dropped
Size (bytes):73965
Entropy (8bit):5.208636319088173
Encrypted:false
SSDEEP:
MD5:CF4815206132183E0B830207C264C8EE
SHA1:6109A5CF3F0BBAEC4897532D04894B1437444553
SHA-256:64C20AC5A041E81BD58EFDB3953582F42EBE52645CD23B2078352AE72C388EAE
SHA-512:C57836919287C82C41754D8C9AB27AC8CA5B4F4CE6C08D705CDB88D05C8AF4D2F1B6D7FB393E5EB71C1FECE9330BC65DB8CF0975AB48E2A2DB160C9EE870CDC0
Malicious:false
Reputation:unknown
Preview:.................&..y....M.......f.......f.......f.......g.......g.......g.......g......5g......Cg......Jg......Rg......[g......bg......ig......|g.......g.......g.......g.......g.......g.......g.......g.......g.......g.......g.......g.......h.......h.......h.......h......'h......0h......>h......Dh......Nh......[h......dh......jh......{h.......h.......h.......h.......h.......h.......h.......h.......h.......h.......h.......h.......i.......i.......i......!i......'i......*i......,i......3i......:i......@i......Fi......Li......Vi......[i......ci......gi......qi......wi.......i.."....i..+....i.......i.......i.......j.......j......&j....../j......Dj......sj......wj.......j.......j.......j.......j.......j.......j.......j.......j.......j.......j.......k.......k.......k......3k......Dk......Xk..#...jk.......k.......k.......k.......k.......k.......k.......k.......k.."....k.......l../...%l......Ul......[l......gl......ll......sl......|l.......l.......l.......l.......l.......l.......l.......l......
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:GNU message catalog (little endian), revision 0.1, 6255 messages, 12 sysdep messages, Project-Id-Version: vlc 3.0.13 'Sis\303\244lt\303\266 vedostettu tiedostoon vlc-help.txt.'
Category:dropped
Size (bytes):618655
Entropy (8bit):5.3815961283583285
Encrypted:false
SSDEEP:
MD5:55405E576CDE5512E29737493289FFE5
SHA1:A3C742B3D7494A41D509D343795D767F277D1CFB
SHA-256:EC7A4AFCFC230AE42802AAF18FA79033AFCFED8828DBF8D470BE66EEE73656C8
SHA-512:D13572F1F1E1C61BA4B87EA949B4A6A1CD00C33D3C1E4FE42598ACBAF06405F06512AC56FEC99D81A2F787CBC64084A49A2A06813E17C5D361007AA0FED4DD11
Malicious:false
Reputation:unknown
Preview:........o...0........ .. ...........................,...&...-...%...T.......z.......................................+...(...Z...........-.......=.......$.......=...C...B.......".......4.......=.......#...Z...$...~...-.......*.......'...........$.......S...........7...........................*...*...@...0...k...................................................+.......&...7...2...^...2...............*.......)...................$...6...)...*...`...*...............,.......................3......./...>.......n.......r...-...............6.......-....... ...?...`...`..._...........!...2...?.......r.......{...$...............................................#...........................%.......0.......9.......?.......G...............................................................".......+.......2.......9.......L.......V.......\.......i.......{...........................................................................................!...................+.......4.......B.......K.......S.......Z...
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:GNU message catalog (little endian), revision 0.1, 6255 messages, 12 sysdep messages, Project-Id-Version: vlc 3.0.13 'Contenu transf\303\251r\303\251 dans le fichier \302\253\302\240vlc-help.txt\302\240\302\273.'
Category:dropped
Size (bytes):628997
Entropy (8bit):5.369954497601953
Encrypted:false
SSDEEP:
MD5:0DA4641DBFBD89BE44F2287B00FC087B
SHA1:252481C9D4933E2744C9B73EEB998432D877DD17
SHA-256:065820524F9A84EA623772E01FF4CA65358EE14C6D92D2EE30AA7614C592A100
SHA-512:BAAE5781A51DC50364FF505DE5DB23D25C7FEC53996AA5F1FA260F02B92BD5BFE1128DB3639D35EED12064476C5D36D19A3EACD62AE84BABE00E22E44CF9B17B
Malicious:false
Reputation:unknown
Preview:........o...0........ .. ...........................,...&...-...%...T.......z.......................................+...(...Z...........-.......=.......$.......=...C...B.......".......4.......=.......#...Z...$...~...-.......*.......'...........$.......S...........7...........................*...*...@...0...k...................................................+.......&...7...2...^...2...............*.......)...................$...6...)...*...`...*...............,.......................3......./...>.......n.......r...-...............6.......-....... ...?...`...`..._...........!...2...?.......r.......{...$...............................................#...........................%.......0.......9.......?.......G...............................................................".......+.......2.......9.......L.......V.......\.......i.......{...........................................................................................!...................+.......4.......B.......K.......S.......Z...
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:GNU message catalog (little endian), revision 0.1, 3737 messages, 3 sysdep messages, Project-Id-Version: vlc 3.0.13 'Contign\303\273t tir\303\242t j\303\271 tal file vlc-help.txt'
Category:dropped
Size (bytes):391601
Entropy (8bit):5.320951496945519
Encrypted:false
SSDEEP:
MD5:AB3BD5D7A2C5E197CC33A7BE5E5B1F87
SHA1:3313F0B3B676A138A17769D7CB706F8F85ED2F87
SHA-256:AAD5B7B18EBFA47061880CFB3B134EE27F5122B620D4B564055B0031173867AC
SHA-512:0D9E311D1063EEA1834421CA0A4C0EEF5CD1B9C2CC3477E35937C4DA97E8EDA0022508BBFABDBD31C50653E2D3FBF14D6F99F92F0B6137B30EAE012CF312E9C7
Malicious:false
Reputation:unknown
Preview:............0....t..{............7.......7...7......T8..&...U8..%...|8.......8.......8.. ....8.......8.......8..$....8.......9......&9.......9..#...;9......_9......s9......|9.......9.......9.......9...... :......':......9:......@:......H:......Q:......X:......k:......q:......w:.......:.......:.......:.......:.......:.......:.......:.......:.......:.......:.......:.......:.......:.......:.......;.......;.......;......$;......,;......7;......J;......O;......b;......t;......y;......~;..P....;..(....;.......<.......<.......<......&<....../<......7<......?<......H<......Q<......[<......e<......r<......{<.......<.......<.......<.......<.......<.......<.......<.......<.......<.......<.......<.......<.......<.......<.......<.......<.......=.......=.......=......#=......)=....../=......A=......G=......M=......T=......\=......e=......n=..a...oD.......F..)....G..z....I..P...8J../....J..5....J.......J.......K.."...$K......GK......UK......]K......dK......kK.......K.......K.......K.. ....K.......K..
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:GNU message catalog (little endian), revision 0.1, 5631 messages, 12 sysdep messages, Project-Id-Version: vlc 3.0.13 'Ynh\303\242ld opslein nei vlc-help.txt.'
Category:dropped
Size (bytes):537006
Entropy (8bit):5.313246853732491
Encrypted:false
SSDEEP:
MD5:CF35108CE2F1163380BF74A88B648E5C
SHA1:5B2F26BEC78AA97F9F3AA3CA889E86D07A827081
SHA-256:34417B774C5FF3AE48B798CA4970593D596710746714DFA5D176C00872A2E743
SHA-512:AEF22A28B1519A78808CBB3B42110039467FF1797149F5A85B98BDAC2792BEF7208DFDDD9E3C987F67938735F11B235A09B169D8A86AD50C99294AD066FDF86E
Malicious:false
Reputation:unknown
Preview:............0...(...i... `..........................$...&...%...%...L.......r...................................(...E.......n...-.......=.......$.......=.......B...l...".......4.......=.......#...E...$...i...-.......*.......'...................>.......m...7...............................*...+...0...V...........................................+.......&.......2.......2...a...........*.......).......................6.......*...0...*...[...........,.......................3......./...........>.......B...-..._...........6.......-....... .......`...0..._...............2...........B.......K.......T.......].......e.......r...........#...................................................................}.......................................................................................................................&.......,.......A.......J.......R.......X.......a.......n.......z...........................!.......................................................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:GNU message catalog (little endian), revision 0.1, 2737 messages, 8 sysdep messages, Project-Id-Version: vlc 3.0.13 'Br\303\272igh an cnaipe RETURN chun lean\303\272int ar aghaidh...'
Category:dropped
Size (bytes):162658
Entropy (8bit):5.39758510018859
Encrypted:false
SSDEEP:
MD5:52CF08C43F89942353BB62A592057D70
SHA1:5DE4F7046E1F12202EB9B1A32C9B5099F674CEB5
SHA-256:D1888735315ABCBE0066FFAE00B915E17F4FF2F516DAF3BA0C7207C9C0C1E332
SHA-512:E915BE80FED53F49B2770662D2A03BA262B7C3803437608CC07985C8F19BB3F057F334503C6529A03967342EFEB5691580E66301727F8B8DD2D2C6109359266D
Malicious:false
Reputation:unknown
Preview:............0....U..W...@...........................4...%...5.......[...........................................(...;.......d...-.......$.......".......#.......*...-.......X.......j...................................................+.......&...........B...)...H.......r.......w...*...|...................................................................$...........C.......L.......T.......a.......t...#...~...............................................................................................................&.......-.......4.......>.......D.......Q.......c.......i.......~............................................................................................................................... .......*.......4.......:.......C.......G.......U.......a.......y....................................................................................................................................... .......3.......?.......F.......L.......\.......a.......g.......q.......|...................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:GNU message catalog (little endian), revision 0.1, 2560 messages, 2 sysdep messages, Project-Id-Version: vlc 3.0.13 'Chaidh an t-susbaint a chur san fhaidhle vlc-help.txt.'
Category:dropped
Size (bytes):179827
Entropy (8bit):5.369273530498538
Encrypted:false
SSDEEP:
MD5:182FBFFB922A88BF86DF48E8F7D4D8E2
SHA1:807CB41629BDC042361E5A4EDB7E071A8FE5E392
SHA-256:F0B3E0C38389168A30DA5A86678FF0B345C2731713F8816963CA1F58128EC44B
SHA-512:9FF0AE79BF08481D7A12AA3716C23F61CFF931F3D211EF2605A3E2D5402F3AF64E50733755E522297DA01A5A20ABFEF656269EF7A3898001B2012920260DA0F0
Malicious:false
Reputation:unknown
Preview:............0...0P..i...0...........................<...&...=...%...d.......................$.......+...........(...]...-.......=.......$.......=.......B...U...".......4.......=.......#.......$...R...-...w...*.......'...................'...7...V...........................*.......0...........A.......P.......a...+...q...&...............*.......)...................$...6...)...*...`...*...............,.......................3......./...>.......n.......r...-...............-...................................#.......+...#...5.......Y.......d.......m.......s.......{....................... .......2.......9.......G.......N.......V......._.......f.......m...................................................................................................................!...........8.......I.......W......._.......f.......p.......z.......................................................................................................................................:.......C.......K.......R......._...
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:GNU message catalog (little endian), revision 0.1, 6144 messages, 12 sysdep messages, Project-Id-Version: vlc 3.0.13 'O contido descargouse no ficheiro vlc-help.txt.'
Category:dropped
Size (bytes):618914
Entropy (8bit):5.310194685255198
Encrypted:false
SSDEEP:
MD5:8D5155D63D7E0108CEF011C7FBCBFE30
SHA1:DB563785C84DEF5EF054A06968F30FA79BB6BDC9
SHA-256:45CCC0AA270C118248F15E20D1F5F615D890FBA86D2A7BC82170260E0922A5EF
SHA-512:0D94E61EF4A4B0128F3A20317C3CF0206F7BFEAA889D00470B2AB01803B20ABEC6CE9509BD4E22343D642FA1B4F1E9EEC217FDD22869492AAECCE515D81894F0
Malicious:false
Reputation:unknown
Preview:............0...0.... ..0.......t.......................&.......%..........."...........................................(...........+...-...Z...=.......$.......=.......B...)..."...l...4.......=.......#.......$...&...-...K...*...y...'...........................*...7...Y...........................*.......0...........D.......S.......n...........................+.......&.......2.......2...9.......l...*...r...).......................6.......*.......*...3.......^...,...d...................3......./.......................-...7.......e...6.......-....... .......`......._...i...........2...................#...$...,.......Q.......Z.......b.......o...........#...................................................................z.......................................................................................................................#.......).......>.......G.......O.......U.......^.......k.......w...........................!...............................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:GNU message catalog (little endian), revision 0.1, 4942 messages, 3 sysdep messages, Project-Id-Version: vlc 3.0.13 'Memindahkan isi ke berkas vlc-help.txt.'
Category:dropped
Size (bytes):432887
Entropy (8bit):5.332748461351674
Encrypted:false
SSDEEP:
MD5:01FF0FD28523C5D510F1BA2C464C2D0A
SHA1:DF8C64BBD4066251B6715AE5660A52CCA9C24988
SHA-256:748369A1673E1DAA3E563336B0E90F5C16E12361EC398C943E1E5CC0EB475327
SHA-512:0F25803A5D6A65A25AB66798FAB9B8B2D6FEEC0C9594E5323CE3DC5826DFF244AC85112BF4BF5225B9C34D5B76C210AB94044C3632918120531FB1297C9AABA9
Malicious:false
Reputation:unknown
Preview:........N...0............5......,.......D...P..........&......%...........".................................(...............=...M...B.......$......-......*...!.......L.......{.........................0...........2.......A.......T.......e.......v...+...............*.....................6......*...$...*...O.......z.................../............................-....... ...=...`...^..._...............2...=.......p.......y...........................................#.......................................................... ..........................................................................................%.......+.......8.......J.......P.......e.......n.......v.......|...................................................!................................................. .......*.......4.......=.......A.......O.......[.......s.......}..................................................................................................................(.......;...
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:GNU message catalog (little endian), revision 0.1, 1942 messages, 3 sysdep messages, Project-Id-Version: vlc 3.0.13 ' %s: %s'
Category:dropped
Size (bytes):97108
Entropy (8bit):5.2521322532932215
Encrypted:false
SSDEEP:
MD5:CE06C06704F3EA60EA54213CF87A4BEB
SHA1:F3589FA6185723B7DB1E76B4E76A7DF0BF607494
SHA-256:B4FFF002E7DDE92F1B9FEDE82CDBBCB94944C5AF05511ACE2585A5CD18115E71
SHA-512:801561FBB9A49C4E05EC9B27F074B44CDD74D452B9C335305F80B8FED1A08F1965F729A31EA4AA5F5950C5D990BF96D02A73383B982F7AC15744BD9744BD9B4A
Malicious:false
Reputation:unknown
Preview:............0....<..!....y..............$...0.................................$.................................'.......8...&...H.......o...*...u................................................. ......2...........B.......K...$...T.......y...........................................................................................................................................(...............;.......M.......S.......h.......q.......y..................................................................................................................................$.......-.......1.......?.......K.......c.......i.......s..........................................................................................................................#.......*.......0.......@.......E.......K.......U.......`.......c.......e.......m.......r.......w.....................................................................................................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:GNU message catalog (little endian), revision 0.1, 4459 messages, 9 sysdep messages, Project-Id-Version: vlc 3.0.13 'Dumpa\303\260i innihaldinu \303\255 vlc-help.txt file.'
Category:dropped
Size (bytes):312742
Entropy (8bit):5.550783915721084
Encrypted:false
SSDEEP:
MD5:A8375F1C1FDF2FDF48BD58693E021C83
SHA1:AAFEC1AB91886A721CC600264B81E5C93243FDCE
SHA-256:C76C5B8223750FA2AEDCCC5F633D36890ED7A73C97F1B714CF103B463A9B00B6
SHA-512:C5B93AB1E52060098B984CCB6503FE94A3206E8DDB2C9933C804E2951024F9B07129444ECFA3E17367B76657D47C6E57A852A3F73427ABF8B78D26F732EACD4D
Malicious:false
Reputation:unknown
Preview:........k...0.......]...........Tt......lt...t.......v..&....v..%...Dv......jv.......v.......w.......w.......w.......w..(...Jw......sw..-....w..=....w..$....x..=...3x..B...qx.."....x..4....x..=....y..#...Jy..$...ny..-....y..*....y..'....y.......z......Cz..7...rz.......z.......z.......z..*....{..0...,{......]{......l{.......{.......{.......{.......{..+....{..&....{..2....|..2...R|.......|..*....|..)....|.......|.......|..6....|..*...!}..*...L}......w}..,...}}.......}.......}..3....}../....}....../~......3~..-...P~......~~..6....~.......~..2....~......#.......,...$...5.......Z.......c.......k.......x...........#.....................................................................................................................................................................................,.......2.......G.......P.......X.......^.......g.......t...................................!...............................................................................%...............2...
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:GNU message catalog (little endian), revision 0.1, 6255 messages, 12 sysdep messages, Project-Id-Version: vlc 3.0.13 'contenuto copiato nel file vlc-help.txt.'
Category:dropped
Size (bytes):625451
Entropy (8bit):5.263329815566627
Encrypted:false
SSDEEP:
MD5:ACE599311EDF36737624AA43B73671FF
SHA1:981E25AAB86BD8B46DD0C1D2A5A89CA0B3C22463
SHA-256:0981E61885E74568C1216957C51E79410E707F35CBFBD39C8497DA19D0F4D906
SHA-512:A107F47C8EA3B14E8268F89A33C8049B39A06073A86862CE30A15AC0EA7F8C1D6AA7D2CBF139E7F82A63C0365216CBCC1671423863D4E8ADE2E040F807366604
Malicious:false
Reputation:unknown
Preview:........o...0........ .. ...........................,...&...-...%...T.......z.......................................+...(...Z...........-.......=.......$.......=...C...B.......".......4.......=.......#...Z...$...~...-.......*.......'...........$.......S...........7...........................*...*...@...0...k...................................................+.......&...7...2...^...2...............*.......)...................$...6...)...*...`...*...............,.......................3......./...>.......n.......r...-...............6.......-....... ...?...`...`..._...........!...2...?.......r.......{...$...............................................#...........................%.......0.......9.......?.......G...............................................................".......+.......2.......9.......L.......V.......\.......i.......{...........................................................................................!...................+.......4.......B.......K.......S.......Z...
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:GNU message catalog (little endian), revision 0.1, 6255 messages, 12 sysdep messages, Project-Id-Version: vlc 3.0.13 'vlc-help.txt\343\203\225\343\202\241\343\202\244\343\203\253\343\201\253\345\206\205\345\256\271\343\202\222\345\207\272\345\212\233\343\201\227\343\201\276\343\201\227\343\201\237\343\200\202'
Category:dropped
Size (bytes):688691
Entropy (8bit):6.037737002819813
Encrypted:false
SSDEEP:
MD5:438A41D76B227BB03807997D7BBCA9B0
SHA1:3BA20D4D545FE52F2E1BBD1850B19E40FC4A2A3C
SHA-256:6159993C1CD0920345F789B5B6DED4691EEDA115BFE03C9832B0ED1777B637AD
SHA-512:D3B79E63B63C2D08BB740496553726D1D7049882F7EAD55E96CBD58C177CE32A19E7ADFF70863383332AC265BB2BC82CA27018042B0EA3E7B8943D10B90DF742
Malicious:false
Reputation:unknown
Preview:........o...0........ .. ...........................,...&...-...%...T.......z.......................................+...(...Z...........-.......=.......$.......=...C...B.......".......4.......=.......#...Z...$...~...-.......*.......'...........$.......S...........7...........................*...*...@...0...k...................................................+.......&...7...2...^...2...............*.......)...................$...6...)...*...`...*...............,.......................3......./...>.......n.......r...-...............6.......-....... ...?...`...`..._...........!...2...?.......r.......{...$...............................................#...........................%.......0.......9.......?.......G...............................................................".......+.......2.......9.......L.......V.......\.......i.......{...........................................................................................!...................+.......4.......B.......K.......S.......Z...
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:GNU message catalog (little endian), revision 0.1, 2434 messages, 2 sysdep messages, Project-Id-Version: vlc 3.0.13 '\341\203\223\341\203\220\341\203\220\341\203\254\341\203\224\341\203\245\341\203\230\341\203\227 RETURN-\341\203\246\341\203\230\341\203\232\341\203\220\341\203\231\341\203\241, \341\203\240\341\203\235\341\203\233 \341\203\222\341\203\220\341\203\234\341\203\220\341\203\222\341\203\240\341\203\253\341\203\235\341\203\241...'
Category:dropped
Size (bytes):331502
Entropy (8bit):4.945037113156038
Encrypted:false
SSDEEP:
MD5:018B7800E10EDE78B93DEA68C07297BC
SHA1:B92A410C92671A2031727D8FC16A1B102C34009B
SHA-256:0809A7200294F1012B55516622E18186FF2EE36DCACAD1AAEB2E1F8DDD0D13D2
SHA-512:E0F308EB8628F0549B3D5CF50DA63F0D188E0AA9BA7CC05009DB96339DB5F89A8DF01F4CA8213D0860ED3944BECF7B725C615FEF193CD43F88140B706C072056
Malicious:false
Reputation:unknown
Preview:............0...@L......P...............$...,...........%.......................................................6.......`...%..._...........................................................................................................................................................).......;.......A.......V......._.......g.......m.......v...................................!...................................................................!.......'.......0.......>.......J.......b.......h.......r...............................................................................................................................$.......0.......7.......=.......M.......S.......].......p...........................................................................................a.......)...C...+...m.........../.......................................X...........................-.......D.......N.......b..................."......."...........................................!.......'.......-.......D...
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:GNU message catalog (little endian), revision 0.1, 1310 messages, 1 sysdep message, Project-Id-Version: vlc 3.0.13 ' %'
Category:dropped
Size (bytes):63335
Entropy (8bit):5.17184081134257
Encrypted:false
SSDEEP:
MD5:7E85312F274B2002A30D42D293D8EC72
SHA1:E2C8039B3A8FD90CD02198A623A6203BC70E3ECD
SHA-256:37C590734DAAD660D0CEC38281103456CAF721FEECAD01FC86FC36E6D9075A81
SHA-512:3BC36CD136DD25C864134056B866BDF15B826421157CD2525C7D5275512907A2FA66CB9DE28414A22DBC9D524DEEC4AEA580A533D7678DC9F3E5515CE872C839
Malicious:false
Reputation:unknown
Preview:............0... ).......R......tm......|m...m.......m.......m.......m.......m.......m.......m.......m.......m.......m.......n.......n......%n......,n......3n......;n......Dn......Kn......Rn......en......on......un.......n.......n.......n.......n.......n.......n.......n.......n.......n.......n.......n.......n.......o.......o.......o.......o......'o......5o......Ao......Yo......_o......io......vo.......o.......o.......o.......o.......o.......o.......o.......o.......o.......o.......o.......o.......o.......p.......p.......p.......p.......p.......p.......p......%p......,p......9p......Bp......Np......Vp......ap......dp......lp......rp......xp......~p.......p.......p.......p.......p.......p.......p.......p.......p.......p.......p.......p.......p.......p.......q.......q.......q......$q......+q......3q......<q......Cq......Gq......Xq......dq......rq......|q.......q.......q.......q.......q.......q.......q.......q.......q.......q.......r.......r......#r......,r......=r......Qr......cr......mr..
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:GNU message catalog (little endian), revision 0.1, 2708 messages, 1 sysdep message, Project-Id-Version: vlc 3.0.13 '\320\234\323\231\321\202\321\226\320\275 \320\274\320\260\320\267\320\274\322\261\320\275\321\213\322\243 vlc-help.txt \321\204\320\260\320\271\320\273\321\213\320\275\320\260 \321\210\321\213\322\223\320\260\321\200\321\203.'
Category:dropped
Size (bytes):234889
Entropy (8bit):5.647359682031427
Encrypted:false
SSDEEP:
MD5:3E4307E4E039A754A2079C5BCE754269
SHA1:28F572B1C438D23AA5A4813AAE32A3F3ED68692B
SHA-256:A065A659DF38AF8D672BF100F6DCD6475009A4D92CBD11DF5CCD2EF75DF15C6E
SHA-512:E042860745EA09C6094B779130952093E17EFB248E431946AB9BCA6D41224F2E975374B36A3413AC89EDE0D804CA8744F16EDC341DD5270665BF97768B7A5BCC
Malicious:false
Reputation:unknown
Preview:............0....T......p...............................&.......%...D.......j.......w.......~...........................................................................................#...................%.......0.......6.......>.......................................................................".......).......0.......C.......I.......V.......\.......q.......z.......................................................................................................................................".......+.......1.......B.......U.......[.......j.......v................................................................................... ...........................1.......>.......Q.......T.......X.......`.......b.......h.......o.......v.......}.......................................................................................................................................................................................#.......*.......0.......6.......<.......B.......I.......J.......T...
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:GNU message catalog (little endian), revision 0.1, 5300 messages, 11 sysdep messages, Project-Id-Version: vlc 3.0.13 '\341\236\230\341\236\266\341\236\217\341\236\267\341\236\200\341\236\266\342\200\213\341\236\212\341\237\202\341\236\233\342\200\213\341\236\224\341\236\266\341\236\223\342\200\213\341\236\224\341\237\204\341\237\207\341\236\224\341\236\204\341\237\213\341\236\205\341\237\204\341\236\233\342\200\213\341\236\221\341\237\205\341\236\200\341\236\266\341\236\223\341\237\213\342\200\213\341\236\257\341\236\200\341\236\237\341\236\266\341\236\232 vlc-help.txt\302\240\341'
Category:dropped
Size (bytes):864285
Entropy (8bit):5.270586100356346
Encrypted:false
SSDEEP:
MD5:48E5E3622E0D672BC95113BFDA01D9A6
SHA1:A0C0561A1FF7F53DA48C55F9DC66B1AD0DDEDA08
SHA-256:4C742563B6D2CEBC9479FEA0938C3085F3A845A75E2DBA3A6E00036D86A13445
SHA-512:73960801D2F404B32F526C1CFB2FA315B72BB9E729FB80D752EB46B2F3E83144B89E881362EA2C61EBBC82E00015756DF17966EB29B3B4EC9D8DAC59B5492D16
Malicious:false
Reputation:unknown
Preview:............0..........pK......l.......................&.......%..................o.......|...................(..............-.......=...;...$...y...=.......B......".......4...B...=...w...#.......$......-.......*...,...'...W...........................7...........D.......s...........*.......0...................................*.......;...+...K...&...w...........*.......).......................6.......*...:...*...e...........,.......................3......./...........H.......L...-...i...........-....... .......`......._...d...........2...........................'.......0.......8.......K...#...U.......y...............................................:.......A.......T.......f.......m.......{...............................................................................................................................!.......-.......C.......L.......P...!...V.......x...........................................................................................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:GNU message catalog (little endian), revision 0.1, 5380 messages, 11 sysdep messages, Project-Id-Version: vlc 3.0.13 ' vlc-help.txt \340\262\225\340\262\241\340\262\244\340\262\225\340\263\215\340\262\225\340\263\206 \340\262\265\340\262\277\340\262\267\340\262\257\340\262\265\340\262\250\340\263\215\340\262\250\340\263\201 \340\262\216\340\262\270\340\263\206\340\262\257\340\262\262\340\262\276\340\262\257\340\262\277\340\262\244\340\263\201.'
Category:dropped
Size (bytes):717197
Entropy (8bit):5.4047981193916215
Encrypted:false
SSDEEP:
MD5:C00BCC041D5FF5B34CD5E93D308E42E7
SHA1:AC5D64C06EFAA5185D531F966744F99920FEABB9
SHA-256:D453851794ED647D37E12E36F8DE497CCB7A4CDBF0AA719584A82EEC72B5A213
SHA-512:447EB12F715F8160C443C7E36B2A0D08825C93AE901983A288BE2546A536D9FB4BBA2F568C160965631B5527E96FF8F0AEB3C3B97F74C57FA68494666A2CC8CA
Malicious:false
Reputation:unknown
Preview:............0...P.......pP..............................&.......%...$.......J...................................(...........F...-...u...=.......$.......=.......B...D...".......4.......=.......#.......$...A...-...f...*.......'...........................E...7...t...........................*.......0..........._.......n...........................+.......&...............*.......)...7.......a.......f...6...k...*.......*...............,...........+.......H...3...L.../.......................-...............-....... ...J...`...k..._...........,...2...J.......}...................................................#...................................................$...............................................................................................)......./.......<.......N.......T.......i.......r.......z...........................................................!...................................................$...............8.......>.......G.......K.......Y.......e.......}...........
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:GNU message catalog (little endian), revision 0.1, 6255 messages, 12 sysdep messages, Project-Id-Version: vlc 3.0.13 'vlc-help.txt \355\214\214\354\235\274\353\241\234 \353\202\264\354\232\251\354\235\204 \354\266\234\353\240\245\355\226\210\354\212\265\353\213\210\353\213\244.'
Category:dropped
Size (bytes):631262
Entropy (8bit):6.113561954944626
Encrypted:false
SSDEEP:
MD5:27AB91F958513E93CEF6CDC585B214AE
SHA1:FED0BCBC1551CCE2D5C52DAA7922624C496490BA
SHA-256:32F2B1648783207FCE26AB14F35EE73E1A7E8B6479A8C680D9F52FDBF491A9BC
SHA-512:301302632ADCB145F368A978219F4F205EBCBFF6E5C80CE7F465757EA8FF597258D4A98729081A1969C96DDD6B84D250E053344F6A6797AF598FAF979D860374
Malicious:false
Reputation:unknown
Preview:........o...0........ .. ...........................,...&...-...%...T.......z.......................................+...(...Z...........-.......=.......$.......=...C...B.......".......4.......=.......#...Z...$...~...-.......*.......'...........$.......S...........7...........................*...*...@...0...k...................................................+.......&...7...2...^...2...............*.......)...................$...6...)...*...`...*...............,.......................3......./...>.......n.......r...-...............6.......-....... ...?...`...`..._...........!...2...?.......r.......{...$...............................................#...........................%.......0.......9.......?.......G...............................................................".......+.......2.......9.......L.......V.......\.......i.......{...........................................................................................!...................+.......4.......B.......K.......S.......Z...
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:GNU message catalog (little endian), revision 0.1, 5501 messages, 11 sysdep messages, Project-Id-Version: vlc 3.0.13 '\332\210\331\205\331\276\331\222\332\210 \332\251\331\206\331\271\333\214\331\206\331\271 \331\210\333\214 \330\247\333\214\331\204 \330\263\333\214\333\224\331\205\330\257\330\257\333\224 \331\205\330\252\331\206 \331\201\330\247\333\214\331\204\333\224'
Category:dropped
Size (bytes):679123
Entropy (8bit):5.618869024268534
Encrypted:false
SSDEEP:
MD5:2983F294D440644D9B726FBA397BAEFA
SHA1:214E5F11C9CB9808717EED1BDEF55E6732CEE54C
SHA-256:55AC3D5CD4AE8EA67CE5856363AA526FC894D315C2AF874E56E3C796112E09F4
SHA-512:D8C466D4D74CFF77A2399DDD6647384B35DAE5E2BD1A883117E2787EDC9C3D5DAC2C93CA01F27961C39F35264311C38EDF4A1A2B7A82B7987D22A455E3EAD1D1
Malicious:false
Reputation:unknown
Preview:........}...0............X..............................&.......%...$.......J...................................(...........F...-...u...=.......$.......=.......B...D...".......4.......=.......#.......$...A...-...f...*.......'...........................E...7...t...........................*.......0..........._.......n...........................+.......&.......2.......2...9.......l...*...r...).......................6.......*.......*...3.......^...,...d...................3......./.......................-...7.......e...6.......-....... .......`......._...i...........2...................#.......,.......5.......=.......J.......]...#...g.......................................................L.......S.......f.......x...............................................................................................................................!.......'.......0.......=.......I......._.......h.......l...!...r...........................................................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:GNU message catalog (little endian), revision 0.0, 1115 messages, Project-Id-Version: vlc 3.0.13 ' %'
Category:dropped
Size (bytes):79450
Entropy (8bit):5.5199303019416535
Encrypted:false
SSDEEP:
MD5:5E11AAAA806926C430E6459A5142DC21
SHA1:6B19778CAACC102481E47643F66D46814F6A9763
SHA-256:BB7C11493BB3A8350E46B74734602ED336E01673751AE222B79215AD3FFBBDC2
SHA-512:2308908A1CBF6EB0D6C7D8C473BE80F7EA5A767D48F7E9159CDACBE3DDA196294E09309D3E15D3A773B517A261621ED8C62A84F583395731DA34E252C951C8AB
Malicious:false
Reputation:unknown
Preview:........[........".......E.......].......].......].......]......+]......1]......5]......9]......A]......L]......R]......Z]......a]......t].......].......].......].......].......].......].......].......].......].......].......].......].......].......^.......^.......^.......^......"^......0^......7^......A^......J^......X^......^^......h^......u^......~^.......^.......^.......^.......^.......^.......^.......^.......^.......^.......^.......^.......^.......^.......^......._......._......._......$_....../_......5_......;_......A_......Bf......If......Wf......`f......df......jf.......f.......f.......f.......f.......f.......f.......f.......f.......f.......f.......f.......f.......f.......g.......g......%g......6g......Jg..#...\g.......g.......g.......g.......g.......g.......g.......g.......g.......g../....g.......h.......h......"h......>h......Fh......Rh......Xh......]h..A...dh.......h.......h.......h.......h.......h.......h.......h.......h.......h.......h.......i.......i......,i......=i......
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:GNU message catalog (little endian), revision 0.0, 752 messages, Project-Id-Version: vlc 3.0.13 ' %'
Category:dropped
Size (bytes):37140
Entropy (8bit):5.322770134011292
Encrypted:false
SSDEEP:
MD5:5FB84E497924D6A2C052444F27C4A306
SHA1:02DDE392176EC1E825AE59E73D977F093BC3BEB8
SHA-256:E811B184E3A6E6185A5E957AC9C54C45198FED25E3885EE835B2A0A1CFD1B7D4
SHA-512:34A9999765CAD043288474E9937A9756477FD4EF0D67CE083BA56D359853C635BFA541472F127FB8877A82B54A39339BD5189AE3DC7BD472D39650167D1AEB70
Malicious:false
Reputation:unknown
Preview:........................./.......>.......>.......>.......>.......?.......?.......?.......?.......?...... ?......)?......2?......:?......D?......O?......U?......]?......d?......w?......~?.......?.......?.......?.......?.......?.......?.......?.......?.......?.......?.......?.......?.......@.......@.......@.......@......(@......,@......2@......<@......I@......R@......X@......^@......j@......s@......{@.......@.......@.......@.......@.......@.......@.......@.......@.......@.......@.......@.......@.......@.......@.......@.......@.......@.......@.......A.......A.......A.......A......#A......)A....../A......5A......;A......AA......SA......YA......_A......qA......wA......}A.......A.......A.......A.......A.......A.......A.......A.......A.......A.......A.......A.......A.......A.......A.......A.......B.......B......'B......3B......AB......KB......YB......jB......wB......~B.......B.......B.......B.......B.......B.......B.......B.......B.......B.......B.......B.......B.......C.......C.......C......
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:GNU message catalog (little endian), revision 0.0, 816 messages, Project-Id-Version: vlc 3.0.13 '&Ebikwata'
Category:dropped
Size (bytes):47142
Entropy (8bit):5.128907479268055
Encrypted:false
SSDEEP:
MD5:F4CA0739166C05369C258A12BBE6FEBF
SHA1:A17D9F405E0F8C8A65FA18B71BE4E902C14691D9
SHA-256:47C16C6D60FFC00C0E8B7C0756FBA789F317B2D674867DAD53B6E4AC3C8C2252
SHA-512:4AB8121BB49FE489A5A1DD9503AA18556BD7E1D33162A1E1332784469F8D96B0493239F00187418E4CF4DD281F4BBAC25AD59A92EE8CFFA8600CED74B6938DF0
Malicious:false
Reputation:unknown
Preview:........0...........C....3......(D......)D......0D......CD......UD......\D......jD......qD......yD.......D.......D.......D.......D.......D.......D.......D.......D.......D.......D.......D.......D.......E.......E......%E......)E....../E......=E......DE......NE......WE......eE......kE......uE.......E.......E.......E.......E.......E.......E.......E.......E.......E.......E.......E.......E.......E.......F......&F......-F......3F......CF......HF......NF......QF......SF......ZF......aF......gF......mF......sF......}F.......F.......F.......F.......F.."....F..+....F.......G.......G......!G......PG......TG......eG......qG.......G.......G.......G.......G.......G.......G.......G.......G.......G.......G.......H......"H......&H......0H.."...>H../...aH.......H.......H.......H.......H.......H.......H.......H.......H.......H.......H.......I.......I.......I......*I......9I......EI......WI......cI......oI......vI......~I.......I.......I.......I.......I.......I.......I.......I.......I.......I.......J......
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:GNU message catalog (little endian), revision 0.0, 277 messages, Project-Id-Version: vlc 3.0.13 '\340\272\201\340\272\273\340\272\273\340\272\273\340\272\224\340\273\201\340\272\233\340\273\211\340\272\231 RETURN \340\273\200\340\272\236\340\272\267\340\273\210\340\272\255\340\272\252\340\272\267\340\272\232\340\272\225\340\273\215\340\273\210...'
Category:dropped
Size (bytes):26354
Entropy (8bit):5.185957959074705
Encrypted:false
SSDEEP:
MD5:F654E46F9A62F568615EC96EC9422873
SHA1:618ACED4C3D9C3DD005CAEA849735DE8AEA3041C
SHA-256:CD372ABB60B0ED49AED39507640562A2769830F5DDF7941EB2B84DB02F6C6BCA
SHA-512:5C80EF42F0C96218464F202DC83704712CF9400D0576E62BE2D247196B365607C7C4F397980BADCB273EDA8D69F9420EFE204D2C7E1DD85FBC830E8909DBC3A5
Malicious:false
Reputation:unknown
Preview:....................u...l.......@...%...A.......g.......................................................................................................................".......).......7.......F.......T.......[.......l.......x...................................#...................................................................$.......(...............:.......F.......S...3...j.......................................................................................................(......./.......;.......H.......Q.......Y.......d.......m.......|.......................................................................................................-.......5.......D...6...M...................................................3...........................................).......1.......;.......@.......R.......Z.......a.......l.......w...........................(...............*.......*...........C.......b.......y.......................................................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:GNU message catalog (little endian), revision 0.1, 3905 messages, 2 sysdep messages, Project-Id-Version: vlc 3.0.13 'Turinys sura\305\241ytas \304\257 fail\304\205 vlc-help.txt.'
Category:dropped
Size (bytes):316295
Entropy (8bit):5.482092889017897
Encrypted:false
SSDEEP:
MD5:8E71A114E1292FEC3FD460D064C89A6D
SHA1:70BC140C5D065B7824D6E22A05A6835E9503E40E
SHA-256:F404356A438219AAA1DE8BEC84444CD7C16E40898ABB7DCAF808552DB3EF75DA
SHA-512:FBB2997DFDBD1A90C5211AA06E4A678D5A04CE8F04439FAA8707A204EC40039AA90721C40AF5CE31310CCD122509FDBA86B9095C2F9FC37D97DE6A2D3888845E
Malicious:false
Reputation:unknown
Preview:........A...0...8z..Y...@........E.......E...E.......F..&....F..%...4F......ZF.......F.......F.......F..=....F..B...<G..7....G.......G.......G.......G.......H.......H......0H......AH......RH......bH......hH......mH......rH..,...xH.......H.......H..3....H../....H......*I.......I......KI.. ...hI.......I.......I.......I.......I.......I.......I..#....I.......I.......I.......J.......J.......J.......J......&J.......J.......J.......J.......J.......J.......J.......J.......K.......K.......K.......K......+K......5K......;K......HK......ZK......`K......uK......~K.......K.......K.......K.......K.......K.......K.......K..!....K.......K.......L.......L.......L......!L......)L......0L......:L......DL......JL......SL......WL......eL......qL.......L.......L.......L.......L.......L.......L.......L.......L.......L.......L.......L.......M.......M.......M.......M......%M......2M......8M......@M......KM......bM......mM.......M.......M.......M.......M.......M.......M.......M.......M.......M.......M.. ....M..
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:GNU message catalog (little endian), revision 0.1, 6255 messages, 12 sysdep messages, Project-Id-Version: vlc 3.0.13 'Izmeta saturu uz datnes vlc-help.txt.'
Category:dropped
Size (bytes):626623
Entropy (8bit):5.48011294081212
Encrypted:false
SSDEEP:
MD5:56424B30F227C9912C77C56861C19252
SHA1:62720210C20F1F21005D9C73BF4A1D1798B3C912
SHA-256:9ED515ACAB36BFD2C0E107FE450EC5F81F2AA8724581760DB60BF234BF43DBF2
SHA-512:586335BDA03607AF529BB712138822EFB187C5A3D970B14F9DEA333D859149123E21125D72FD4263593FC680A3A4C88C58D0F2DB841E8C591253D1A32360B8E2
Malicious:false
Reputation:unknown
Preview:........o...0........ .. ...........................,...&...-...%...T.......z.......................................+...(...Z...........-.......=.......$.......=...C...B.......".......4.......=.......#...Z...$...~...-.......*.......'...........$.......S...........7...........................*...*...@...0...k...................................................+.......&...7...2...^...2...............*.......)...................$...6...)...*...`...*...............,.......................3......./...>.......n.......r...-...............6.......-....... ...?...`...`..._...........!...2...?.......r.......{...$...............................................#...........................%.......0.......9.......?.......G...............................................................".......+.......2.......9.......L.......V.......\.......i.......{...........................................................................................!...................+.......4.......B.......K.......S.......Z...
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:GNU message catalog (little endian), revision 0.1, 5499 messages, 11 sysdep messages, Project-Id-Version: vlc 3.0.13 '\340\244\270\340\244\276\340\244\256\340\244\227\340\245\215\340\244\260\340\245\200 \340\244\225\340\245\207\340\244\201 VLC-help.txt \340\244\253\340\244\276\340\244\207\340\244\262 \340\244\256\340\245\207 \340\244\241\340\244\276\340\244\262 \340\244\246\340\245\207\340\244\262\340\244\225.'
Category:dropped
Size (bytes):802105
Entropy (8bit):5.191736018673696
Encrypted:false
SSDEEP:
MD5:F92BC2D581C062DA99671DA896193F0A
SHA1:A9F57071A253F15F84CF22C2F956EA664568F5DB
SHA-256:BDCB925F8F6028A19BD414A0664F2F590309018E80267F567D97305B5186BEF0
SHA-512:A8FF9AC144046DC19C533B8E61B53A863AE01737635F0A51D4E373F15164D50B9C5DB1C04D8DA31237FA294D220F178BC657A047CBBF69AFBEFB9CA1844F0F8C
Malicious:false
Reputation:unknown
Preview:........{...0............W..............................&.......%...........*...................................(...........&...-...U...=.......$.......=.......B...$..."...g...4.......=.......#.......$...!...-...F...*...t...'...........................%...7...T...........................*.......0...........?.......N.......a.......r...........+.......&.......2.......2...........L...*...R...)...}...................6.......*.......*...........>...,...D.......q...........3......./.......................-...........E...6...b...-....... .......`......._...I...........2...................................................*.......=...#...G.......k...............................................,.......3.......F.......X......._.......m.......t.......|...............................................................................................................................).......?.......H.......L...!...R.......t...................................................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:GNU message catalog (little endian), revision 0.0, 142 messages, Project-Id-Version: vlc 3.0.13 '&\320\227\320\260 VLC'
Category:dropped
Size (bytes):10296
Entropy (8bit):5.211098126053666
Encrypted:false
SSDEEP:
MD5:D5142ADA4583085C49EF740A6D0FFC75
SHA1:7E29D0E1012B5D515F86B304B213738A925AA4FC
SHA-256:11FE2492B150BED6AA6FA0A720CEB6CCA03CE8061EF5390EE56ECEBE06CD657F
SHA-512:9FD3C30DFB52794A33B8B8EDFC682E2FF902CE8A1A74EEC8928263402F156A80AF65C093B8EAC6D8221DFE080739BF9B56B02133FABF2378D84FE60C62DEBAAE
Malicious:false
Reputation:unknown
Preview:................................................................%......./.......B.......Q......._.......f.......o...#.......................................................3...................".......1.......F.......K.......T.......[.......].......d.......k.......s...........................................6...................................................%...............6.......=.......B.......M.......T...(...k...*...................................................#.......2.......<.......S.......X.......h...........................)...........................................................................%.......-.......<.......F.......L.......Q.......Z.......a.......g.......o.......x.......................................................................................................#.......*...-...1......._.......p... ...~...................%...............9.......=...8...2...v...........J...........................%.......-.......:.......A...l...P...............................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:GNU message catalog (little endian), revision 0.1, 6255 messages, 12 sysdep messages, Project-Id-Version: vlc 3.0.13 'vlc-help.txt \340\264\253\340\264\257\340\264\262\340\264\277\340\264\262\340\265\207\340\264\225\340\265\215\340\264\225\340\265\215 \340\264\211\340\264\263\340\265\215\340\264\263\340\264\237\340\264\225\340\265\215\340\264\225\340\264\202 \340\264\241\340\264\202\340\264\252\340\265\215 \340\264\232\340\265\206\340\264\257\340\265\215\340\264\257\340\265\201\340\264\225.'
Category:dropped
Size (bytes):1130642
Entropy (8bit):5.067508358488351
Encrypted:false
SSDEEP:
MD5:542DAF375C7B3BC0E5620BE6B05CC418
SHA1:1C6C86376D7F600256F0E9D91F5CBB4416FE29E7
SHA-256:FA7F493B7E8B6E15CDBCFACF9C1ACB1B6E6695720D812463BF5C806619EE2211
SHA-512:A81C41C824ABBE468439BBE220271B152EDCFC8C0971B8C22BB18723973C8C191F491F19176488095819FAFA804AD1E3648FC57DBD853D56023C2232A1D66026
Malicious:false
Reputation:unknown
Preview:........o...0........ .. ...........................,...&...-...%...T.......z.......................................+...(...Z...........-.......=.......$.......=...C...B.......".......4.......=.......#...Z...$...~...-.......*.......'...........$.......S...........7...........................*...*...@...0...k...................................................+.......&...7...2...^...2...............*.......)...................$...6...)...*...`...*...............,.......................3......./...>.......n.......r...-...............6.......-....... ...?...`...`..._...........!...2...?.......r.......{...$...............................................#...........................%.......0.......9.......?.......G...............................................................".......+.......2.......9.......L.......V.......\.......i.......{...........................................................................................!...................+.......4.......B.......K.......S.......Z...
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:GNU message catalog (little endian), revision 0.0, 1570 messages, Project-Id-Version: vlc 3.0.13 ' [%s]'
Category:dropped
Size (bytes):107968
Entropy (8bit):5.564774579306282
Encrypted:false
SSDEEP:
MD5:6FA521DD1914CE96F094034E56F68329
SHA1:2AED90DF6556AC2E9DA925C81A6157910386CBFB
SHA-256:9009DE571648C15F8BF2FDEA4E1C1F9A251965C5CAFA5359D71B2DD8BCAF4724
SHA-512:B374A987CCDF17240A48F2EFBA19801C209A570221FB12916BC7DCDA2A1F184DFD171E6E25F35E2863CFEE36E021A4BD728077CA238D0887950B86F525066820
Malicious:false
Reputation:unknown
Preview:........".......,1..3...<b......................................).......:.......@.......F.......J.......S.......\.......e.......m.......z...#................................................................................................................0.......:.......@.......F.......[.......d.......l.......r.......{...................................................................................................................................(.......@.......F.......P.......].......f.......l.......}....................................................................................................................,.......1.......7.......:.......<.......D.......I.......O.......\.......p.......v..........................................................................................................................................................".......+.......2.......=.......C.......I.......P.......Y.......b.......h.......p.......y.......................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:GNU message catalog (little endian), revision 0.1, 5514 messages, 11 sysdep messages, Project-Id-Version: vlc 3.0.13 '\340\244\265\340\245\215\340\244\271\340\245\200\340\244\217\340\244\262\340\244\270\340\245\200\340\244\265\340\244\260 \340\244\237\340\244\276\340\244\225\340\245\202\340\244\250 \340\244\246\340\244\277\340\244\262\340\245\207\340\244\262\340\244\276 \340\244\256\340\244\234\340\244\225\340\245\202\340\244\260-\340\244\256\340\244\246\340\244\244.\340\244\237\340\245\200\340\244\217\340\244\225\340\245\215\340\244\270\340\244\237\340\245\200 \340\244\247\340\244\276\340\244\260\340'
Category:dropped
Size (bytes):874859
Entropy (8bit):5.052356816365196
Encrypted:false
SSDEEP:
MD5:001A318B2E293CDB9D5AB3156D168247
SHA1:EFFBC5687F355D9D4AD9088EA013C3107FF80357
SHA-256:F7BBBF9E954D966D91FD2E985E69EFBD524D86FD814F05D90FCC68584414541E
SHA-512:AF56767CEA3A5A668DF1C0983CB99B597B63E42A293A021F22771D16D6706A1CCAE2F581DCD0D5E0F41BAF348C770BF75EDD12E6897F8F02DF0E5AA95C4AC069
Malicious:false
Reputation:unknown
Preview:............0............X..................8...........&.......%...D.......j...................................(...=.......f...-.......=.......$.......=...&...B...d...".......4.......=.......#...=...$...a...-.......*.......'...................6.......e...7...............................*...#...0...N...........................................+.......&.......2...&...2...Y...........*.......).......................6.......*...(...*...S.......~...,.......................3......./...........6.......:...-...W...........6.......-....... .......`...(..._...............2...........:.......C.......L.......U.......].......j.......}...#...........................................................l.......s...............................................................................................................................0.......9.......A.......G.......P.......].......i...........................!...............................................................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:GNU message catalog (little endian), revision 0.1, 6255 messages, 12 sysdep messages, Project-Id-Version: vlc 3.0.13 'Kandungan dilonggok ke fail vlc-help.txt.'
Category:dropped
Size (bytes):591464
Entropy (8bit):5.310485718950736
Encrypted:false
SSDEEP:
MD5:5AC97B29AF739934331F9051D6B0728F
SHA1:81F53C89F8AB97C3F2B7D4ACD8374ADECD48F6F2
SHA-256:BA482AA5D1E0EF46FF7DE42F4428A778B835F5D68EE3C7533695BC7953F6C855
SHA-512:EDE65C96A71C13D980CD20E52600801C517F64D5D28B92687276BE90D9F01B35ED2D2BB10CD37DF79E6B92558BBB51DF4D24656939F6A6700353AED59A283A3C
Malicious:false
Reputation:unknown
Preview:........o...0........ .. ...........................,...&...-...%...T.......z.......................................+...(...Z...........-.......=.......$.......=...C...B.......".......4.......=.......#...Z...$...~...-.......*.......'...........$.......S...........7...........................*...*...@...0...k...................................................+.......&...7...2...^...2...............*.......)...................$...6...)...*...`...*...............,.......................3......./...>.......n.......r...-...............6.......-....... ...?...`...`..._...........!...2...?.......r.......{...$...............................................#...........................%.......0.......9.......?.......G...............................................................".......+.......2.......9.......L.......V.......\.......i.......{...........................................................................................!...................+.......4.......B.......K.......S.......Z...
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:GNU message catalog (little endian), revision 0.0, 330 messages, Project-Id-Version: vlc 3.0.13 '%.2f dB'
Category:dropped
Size (bytes):46720
Entropy (8bit):4.944217329094428
Encrypted:false
SSDEEP:
MD5:C954159FF1E0FDB7E3BA12698EF40009
SHA1:C7A116730B97FD468CA0AF5A8DC4E5D9656E4DA1
SHA-256:7E502FC678A119EAA3DC3CDB67E184D8FBFC7DAE47F010711E5B5BA0B96C67F5
SHA-512:CC9513A7C1773E4AB0D989FB8C65C029F1B3FC467247C918BB12BCDD7EF942D93DA95C9C9A90B730442F155DD4F73B6A153076288E019E17B6C5BA01BD3A304A
Malicious:false
Reputation:unknown
Preview:........J.......l...............................................................................................................*.......:.......G.......P.......\.......g.......h#......o#......~#.......#......u$..b....$.......$.......%.......%......-%......9%......G%......U%......e%......n%..#....%.......%.......%.......%.......%.......%.......%.......%.......%.......%.......&.......&..3...*&......^&......i&......x&.......&.......&.......&.......&.......&.......&.......&.......&.......&.......&.......&.......'.......'......"'.......'......;'......M'......O'......V'......_'......g'......r'.......'.......'.......'.......'.......'.......'.......'.......(.......(.......(....../(......;(......S(......a(......|(.......(.......(.......(.......(.......(.......(.......(.......(.......(.......).......)..6....)......Q)......])......f)......n)......z)..,....).......).......).......).......).......).......).......*.......*.......*......!*......&*......>*......W*......n*..(....*.......*..*....*..*...
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:GNU message catalog (little endian), revision 0.1, 5842 messages, 12 sysdep messages, Project-Id-Version: vlc 3.0.13 'Dumpet innhold til fila \302\253vlc-help.txt\302\273.'
Category:dropped
Size (bytes):543718
Entropy (8bit):5.36193831134625
Encrypted:false
SSDEEP:
MD5:6DC69945170F7220C2667395D5527DF0
SHA1:E5832F9E274A4B80E5BD571C89DE1AFFD44EAFDE
SHA-256:F0C4B446C11385B3109CD836D3D57A8BE3CF8446268DFFF8548AA3309FE05CBB
SHA-512:C4A03FCC83F073C0BF707F28832D90012CED70709B38A9D737CE11C596C1511A0ACEE5503AE5994B01EE6C300C5B60161B1C801B737873017EBC1A7E03A25443
Malicious:false
Reputation:unknown
Preview:............0...........Pm......t.......................&.......%..........."...........................................(...........+...-...Z...=.......$.......=.......B...)..."...l...4.......=.......#.......$...&...-...K...*...y...'...........................*...7...Y...........................*.......0...........D.......S.......n...........................+.......&.......2.......2...9.......l...*...r...).......................6.......*.......*...3.......^...,...d...................3......./.......................-...7.......e...6.......-....... .......`......._...i...........2...................#...$...,.......Q.......Z.......b.......o...........#...................................................................z.......................................................................................................................#.......).......>.......G.......O.......U.......^.......k.......w...........................!...............................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:GNU message catalog (little endian), revision 0.1, 2820 messages, 1 sysdep message, Project-Id-Version: vlc 3.0.13 'vlc-help.txt \340\244\253\340\244\276\340\244\207\340\244\262\340\244\256\340\244\276 \340\244\260\340\244\276\340\244\226\340\245\200\340\244\217\340\244\225\340\245\213 \340\244\270\340\244\276\340\244\256\340\244\227\340\245\215\340\244\260\340\245\200'
Category:dropped
Size (bytes):399621
Entropy (8bit):5.161840654282985
Encrypted:false
SSDEEP:
MD5:4469F9DB295695565977F4380418CD88
SHA1:26D8A957D051C8A642213FA1CE67ADFF18E185FF
SHA-256:2EAED42495B391E2C77F1670E7ABEC20236819D77ABFA66656A4C487C2F9D1E8
SHA-512:A20A064CF55EC8E90CE6200B08B5DF1399262D278B97F64606643E84B0277502DBA2FFA76ACA588C9FD9ED13972B22A20C713D35946248576FB82E6F17853ACE
Malicious:false
Reputation:unknown
Preview:............0...PX......p.......4.......<...@.......l...&...m...%............... .......`......._...I...............................................................................................................................................................................................................................2.......9.......?.......D.......W... ...i...................(...........................................................................................(.......4.......;.......B.......K.......T.......].......h.......q.......z...................................................................................P...........................M..."...T.......w.......................................................................................#.......:...(...D.......m...................................................................................5.......m...4...........................................................-...................#.......*.......2.......;...#...P...
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:GNU message catalog (little endian), revision 0.1, 6255 messages, 12 sysdep messages, Project-Id-Version: vlc 3.0.13 'Inhoud gedumpt naar het bestand vlc-help.txt.'
Category:dropped
Size (bytes):608298
Entropy (8bit):5.29559940986876
Encrypted:false
SSDEEP:
MD5:FFBB205D4EE5AE3BE967B1EB5EC1CED4
SHA1:59F4A1550CF67897F86F3386605F41E4A9947939
SHA-256:B73D5C2AA5706E3318974252B1627357A4EB379991C2A5463C06EB93DEBD04B0
SHA-512:CED27B2F16CD5DA9830DD77DBB2D14CC61C2D7F988157C05D391D722513DF1625BBA931A20E158CF6C2123C5DE97FC000842570748B5B114FC4BD3AD923FF752
Malicious:false
Reputation:unknown
Preview:........o...0........ .. ...........................,...&...-...%...T.......z.......................................+...(...Z...........-.......=.......$.......=...C...B.......".......4.......=.......#...Z...$...~...-.......*.......'...........$.......S...........7...........................*...*...@...0...k...................................................+.......&...7...2...^...2...............*.......)...................$...6...)...*...`...*...............,.......................3......./...>.......n.......r...-...............6.......-....... ...?...`...`..._...........!...2...?.......r.......{...$...............................................#...........................%.......0.......9.......?.......G...............................................................".......+.......2.......9.......L.......V.......\.......i.......{...........................................................................................!...................+.......4.......B.......K.......S.......Z...
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:GNU message catalog (little endian), revision 0.1, 3587 messages, 2 sysdep messages, Project-Id-Version: vlc 3.0.13 'Dumpa innhald til fila \302\253vlc-help.txt\302\273.'
Category:dropped
Size (bytes):236126
Entropy (8bit):5.4254930943557556
Encrypted:false
SSDEEP:
MD5:C141752AA25123E9B831B79D7428AA67
SHA1:E5CA2D84E6D23D846CFFFCFB826E8DB2EB4CBFAD
SHA-256:59AEA8BB5FC7465BA249FFF9D386C5C113835FD07899244B24D2DA07E8090826
SHA-512:F2179423F7D5153A26F670AFAD521C37382E2FE814DDDD64D57D626302314A241B1E6C08B074CCE5522650DB40514FBE006D8A54A1B97AF27929BA29D14DA14E
Malicious:false
Reputation:unknown
Preview:............0...Hp......`.......,+......4+..<+.......+..&....+..%....+.......+......o,......|,.......,.......,..(....,.......,..-....-..=...;-..B...y-.."....-..#....-..$.......'...(.......P...................................0..../......6/......E/......`/......s/......./......./..+..../..&..../......./..*..../..)...)0......S0......X0..*...]0..*....0.......0.......0.......0.......0.......0..-....0......)1......21......;1......D1......L1......Y1......l1..#...v1.......1.......1.......1.......1.......1.......1......P2......W2......j2......|2.......2.......2.......2.......2.......2.......2.......2.......2.......2.......2.......2.......2.......2.......3.......3......%3......+3......43......A3......M3......c3......l3......p3..!...v3.......3.......3.......3.......3.......3.......3.......3.......3.......3.......3.......3.......3.......4.......4......14......74......A4......N4......W4......`4......f4......w4.......4.......4.......4.......4.......4.......4.......4.......4.......4.......4.......4..
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:GNU message catalog (little endian), revision 0.1, 5521 messages, 11 sysdep messages, Project-Id-Version: vlc 3.0.13 'Contengut transferit dins lo fichi\303\250r \302\253\302\240vlc-help.txt\302\240\302\273.'
Category:dropped
Size (bytes):539161
Entropy (8bit):5.359318217491271
Encrypted:false
SSDEEP:
MD5:67303A3714E0FF8B78200C8114B264FC
SHA1:93DB6D7CC6A006AF5A106729689029978CDBAD4D
SHA-256:569928F9F445724F4465950ABDFFAFA0C4C806DDE58F026EF4B34B7138AFF3A0
SHA-512:163050C85AF6B827D9165294B2B045C9DE827FE6EC76F256F98DC755C117B8D6DF9626A1E0926F7379220746FE4281ADFDB9EB89472C2A2C1A726FC8B48BCED9
Malicious:false
Reputation:unknown
Preview:............0...........@Y..............................&.......%...........:...................................(...........6...-...e...=.......$.......=.......B...4..."...w...4.......=.......#.......$...1...-...V...*.......'...........................5...7...d...........................*.......0...........O.......^.......q...................+.......&.......2.......2...).......\...*...b...).......................6.......*.......*...#.......N...,...T...................3......./.......................-...'.......U...6...r...-....... .......`......._...Y...........2...................................%.......-.......:.......M...#...W.......{...............................................<.......C.......V.......h.......o.......}............................................................................................................................... .......-.......9.......O.......X.......\...!...b...........................................................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:GNU message catalog (little endian), revision 0.0, 332 messages, Project-Id-Version: vlc 3.0.13
Category:dropped
Size (bytes):24838
Entropy (8bit):5.017607330937789
Encrypted:false
SSDEEP:
MD5:D03A7FA61A5C08FAA60B9F20545D4631
SHA1:7B08DC176EF5C87F674E6CC3C091862ED03EA23C
SHA-256:9893D3414727874D3CFD9239C508484A9B9CB7ACE45410E61BEFB2F71A1AD205
SHA-512:5B3DD2075F6B762D70BF99265F52FB8684DAC882283F366FD5D9B00AD47CEF47E8A44D4DE34AC3F713B98C678B395CECADFFEF9F73A2E03EB401D68D1DEF5DEB
Malicious:false
Reputation:unknown
Preview:........L.......|............................................................................................... .......&.......-.......7.......@.......D.......Q.......Z.......`.......i.......q.......x.......}...............................................................................................................'.......7.......>.......G...#...Y.......}...................................................................................................................3...........<.......K......._.......n.......z.......................................................................................................................................................#.......-.......5.......7.......>.......F.......O.......V...'..._........................................................................................................ ....... ....... ......& ......- ..6...6 ......m ......y ....... ....... ....... ....... ....... ....... ....... ....... ....... ....... ....... ....... ......
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:GNU message catalog (little endian), revision 0.1, 3423 messages, 10 sysdep messages, Project-Id-Version: vlc 3.0.13 '\340\250\270\340\250\256\340\251\261\340\250\227\340\250\260\340\251\200 vlc-help.txt \340\250\253\340\250\276\340\250\207\340\250\262 '\340\250\232 \340\250\241\340\251\260\340\250\252 \340\250\225\340\251\200\340\250\244\340\251\200\340\245\244'
Category:dropped
Size (bytes):274647
Entropy (8bit):5.40604536905169
Encrypted:false
SSDEEP:
MD5:BF6FF69D6BA661B7DDAFB567D67848C8
SHA1:4C34A7818BCC9A1D5AC24FC84B94E02F0B0612E7
SHA-256:4DC85DE3661C38E77112D50BBEA5CF38BFA812EE71A1A7713927BB317E858105
SHA-512:1C33DCEBDEF136F4E8AA1BDE486AA2FEB5110491625AFCB49B520872F8B4BA12C7C99674809A23FE0ACA880B3E87424CDE97BF5C1EB4E25A7DD449A891905BC4
Malicious:false
Reputation:unknown
Preview:........_...0...(k...... ...............................&.......%............ ....... ....... ....... ..(...H ..-...q ..$.... ..=.... ..B....!.."...E!..=...h!..#....!..$....!..-....!..*...."..'...H"......p"......."..7....".......#......5#......G#..*...]#..0....#.......#.......#.......#.......#.......$.......$..+...($..&...T$......{$..*....$..)....$.......$.......$..6....$..*....%..*...B%......m%..,...s%.......%../....%.......%.......%..-....%......#&..-...@&......n&......w&..$....&.......&.......&.......&.......&..#....&.......&.......'.......'.......'......"'......('......0'......7'......J'......\'......c'......q'......x'.......'.......'.......'.......'.......'.......'.......'.......'.......'.......'.......'.......'.......(.......(.......(......!(......-(......C(......L(......P(..!...V(......x(.......(.......(.......(.......(.......(.......(.......(.......(.......(.......(.......(.......(.......(.......).......)......!).......)......7)......@)......F)......W)......j)......p).......)..
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:GNU message catalog (little endian), revision 0.1, 6255 messages, 12 sysdep messages, Project-Id-Version: vlc 3.0.13 'Tre\305\233\304\207 zosta\305\202a zapisana w pliku vlc-help.txt.'
Category:dropped
Size (bytes):619622
Entropy (8bit):5.529245209122113
Encrypted:false
SSDEEP:
MD5:704738632F0B7001088D5B0E376EEDD1
SHA1:A83AB9AE8E48FBE6F4CE90429F7830BB86474FFE
SHA-256:0DA6BF3572CFF1D58218020D2C7D81BA9C84AE8739B82162B074DF4463767B02
SHA-512:A13E5D2B1B63CA5582B43F1C04A84861CBC7AF1785B7F728158F064FC81899DBB4AED24BCD6CDD2C039D2EDB558D67B2EDEB63A2B2C4C75E3CF89FED0497B24D
Malicious:false
Reputation:unknown
Preview:........o...0........ .. ...........................,...&...-...%...T.......z.......................................+...(...Z...........-.......=.......$.......=...C...B.......".......4.......=.......#...Z...$...~...-.......*.......'...........$.......S...........7...........................*...*...@...0...k...................................................+.......&...7...2...^...2...............*.......)...................$...6...)...*...`...*...............,.......................3......./...>.......n.......r...-...............6.......-....... ...?...`...`..._...........!...2...?.......r.......{...$...............................................#...........................%.......0.......9.......?.......G...............................................................".......+.......2.......9.......L.......V.......\.......i.......{...........................................................................................!...................+.......4.......B.......K.......S.......Z...
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:GNU message catalog (little endian), revision 0.0, 715 messages, Project-Id-Version: vlc 3.0.13 ' %'
Category:dropped
Size (bytes):38920
Entropy (8bit):5.384795037094827
Encrypted:false
SSDEEP:
MD5:BA667199DC283F75E21C619BA23EDFB2
SHA1:DE2E05AA0C587F9838D24C9DA2820DCCBD25FFCC
SHA-256:8328B2BE0DC11299628363D5CAA5993006292B1604C0A67506C1DDDFFDCE3628
SHA-512:4BC309440282255042AAE2072F88190DC70233433C94AD0743FCA41CE75DE18BF4E805F0C2380C84B92277B96CEEC8119A29E9356A2791E5F341092990089203
Malicious:false
Reputation:unknown
Preview:................t........,.......;.......;.......;.......;.......;.......;.......;.......;.......;.......;.......<.......<.......<......&<......;<......A<......M<......S<......]<......f<......t<......z<.......<.......<.......<.......<.......<.......<.......<.......<.......<.......<.......<.......<.......<.......<.......<.......=.......=.......=......$=......2=......A=......O=......V=......_=......n=......}=.......=.......=.......=.......=.......=.......=.......=.......=.......=.......=.......>.......>....../>......5>......9>......C>......Q>......`>......h>......t>......z>.......>.......>.......>.......>.......>.......>.......>.......>.......>.......>.......>.......?.......?......&?......0?......??......K?......Z?......g?......y?.......?.......?.......?.......?.......?.......?.......?.......?.......@.......@......$@......0@......@@......L@......S@......[@......`@......j@......o@......z@.......@.......@.......@.......@.......@.......@.......@.......@.......@.......@.......@.......@......
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:GNU message catalog (little endian), revision 0.1, 6255 messages, 12 sysdep messages, Project-Id-Version: vlc 3.0.13 'Conte\303\272do extra\303\255do para o arquivo vlc-help.txt.'
Category:dropped
Size (bytes):628561
Entropy (8bit):5.343656895708056
Encrypted:false
SSDEEP:
MD5:A97376C74EB50B88B8B01FDB0E7C0973
SHA1:30310B486CB1182AB585C2CC58431DED7285F3EA
SHA-256:EEC8F4BF4D96291F025BA4004F42D9878EECC6F37BF5FFC3CE52E50123983FBA
SHA-512:0196CDD5780A31BCE2692C74C272AF1035F1B04EC83A1DBFB1467AF437508258B2CB82229760B1650FFCBA5C3E0095340D39C657561462287F539C51F7972F44
Malicious:false
Reputation:unknown
Preview:........o...0........ .. ...........................,...&...-...%...T.......z.......................................+...(...Z...........-.......=.......$.......=...C...B.......".......4.......=.......#...Z...$...~...-.......*.......'...........$.......S...........7...........................*...*...@...0...k...................................................+.......&...7...2...^...2...............*.......)...................$...6...)...*...`...*...............,.......................3......./...>.......n.......r...-...............6.......-....... ...?...`...`..._...........!...2...?.......r.......{...$...............................................#...........................%.......0.......9.......?.......G...............................................................".......+.......2.......9.......L.......V.......\.......i.......{...........................................................................................!...................+.......4.......B.......K.......S.......Z...
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:GNU message catalog (little endian), revision 0.1, 6242 messages, 12 sysdep messages, Project-Id-Version: vlc 3.0.13 'Conte\303\272do enviado para o ficheiro vlc-help.txt'
Category:dropped
Size (bytes):628956
Entropy (8bit):5.333743641913516
Encrypted:false
SSDEEP:
MD5:B5A95DCFDB23A78F50673C8FDAB97C7A
SHA1:1230700B8AFB6367F4B2D791D55907A258276694
SHA-256:B272676FB98F0455913B0C08071822738D3F01A27C96C9FC8FFE3595ED813808
SHA-512:8C4F45072C3DD59CB2A928E40564A09AD1CB17E4D6C7E3EE706B55598FA59FCC667F80B88C76B0EE5D647DA2848B7EED918A6A33026D81EBB9760339A99E2EBD
Malicious:false
Reputation:unknown
Preview:........b...0...@.... ..P...................$.......4...&...5...%...\...............................#.......&.......3...(...b...........-.......=.......$...&...=...K...B.......".......4.......=...$...#...b...$.......-.......*.......'...........,.......[...........7................... .......2...*...H...0...s...................................................+.......&...?...2...f...2...............*.......)...........'.......,...6...1...*...h...*...............,.......................3......./...F.......v.......z...-...............6.......-....... ...G...`...h..._...........)...2...G.......z...........$...............................................#...................$.......-.......8.......A.......G.......O.......................................................".......*.......3.......:.......A.......T.......^.......d.......q...................................................................................................!...........".......3.......<.......J.......S.......[.......b...
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:GNU message catalog (little endian), revision 0.1, 6255 messages, 12 sysdep messages, Project-Id-Version: vlc 3.0.13 'Con\310\233inut transferat \303\256n fi\310\231ierul vlc-help.txt.'
Category:dropped
Size (bytes):630398
Entropy (8bit):5.373311757103306
Encrypted:false
SSDEEP:
MD5:3568BC419F5D443CCD554451754F2CB7
SHA1:06C9C972B06B2EF31904F6649AFB769B14C578FC
SHA-256:78DA9093B398C09757E65812942CF4F396F445D319AB547ECF852A2D403A9FD4
SHA-512:5FD39464F7BECE60DBD5C19192CF52F096BDFAE34FBC787B12C9859F0E1B810DC9A9E231107AC5A36746D6E8A2B46E1B7FB1F45E80C4BB1AE6B401B02CA9FA88
Malicious:false
Reputation:unknown
Preview:........o...0........ .. ...........................,...&...-...%...T.......z.......................................+...(...Z...........-.......=.......$.......=...C...B.......".......4.......=.......#...Z...$...~...-.......*.......'...........$.......S...........7...........................*...*...@...0...k...................................................+.......&...7...2...^...2...............*.......)...................$...6...)...*...`...*...............,.......................3......./...>.......n.......r...-...............6.......-....... ...?...`...`..._...........!...2...?.......r.......{...$...............................................#...........................%.......0.......9.......?.......G...............................................................".......+.......2.......9.......L.......V.......\.......i.......{...........................................................................................!...................+.......4.......B.......K.......S.......Z...
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:GNU message catalog (little endian), revision 0.1, 6255 messages, 12 sysdep messages, Project-Id-Version: vlc 3.0.13 '\320\241\320\276\320\264\320\265\321\200\320\266\320\270\320\274\320\276\320\265 \321\201\320\276\321\205\321\200\320\260\320\275\320\265\320\275\320\276 \320\262 \321\204\320\260\320\271\320\273 vlc-help.txt.'
Category:dropped
Size (bytes):790137
Entropy (8bit):5.545437882669776
Encrypted:false
SSDEEP:
MD5:C3DE68C0CC138597B150FDB40B30ABA5
SHA1:93DAFF45F54D7F241439C8ABB3697C37B270908D
SHA-256:5C092E9559CA7B878087ACDDA7C429261168AFA5684F2D6D70D3A1AB31A69BD6
SHA-512:3401BD8F15C6944FD18518AC821E6A12167D53B3886E5F53865EA1A077B81B9DF9B95ACFEADBF8F4FC02C8BB2F6F0C828E532AD69A1D970F6A1B702DA6F9173F
Malicious:false
Reputation:unknown
Preview:........o...0........ .. ...........................,...&...-...%...T.......z.......................................+...(...Z...........-.......=.......$.......=...C...B.......".......4.......=.......#...Z...$...~...-.......*.......'...........$.......S...........7...........................*...*...@...0...k...................................................+.......&...7...2...^...2...............*.......)...................$...6...)...*...`...*...............,.......................3......./...>.......n.......r...-...............6.......-....... ...?...`...`..._...........!...2...?.......r.......{...$...............................................#...........................%.......0.......9.......?.......G...............................................................".......+.......2.......9.......L.......V.......\.......i.......{...........................................................................................!...................+.......4.......B.......K.......S.......Z...
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:GNU message catalog (little endian), revision 0.1, 2687 messages, 3 sysdep messages, Project-Id-Version: vlc 3.0.13 '\340\266\205\340\266\261\340\267\212\340\266\255\340\266\273\340\267\212\340\266\234\340\266\255\340\266\272 vlc-help.txt \340\266\234\340\267\234\340\266\261\340\267\224\340\267\200\340\266\247 \340\266\257\340\266\270\340\266\261 \340\266\275\340\266\257\340\267\222.'
Category:dropped
Size (bytes):268986
Entropy (8bit):5.340873146909404
Encrypted:false
SSDEEP:
MD5:4850368E7EBA2D28940A906ED5A47C90
SHA1:439ED9E5174E3C1E69D40AEA8DD9B4FBF61EE3A0
SHA-256:62F6E6FE89BDAEFEEB8456D588B9BB6EAA6233DAD2D59FE5F2258895185B0C3C
SHA-512:9E52CB2E32EE2780847F506502543FEFC7D4979C583EC188240032C93267088A832EACA1B4ACB054F864B8CAF16005B5F5CE34F8E26C67FC72A06F89FF382DA7
Malicious:false
Reputation:unknown
Preview:............0...(T...... .......D.......T...`...........&.......%...........2.......?.......F.......I...(...x...-.......=.......$.......B...2..."...u...#.......$.......-.......*.......'...:.......b...........7...................'.......9...*...O...0...z...........................................+.......&...+.......R...*...X...).......................6.......*.......*...........D...,...J.......w...........3......./.......................-...........K...-...h...........................................#...................................................................,.......>.......E.......S.......Z.......b.......k.......r.......y...................................................................................................................!...%.......G.......X.......f.......n.......u...............................................................................................................................$.......3.......?.......H.......P.......W.......d.......j.......r.......}...
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:GNU message catalog (little endian), revision 0.1, 6255 messages, 12 sysdep messages, Project-Id-Version: vlc 3.0.13 'Vyp\303\255san\303\275 obsah sa ulo\305\276\303\255 do s\303\272boru vlc-help.txt.'
Category:dropped
Size (bytes):640961
Entropy (8bit):5.5404651685816795
Encrypted:false
SSDEEP:
MD5:6EA0EA5A9F3FF7EF4CA351C1F8427E19
SHA1:1D09E13D9C7B324BF33669E06027C4047C06A627
SHA-256:9A897EADCD1EC18ABCEE8CBBCFEA0E7AA2E54E224C21007562BF667795186CED
SHA-512:6022B42CAD639122571793A9CE7E06C9939CFEC620BA5769B3AE19E2E9AA723F5044DD54577C0071B12A1F320107A43127AE0B99CB5004F9E17534100C734A99
Malicious:false
Reputation:unknown
Preview:........o...0........ .. ...........................,...&...-...%...T.......z.......................................+...(...Z...........-.......=.......$.......=...C...B.......".......4.......=.......#...Z...$...~...-.......*.......'...........$.......S...........7...........................*...*...@...0...k...................................................+.......&...7...2...^...2...............*.......)...................$...6...)...*...`...*...............,.......................3......./...>.......n.......r...-...............6.......-....... ...?...`...`..._...........!...2...?.......r.......{...$...............................................#...........................%.......0.......9.......?.......G...............................................................".......+.......2.......9.......L.......V.......\.......i.......{...........................................................................................!...................+.......4.......B.......K.......S.......Z...
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:GNU message catalog (little endian), revision 0.1, 6255 messages, 12 sysdep messages, Project-Id-Version: vlc 3.0.13 'Odlaganje vsebine v datoteko vlc-help.txt.'
Category:dropped
Size (bytes):606802
Entropy (8bit):5.401687584251662
Encrypted:false
SSDEEP:
MD5:293C2488B47C762470867DDA52A46CCC
SHA1:3711D7527B4F95589F444542CECD26524A7D37F7
SHA-256:A71F4D295A195A2B4E47ACE24AF33C346D6262A3864503D0DEFE7300C3D8315F
SHA-512:C84E305FB7F2F090DA6D409FCFA7153F4A3959D05588773FE1E93C77BBBF0DDA02EB0FFFE31B48049B80C0531DCC4EA07F08356F2B7FF0DC67A4EFD2E09895C5
Malicious:false
Reputation:unknown
Preview:........o...0........ .. ...........................,...&...-...%...T.......z.......................................+...(...Z...........-.......=.......$.......=...C...B.......".......4.......=.......#...Z...$...~...-.......*.......'...........$.......S...........7...........................*...*...@...0...k...................................................+.......&...7...2...^...2...............*.......)...................$...6...)...*...`...*...............,.......................3......./...>.......n.......r...-...............6.......-....... ...?...`...`..._...........!...2...?.......r.......{...$...............................................#...........................%.......0.......9.......?.......G...............................................................".......+.......2.......9.......L.......V.......\.......i.......{...........................................................................................!...................+.......4.......B.......K.......S.......Z...
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:GNU message catalog (little endian), revision 0.0, 293 messages, Project-Id-Version: vlc 3.0.13 'Teuga le mea i le faila vlc-help.txt.'
Category:dropped
Size (bytes):15259
Entropy (8bit):5.061207297446737
Encrypted:false
SSDEEP:
MD5:04D2E05B7C81DD8CDAC98C7D8D64B0C6
SHA1:AE576E364B9DB3B00FCDB00709928FEF1367855F
SHA-256:40A48128201CE5CD63E7F7B950419AE0710668EDAB2B6882AC29FF1EAA25D728
SHA-512:0A5761E819E530B30C0C0927C897421883514A3594B7A1E47D160D7E9152DE2E3C411E5EDB606853402E3667DF53663B19DE9BFB6090143A64D85D34984C4A8C
Malicious:false
Reputation:unknown
Preview:........%.......D.......l...........&.......%.......................................#...........5.......@.......F.......M......._.......r.......|...............................................................................................................................!.......,.......5.......=.......F.......O.......U.......[.......a.......g.......o.......x....................................................................................................... .......'.......7.......C.......N.......T.......d.......p.......}.......................................................................................................................".......-.......@.......V.......\.......k.......t...............................................................................................................&.......-.......:.......F.......[.......e.......m.......t.......................................................................................................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:GNU message catalog (little endian), revision 0.0, 958 messages, Project-Id-Version: vlc 3.0.13 'Kontent i zbrazur tek skedari vlc-help.txt.'
Category:dropped
Size (bytes):63758
Entropy (8bit):5.319530807408954
Encrypted:false
SSDEEP:
MD5:D5F4B0642ADC281FC5DCBE9728D3FEEE
SHA1:F377DCED922F9D62D6FCF67C0211465102540BC3
SHA-256:9118BA61C6F61204508BF6214104F36902AB5E3A1BB54895E332BFB968F62609
SHA-512:06898A1404C3112D7CFEAF65C744D56E4EBFF74A4C276BCF8A88D7EADF5BC0737D296A031EA4F29C461A292B24E0671420F009587012AEE6FF9CC1A0B99327DB
Malicious:false
Reputation:unknown
Preview:.........................;.......O..&....O..%....P......>P......AP......FP......LP......PP......TP......]P......fP......oP..#...wP.......P.......P.......P.......P......?Q......FQ......XQ......kQ......uQ......yQ.......Q.......Q.......Q.......Q.......Q.......Q.......Q.......Q.......Q.......Q.......Q.......Q.......Q.......Q.......R.......R...... R......)R......5R......>R......GR......RR......[R......cR......lR......uR......{R.......R.......R.......R.......R.......R.......R.......Y.......Y.......Y.......Y.......Y.......Y.......Y.......Y.......Y.......Y.......Z.......Z.......Z..;...-Z..-...iZ.......Z.......Z.......Z.......Z.......Z.......Z.......Z.."....Z..$....[..(...3[......\[......e[..#...w[.......[.......[.......[.......[.......[..2....[..)....[......"\......'\..6...5\......l\......t\.......\.......].......]..4....]......S]......Z]......c]......j]......v].......].......].......].......].......].......].......].......].......].......].......^.......^..3...'^......[^......j^.......^......
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:GNU message catalog (little endian), revision 0.1, 3158 messages, 1 sysdep message, Project-Id-Version: vlc 3.0.13 '\320\241\320\260\320\264\321\200\320\266\320\260\321\230 \321\230\320\265 \320\270\321\201\320\277\320\270\321\201\320\260\320\275 \321\203 \320\264\320\260\321\202\320\276\321\202\320\265\320\272\321\203 vlc-help.txt.'
Category:dropped
Size (bytes):332589
Entropy (8bit):5.519727941380965
Encrypted:false
SSDEEP:
MD5:8C9F549A5305C15BE6A29BF1510C32BF
SHA1:D5787EC8E86EA91DEE2B3DEC12CB1520DAB64306
SHA-256:2D6673D815373587DDA8DD0F7467B98AE461980BA2C688602C034B5701538517
SHA-512:D703FAC8E56715057D572DE4009C42131F8D9F212A52F255E2D4BF65EBA3F22A31101CF17DBE913A14CA6E32246A9FC5607A86C58CF2944EDCE9CC92EDCA6ABB
Malicious:false
Reputation:unknown
Preview:........V...0....b..y...........t.......|...............&.......%...........................................'.......6.......I.......Z.......k.......q.......v.......{........................... .......`......._...(...........................................#...........................................................#.......5.......<.......J.......Q.......Y.......b.......i.......p...................................................................................................................!...........:.......K.......T.......b.......j.......q.......{.......................................................................................................................$.......*.......9.......E.......N.......V.......].......j.......p.......x................................................................................... ...........&.......;.......>.......B.......D.......I.......N.......c.......i.......v.......x.......~...................................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:GNU message catalog (little endian), revision 0.1, 5577 messages, 11 sysdep messages, Project-Id-Version: vlc 3.0.13 'Sparade inneh\303\245llet till filen vlc-help.txt.'
Category:dropped
Size (bytes):492702
Entropy (8bit):5.426259959320989
Encrypted:false
SSDEEP:
MD5:3ADF21D26CBFCE98371E22AA66BE4854
SHA1:0A8AE51CC78798C9E9ACEFA1A422EA4E0E44BA11
SHA-256:1B8407DA5AF457B06285AD8862ED5B50CCABEBBA688132DCF21D974FD4F5EB77
SHA-512:DF95DAC3BD1ACDA3D8377A346CAA40A3E7ACB9182E32FADF6622019A61A509C979245FABF487FF527F2818FA832ED9604C1DE63A2411A14BE24E7C771DC1BE9F
Malicious:false
Reputation:unknown
Preview:............0...x........\......,.......D...p.......T...&...U...%...|.............../.......<.......C.......F.......S...(...............-.......=.......$...F...=...k...B.......".......4.......=...D...#.......$.......-.......*.......'...$.......L.......{...........7...................@.......R...*...h...0...................................................#...+...3...&..._...2.......2...............*.......)...........G.......L...6...Q...*.......*...............,.......................3...2.../...f...................-...............6.......-...9... ...g...`......._...........I...2...g...................$...............................................#...........0.......D.......M.......X.......a.......g.......o...............................&.......-.......;.......B.......J.......S.......Z.......a.......t.......~...................................................................................................................!... .......B.......S.......\.......j.......s.......{...........
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:GNU message catalog (little endian), revision 0.0, 531 messages, Project-Id-Version: vlc 3.0.13 'Maudhui yalibwagwa katika faili ya vlc-help.txt.'
Category:dropped
Size (bytes):61102
Entropy (8bit):5.159665352325461
Encrypted:false
SSDEEP:
MD5:7059BD46C267A469FEC677F7CB4AB02B
SHA1:CC979924F4153851976B682E1644AAA49563973B
SHA-256:6D55B53A9F1140E9978C7916D7F0F52E695C8A6B311F0C8CA6A54B1D6C1C809F
SHA-512:B3812B4F424151442A563617F64BDF37D409933BEB20EF4E8841BE327B2DF6C3307219F6882F53869480428783BFE2164C3CC8135E31E73B2858FB860F92DC78
Malicious:false
Reputation:unknown
Preview:........................L!......`,..&...a,..%....,.......,.......,.......,.......,.......,.......,.......,.......,.......-.......-.......-....../-......B-......T-......a-......j-......v-.......-.......4.......4.......4.......4.......4.......4.......5.......5.......5.......5.......5.......5.......6.......6......%6..#...76......[6......a6......n6.......6..6....6.......6.......6.......6.......6.......6.......6..$....7......&7......=7..3...K7.......7.......7.......7.......7.......7.......7.......7.......7.......8.......8.......8......$8......38......;8......K8......Q8......Z8......f8.......8.......8.......8.......8.......8.......8.......8.......8.......8..;....8../...%9..5...U9..1....9.......9..'....9..)....9.......:.......:......':......2:......B:......H:......U:......u:.......:.......:.......:.......:.......:.......:.._....:..\...L;.......;.......;.......;.......;.......;.......;.......<.......<......*<......2<......D<......^<..W...v<.......<.......<.......<.......<..>....=......B=......
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:GNU message catalog (little endian), revision 0.0, 1802 messages, Project-Id-Version: vlc 3.0.13 '\340\256\244\340\257\206\340\256\276\340\256\237\340\256\260\340\257\215\340\256\265\340\256\244\340\256\261\340\257\215\340\256\225\340\257\201 \340\256\260\340\256\277\340\256\237\340\257\215\340\256\237\340\256\251\340\257\215 \340\256\265\340\256\277\340\256\232\340\257\210\340\256\257\340\257\210 \340\256\205\340\256\264\340\257\201\340\256\244\340\257\215\340\256\244\340\256\265\340\257\201\340\256\256\340\257\215...'
Category:dropped
Size (bytes):145990
Entropy (8bit):5.236652213259363
Encrypted:false
SSDEEP:
MD5:1C52F0648AF74BEC54E0E6CD064588D2
SHA1:D41C97EA7318A722B40864EBB30739A7A3233504
SHA-256:B566575EFAC46813E63C6F0B405900E1721563F816E4C191E8F7637404CC8E81
SHA-512:7B20DFBA2421E5DBAAF7F4551270CE6D0937F7824160EB04865F83FE1C901F07E2EC6EF2EA17F773B88EC25EAC9544B536EC9FD66784E00404108C6174858044
Malicious:false
Reputation:unknown
Preview:................l8..k....p......h...%...i..............................................................................................#..........................".......*.......1.......D.......V.......].......k.......r.......z......................................................................................................................!...........=.......N.......\.......d.......k.......u.......{...................................................................................................................'...............4.......<.......O.......[.......b.......h.......x.......}........................................................................................................................................................................................!.......+.......8.......A.......M.......T.......Z.......a.......j.......r.......{..................................................................................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:GNU message catalog (little endian), revision 0.1, 1767 messages, 2 sysdep messages, Project-Id-Version: vlc 3.0.13 ' %s: %s'
Category:dropped
Size (bytes):139456
Entropy (8bit):5.209842311038092
Encrypted:false
SSDEEP:
MD5:C995E610036EDFB0429CE0DDD602A1B6
SHA1:AF2D6B995D07E9510646734F94EF5A5255177907
SHA-256:303A85AF191487074739BCA7436E16206C2CC7BAEDF45B32499F043284A204A9
SHA-512:7BE805E80D3EAEF2ED0270D4717DB1496CC13EE7E5C1921AC7F2965728BFBB3E050364E841FB0E75E9B9E1B324E2F49CC1FDB890C7D76DC0B743097A75A6CFCB
Malicious:false
Reputation:unknown
Preview:............0...h7..C....n..........................................".......)..."...,...-...O...*...}........................................................................................1.......:.......C.......L.......T...#...^...................................................................................................................................$.......1.......C.......I.......^.......g.......o.......u..........................................................................................................................................".......3.......F.......L.......[.......g.......p.......x..............................................................................................................................................................#.......+.......3.......=.......G.......T.......].......i.......p.......x............................................................................................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:GNU message catalog (little endian), revision 0.1, 3681 messages, 11 sysdep messages, Project-Id-Version: vlc 3.0.13 '\340\270\226\340\271\210\340\270\262\340\270\242\340\271\200\340\270\227\340\271\200\340\270\231\340\270\267\340\271\211\340\270\255\340\270\253\340\270\262\340\270\245\340\270\207\340\271\203\340\270\231\340\271\201\340\270\237\340\271\211\340\270\241 vlc-help.txt \340\271\201\340\270\245\340\271\211\340\270\247'
Category:dropped
Size (bytes):430874
Entropy (8bit):5.275605773190617
Encrypted:false
SSDEEP:
MD5:C9E38655B180983F324F1FF323D12504
SHA1:78AF7877E9571AE0C1A4235279535678828E8A2E
SHA-256:5C84353CB5EE708D803524A136E7549811F0EA46DE6A34702C7BDD2EDAC9998D
SHA-512:E2F6E7C3F1310E57BF698951D688B124889ADAD1C397ACE64D9AD113240A219417648D5F1978427CE79784FE8A9266E3917B8AC5C3587EF5EE4E8983986BC199
Malicious:false
Reputation:unknown
Preview:........a...0...8s..C...@.......L3......d3...3......t5..&...u5..%....5.......5......O6......\6......c6......f6..(....6.......6..-....6..=....7..$...Y7..=...~7..B....7.."....7..4..."8..=...W8..#....8..$....8..-....8..*....9..'...79......_9.......9.......9..7....9......$:......S:......e:..*...{:..0....:.......:.......:.......:.......;.......;..+...+;..&...W;......~;..*....;..)....;.......;.......;..6....;..*....<..*...E<......p<..,...v<.......<.......<..3....<../....<......(=......,=..-...I=......w=..-....=.......=.......=.......=.......=.......=.......=..#....>......&>......:>......C>......N>......W>......]>......e>.......>.......>.......?.......?......#?......1?......8?......@?......I?......P?......W?......j?......p?......}?.......?.......?.......?.......?.......?.......?.......?.......?.......?.......?.......?..!....?......!@......2@......@@......H@......O@......Y@......c@......i@......r@......v@.......@.......@.......@.......@.......@.......@.......@.......@.......@.......@.......@..
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:GNU message catalog (little endian), revision 0.1, 6255 messages, 12 sysdep messages, Project-Id-Version: vlc 3.0.13 '\304\260\303\247erik vlc-help.txt dosyas\304\261na kaydedildi.'
Category:dropped
Size (bytes):627939
Entropy (8bit):5.501514892427208
Encrypted:false
SSDEEP:
MD5:07836198F74C9F0B0468B87D4D2D4713
SHA1:58259E068728CBE70287D21F9EF2E4425786B787
SHA-256:EC3830C328B180DA89231B2B9E4B5AD9BDBD82105828EA40CB4BC9CB3FC5A700
SHA-512:889ACDFE167CE61F2178BF1000B7C0C1CB275056568C1406CD175A2652B42A6E426CD72F370D96C5F48E66FBE6EF00A2993E87C927EACAC6282A3771800EE7EC
Malicious:false
Reputation:unknown
Preview:........o...0........ .. ...........................,...&...-...%...T.......z.......................................+...(...Z...........-.......=.......$.......=...C...B.......".......4.......=.......#...Z...$...~...-.......*.......'...........$.......S...........7...........................*...*...@...0...k...................................................+.......&...7...2...^...2...............*.......)...................$...6...)...*...`...*...............,.......................3......./...>.......n.......r...-...............6.......-....... ...?...`...`..._...........!...2...?.......r.......{...$...............................................#...........................%.......0.......9.......?.......G...............................................................".......+.......2.......9.......L.......V.......\.......i.......{...........................................................................................!...................+.......4.......B.......K.......S.......Z...
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:GNU message catalog (little endian), revision 0.1, 1279 messages, 3 sysdep messages, Project-Id-Version: vlc 3.0.13 '\320\255\321\207\320\273\320\265\320\272 vlc-help.txt \321\204\320\260\320\271\320\273\321\213\320\275\320\260 \321\201\320\260\320\272\320\273\320\260\320\275\320\264\321\213.'
Category:dropped
Size (bytes):103334
Entropy (8bit):5.649540186418507
Encrypted:false
SSDEEP:
MD5:2EA2089C26B8CA798237661E631854FF
SHA1:313E9B694F3DCE565BF16753F788A09695748505
SHA-256:12CF5F043C4D97744B0493F7184C3D3A871AA13963F215398DB81B93330C6A08
SHA-512:8105BCFF846BE1783048B2507078B8728EE41178D6E53A32E96CBF258A478530C4930833DEFC96AE0FD76BAC6CBA86EBCBFED8F43BA56CC56216A1A2A993DF1F
Malicious:false
Reputation:unknown
Preview:............0...((...... P.......j.......j...j......tk..&...uk..%....k.......k......Ol......\l......cl......fl..-....l.......l.......l..+....m..*.../m......Zm..3...wm.......m.......m.......m.......m.......n.......n.......n......"n......*n......7n......Bn......Kn......Qn......Yn.......n.......n.......n.......o.......o.......o......#o......*o......1o......Do......Jo......Wo......io......~o.......o.......o.......o.......o.......o.......o.......o.......o.......o.......o.......o.......o.......p.......p......$p.......p......;p......Dp......Jp......]p......cp......lp......sp.......p.......p.......p.......p.......p.......p.......p.......p.......p.......p.......p.......q.......q.......q.......q.......q.......q......#q......)q......6q......Jq......Lq......Rq......Vq......`q......gq......oq......xq.......q.......q.......q.......q.......q.......q.......q.......q.......q.......q.......q.......q.......q.......q.......q.......r.......r.......r.......r.......r......'r.......r......9r......<r......Br..
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:GNU message catalog (little endian), revision 0.0, 927 messages, Project-Id-Version: vlc 3.0.13 ' %s: %s'
Category:dropped
Size (bytes):55043
Entropy (8bit):5.450719556809371
Encrypted:false
SSDEEP:
MD5:DB97940910D7D8856E6419D5DF80E24C
SHA1:BBB75805340F161DB41812432848A38B241461CD
SHA-256:A72A139DCA68652E31F9C87E6032F9139F266B02320DDA0336AD36341511A585
SHA-512:418DFD08A082FCBA0FEBD0154D41DB449ABFFC7D51961148F18AC22556A362B88C39EEFB8FB9836685E55E98DCB4B3226F3647775ABA0FB48D83FFCCED3BEE1E
Malicious:false
Reputation:unknown
Preview:.........................:......`M......aM......nM......qM.......M.......M.......M.......M.......M.......M.......M.......M.......M.......M.......M.......M.......M.......M.......N.......N.......N.......N.......N......(N......1N......5N......;N......BN......KN......YN......_N......eN......kN......wN.......N.......N.......N.......N.......N.......N.......N.......N.......N.......N.......N.......N.......N.......N.......N.......N.......N.......O.......O......(O......2O......8O......=O......DO......MO......QO......bO......nO......|O.......O.......O.......O.......O.......O.......O..#....O.......O.......O.......P.......P.......P.......P...... P....../Q......4Q......@Q......NQ......]Q......eQ......mQ......sQ.......Q.......Q.......Q.......Q.......Q.......Q.......Q.......Q.......Q.......Q.......Q.......Q.......Q.......Q.......R.......R...... R....../R..?...;R......{R.......R.......R.......R.......R.......R.......R.......R.......R.......R.......R.......S.......S.......S.......S......%S......*S......
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:GNU message catalog (little endian), revision 0.1, 6255 messages, 12 sysdep messages, Project-Id-Version: vlc 3.0.13 '\320\222\320\274\321\226\321\201\321\202 \320\267\320\261\320\265\321\200\320\265\320\266\320\265\320\275\320\276 \321\203 \321\204\320\260\320\271\320\273 vlc-help.txt.'
Category:dropped
Size (bytes):797848
Entropy (8bit):5.564263180725941
Encrypted:false
SSDEEP:
MD5:0D39230399005DBAE03CE93DD0C230A4
SHA1:9B99E16F61938B7ED292040C523DA905E0742C73
SHA-256:8133347FAD18D4205B8D431B1B7B8C16F903A3D33387F6FA9C74D4C95D00B80D
SHA-512:2D3A0C98099F0C6148C298B4C0E0E3ABC17A276FFA054F54CF868D77550F2E70D3489163E211E5D3EDB5A62A4858C531D2B7AD52388633130EF0A3959DF8AE37
Malicious:false
Reputation:unknown
Preview:........o...0........ .. ...........................,...&...-...%...T.......z.......................................+...(...Z...........-.......=.......$.......=...C...B.......".......4.......=.......#...Z...$...~...-.......*.......'...........$.......S...........7...........................*...*...@...0...k...................................................+.......&...7...2...^...2...............*.......)...................$...6...)...*...`...*...............,.......................3......./...>.......n.......r...-...............6.......-....... ...?...`...`..._...........!...2...?.......r.......{...$...............................................#...........................%.......0.......9.......?.......G...............................................................".......+.......2.......9.......L.......V.......\.......i.......{...........................................................................................!...................+.......4.......B.......K.......S.......Z...
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:GNU message catalog (little endian), revision 0.0, 900 messages, Project-Id-Version: vlc 3.0.13 'Davom ettirish uchun RETURN tugmasini bosing...'
Category:dropped
Size (bytes):54609
Entropy (8bit):5.224217086169067
Encrypted:false
SSDEEP:
MD5:9983C64916F5101F0A0936719AB66919
SHA1:32102565E7800AE2B16CE04E782D8F568A2F86FD
SHA-256:B5E8BAF7D9E614A1ECB3C0EC51DD2CBDDE1EE399C49E615A655A64B3395FDDA9
SHA-512:B9344850EA8330D6935A1679F6D89167C3BF12C2AE1F57799D86730BC187736E82A9C497E90F6EB458B43E9CF97577335E841F45894093F3B1FE3DDC7E84E309
Malicious:false
Reputation:unknown
Preview:................<.......\8...... K..%...!K......GK.......K.......K.......K.......K.......K.......K.......K..#....L......(L......3L......<L......BL......JL......QL......cL......vL.......L.......L.......L.......L.......L.......L.......L.......L.......L.......L.......L.......L.......M.......M.......M.......M......!M......*M......4M......>M......KM......TM......`M......gM......pM......yM.......M.......M.......M.......M.......M.......M.......M.......M.......M.......M.......M.......M.......M.......M.......M.......M.......N.......N......!N......%N......4N......BN......GN......YN......`N......vN.......N.......N.......N.......N.......N.......N.......N.......N.......N.......O.......O......$O......8O..#...JO......nO......tO.......O.......O.......O.......O.......O.......O.......O.......O.......O.......O.......O.......P......!P......(P......8P......DP......HP......UP......[P......dP......zP.......P.......P.......P.......P.......P.......P.......P.......P.......Q..3....Q......DQ......OQ......^Q......
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:GNU message catalog (little endian), revision 0.1, 4667 messages, 4 sysdep messages, Project-Id-Version: vlc 3.0.13 'N\341\273\231i dung tr\341\273\243 gi\303\272p tr\341\273\243 gi\303\272p b\341\273\213 l\341\273\227i: vlc-help.txt file.'
Category:dropped
Size (bytes):498772
Entropy (8bit):5.721443895815469
Encrypted:false
SSDEEP:
MD5:D1C58D440578597BE9438F9BF7D8646E
SHA1:986E473F5F52005AECCDD066875534034F3D0E4A
SHA-256:BFC0D74860D2E05014A967D2E657AF0E09F9F9555248EB44107EEF5AA95F5F8A
SHA-512:A075E407B16A23D864CD641A33FD3D94572FDBE05989AABA3673BB1BF45262C9F945523A0B83075F3C2144638B51D8FC6C9ADD0C9A7101D8B1F9BDFBE6CE4E07
Malicious:false
Reputation:unknown
Preview:........;...0.......U....#......4.......L...\...........&.......%...4.......Z.................................(...-.......V...-.......=.......$......=.......B...T...".......4.......=......#...-...$...Q...-...v...*.......'..................&.......U...7..............................*.......0...>.......o.......~...........................+......&..............*.......)...G.......q.......v...6...{...*.......*..............,...........;.......X...3...\.../......................-..............-...,.......Z.......c.......l.......u.......}...........#.........................................................................................................................................................................'.......-.......B.......K.......S.......Y.......b.......o.......{...........................!.......................................................................................).......5.......M.......S.......].......j.......s.......y...................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:GNU message catalog (little endian), revision 0.1, 3508 messages, 7 sysdep messages, Project-Id-Version: vlc 3.0.13 'Rastrindou \303\245dvins \303\245 fitch\303\256 vlc-help.txt.'
Category:dropped
Size (bytes):256725
Entropy (8bit):5.439819113941305
Encrypted:false
SSDEEP:
MD5:6E562A11B6ECC74CE60245D281EA7EE5
SHA1:7A89C16E8AABCBF6F50DD9A454A2EA0057936FCF
SHA-256:9D174693092F83271F51D35455717FFBE39506B929171FAA9081444982118231
SHA-512:B712EB37E4A4FF7D4EC089AB88C5532A880FB42AB5F7D7476ED551DCCB4529868A688D40ABC75FE9003F3829A9A28089582CAE535F6D2A3A0ACBCECAF76ECE0D
Malicious:false
Reputation:unknown
Preview:............0....m..S...p........$.......$...$.......&..&....&..%...D&......j&.......&.......'.......'.......'..(...='..-...f'..=....'..$....'..=....'..B...5(.."...x(..=....(..#....(..$....(..-...")..*...P)..'...{).......)..7....).......*......9*......K*..*...a*..0....*.......*.......*..+....*..&....+....../+..*...5+..)...`+.......+.......+..6....+..*....+..*....+......!,..,...',......T,../...X,.......,.......,..-....,.......,..-....,.. ..."-......C-......a-......j-......s-......|-.......-..#....-.......-.......-.......-.......-.......-.......-.......-..............................).......0.......8.......A.......H.......O.......b.......h.......u......................................................................................................../......./......./......./......(/......,/......:/......@/......J/......W/......`/......f/......w/......./......./......./......./......./......./......./......./......./......./......./.......0.......0.......0......#0......(0.......0......80..
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:GNU message catalog (little endian), revision 0.1, 6255 messages, 12 sysdep messages, Project-Id-Version: vlc 3.0.13 '\345\260\206\345\206\205\345\256\271\350\275\254\345\202\250\345\210\260 vlc-help.txt \346\226\207\344\273\266\344\270\255\343\200\202'
Category:dropped
Size (bytes):563639
Entropy (8bit):6.302480343209367
Encrypted:false
SSDEEP:
MD5:82EA8F320470DCA4C78BA07AA3216420
SHA1:572C214CF99457FEFBCA80F534053664DB1A27B3
SHA-256:CEE260FED6ECE424FF885390DA505CF1D6C9DB49453388F468A5E25717C5C7D7
SHA-512:FFC51EF4CB3CE962144FCC9CFF64A753B6A62950DD58CB7D21B608D3CDF865F30A1FB2427B800E103B60D2C5E75E0B3D5041D7050BD75150D3B8164DE5E43354
Malicious:false
Reputation:unknown
Preview:........o...0........ .. ...........................,...&...-...%...T.......z.......................................+...(...Z...........-.......=.......$.......=...C...B.......".......4.......=.......#...Z...$...~...-.......*.......'...........$.......S...........7...........................*...*...@...0...k...................................................+.......&...7...2...^...2...............*.......)...................$...6...)...*...`...*...............,.......................3......./...>.......n.......r...-...............6.......-....... ...?...`...`..._...........!...2...?.......r.......{...$...............................................#...........................%.......0.......9.......?.......G...............................................................".......+.......2.......9.......L.......V.......\.......i.......{...........................................................................................!...................+.......4.......B.......K.......S.......Z...
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:GNU message catalog (little endian), revision 0.1, 4289 messages, 3 sysdep messages, Project-Id-Version: vlc 3.0.13 '\345\267\262\345\202\276\345\215\260\345\205\247\345\256\271\350\207\263\346\252\224\346\241\210\343\200\214vlc-help.txt\343\200\215\343\200\202'
Category:dropped
Size (bytes):327006
Entropy (8bit):6.237866965195644
Encrypted:false
SSDEEP:
MD5:88E4FB7E03047AC9684774C313003100
SHA1:EC62BCEC3F2435570210987E3DC1599E52942821
SHA-256:164718BC35C8670AE4164264CFA0C85B37C132E402B00ACF30A73AF39E3A4943
SHA-512:45B2E3BDE68651A7D7BD7FAB43F792B65C26C09DBB3FC1AB6960542E429FC2271FF5E3310F3C903AB78B89E11A7CF2CE7E4A32357D9E38BBFE064524ABB42DDE
Malicious:false
Reputation:unknown
Preview:............0...8...i...@........e.......e...f.......f..&....f..%....f.......f......_g......lg......sg......vg..(....g..-....g..=....g..$...:h..=..._h..B....h.."....h..4....i..=...8i..#...vi..$....i..-....i..*....i..'....j......@j......oj..7....j.......j.......k.......k..*...-k..0...Xk.......k.......k..+....k..&....k.......k..*....l..)...,l......Vl......[l..6...`l..*....l..*....l.......l..,....l...... m..3...$m../...Xm.......m.......m..-....m.......m..-....m......"n..2...@n......sn......|n.......n.......n.......n.......n..#....n.......n.......n.......n.......n.......o.......o.......o.......o.......o.......o.......o.......o.......o.......o.......o.......o.......o.......p.......p.......p......%p......2p......Dp......Jp......_p......hp......pp......vp.......p.......p.......p.......p.......p.......p..!....p.......p.......p.......p.......q.......q.......q......#q......-q......7q......=q......Fq......Jq......Xq......dq......|q.......q.......q.......q.......q.......q.......q.......q.......q..
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:GNU message catalog (little endian), revision 0.0, 882 messages, Project-Id-Version: vlc 3.0.13 '&Mayelana'
Category:dropped
Size (bytes):52399
Entropy (8bit):5.15071130842524
Encrypted:false
SSDEEP:
MD5:764C875DB8144F5F33D98A1F82940A69
SHA1:6B237AFB0E6CE67B55BC82BB72DCF24ADCE486F6
SHA-256:995AB0E135E773D826D43C69D5595AC70D196FB9F1448B8AEAF9523EDBE9B60B
SHA-512:32F21F049B602763B900C8EAE5E7C29CAF9E06FBE00D1C3B6F817B097ACB2FDD34CA213CEF1DE99421F647B3F2795AADC011888E7C9E7DAC52BCD5C1454C2200
Malicious:false
Reputation:unknown
Preview:........r...............<7.......I.......I.......I.......I.......I.......I.......I.......I.......J.......J.......J.......J......+J......1J......>J......PJ......VJ......kJ......tJ......|J.......J.......J.......J.......J.......J.......J.......J.......J.......J.......J.......J.......J.......J.......K.......K.......K......*K......=K......CK......RK......^K......gK......oK......vK......|K.......K.......K.......K.......K.......K.......K.......K.......K.......K.......K.......K.......K.......K.......K.......K.......L.......L.......L.......L.......L.."...>L..+...aL.......L.......L.......L.......L.......L.......L.......L.......M.......M.......M......(M......1M......AM......HM......PM......hM......yM.......M.......M.......M.......M.......M.......M.."....M../....N......;N......AN......MN......SN......XN......_N......iN.......N.......N.......N.......N.......N.......N.......N.......N.......N.......N.......O.......O......'O......3O......?O......FO......NO......SO......cO......~O.......O.......O......
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:Lua bytecode, version 5.1
Category:dropped
Size (bytes):75737
Entropy (8bit):4.9919991368603815
Encrypted:false
SSDEEP:
MD5:5A9CD436C9336D1B98FB56850EAD48DA
SHA1:D0C29746876318F832AA20CD44EEE9DCB72489FA
SHA-256:661BA9E5287EFC4B066B6E4C0B23FCC2726471CF6CA67D53E6DA0AC4B879CFAA
SHA-512:9D21A164745394B0907DFA3E5F6FAF2E54665363D69D5E6DDE05105370532F33CB49C78ED7EE34078373A41A21435FF332B6C3CB9A6DC259F8BDD4BE3581EBCC
Malicious:false
Reputation:unknown
Preview:.LuaQ.......S...@/builds/videolan/vlc/extras/package/win32/../../../share/lua/extensions/VLSub.lua............6.....@...@@...@..@A..@A..........J...I.C.I..I..I..I..I..I..I..I..I..I..I..I..I..I...@..J@..I@K.I.K.I@L.I.L.I@M.I.M.I@N.I.N.I@O.I.O.I@P.I.P.I@Q.I.Q.I@R.I.R.I@S.I.S.I@T.I.T.I@U.I.U.I@V.I.V.I@W.I.W.I@X.I.X.I@Y.I.Y.I@Z.I.Z.I@[.I.[.I@\.I.\.I@].I.].I@^.I.^.I@_.I._.I@`.I.`.I@a.I.a.I@b.I.b.I@c.I.c.I@d.I.d.I@e.I.e.I@f.I.f.I@g.I.g.I@h.I.h.I@i.I.i.@*...*.....I....+..@+.....I...I.k..@..J.........,..A,..@........,.A.,..@......A.-..A-."A..J.....-...-.bA...........B...A..........A....A......A./..B/."B..J...../.../.bB.......B.......B........0.AC0..B......A.0...0."C..J.....1..C1.bC........1...1..C........2.AD2..C......A.2...2."D..J.....3..D3.bD........3...3..D........4.AE4..D......A.4...4."E..J...........bE.......E.......E........5.AF5..E......A.....5."F..J...........bF........5...6..F.......G6.A.6..F......A.6...7."G..J....G7...7.bG.......G....7..G........8.AH8..G......A.8..
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:ASCII text, with CRLF line terminators
Category:dropped
Size (bytes):3817
Entropy (8bit):5.091276264043097
Encrypted:false
SSDEEP:
MD5:D22172DD6172684093F09DD792E7895E
SHA1:6A71F72C19E862EAC6F98883290A9588E020F087
SHA-256:F9A95D835F65815715E8366B16E6A780D635307BB5DC67AC54EBD74732E49363
SHA-512:555A7C47DBD571FABDEDE9A5E135627D2625D418648462F27BD4707AA5A83A1DBEB6729FD851C258183E6C4AE9A75634A2C15129FF24AB5EC97B5EE1412318D0
Malicious:false
Reputation:unknown
Preview:root { .. display: block;..}..body{..}..#mainContainer{...text-align: center;...width: 800px;..}..#controlContainer{...width: 800px;..}..#libraryContainer{...width: 800px;...margin-top: 2px;..}..#libraryTree{...height: 300px;...overflow: auto;...white-space: nowrap;...text-align: left;..}..#viewContainer{...width: 800px;..}..#mediaViewer{...min-height: 500px;...background-color:#222;..}..#player{...top:0px;...height: 500px;...width: 500px;...background-color:#222;..}..#seekSlider{...width: 98%;...margin-left:5px;..}..#volumeSlider{...width: 100px;...display: inline-block;..}..#currentVolume{...display: inline-block;..}..#mediaTitle{...position: absolute;...top: 0px;...left: 10px;...width: 600px;...text-align: center;...padding: 5px;...overflow: auto;..}..#currentTime{...margin-top:-40px;...float: left;...text-align: left;..}....#totalTime{...margin-top:-40px;...float: right;...text-align: right;..}....#controlTable{...position:relative;...height: 150px;..}..#controlButtons{...positi
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:ASCII text, with CRLF line terminators
Category:dropped
Size (bytes):3291
Entropy (8bit):5.202081733961168
Encrypted:false
SSDEEP:
MD5:E154FA6339BDF1CFC06A54E94CDDA802
SHA1:F1398862D22D3C3A6BB655DD26195111BDF4A1D0
SHA-256:10709DBFFC67C6BE84C5A041B936CE03E4C774912E4AAD2EE170A9A14C546012
SHA-512:E5DB23F6AB899670D97261C35DE5444B63A4FF8B44B243E98B3C102D06F5D1D2BCD3350BC81C61D8DCA3D1981FB10591F6FB0A8C7CD4C6C28401695B0F1EE0BE
Malicious:false
Reputation:unknown
Preview:root { .. display: block;..}..#content{....}..body{...font: 11pt Helvetica, Arial, sans-serif;...background-color:#EEE;...margin: 0px;..}....#libraryTree{...height: 300px;...overflow:scroll;...white-space: nowrap;...text-align: left;..}....#mediaViewer{...min-height: 500px;..}..#meta {...position:relative;...width:100%;..}..#seekSlider{...width: 100%;..}....#volumeSlider{...width: 100%;...display: inline-block;..}..#currentVolume{...display: inline-block;..}..#mediaTitle{...text-align:center;...width:100%;...margin-top:5px;..}..#currentTime{...float: left;...text-align: left;..}..#totalTime{...float: right;...text-align: right;..}..#play_controls, #controls{...margin-top:30px;...width:95%;...margin-left:auto;...margin-right:auto;..}....#controlTable{...position:relative;...height: 150px;..}....#buttonszone li{...float: left;..}....#art{...top:0px;...width:150px;...height:150px;...margin:0 auto;...box-sizing:border-box;...-webkit-box-sizing:border-box;..}.....ui-slider-range{...backg
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PNG image data, 40 x 40, 8-bit/color RGBA, non-interlaced
Category:dropped
Size (bytes):201
Entropy (8bit):6.382857878349319
Encrypted:false
SSDEEP:
MD5:139B9F8B50309295D4632C927F2060D3
SHA1:182E0E40EA9CE075D70DAC695CE89B2F8C215A11
SHA-256:ADB182BF32D80030963BFAE7079295B8C35085A85CF5A0FE28046DB1B4836E7F
SHA-512:6B911D31C467D2A5BF3B82D57403786CDCD1737DAAB148DEDDA65885EE88A6BB5E9CBE98F06DB415AD0F68F5A3DF569135A76DC39D457F02192CDEFB05A4719E
Malicious:false
Reputation:unknown
Preview:.PNG........IHDR...(...(........m....IDATX...;.. .E...&\..[.HA.|.X.-^1....W....W.N.^o..'2...p....@*...)`$.>/2n.$.@...$.* .W.............8"..Zd..H...M.&q..I.$n.7...M.&q..I..../...'I......IEND.B`.
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PNG image data, 40 x 40, 8-bit/color RGBA, non-interlaced
Category:dropped
Size (bytes):197
Entropy (8bit):6.443060947472863
Encrypted:false
SSDEEP:
MD5:387DC16210273E62FFAE06972E45CBAC
SHA1:74A7E1BF795A281541C6B2CEAF77060681E64D5D
SHA-256:C6133633C005B1C344F4AE682811157A366AF0F9F637EE4FB65E896FFBF0D71E
SHA-512:D9BA6BFAF86838A8EB4E0D598B18AED18D215470E97A3DAE8BA22A4485C18A5B57DD8FC046A2DB63D36E1C066FDCFD941688892A1D6F11D9FFB95B254063C8E2
Malicious:false
Reputation:unknown
Preview:.PNG........IHDR...(...(........m....IDATX...9.. ..Q..7..........S...........3.7.?.....i..H.U .W.d..0...72n.$.@.n.$.: ...........;.fm.#....%...15..DM.&Q..I.$j.5..DM.&I\.7.KM..2.,....IEND.B`.
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PNG image data, 40 x 100, 8-bit/color RGBA, non-interlaced
Category:dropped
Size (bytes):147
Entropy (8bit):3.900126810970078
Encrypted:false
SSDEEP:
MD5:EBFE0256941F757936125A104DD0E47F
SHA1:F568D061917EB74853C955DD2DC87E098A1A49F2
SHA-256:61B9E46D291ED3D7800CBC899B7EDCB95327D16CD61085BB515381AF32BC1469
SHA-512:0205E91039AD8A244EB7A3B252524C4F5102202F1DE2DF70F7D5DEDA5677F80946025E57CDC044C651D517D3488E130581811A97B8275F9F2359ED725E771A89
Malicious:false
Reputation:unknown
Preview:.PNG........IHDR...(...d......drz...ZIDATh.............a..;Us.................................................................~..B..BU....IEND.B`.
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PNG image data, 1 x 400, 8-bit/color RGBA, non-interlaced
Category:dropped
Size (bytes):103
Entropy (8bit):5.361402854695405
Encrypted:false
SSDEEP:
MD5:9D668FB893225B8AEB91FE21D2BBEE9A
SHA1:0E2D4E277CCABA84F60F1F9D6C5AA27BF4F5386A
SHA-256:49D57607054D07581044A39025EA0FF623185D5E8117B7325084DB098795298D
SHA-512:28FB253FD7EBCEC54AA2594766A244E7ADC704F828DFC4E1607F756B221EFDC255999FE0970BD7B575E16A303B6DFD656880BA8F60EAAEAF812DA7727AE7599C
Malicious:false
Reputation:unknown
Preview:.PNG........IHDR.............oX......IDAT8Oc.....&. .%F.Qb.....E.222b.bca....(1....$..........IEND.B`.
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PNG image data, 1 x 400, 8-bit/color RGBA, non-interlaced
Category:dropped
Size (bytes):115
Entropy (8bit):5.65440061388422
Encrypted:false
SSDEEP:
MD5:93A180CF88DD02C712A0F1ADB69F201C
SHA1:10E7AFEE0D86AEF1D82CD9EDF3A9A323DB8696BE
SHA-256:1A9CB0100308C590BD17ACE4D3541DAB56CD982AF721D0B2EA67F5D746DCAB5F
SHA-512:DC8F6F17C37FDBD7300CC8596F55186AD0118F92670DB3FDA43CECD2BD62B800AF5B4DB2B16E2EAAD8BB50E083D4B581453BEFD1054841876A8BD08009F01278
Malicious:false
Reputation:unknown
Preview:.PNG........IHDR.............oX.....:IDAT8.c.....&. .%F.Qb....X.0........,f.,L....b.hp....`$.*T..._......IEND.B`.
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PNG image data, 1 x 400, 8-bit/color RGBA, non-interlaced
Category:dropped
Size (bytes):95
Entropy (8bit):5.24924390405304
Encrypted:false
SSDEEP:
MD5:6BDAA44E692C036B6E478B5AB08B2687
SHA1:AAC8D38E7AD1FE569B77923B2CDE3DA6FDD71A40
SHA-256:29043EC911594970261AB6C5E03DE903C1161ED13A25A377449C9C3B22134C28
SHA-512:E078684D7CAA6BA9CC5CC324325DC5C3309A8EEE8178DF55799A61B554B324FB2FB80723B4EEF163A1FA25109101F5CB8DBE290BEA5106B4444112453D615250
Malicious:false
Reputation:unknown
Preview:.PNG........IHDR.............oX.....&IDAT8Oc......Qb..%.5.........%F.Qb...*.7.UX.....IEND.B`.
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PNG image data, 500 x 100, 8-bit/color RGBA, non-interlaced
Category:dropped
Size (bytes):2627
Entropy (8bit):7.635988555591565
Encrypted:false
SSDEEP:
MD5:4B92DDCABFD72C2E4CC1D4825542D8D9
SHA1:D007D4344BE5703F1DDD8A9DFE443CE6F4CA71BB
SHA-256:0307F13B51F07C8D10EDE9B29C8F43CB02024FCD2D69F04A26600A4244846AC0
SHA-512:88A780A0EDA257555F7E1BBD4E1120D1BFC2744736F77DCDF78F97595FBBF54F6CCA536A3E8860F9B3838E9E6BB6E7A5E9AC288BB7E1DC7F8E845B342DD7FF40
Malicious:false
Reputation:unknown
Preview:.PNG........IHDR.......d.....p..}....IDATx...m{...q~.].&z....d[.+...c....a..L..'.UB...}@0...._-. .....[........[E.........:........:...t..@A....t..@A.......(........(...P........P.........:........:......p.........u....@A....t..P......7...c....[}...k........._H,..Rc..=..+..8bsK./5..x....'.l+O..I.%.6..9...1....)qW..[.T.x...y...}..2Fk?...XlS.[.L.k.....n.u..V.U...~P....u.)...'.R....y....@A....t..P...3...u....@A....Q...Q.F..6.v..9.....tO........s..XK.G...k..q...;.9k....9.Mnn{c..on.......*..9...>I.p.y..R.(..-...Y?R.Nj....>..w.....n.s....cJ..f....i.;.9.q.ol......U"oR..q.s..|...D...3g>j....._......J..}.Y.....s.9.:Gnu...f.`....9P.K~...h(...\tA.vw....{R.......s.64.T_..Z.RsJ./.Z}.2.i...Z.8[s..(.k+'....l.5..+F....xj.R9..wV,....~l.j.[sM.C.'+...{X.f...w...[yf..S....jn..#uO.u.ZgWj..=d.c....2.....t.....7...F.k...6...{J.....V.e.j....!.;1..8Ysh....k.s..NX.....*.m..W..Z.&#..~J..z...#.1Z{c.X.&#.....Q.X...7..6..RqR.q....Ry.....N|V..9#.z...V;;..tB...5
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PNG image data, 1 x 100, 8-bit/color RGBA, non-interlaced
Category:dropped
Size (bytes):88
Entropy (8bit):5.047920261721794
Encrypted:false
SSDEEP:
MD5:E61F2C0C8FCB00498F21B2F3DB1E3208
SHA1:88E3777E42B562FF111BAB862A89264DA36C5FBC
SHA-256:983C3DE6ADC1D836B26E97BCB87CB29FB5B31B2FC87AE78563BD6E328907667B
SHA-512:B7156B6D0CAD02DCA8E981326C28C0E8DBFD94C1D405F289F96F04BEE4E59F3BBEAE287A2A431084655C79F2B0D62DBEEA0DE607604BA49B8F8C67716C43B459
Malicious:false
Reputation:unknown
Preview:.PNG........IHDR.......d.....G,Z`....IDAT.Wc.....&. .B.....s)a..N....".........IEND.B`.
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PNG image data, 1 x 100, 8-bit/color RGBA, non-interlaced
Category:dropped
Size (bytes):126
Entropy (8bit):5.63027377736586
Encrypted:false
SSDEEP:
MD5:C612FB4B1C7824A0D6ADE9AFAD391C01
SHA1:1331B2A5E54319A575E6ECF90C8187CF0F373FA6
SHA-256:46F39D964785147C69C5EF4495977C1285984A1D99AA087D650036EC6BCE8234
SHA-512:612365E28208B7E038BC726E09E068E2D70E19041B609A2D3738D39DF02255702931DB332783365DF5199927182147FD60556A08A6872282B708125EEBAD33A7
Malicious:false
Reputation:unknown
Preview:.PNG........IHDR.......d.....G,Z`...EIDAT.W.N... .B._...@#......@.U.FE.G@Z0..`..`..-.........Z.5...._..6.-...DW....IEND.B`.
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PNG image data, 256 x 240, 8-bit colormap, non-interlaced
Category:dropped
Size (bytes):4194
Entropy (8bit):7.774193064913481
Encrypted:false
SSDEEP:
MD5:483882A616C9857723899FC394E07724
SHA1:3A1BBE8FFEF42C999B26B2D4BED4A4690A1E9E3B
SHA-256:7AD54E50835A67EFBB2E9694E73D24A5DD9545DF297AFB1569992E0247ACC32C
SHA-512:F02A6A9C1AC0A9CE4E02427A75AFA4F864D571CDF57DBA988C0CC8BDEECC79846AFC5B8B90EB40C9BFD74C8E261E2D646968A1F4E779E0FDF96AD41F591467CC
Malicious:false
Reputation:unknown
Preview:.PNG........IHDR..............IJ.....PLTE$"$$"$$"$$"$$"$$"$$"$$"$$"$$"$$"$$"$$"$$"$$"$$"$$"$$"$$"$$"$$"$$"$$"$$"$$"$$"$$"$$"$$"$$"$$"$$"$$"$$"$$"$$"$$"$$"$$"$$"$$"$$"$$"$$"$$"$$"$$"$$"$$"$$"$$"$$"$$"$$"$$"$$"$$"$$"$$"$$"$$"$$"$$"$$"$$"$$"$$"$$"$$"$$"$$"$$"$$"$$"$$"$$"$$"$$"$$"$......NtRNS...2..P...."Tp@f`.... <.BHJ.Z&0R,.4...j...8D...|.......(..$......b...l.F>n~.hh.H.....IDATx..].c....j.-kI.Zk2{.lk.n..-..tI......@....%Z2-.....|.>....H....... ......l\=.a.%f@.<,!..A....C.u..[.l...`....j...m.$..).w."..n_..Y..U....r.A.4 .5...2..v.8.`...........*0...I....;w..........(....@r.........n...e?HZ..p.]..........B..R.E........'@...A.!..........8\DR.P...5pp...5....d..X....a.7....&.k..}..........n.......p...OP.k.J...6..9.....b.w.....}.`.......".*.N.1.I............^..v..1. .o....:<..Up.7x..a.0..C&.l@N.a.;...h..}..q.."..G..n.DoH.....@D........&........*6_....!.....t.......U`....yX...\..5.:.3.B...~,E...#...D....D3.h(.k.X....D...,.@.?..3/WB.x8.8..X...;.q...F..... ......[.X
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PNG image data, 256 x 240, 8-bit colormap, interlaced
Category:dropped
Size (bytes):5103
Entropy (8bit):7.8639695893598764
Encrypted:false
SSDEEP:
MD5:9298AEDA82B7E456B4627E7F7876C72B
SHA1:7D7A0C57EF6D0C0C2E6899DECEAA190E05CC1EAB
SHA-256:3D9EF9C36B2407D3766FD183927E2778A1E4ABAAF2233910453BAFAF76E1F3DB
SHA-512:3AECCED36D3F43F870E02F7B61675F1597119FAB2211DDC7A38F6CDFE86D3B99E2E27F10851968A72B009D9322FC5102C364B4053753E73CBD52F9C205057ACA
Malicious:false
Reputation:unknown
Preview:.PNG........IHDR..............Nzo....PLTE$..$..$..$..$..$..$..$..$..$..$..$..$..$..$..$..$..$..$..$..$..$..$..$..$..$..$..$..$..$..$..$..$..$..$..$..$..$..$..$..$..$..$..$..$..$..$..$..$..$..$..$..$..$..$..$..$..$..$..$..$..$..$..$..$..$..$..$..$..$..$..$..$..$..$..$..$..$..$..A .....NtRNS...2..P...."Tp@f`.... <.BHJ.Z&0R,.4...j...8D...|.......(..$......b...l.F>n~.hh.H....cIDATx..]k{.6.~....)..S+n..6..mw;.d.q.n.....?g>.$q%u.$.8~.. ......... ...A.....?lY..:6../.].>V..@b. ...'.x.....j..(.............D....1.p$.`....0...`.........Z..v....B...mG.<7.atJ... .=.F..LMr........ A...Sc.L.I...+...mk..N..R....5T...?..4..5mX.m.s`J.).V3.=..B.m.e..N.S...b. .h..%..:.}...CJP..N+b...h.M........1......H..5.3.iVP.k.:2.M.._...L..(X`...q..W..;r....,c.1.....+......X...%..7..d..(X.e....f%...c".4.*...[..R>w.W0..}W ..p.C..ST.q.Q.......E..(..].5...k.~.3$.).........E.a.......5n..u...<...k...Z.<...~.V.5i .C...A.7.-...O...%.{..G...(b7..]..x.~.............H}...Oj.0iMev...kc.ZMe..t..
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PNG image data, 256 x 240, 8-bit colormap, non-interlaced
Category:dropped
Size (bytes):4194
Entropy (8bit):7.792848069193123
Encrypted:false
SSDEEP:
MD5:4284546507EDEED79552E7E3CF6CBE66
SHA1:60213B56C68D6253BB1941BCEEA7899608FA0901
SHA-256:40A22C997402DDB59E9E344C2D0A8C4CAFE64CF4B103584208863EEC05DFA897
SHA-512:A4B86D331365629619F95391CF63FF97EF431CDF579496C716A8E10370E2FD7908C5AF5AA3EFC6B3DD93136D590C8B56B2E9837E768D97EFCAEB2457F7986D4C
Malicious:false
Reputation:unknown
Preview:.PNG........IHDR..............IJ.....PLTE..............................................................................................................................................................["....NtRNS...2..P...."Tp@f`.... <.BHJ.Z&0R,.4...j...8D...|.......(..$......b...l.F>n~.hh.H.....IDATx..].c....j.-kI.Zk2{.lk.n..-..tI......@....%Z2-.....|.>....H....... ......l\=.a.%f@.<,!..A....C.u..[.l...`....j...m.$..).w."..n_..Y..U....r.A.4 .5...2..v.8.`...........*0...I....;w..........(....@r.........n...e?HZ..p.]..........B..R.E........'@...A.!..........8\DR.P...5pp...5....d..X....a.7....&.k..}..........n.......p...OP.k.J...6..9.....b.w.....}.`.......".*.N.1.I............^..v..1. .o....:<..Up.7x..a.0..C&.l@N.a.;...h..}..q.."..G..n.DoH.....@D........&........*6_....!.....t.......U`....yX...\..5.:.3.B...~,E...#...D....D3.h(.k.X....D...,.@.?..3/WB.x8.8..X...;.q...F..... ......[.X
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PNG image data, 256 x 240, 8-bit colormap, non-interlaced
Category:dropped
Size (bytes):4194
Entropy (8bit):7.798227360199842
Encrypted:false
SSDEEP:
MD5:DAB711FCB4A9AC4C4E7A03B78067190B
SHA1:186EB155681076F159E25B34464A22637205BAAB
SHA-256:1BD643299F5A35060C7057DC76B4A2138CF3723A2ED5F98A25F9C9A954EACED6
SHA-512:22F1976ACC2B2F177B83013C7751F5F49B3A10DBDB671D3ECA2E1DCDC60A9D07C90A2E6101B046CC8CAEFCA610B2DA439B7DBCFC9CB19176DD5974425A31091A
Malicious:false
Reputation:unknown
Preview:.PNG........IHDR..............IJ.....PLTE..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|..|......NtRNS...2..P...."Tp@f`.... <.BHJ.Z&0R,.4...j...8D...|.......(..$......b...l.F>n~.hh.H.....IDATx..].c....j.-kI.Zk2{.lk.n..-..tI......@....%Z2-.....|.>....H....... ......l\=.a.%f@.<,!..A....C.u..[.l...`....j...m.$..).w."..n_..Y..U....r.A.4 .5...2..v.8.`...........*0...I....;w..........(....@r.........n...e?HZ..p.]..........B..R.E........'@...A.!..........8\DR.P...5pp...5....d..X....a.7....&.k..}..........n.......p...OP.k.J...6..9.....b.w.....}.`.......".*.N.1.I............^..v..1. .o....:<..Up.7x..a.0..C&.l@N.a.;...h..}..q.."..G..n.DoH.....@D........&........*6_....!.....t.......U`....yX...\..5.:.3.B...~,E...#...D....D3.h(.k.X....D...,.@.?..3/WB.x8.8..X...;.q...F..... ......[.X
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PNG image data, 256 x 240, 8-bit colormap, non-interlaced
Category:dropped
Size (bytes):4194
Entropy (8bit):7.7655320771907395
Encrypted:false
SSDEEP:
MD5:8B65D0BD69D25F6E4928D281B8B18F79
SHA1:FE83D47A2A6CA61B6AE9997C4FAFB12738A282B7
SHA-256:FDCB90174D3B2F5CB8B7A4205E60119419C728C1C76E5A2573AAA8058B6DD3A1
SHA-512:B3F4881B3F1BC9443F64E1C9B5D776AE48403368955826A05FF53F10E50236C4D9D5869785C2FD8EBCEAE720364F9F34E2E82779A1254B037A054E529399FD15
Malicious:false
Reputation:unknown
Preview:.PNG........IHDR..............IJ.....PLTE....................................................................................................................................................................................................................................................NtRNS...2..P...."Tp@f`.... <.BHJ.Z&0R,.4...j...8D...|.......(..$......b...l.F>n~.hh.H.....IDATx..].c....j.-kI.Zk2{.lk.n..-..tI......@....%Z2-.....|.>....H....... ......l\=.a.%f@.<,!..A....C.u..[.l...`....j...m.$..).w."..n_..Y..U....r.A.4 .5...2..v.8.`...........*0...I....;w..........(....@r.........n...e?HZ..p.]..........B..R.E........'@...A.!..........8\DR.P...5pp...5....d..X....a.7....&.k..}..........n.......p...OP.k.J...6..9.....b.w.....}.`.......".*.N.1.I............^..v..1. .o....:<..Up.7x..a.0..C&.l@N.a.;...h..}..q.."..G..n.DoH.....@D........&........*6_....!.....t.......U`....yX...\..5.:.3.B...~,E...#...D....D3.h(.k.X....D...,.@.?..3/WB.x8.8..X...;.q...F..... ......[.X
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:ASCII text, with very long lines (323), with CRLF line terminators
Category:dropped
Size (bytes):33568
Entropy (8bit):5.0902181863183324
Encrypted:false
SSDEEP:
MD5:D83B5710E199AB81F64725CF2B7ED90E
SHA1:029959F874875F35095AEC85F6CB625A6DD51F1D
SHA-256:272013C17922C5142893BEB0655D6FE411C4F77B2A8140B4C35A4DB49AC0A8B5
SHA-512:E765CB6265B84DA9D1E32597EE65DBD9709082BDFD35E394080B5A62EB5EB0111F1771AFC52E52D131141EDD59A5D3F326DE2051C5209AB7AE827FE02FD3EC49
Malicious:false
Reputation:unknown
Preview:/*.. * jQuery UI CSS Framework 1.8.13.. *.. * Copyright 2011, AUTHORS.txt (http://jqueryui.com/about).. * Dual licensed under the MIT or GPL Version 2 licenses... * http://jquery.org/license.. *.. * http://docs.jquery.com/UI/Theming/API.. */..../* Layout helpers..----------------------------------*/...ui-helper-hidden { display: none; }...ui-helper-hidden-accessible { position: absolute !important; clip: rect(1px 1px 1px 1px); clip: rect(1px,1px,1px,1px); }...ui-helper-reset { margin: 0; padding: 0; border: 0; outline: 0; line-height: 1.3; text-decoration: none; font-size: 100%; list-style: none; }...ui-helper-clearfix:after { content: "."; display: block; height: 0; clear: both; visibility: hidden; }...ui-helper-clearfix { display: inline-block; }../* required comment for clearfix to work in Opera \*/..* html .ui-helper-clearfix { height:1%; }...ui-helper-clearfix { display:block; }../* end clearfix */...ui-helper-zfix { width: 100%; height: 100%; top: 0; left: 0; position: absolute;
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:ASCII text, with CRLF line terminators
Category:dropped
Size (bytes):474
Entropy (8bit):4.716632523218997
Encrypted:false
SSDEEP:
MD5:3327D64FDF86DDCFF03C16D22171D834
SHA1:A2607D17D684D4B63B967D128172F861D1254B97
SHA-256:A6623694797E67DC0F22E4F64570825E489D2730676E02DB9D6911A04D2CB1CA
SHA-512:72D32C7B15937F425F7F16D20295D9B4EE9FAA76FB96B633B3EE54C3DF94566F4EEF38FD43E1890CF5E619DD2EB9BF8628C32E50838CDAC93EF50B138C2C5FC0
Malicious:false
Reputation:unknown
Preview:-- make xgettext fetch strings from html code..function gettext(text) print(vlc.gettext._(text)) end....local _G = _G....local dialogs = setmetatable({}, {..__index = function(self, name).. -- Cache the dialogs.. return rawget(self, name) or.. rawget(rawset(self, name, process(http_dir.."/dialogs/"..name)), name)..end})...._G.dialogs = function(...).. for i=1, select("#",...) do.. dialogs[(select(i,...))]().. end..end...._G.vlm = vlc.vlm()..
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:HTML document, ASCII text, with CRLF line terminators
Category:dropped
Size (bytes):889
Entropy (8bit):5.341534437936003
Encrypted:false
SSDEEP:
MD5:F32AE14CA9D7673EBB23FC827D78076F
SHA1:FF5BFF0318296A910740411201CB8A4CA206B608
SHA-256:5189CDB57F5B2E8C3ADD7E6C4487F5CF8A018508C612F35C8E1305512F2176E8
SHA-512:F5E1994188C34753CDC0DC5143DCDF66A86E56B3A040C1F4B67F01FE5D443FA52F05ABFDB8717E051284E5697D4A0AC5F46D2AE36B2C518C0D5A96358F5B0F67
Malicious:false
Reputation:unknown
Preview:<script type="text/javascript">..//<![CDATA[...$(function(){....$('#window_batch').dialog({.....autoOpen: false,.....width: 600,.....modal: true,.....buttons:{......"<?vlc gettext("Send") ?>":function(){.......var cmds.=.$('#batchCommand').val().split("\n");.......for(var i=0;i<cmds.length;i++){........cmds[i].=.cmds[i].replace(/^#.*$/,'\n');.......}.......cmds.=.cmds.join(";").replace(/\n/g,';').replace(/;+/g,';').replace(/^;/,'');.......sendVLMCmd(cmds);.......$(this).dialog('close');......},......"<?vlc gettext("Cancel") ?>":function(){.......$(this).dialog('close');......}.....}....});...})..// ..</script>..<div id="window_batch" title="<?vlc gettext("VLM Batch Commands") ?>">..<textarea id="batchCommand" cols="50" rows="16">..<?vlc gettext("#paste your VLM commands here") ?>....<?vlc gettext("#separate commands with a new line or a semi-colon") ?>..</textarea>..</div>..
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:HTML document, ASCII text, with CRLF line terminators
Category:dropped
Size (bytes):1217
Entropy (8bit):5.199702365788424
Encrypted:false
SSDEEP:
MD5:78F476640B27ADFDCFE6E26EDF4CC7E6
SHA1:414D54995CC46FCF5A12B826DF9B8F6F2BE21100
SHA-256:D93C774A7AEB4594F56B37E81838BA03B6855C2BBD91EB8CB803DBD413C5E571
SHA-512:DAEDDD3974908FA314D072B37ACCAF3DC0F3AB694FCD8ACDE02A77176D54710FC9115C2AB915B3B063FE3EA89308CEE9E3FD67DA1641735027AF74FC6BB8080F
Malicious:false
Reputation:unknown
Preview:<script type="text/javascript">..//<![CDATA[...var browse_target..=.'default';...$(function(){....$('#window_browse').dialog({.....autoOpen: false,.....width: 600,.....height: 650,.....modal: true,.....resizable: false,.....buttons: {......"<?vlc gettext("Open") ?>":function(){.......$('li.ui-selected','#browse_elements').each(function(){........$(this).dblclick();.......});......},......"<?vlc gettext("Enqueue") ?>": function() {.......$('li.ui-selected','#browse_elements').each(function(){........var path.=.this.getAttribute('opendir') ? this.getAttribute('opendir') : this.getAttribute('openfile');........switch(browse_target){.........default:..........sendCommand('command=in_enqueue&input='+encodeURI(path));..........setTimeout(function(){updatePlayList(true);},1000);..........break;........}.......});.......$(this).dialog("close");......},......"<?vlc gettext("Cancel") ?>" : function(){.......$(this).dialog("close")......}.....}....});...});..// ..</script>....<div id="window_br
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:HTML document, ASCII text, with CRLF line terminators
Category:dropped
Size (bytes):14859
Entropy (8bit):5.1924204464409645
Encrypted:false
SSDEEP:
MD5:C38A93AE302612A55CCF7F11BDB79C37
SHA1:F6064E146909323276C6C43410F314666E35B5A4
SHA-256:FDFC3417223B88D2E8F0421CED4711760AB11A3C18A50DC05B805A0F4F1A5134
SHA-512:9C38A52C10455FFA179F0BAD0D09D50DEFDDAD25D850248A4A15EBF5AEFBE0165E12EE7EACE516CED181362062B7651C9F246C4A1C77A6DA867BC8AD978D56BE
Malicious:false
Reputation:unknown
Preview:<script type="text/javascript">..//<![CDATA[...$(function(){....$('#stream_out_method').change(function(){.....$('#output_options').empty();.....switch($(this).val()){......case 'file':.......var options.=.$('#file_options').clone();.......break;......case 'http':.......var options.=.$('#net_options').clone();.......break;......case 'mmsh':......case 'rtp':......case 'udp':.......var options.=.$('#net_options').clone();.......$('#stream_out_file_',options).val('');.......break;.....}.....$('[id]',options).each(function(){......$(this).attr('id',$(this).attr('id').substr(0,$(this).attr('id').length-1));......$(this).attr('name',$(this).attr('name').substr(0,$(this).attr('name').length-1));.....});.....$(options).css({......'visibility':'visible',......'display':'block'.....}).....$(options).appendTo('#output_options');....});....$('#stream_out_mux').change(function(){.....if($(this).val()=='ffmpeg'){......$('#stream_out_mux_opts').val('{mux=flv}');.....}else{......$('#stream_out_mux_opt
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:HTML document, ASCII text, with CRLF line terminators
Category:dropped
Size (bytes):1334
Entropy (8bit):5.368932485618988
Encrypted:false
SSDEEP:
MD5:06AC4C0CD41F6D82FBF3AC0053567295
SHA1:5DDBF4E9F947A42819E00C3B5801EDE0839ECF4B
SHA-256:62CAC570011B9B07E0F421612571A1CE663E49DD3B90A16CF31D8855F1ADDDAC
SHA-512:32DDF815FF7DE04562ED71A0F2484770BC03A4730662A35CD93C42F0771742D0DDCE1292CC96BEA06251C97380291A54E9B89563CF078B36B684B58DCBF7EA72
Malicious:false
Reputation:unknown
Preview:<script type="text/javascript">..//<![CDATA[...var bands.=.new Array('60Hz','170Hz','310Hz','600Hz','1kHz','3kHz','6kHz','12kHz','14kHz','16kHz');...$(function(){....$('#window_equalizer').dialog({.....autoOpen: false,.....height: 650,.....width: 500,.....resizable: false,.....buttons:{......"<?vlc gettext("Reset") ?>":function(){.......$('.eqBand').each(function(){........$(this).slider('value',0);........sendEQCmd({.........command:'equalizer',.........val: 0,.........band: $(this).attr('id').substr(2)........}).......});........},......"<?vlc gettext("Close") ?>":function(){.......$(this).dialog("close");......}.....}....});....$('#preamp').slider({.....min: -20,.....max: 20,.....step: 0.1,.....range: "min",.....animate: true,.....stop: function(event,ui){......$('#preamp_txt').empty().append(ui.value+'dB');......sendEQCmd({.......command:'preamp',.......val: ui.value......}).....},.....slide: function(event,ui){......$('#preamp_txt').empty().append(ui.value+'dB');.....}....});...})
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:HTML document, ASCII text, with CRLF line terminators
Category:dropped
Size (bytes):501
Entropy (8bit):5.114420962466138
Encrypted:false
SSDEEP:
MD5:AD9769B13838D62653857FF47718C6C0
SHA1:A4683573D5B43ACA9E256D4A45DC5AC46DB927ED
SHA-256:75D1A1AB807CD97801BC37ED547B26C7B357497E82D01221AC064497C9480304
SHA-512:58A7D9CE56936DA79A8F46F0F5C1E465D63EE1B8F68701627FFA00E1C43267899A64A3DFE601BF660BFEE66B5EA365A27BA8D68F7D598AB6E3A917B52D6E9FC0
Malicious:false
Reputation:unknown
Preview:<script type="text/javascript">...$(function(){....$('#window_error').dialog({.....autoOpen: false,.....width:400,.....modal: true,.....buttons:{......"<?vlc gettext("Close") ?>":function(){.......$('#error_container').empty();.......$(this).dialog('close');......}.....}.....});...})..</script>..<div id="window_error" title="<?vlc gettext("Error!") ?>">...<div class="ui-state-error"><div class="ui-icon ui-icon-alert"></div></div>...<div id="error_container" class="ui-state-error"></div>..</div>..
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:HTML document, ASCII text, with CRLF line terminators
Category:dropped
Size (bytes):5078
Entropy (8bit):5.334944394253884
Encrypted:false
SSDEEP:
MD5:FBD60881FF01355E0ACF55AE6EC77580
SHA1:2B9B99F754BD7B85789A3AD6D3E4965C59093627
SHA-256:E474CA66E17ECAD86FDECD0FF4DB1EFF7EEE70083C2CB30498F81BCE71D03E18
SHA-512:1DDFEED4B0530B9C8606B6D0E53D656ED19213AFAC2D16D13D8BD9BF159E6883FC2EA943D5C5044579A51B11C98B6854CECA8C6E44796C5C511CA83250F60CF0
Malicious:false
Reputation:unknown
Preview:<script type="text/javascript">..//<![CDATA[...$(function(){....$('#window_mosaic').dialog({.....autoOpen: false,.....width: 800,.....maxWidth: 1000,.....minWidth: 800,.....minHeight: 500,.....modal: true,.....buttons: {......"<?vlc gettext("Create") ?>": function() {.......$(this).dialog("close");......},......"<?vlc gettext("Cancel") ?>" : function(){.......$(this).dialog("close")......}.....}....});....$('#mosaic_bg').resizable({.....maxWidth: 780,.....ghost: true....});....$('#mosaic_tiles').draggable({.....maxWidth: 780,.....handle: 'h3',.....containment: [13,98,99999999,99999999],.....drag:function(event,ui){......var xoff.=.ui.offset.left - $('#mosaic_bg').offset().left;......var yoff.=.ui.offset.top - $('#mosaic_bg').offset().top-17;......$('#mosaic_xoff').val(xoff);......$('#mosaic_yoff').val(yoff);.....}....});....$('input','#mosaic_options').change(setMosaic);....setMosaic();...});...function setMosaic(){....var rows.=.Number($('#mosaic_rows').val());....var cols.=.Number($(
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:HTML document, ASCII text, with CRLF line terminators
Category:dropped
Size (bytes):1942
Entropy (8bit):5.202761977992723
Encrypted:false
SSDEEP:
MD5:BE2110A67187E5529B0B5C264D64FF2C
SHA1:4B5D5F7C1AC90AD298C47323AA3E07548B9096A5
SHA-256:F0C8450D88F4A64396304652811C3B9D215B9CCEB24C36A0753042E68A688AB5
SHA-512:7C305A2C9375F24E769A292D960F8E38EA4CF934AA3DE2F80620BADC6B20D68AB07ADFE77840105D8721299BC3BE794A27B1FC33E54C10F0B3FE52AB5DE13BA9
Malicious:false
Reputation:unknown
Preview:<script type="text/javascript">..//<![CDATA[...$(function(){....$('#window_offset').dialog({.....autoOpen: false,.....minWidth: 400,.....buttons:{......"Close":function(){.......$(this).dialog("close");......}.....}....});....$( "#rateSlider" ).slider({.....range: "min",.....value: 1,.....min: 0.25,.....max: 10,.....step: 0.25,.....stop: function( event, ui ) {......sendCommand({.......'command':'rate',.......'val':(ui.value)......}).....},.....slide: function(event,ui){......$('#currentRate').empty();......$('#currentRate').append(ui.value+'x');.....}....});....$( "#audioSlider" ).slider({.....range: "min",.....value: 0,.....min: -10,.....max: 10,.....step: 0.25,.....stop: function( event, ui ) {......sendCommand({.......'command':'audiodelay',.......'val':(ui.value)......}).....},.....slide: function(event,ui){......$('#currentAudioDelay').empty();......$('#currentAudioDelay').append(ui.value+'s');.....}....});....$( "#subtitleSlider" ).slider({.....range: "min",.....value: 0,.....mi
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:HTML document, ASCII text, with CRLF line terminators
Category:dropped
Size (bytes):1301
Entropy (8bit):5.1750643122691775
Encrypted:false
SSDEEP:
MD5:2FF24C036592EFE309359EC7EE613D86
SHA1:44CDD2F1D54C36772D6DAAD1657802C7EA7D6A58
SHA-256:1EF2A9FC7005712CD18EFFE0C6D644F6E1BADCE728C4BBBCDD675CD67D4FB9F7
SHA-512:BAD05F89A5D52B3F7B92F4340F13398A8CCA0512B06BFF2CDAC8E3DB6BC1AD824C9D3440D0A9397D78C8321D6807591E5BFA6F883EC04854F8F41FD8CDD72D83
Malicious:false
Reputation:unknown
Preview:<script type="text/javascript">...$(function(){....$('#window_stream_config').dialog({.....autoOpen: false,.....width:400,.....modal: true,.....buttons:{......"<?vlc gettext("Okay") ?>":function(){.......$('#player').empty();.......$('#player').attr('href',$('#stream_protocol').val()+'://'+$('#stream_host').val()+':'+$('#stream_port').val()+'/'+$('#stream_file').val());.......flowplayer("player", "https://releases.flowplayer.org/swf/flowplayer-3.2.7.swf");.......$(this).dialog('close');......},......"<?vlc gettext("Cancel") ?>":function(){.......$(this).dialog('close');......}.....}....});...})..</script>..<div id="window_stream_config" title="<?vlc gettext("Stream Input Configuration") ?>">...<table>....<tr>.....<td><?vlc gettext("Protocol") ?></td>.....<td><input type="text" name="stream_protocol" id="stream_protocol" value="http" /></td>....</tr>....<tr>.....<td><?vlc gettext("Host") ?></td>.....<td><input type="text" name="stream_host" id="stream_host" value="" /></td>....</tr>....
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:HTML document, ASCII text, with CRLF line terminators
Category:dropped
Size (bytes):4252
Entropy (8bit):5.1855781919952015
Encrypted:false
SSDEEP:
MD5:042337F0F4A68CE50BFF9BB174F1F148
SHA1:DEDB805EC6B0DDAB566AD49AC44D75CD2FCE676B
SHA-256:B103C0D7778D1694FDCAB3AA28DE6EE80AA9A10288355D2F47EE9ECF8A2462E6
SHA-512:F906F16EEBF05378668EF3B472631AF90178F469F3453727C95552091A0EF95D3C72C41BEA6887BBBCD07B5781FE8D4244FC78E941B7A95ABE0EB2287E12F14C
Malicious:false
Reputation:unknown
Preview:<script type="text/javascript">..//<![CDATA[...var stream_server..=.window.location.hostname;...function configureStreamWindow(stream_protocol,stream_server,stream_port,stream_file){....$('#stream_protocol').val(stream_protocol);....$('#stream_host').val(stream_server);....$('#stream_port').val(stream_port);....$('#stream_file').val(stream_file);...}...$(function(){....$('#window_streams').dialog({.....autoOpen: false,.....minWidth: 600,.....minHeight: 430,.....buttons:{......"<?vlc gettext("Close") ?>":function(){.......$(this).dialog("close");......}.....}....});....$('#window_stream_config').dialog({.....autoOpen: false,.....width:400,.....modal: true,.....buttons:{......"<?vlc gettext("Okay") ?>":function(){.......$(this).dialog('close');......}.....}....});....$('#button_create_stream').click(function(){.....$('#window_create_stream').dialog('open');.....return false;....});....$('#button_clear_streams').click(function(){.....sendVLMCmd('del all');.....return false;....});....$('#
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:MS Windows icon resource - 6 icons, 32x32, 8 bits/pixel, 16x16, 8 bits/pixel
Category:dropped
Size (bytes):86358
Entropy (8bit):3.516013150576034
Encrypted:false
SSDEEP:
MD5:6F7E92FE7E6A62661AC2B41528A78FC6
SHA1:2353AFB5C229987DF63696FB48BDF840AA208791
SHA-256:FD9B5998B98EE0BA86ED7687F215A1CDDE90C00B0B1CD11DC83E3614389CB6AD
SHA-512:E173D8937EA262CEE649C4108503C24159E39C00CB4A89C2E50C6E0FF0CDEEAA6B765E53B98027315E0CDE71C14694486BDCDA0B37B0F1AA2CA24E2A5099DB28
Malicious:false
Reputation:unknown
Preview:...... ..........f...........h............. .(...v...00.... ..%...... .... .....F<........ .h....L..(... ...@................................2.......b..J....f...z..........b...R......&z...n..............R....Z...F.......n...n.......Z.......z...b..J....>...j..J...j...........R...v..................&...........R........v.......j.......:..fz...z...f...n...N...........Z..........J....j...........f...R...............r...f..F...:...R...............b...z...r.......^...J...~...B...j..F............V...:..>z...........^.......6..:r..J....z..........b...V......:....n......R....F.......n...r.......Z.......b...>...j.......v..........*...........n....v...j..v............R..F....~...r..J....V..^....f...>.......Z.......f.......r...f.......^...~...V......................J....................................................................................................................................................................................................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
Category:dropped
Size (bytes):4675
Entropy (8bit):7.930778622036407
Encrypted:false
SSDEEP:
MD5:1C068F2B9B854DD4D8E71DF78482BD93
SHA1:779408823553A29F963FFD465AAC2B3EF3167A90
SHA-256:372B03407E4C070AAF05D9BCF70BC048A2560593B7D3E4C919EDA602C1CB5D0B
SHA-512:768B5A064E356584AEBC58EBC6C748FBAB15A070EC1A91DF803424954689EEF5DB8902F16392B1AE621A3677AEE717B2AADC08DD1725DDF620F655BC39374228
Malicious:false
Reputation:unknown
Preview:.PNG........IHDR...0...0.....W.......IDATh..Zi.\.u...m...E.-...B.l..Q!aac..1....2.r.\.L.J../.p...W..[.O\8..@qe..l..a.X.h$..iF......{O~L..d...eyU..{U....|./13.?_t.'............O.qr......~.....^....p./..5...... ...Y....ON..;!...&.c.....8.......>..5.|.:..)..'.vf............C:..ZC.k......C~.O.\4.-nG....,.W.!.z..d.k.!>...=.N3q.......t..I..g.wA.5..,.].-....5...XC3....E+n...6q...E.{.P.A..XD....c./.......).eY.....#t.x..?.C8..$[:I............t.....8rxx..o..]{..x.7.~.z.P(8Z. )2)...m)izKN..?..N...UN.... .{..C.....1.w....s.`...]...;>...w.]MR.T..ve....R;..ZS..T....._o^...0..K..%.m..u.}........,.Br....9. ....[n.e...q.z3...A..YG...$...5......H...~F..N...1N..d..DD1.............&....3O..6....Q.....7~.._...{.i.Q5.r./........K...a.`.4..H N.B5..;....HT..........ve0/.%A`T=..o..c.]Cr..g....{b.\.....W...;n....l..*.U.m'_..i..@..1.....t.....i)."A`.....A.!..h..L.....6}....;......~q.............s....Z.\(.lY.....e...r@.w.o.`.A3.F. .....x/b........h..W.
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
Category:dropped
Size (bytes):2025
Entropy (8bit):7.883325871296714
Encrypted:false
SSDEEP:
MD5:90E1C78DC357DBB709A8E51018A4FD9E
SHA1:A289F86F632B083F2D23D5096377C79B75CCD347
SHA-256:E92C787DF1D4C93EA84BFCE7CF61448DCA2879C4C2B9A9D8AD1E8C80F4001AC8
SHA-512:825945EE3935A15D63944A4325D7186D0EA8BA21F3C02580AFF87819EDCB2C7A53AB950A1115D42BB606E56680F3A89FFC217B67B708C226B3EEF806A2214694
Malicious:false
Reputation:unknown
Preview:.PNG........IHDR...0...0.....W.......IDATh..Kl\W.....{......$$&/.M#b'ncW.!H.. !....H..@Q$.R".../.H....j$......*..$-.BBi......1....y...&q.y..Fg.w............Z.e?......5........Ik.u........Z..G...|~.......t..{...'.... ........\!,R.^..,..Kh-.|p]P..Z.zO..?..m............>...c68.......$>.?{.|.-...:Y..^&.UP..9....#..:.x.7#...~.N..I..... ./....k........q.~......#,g.....L{...Q....e.+.B......gp.a..}...a_......3.#:Hb..n.c.?.........K0r..|..#y.ws..J..._.P.`.4...e.J....s..6...Q(h.Y]...Y...../..'..6u.{...\.h....m.........0Y.Rd)..h%9..+..X...<.7.#.g'....1l(..nD[.@0^...`.....7..$..[...l.<.`d8.[7._.i8:<....l.<.G..\.....7......BB...X..<S3....o...<.NbS...Qm......6....x.)...........<...F.......<..98....4..y/.J..:4@a..fsE8...J5GB..|.....3..}.b..yl....rC...}4.b.w...x.@.!0~a..iB..~J.....a.{...$.g..~.....8.........gs...r.&..........R..0.......OE...=.....l.`..F.Q.d.......k....MB|....9s.. .w.D..?.5D .R2....T..m.a....g.,n...c_z...{..Zc....H../.r.....|.@w;..pS/ .....
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
Category:dropped
Size (bytes):1353
Entropy (8bit):7.803487570553727
Encrypted:false
SSDEEP:
MD5:4743F4B1508D6E2885CB3E2AB1587629
SHA1:533CA01C16863F92B91F60B07BCC33ADCDE4C973
SHA-256:A5A4ED70D20CEFE54E541E15BC007A6D36339FB6B8428806F7B48F846E8B9160
SHA-512:996FE7B228F385FC16F77F612F66A351BAE9A5FD3CCA3E7B6D6029C925DADA687DF6E106E37E3FF4434F6BE54EE896160BB77A591284DB8F7E20F315E97A2ABA
Malicious:false
Reputation:unknown
Preview:.PNG........IHDR...0...0.....W.......IDATh..Y=o$E..].m.zo...H...#....."..D..G... .b.D.d.."B2DB.....|>n.......{.\..3..N.pK....y..uU...f.e..R.."pE......./4..lii).".wuu......F.1.e....lg..b........O0...SJ(x.s.=.L..t..'.....@|=..^.E.i.k..).?...F.S1..a.:.z.3.1.|..#...$..V..&....#b..:....<8>>....#0..-...../Q...Jg..,BB....9.|.$>?::..X~L.....s.y>5..xo4 .WA.,....3.!...4j...N&..t ......G..B..."H........B..}..0..JA.-8e.;.iY....t:..H.../..Kh...6U..gncc#.L..~....@..m..O......n.{....n.s.....2.1.N.\.x.;........f...^dg.......k...o.....\-:.sb.8. ?.J^"Y.f-F..^.-H.+.3.3...5.<.."...Hb.C..F....4..6.r*..7Dn"..$........x.'oI.aXM.f.8&.++.........."......X3.yH[.|...).P..[&1I[..........aG..Z."....@(.e......x....}\x.....A.d.".....:IZ.s!.%....h......_F .}...o=.Z.x.S\.C.. ....`......$B@c...........X..mu..d]."#Yc1/.....=..y.Ot.*.....nK.....l...:....3z...../6..m.....o.....c.S..x.....g....2....!Nz.....Y..x.g.^.....1/.<C....e......".lrL....}9fY....].(c..,TV....CU..s...g4@{.....B.).
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
Category:dropped
Size (bytes):2921
Entropy (8bit):7.917748891185905
Encrypted:false
SSDEEP:
MD5:C060535924E3D9806695FE92AB0BF49C
SHA1:80A2DE9DF9369253ECF7C1118D6E1D02384F1BA0
SHA-256:48878E2D1D5DCBD686358A180379D61F82AAF862FA2C4030933C1AD4E7299A20
SHA-512:99E49C459C2A905EC296FB6DC6551151CDBB2AC387E9789455AB403BE38489F1C7BDCC624B2FF2DD69E3C0FE45795391126FD7E40BA2521093C1978D45FC8419
Malicious:false
Reputation:unknown
Preview:.PNG........IHDR...0...0.....W......0IDATh..Y..W.?wf<~{....z...z.x.T-Q... >.".....B?..T$Z....)BB... Uj...!."R.(.$i^%.m.6..>....1....3s...H@%&..3.c....;.s.5.,.>..........Q..).v..o..c....OX8[.........o.T.|r...|...?....8...+...?.........o.b....#.l.9.....cc;z.1.4=cM...kS.k....7{.....P..x<.x...{w.....Li...766..(....`...G...Z....4.+{.6X.$@Y.g..."..31M.j.V.. .......0t.........AY.;....,.d`yls#.].GG.f.39..s.["....DyT.C.....J. .H......<Y........-....Z..%.#"..6t.gB"........P.....t.....H....~..F...g....kF'./'.k...........(.Z..j..1...G1..l..r...6...H..7.. ).C7+.1...w.W.............@&....rI....s.a@?..t.._.4zG*....?.Q.It.qY.4U..R.......v.P(..q$....m.F...Z0....).T.D^8.M@..(....)Io.....dR.Lf*..O......t..n....jSq@]....S$.....&....=..`..(.).~_>?.P.k....f3......@E..RI.e...L.).;........<=R........\8...v.0_....6.^.TE...`.Cn...r.(L.....p<..N.cv&.(e...FNV#77l........yP.....L.[.n....ES...|.d@...p.....y.u.......S..9..{...........,NMkH.$Q....PRS.,.m..|.h..*...*..)G.W#.v.
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
Category:dropped
Size (bytes):5115
Entropy (8bit):7.949408664568695
Encrypted:false
SSDEEP:
MD5:E0D1A6C8778E2839EFF8203139673DF0
SHA1:82E0EEBFEFD8D0F66F38CE6338FD353DB5AEF0B2
SHA-256:AA6039A0466683C195E0D2C4B4BF8602BD2173E955BC8DD39CA793D207985A3A
SHA-512:B23933BB91C817CD2AEA70B7E171367A748F4C25CFEC4576F98F844EE49F47F1EBADAD399B5AEFD9F9DF492E67322FB130FBCE74C0A0870F37C22F40F503BCBF
Malicious:false
Reputation:unknown
Preview:.PNG........IHDR...0...0.....W.......IDATh..Z..T../]{WU...F..(.a..@0....Q3..MFG0x<:.!.93j2n!..(..1.H.E..Pd.7.7...........p..=3...Iy..U.....~....TH....K...0.!.L"..A.T....7.t..............O...vt.D"!....w.,j...G%.T~..5.x<...u<.....b...y..}.......%..j.?....l6.D.^.y.y.p../............A.....wa.0.GnZZ.......Dv...ACe.5...&.....dr...RSS....x.....h4....w.J...xF.477.....xpp...mmm.9f..h._.7B. .{-.u.....Vk..l~....+.~/.......2f.dx....b6....a...hmm.N.CJJ........_.A0........ 0....C8.F^^.#..."[.d.8.. ~.C..$YLQQ.....u..).x.....z.%....h>s.=}......'a\^..0........%...).....q.x.}.CaL.x"223.@...kc......../G{{.|.W....f..m.....s....N.5........._...G.))?9|...:.QUU.I.&..ta...P^Z...}../.u......]w.bD....UW..........3...Y.E[;.n..7~..g...R4....^I....@sC...v......q...%K..0u..jF.).p.UYY)`2?...v~.[.i..g...h..NK..{....#....9s.H...D.H.<..d.X..[.....~i.m...D.H...{..q....E\XPP*.8.%.]..#.....n....--..'V.eM.7."d.m...@".x,......`....._.......&...9.,&9z.o.>..:d....,n...c.O.Y)D
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PNG image data, 672 x 48, 8-bit/color RGBA, non-interlaced
Category:dropped
Size (bytes):11954
Entropy (8bit):7.941224336803605
Encrypted:false
SSDEEP:
MD5:6F26868BA019D0C63E0F6F75EF455646
SHA1:25396F2CD88001FEE9AA40758D37433352A12F0A
SHA-256:C3904F63906DB4346D2E0529285397C0CED3DBD5132DBA250C3FCB28ED6A96DF
SHA-512:00DAD8BD1827299493C2B800206C884F54026413B59B9004F2AC3FC7DE4DBFF2DD91B91E4F018EB9F051D1ACF23646D8F6BC1DB70B4A751B2C529AC504F8ACFA
Malicious:false
Reputation:unknown
Preview:.PNG........IHDR.......0............sRGB.........bKGD..............pHYs.................tIME.....:..k.L...2IDATx..].t.E.F.g.QP.a..eW..5a.!.I.B..K..D.E...YB...E..A..l".SQ..P@.P.....q..<.9....t?:/._.K...:......n.]...:..:..:..:..:..:..:..:..:..:..........3*....:..:...4dv.Z.[w6.,q.9..5.U:`..K..r........:.#....]......]i]2V.......m..e..........A._..$.I.+.............K..5.p.....k...._..gtu.Q..../z...\...'.C..k{e....c#y........U..s.i.....<...>I3sf..c8.w..;tZ..%=)#...2...!.w....~6..?[..?.......?"..K..5.0.|....._...5.R._.]...D....l....6.........G.^..;..pi..%...k..E.y..q...@..3..e.......x.<p. .9j4..?...%.x{.w...c.k.e8"....'.I..g.~..g.~..g.?.~..y... ./...".....eu.C.C..h........w...!........#.zF..4h.<.o.<`.B.;m!gO.....G]'...q..y.,j?r&'.....Q.Op..).r.d..o"7.?......]..).cZ.dS......q@{..]>9..R..........J.......3....J...I.K.%.......(..;z<.?.~.t.~.(.+..,..s*....QA._...E...%O..f.K......5~._....._.Y.:...V.^....y....'M.w.&.=Ic.|I..u...q
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
Category:dropped
Size (bytes):942
Entropy (8bit):7.707652841230822
Encrypted:false
SSDEEP:
MD5:C9D3C069A660E0AE1DC8DA905C8D8C4B
SHA1:A4F202528D7D36569448FDDB2CF32CBC63C798B5
SHA-256:3C6CF8B87AD6453BF0D0629893CBE4D0196A3B28E9036B7CC6F19C0168325137
SHA-512:7066EBB6B086759C5F3991B034097E92201ED5B640A20A3F2DD591462243E181BD685CCFAA7E6DCBB7F4355B45340D53B665B575CC1FE82C2EE10228A145CB2B
Malicious:false
Reputation:unknown
Preview:.PNG........IHDR... ... .....szz....uIDATX..W.O.Q.....-...m)......k".@..4...W../z..M....A...x.X..x..$p.....v...]..@.Bi_UJL.d.}..|o.7S..r..H$....>..x<...w.,{..n..x:..........4..v. .-...S....%..hpp....M.1..LFp..a.Om.............MD..4."y.K. .(...i...d..2.e.Z....Vmv...v.w9...<..x.{.....j.....Je+.L>b.s..R6.},..@ ...a..H.9...rea.aO!...dE!..H...{..#..D..."wr......^...NE.X(.b.V...L.X....P"..C.I.....(..o.N.yc..@8...p.$Qj....`..!.hll.;.hM..q].$i.C>..X..NO.,.-...`a.|.R.q...9.........C...`8).A.?.)X<.V.Rj<...B..B..R4.....u.e.%.F..~.H.....`..Ad.&Y..........pb.e.Z.F..]..\.*.2Y...........]>-.......D."..pe..i...`......D.Ml.......*Vz...W.....=./. ..U+B...lK....R..k'&N.m.M..22...........b..........>..fls.8".ib.\.^...M.g...K1j......O..a,.y.E.'QI..^.......F...H..+(F....X4..c.....@A.>.VC./...y.z.!A...j.T.y.x.u.NO.s.....4.hD.T...`P.H...+F...G>..... _.......t.`dd....F4.I.#.Q...@.7..._..J~..)....Z\....IEND.B`.
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
Category:dropped
Size (bytes):15875
Entropy (8bit):7.973702300459294
Encrypted:false
SSDEEP:
MD5:4BC61FC36DFE84F904218699C1E6C6DA
SHA1:E61EB558E07C26CB8ACD78C9E4F5A9BA58565D4A
SHA-256:731D5A34A98FEE76F9E1AACAA524B3E0ED0CF0ECAC3E2F9E2703B38C4A4BC518
SHA-512:A11F54209A9F3367D22ACEAE3568C1672B67C6192ADD4C59772EBCE6503B6ABFBB9E2BA79C16DC60991471A466B2A2014BB634C336C69A96F3E9CB7F9E48917B
Malicious:false
Reputation:unknown
Preview:.PNG........IHDR..............>a...=.IDATx..}g.\.u.y.sO....0........v%.. ......r.%..V.TeW..T.K.r.d.T.T4..?..T..(Q..R..E..i2&..L....9...}...,.0....=....=.;....1...{..S.].w..-.}....tM..AQ.`....?.d.6TJ9.6.Cqu....A.&.1{.|AI.a.......t8,.Zb....^....6Hr......&{....P.Z_......{..~o.!...JJ.4X......+.d........9....1..N?H...aI.$Xf.Q...t.3.+......<.!..(...$+.6;..Rma.......a..`.h..}..4.d.o..%....e....[.0* ...~o}C.*:...w....m...qH...S_.I2......9...e..X....:...H_I.$c.t.W....T..G._.;...c......Lt...._....:.R.=^..8.......>...2xC."......td..G...|...R.O.G8..wG.....aO.......d..#.c$t...\*.. .{.J ....z..>.ZY..C..G5.... .f'.(.N..3.O.h>.R.....z.Y..K..H..8.(....2.._..N.Z[n>.a..V.Z.P....g..I.,VZ.l..P.j/2..'.g....k.P....@..0..|.SF).y..H........"..E.s..?4w;W.)t.mZ.~..Q..7.9r...=N.@..1C.s.'..LJH]......?.Z.B....Pz..=..x..1......&....?.....#.k...g.P...x......G_*I..Q....b.R.H.#H......!..=.P........?&+.+.Z|W.j.m.<.....w.b..Kl .q.'l.t..>...K..$.!/.fJ.aL.UM.<jQ......R.......(.Ke.R.|
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
Category:dropped
Size (bytes):606
Entropy (8bit):7.567318743599164
Encrypted:false
SSDEEP:
MD5:28219046AA007A04696D0DE017BC7691
SHA1:5208AB4FE4FB80EA154B4DD4AFC6BC59EEC34044
SHA-256:32030A3D8E8FA75BD89EAD94C429F2C3418944D9AA3D1029294B4AF99264F5C5
SHA-512:CC165721FD0430532A3F838C8DE8E83BD7501B1E889A0003A979EE81890C67632522AF779CA0A63A854B370838C5BF792BE0F7ADA82E77E629C523220B1EEB4D
Malicious:false
Reputation:unknown
Preview:.PNG........IHDR................a...%IDAT8O..MH....._...F.?.E.Q....... ..7[...Ck[.X.,.L...e.)....c9.:'Y.l.4.\.9...>]d..m...y...Z(..u...h.....>!..pd.....$.;qg....P.2.q.O...O^8.=Pit...*%[g..|...{..}..L.\.3..\.>G}.>Z..6.R..g....h>..U@..."R.?....*&.....C4.@...3RBPB0....6&..(.[..E.Q.]_..%6.....N..[..S..<u.8...7.mVt.9..c.......j.+.J.7u.M............B.\K....C...a.......K.*.g.....+i.....).wY.}f2z.r.k.....}.....:..hLO.i.aP.......$1,_5.O.. .O..r.>....& t...&....s........(.2..G*..rB....'.y.@.!( L....p!.0[K.q^K....;d02....3@.|.....4.e.6.hg.[jE.0.f.ve..........". .....IEND.B`.
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:HTML document, ASCII text, with very long lines (358), with CRLF line terminators
Category:dropped
Size (bytes):15452
Entropy (8bit):5.302207452969284
Encrypted:false
SSDEEP:
MD5:A54D7EA1D54AB1E8857C1C36A867531B
SHA1:F36A3EA3A06A77F96D1E26B9608BDF63361E89FC
SHA-256:3BA76BC7289762CFB5AA4DC88D31AD37742740DFB31EA7EFBB80FE4E7F870498
SHA-512:7E1EAA0BB2D58639B692C1991E25E6CC3E069F15DE9324073BCDB5617613775B533DABF526E2B45A55A6E41EE2CA4F0E92202922E70D7BBA28A5923510E3E4F2
Malicious:false
Reputation:unknown
Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.1//EN" "http://www.w3.org/TR/xhtml11/DTD/xhtml11.dtd">.. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - >..< index.html: VLC media player web interface - VLM..< - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - >..< Copyright (C) 2005-2014 VLC authors and VideoLAN..<..< Authors: Brandon Brooks <bwbrooks -at- archmageinc -dot- com>..<..< This program is free software; you can redistribute it and/or modify..< it under the terms of the GNU General Public License as published by..< the Free Software Foundation; either version 2 of the License, or..< (at your option) any later version...<..< This program is distributed in the hope that it will be useful,..< but WITHOUT ANY WARRANTY; without even the implied warranty of..< MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the..< GNU General Public License for more details...<..< You should have received a copy of the GNU General Pub
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:ASCII text, with very long lines (1931), with CRLF line terminators
Category:dropped
Size (bytes):5195
Entropy (8bit):5.1368738862657395
Encrypted:false
SSDEEP:
MD5:B6A6845D1F74559C55A83040C9426939
SHA1:CA0BE71F319959342CB161ACA0E280950FA17F63
SHA-256:47CAD1DBDE4AD4D5EEE0A7306C7E20DF3F2A080A986CAC5693C50B8FF1434B27
SHA-512:FBAB1598ED06590F5DFDCFAA1F76C14DA5D3D0E517A21F43D186509E9107515310F07DD41F1FE6E7979C7B841CBA55962EF8DA765E5B56B941326F9BE5A1A0EB
Malicious:false
Reputation:unknown
Preview:var intv = 0;..var ccmd = "";..var video_types = [.. "asf", "avi", "bik", "bin", "divx", "drc", "dv", "f4v", "flv", "gxf", "iso",.. "m1v", "m2v", "m2t", "m2ts", "m4v", "mkv", "mov",.. "mp2", "mp4", "mpeg", "mpeg1",.. "mpeg2", "mpeg4", "mpg", "mts", "mtv", "mxf", "mxg", "nuv",.. "ogg", "ogm", "ogv", "ogx", "ps",.. "rec", "rm", "rmvb", "rpl", "thp", "ts", "txd", "vob", "wmv", "xesc" ];..var audio_types = [.. "3ga", "a52", "aac", "ac3", "ape", "awb", "dts", "flac", "it",.. "m4a", "m4p", "mka", "mlp", "mod", "mp1", "mp2", "mp3",.. "oga", "ogg", "oma", "s3m", "spx", "thd", "tta",.. "wav", "wma", "wv", "xm"..];..var playlist_types = [.. "asx", "b4s", "cue", "ifo", "m3u", "m3u8", "pls", "ram", "rar",.. "sdp", "vlc", "xspf", "zip", "conf"..];....var stream_server = window.location.hostname;....function format_time(s) {.. var hours = Math.floor(s / 3600);.. var minutes = Math.floor((s / 6
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:ASCII text, with CRLF line terminators
Category:dropped
Size (bytes):24067
Entropy (8bit):4.314593701028726
Encrypted:false
SSDEEP:
MD5:D84707C521B0AF1BF5EC19BC26EAB8EF
SHA1:42957025F21E197A02535D58E527F1D9B60DC14E
SHA-256:696F9E83EC6105A036FE2E0F2C25084A4730ED5673D9D8220EE9FFB74779C609
SHA-512:123FFE73413658FCC6A37878ADBAE24E945BE19E6936D2C71E2A35486C1FF4A34C63D148DB0FA99A2FA91354E502A1E1159ACB6173B14FB19D74421C480A1BE4
Malicious:false
Reputation:unknown
Preview:var currentArt = null;..var current_que = 'main';..var current_playlist_id = -1;..var previous_playlist_id = -1;..var seek_sec = 0;....function updateArt(url) {.. $('#albumArt').fadeOut(500, function () {.. $(this).addClass('hidden').removeAttr('height').removeAttr('width').attr('src', url);.. });..}....function updateStatus() {.. $.ajax({.. url: 'requests/status.xml',.. success: function (data, status, jqXHR) {.. if (current_que == 'main') {.. $('.dynamic').empty();.. $('#mediaTitle').append($('[name="filename"]', data).text());.. $('#totalTime').append(format_time($('length', data).text()));.. $('#currentTime').append(format_time($('time', data).text()));.. if (!$('#seekSlider').data('clicked')) {.. $('#seekSlider').slider({.. value: toFloat($('position', data).text()) * 100.. });.. }..
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:Unicode text, UTF-8 text, with CRLF line terminators
Category:dropped
Size (bytes):184428
Entropy (8bit):5.1133782127232745
Encrypted:false
SSDEEP:
MD5:A7E9487245D3E2DE0C0FB5A85DCF79A0
SHA1:E98D67D52DA28BEB790D5218567317597BD3E4C1
SHA-256:5169FB1E68E1E30F244452D6CA8587FC195C280966D52D1CEF46630F53E9F2D2
SHA-512:EF5F582B45A98380C47A6BB88EEBE22CCCFF5D44A7FB14DD98300610D31D0BF91B243BE97919105A94B3BAA255C0AD11027950CE70A3AE271C197BD0C08249FC
Malicious:false
Reputation:unknown
Preview:/*.. * jsTree 1.0-rc3.. * http://jstree.com/.. *.. * Copyright (c) 2010 Ivan Bozhanov (vakata.com).. *.. * Licensed same as jquery - under the terms of either the MIT License or the GPL Version 2 License.. * http://www.opensource.org/licenses/mit-license.php.. * http://www.gnu.org/licenses/gpl.html.. *.. * $Date: 2011-02-09 01:17:14 +0200 (.., 09 .... 2011) $.. * $Revision: 236 $.. */..../*jslint browser: true, onevar: true, undef: true, bitwise: true, strict: true */../*global window : false, clearInterval: false, clearTimeout: false, document: false, setInterval: false, setTimeout: false, jQuery: false, navigator: false, XSLTProcessor: false, DOMParser: false, XMLSerializer: false*/...."use strict";....// top wrapper to prevent multiple inclusion (is this OK?)..(function () { if(jQuery && jQuery.jstree) { return; }...var is_ie6 = false, is_ie7 = false, is_ff2 = false;..../* .. * jsTree core.. */..(function ($) {...// Common functions not related to jsTree ...// decided to m
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:ASCII text, with CRLF line terminators
Category:dropped
Size (bytes):3763
Entropy (8bit):4.284100154139552
Encrypted:false
SSDEEP:
MD5:662F2EA91DD90C577DDBEB14074C4A0A
SHA1:3783282D9AC213FC767DC43155D158AF0A5F9085
SHA-256:B1A990A068123EB73BAF4E7FD5F959DD96FC8FD2093F564DA456745EA534F46C
SHA-512:31EC9CA76FE5B6AB01B77CDA5C1DA7208BF54D81359B757B91C83969B3C0F453273A357AC83CBE6A16CDAA2466D17E84E906218845FCB092D760399F6A391570
Malicious:false
Reputation:unknown
Preview:$(function () {.. $("#seekSlider").slider({.. range: "min",.. value: 0,.. min: 0,.. max: 100,.. start: function (event, ui) {.. $("#seekSlider").data( 'clicked', true );.. },.. stop: function (event, ui) {.. $("#currentTime").empty().append(format_time(Math.round((ui.value / 100) * $('#seekSlider').attr('totalLength'))));.. switch (current_que) {.. case 'main':.. sendCommand({.. 'command': 'seek',.. 'val': (ui.value) + '%'.. });.. break;.. case 'stream':.. sendVLMCmd('control Current seek ' + ui.value);.. break;.. }.. $("#seekSlider").data( 'clicked', false );.. }.. });.. $("#volumeSlider").slider({.. range: "min",.. value: 50,.. min: 0,.. max: 100,.. start: function (event, ui) {.. $("#vol
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:HTML document, ASCII text, with very long lines (311), with CRLF line terminators
Category:dropped
Size (bytes):5454
Entropy (8bit):5.301946154186219
Encrypted:false
SSDEEP:
MD5:DD29DD60AE15114FE1C027982C15FA26
SHA1:25989551A385C1F52FBF4221E2287B977C6CBE0E
SHA-256:0A51D360B893589899E37689C40F08A7D3132555F29942962A3096EF02F40589
SHA-512:8F899395A07F9017B1926EEBB3F3DD839C2160CF6A1297805F26FC974D4271A6FADE96CFADCE851B13058698E2E939BE70282CFE7ED3E93C94F12DE92D51F763
Malicious:false
Reputation:unknown
Preview: - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - >..< mobile.html: VLC media player web interface - VLM..< - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - >..< Copyright (C) 2005-2014 VLC authors and VideoLAN..<..< Authors: Brandon Brooks <bwbrooks -at- archmageinc -dot- com>..<..< This program is free software; you can redistribute it and/or modify..< it under the terms of the GNU General Public License as published by..< the Free Software Foundation; either version 2 of the License, or..< (at your option) any later version...<..< This program is distributed in the hope that it will be useful,..< but WITHOUT ANY WARRANTY; without even the implied warranty of..< MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the..< GNU General Public License for more details...<..< You should have received a copy of the GNU General Public License..< along with this program; if not, write to the Free Software..< Foundation, Inc.,
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:HTML document, ASCII text, with CRLF line terminators
Category:dropped
Size (bytes):2487
Entropy (8bit):5.185751959829804
Encrypted:false
SSDEEP:
MD5:38DC10E6535B7217EF97A98EE584D687
SHA1:F19FD72967CAC5C3172394B6A3F62157E1EBB487
SHA-256:400AB7330B6A36FEC3ED1254D10B7297F003141E8B33F3D0140802B8CC729771
SHA-512:946592A1DB6EA30914204D17C58E024E74490C4C56C796385DD42ADCC3A42C1BC70F37A3385395AB91C5508D09640EA8043E10812505F4107AA4DD1FBCA88429
Malicious:false
Reputation:unknown
Preview: - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - >..< mobile_browse.html: VLC media player web interface - VLM..< - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - >..< Copyright (C) 2005-2014 VLC authors and VideoLAN..<..< Authors: Brandon Brooks <bwbrooks -at- archmageinc -dot- com>..<..< This program is free software; you can redistribute it and/or modify..< it under the terms of the GNU General Public License as published by..< the Free Software Foundation; either version 2 of the License, or..< (at your option) any later version...<..< This program is distributed in the hope that it will be useful,..< but WITHOUT ANY WARRANTY; without even the implied warranty of..< MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the..< GNU General Public License for more details...<..< You should have received a copy of the GNU General Public License..< along with this program; if not, write to the Free Software..< Foundation,
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:HTML document, ASCII text, with CRLF line terminators
Category:dropped
Size (bytes):2960
Entropy (8bit):5.285663116481597
Encrypted:false
SSDEEP:
MD5:1EE208E5D7E0F89B9D00C64ECA63549A
SHA1:13B31E01DE4AEE01831CD9F42A0F11842DD8D0EB
SHA-256:ADB1EAFA9AB357B5A4F930F4AD8DD65E67140EB2E12240DBCF7C7695B02C7F50
SHA-512:D8F0EEBF95A230EA90E7E6B69F2629CB6EBB57E0504121EFA15F0DDF30827A59A3A3EE195BF3401AF25F2381965A6C1F018C7534664332498B3F2CB1C6327671
Malicious:false
Reputation:unknown
Preview: - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - >..< mobile_equalizer.html: VLC media player web interface - VLM..< - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - >..< Copyright (C) 2005-2006 the VideoLAN team..<..< Authors: Brandon Brooks <bwbrooks -at- archmageinc -dot- com>..<..< This program is free software; you can redistribute it and/or modify..< it under the terms of the GNU General Public License as published by..< the Free Software Foundation; either version 2 of the License, or..< (at your option) any later version...<..< This program is distributed in the hope that it will be useful,..< but WITHOUT ANY WARRANTY; without even the implied warranty of..< MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the..< GNU General Public License for more details...<..< You should have received a copy of the GNU General Public License..< along with this program; if not, write to the Free Software..< Foundation, Inc
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:HTML document, ASCII text, with CRLF line terminators
Category:dropped
Size (bytes):2885
Entropy (8bit):5.286768210055503
Encrypted:false
SSDEEP:
MD5:0BB26BD2526D43C293CF4AFA1F94EB2B
SHA1:85EA44E1D6AA9DB1E8F818233312072338B39A66
SHA-256:062037D130761AD2CB4C8859F4ADFF50EABBBA71D6702676157D694A5FCB0961
SHA-512:1A05BC62E29BE01207668FB8DA91FBBD25798A0427EA666D5C872C0F469AF7324011CA15D2BD76422C374CF86C262DD2B6FCDB13E5D166F3FB395969A0E35444
Malicious:false
Reputation:unknown
Preview: - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - >..< mobile_view.html: VLC media player web interface - VLM..< - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - >..< Copyright (C) 2005-2014 VLC authors and VideoLAN..<..< Authors: Brandon Brooks <bwbrooks -at- archmageinc -dot- com>..<..< This program is free software; you can redistribute it and/or modify..< it under the terms of the GNU General Public License as published by..< the Free Software Foundation; either version 2 of the License, or..< (at your option) any later version...<..< This program is distributed in the hope that it will be useful,..< but WITHOUT ANY WARRANTY; without even the implied warranty of..< MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the..< GNU General Public License for more details...<..< You should have received a copy of the GNU General Public License..< along with this program; if not, write to the Free Software..< Foundation, I
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:ASCII text, with CRLF line terminators
Category:dropped
Size (bytes):5472
Entropy (8bit):4.934581033185475
Encrypted:false
SSDEEP:
MD5:C4D360400D35590E1398719C8BDE5CA8
SHA1:A0DE4FADBBB5721D284F570F9BF1D851810AE9CE
SHA-256:2AD28742D23D327C4FDF121214B4B3BE3AC5DD18C395522F909575E29A2C914F
SHA-512:55D3E0B657161EEDB639A0AAA2CA6BE358C90226307C3CE404C662D2A89879669BFD2359FA051B44C62724D95D47FADDBF38BC9D57D2332B8DAFD35B40465A77
Malicious:false
Reputation:unknown
Preview:..This file describes commands available through the requests/ file:....Lines starting with < describe what the page sends back..Lines starting with > describe what you can send to the page....All parameters need to be URL encoded...Examples:.. # -> %23.. % -> %25.. + -> %2B.. space -> +.. .........Deprecation Notice:..---..The entire interface is moving to using <MRL> for input and output parameters and attributes..pl_play and in_enqueue previously accepted paths. This is still supported, but from 1.3 <MRL> will be required..where path attributes are provided in output, these should be ignored in favour of uri attributes..path support is scheduled to be removed entirely from 1.3..---....<root> (/)..===========......> Get album art for current input:.. /art (NB: not /requests/art)....> Get album art for any playlist input (available from API version 3):.. /art?item=123 (NB: not /requests/art)......status.xml or status.json..===========......< Get VLC status information, current ite
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:exported SGML document, ASCII text
Category:dropped
Size (bytes):1438
Entropy (8bit):4.8160487783146415
Encrypted:false
SSDEEP:
MD5:60637D824AA25387C2BB89F5382C1C5D
SHA1:2B374F3C29065976C1E3045B812F59471FF2F5F6
SHA-256:82756E7538C248852219B2CD6E5BFD9967847AFC0C8D89C663B2198A58CBE725
SHA-512:5A691250BAB2D8815944DC9A81581416B5C5C905CF22B92D8799B0DC49D45E6AF200B793FF2545E6BFB96EFDC2A0657144648D4BBD3EB9721C35229CD331F734
Malicious:false
Reputation:unknown
Preview:<?vlc --[[.vim:syntax=lua. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - >.< status.xml: VLC media player web interface.< this should mirror the content and function of status.json.< - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - >.< Copyright (C) 2005-2009 the VideoLAN team.<.< Authors: Rob Jonson <rob -at- hobbyistsoftware -dot- com>.<.< This program is free software; you can redistribute it and/or modify.< it under the terms of the GNU General Public License as published by.< the Free Software Foundation; either version 2 of the License, or.< (at your option) any later version..<.< This program is distributed in the hope that it will be useful,.< but WITHOUT ANY WARRANTY; without even the implied warranty of.< MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the.< GNU General Public License for more details..<.< You should have received a copy of the GNU General Public License.< along with this program; if no
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:XML 1.0 document, ASCII text, with CRLF line terminators
Category:dropped
Size (bytes):1755
Entropy (8bit):5.0269313551557255
Encrypted:false
SSDEEP:
MD5:942CAD43D84695C503AE6B7A0EBBFD58
SHA1:CB8F9D201EF0E2CB7D2BADDD0DAC47B487184241
SHA-256:A531CFCB9BAB3F642C9183C2A1942C1E3CA8D8F7AF15E025DE29D5C4984103D9
SHA-512:EED74A318195A70CDE782E88F9C00F6C783BBCF64AEC68D6077F6CB933EF51E43B51F26619BCF29F58619159CE1AB3FF62F0770C014963DB63CEBC4018C4983B
Malicious:false
Reputation:unknown
Preview:<?xml version="1.0" encoding="utf-8" standalone="yes" ?>..<?vlc --[[..vim:syntax=lua.. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - >..< browse.xml: VLC media player web interface..< - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - >..< Copyright (C) 2005-2006 the VideoLAN team..< ..< Authors: Antoine Cellerier <dionoea -at- videolan -dot- org>..< ..< This program is free software; you can redistribute it and/or modify..< it under the terms of the GNU General Public License as published by..< the Free Software Foundation; either version 2 of the License, or..< (at your option) any later version...< ..< This program is distributed in the hope that it will be useful,..< but WITHOUT ANY WARRANTY; without even the implied warranty of..< MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the..< GNU General Public License for more details...< ..< You should have received a copy of the GNU General Public License..< along w
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:exported SGML document, ASCII text
Category:dropped
Size (bytes):1397
Entropy (8bit):4.810449538678456
Encrypted:false
SSDEEP:
MD5:666CAF81857F2C31CAA2C0C9E0D187A1
SHA1:B1FC67022EC23BF40E37693558D6EEFDB4155216
SHA-256:DDBB968705AD5C287CF192BBACC102EA7E243CCD77F0116E5FF331837A3AF2B6
SHA-512:810CECD09789A52AF00CA722EE94B7D3B1E1B1ECA6D8AEDBE747F9DF4D72A6C68B7A2061928AD2365F1751B4F698322EB10515C381DFEF21C4891735FA6CD966
Malicious:false
Reputation:unknown
Preview:<?vlc --[[.vim:syntax=lua. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - >.< playlist.json: VLC media player web interface.< this should mirror the content of playlist.xml.< - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - >.< Copyright (C) 2005-2006 the VideoLAN team.<.< Authors: Rob Jonson <rob -at- hobbyistsoftware -dot- com>.<.< This program is free software; you can redistribute it and/or modify.< it under the terms of the GNU General Public License as published by.< the Free Software Foundation; either version 2 of the License, or.< (at your option) any later version..<.< This program is distributed in the hope that it will be useful,.< but WITHOUT ANY WARRANTY; without even the implied warranty of.< MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the.< GNU General Public License for more details..<.< You should have received a copy of the GNU General Public License.< along with this program; if not, write
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:XML 1.0 document, ASCII text, with CRLF line terminators
Category:dropped
Size (bytes):2330
Entropy (8bit):5.05873410249365
Encrypted:false
SSDEEP:
MD5:80074260405EF2D9951AFE7E1103EBF9
SHA1:6A65597631EBEAC0709CE2E30D13FF1F8C37A764
SHA-256:194884CED0D0A0E8DADE7A0D7CC3E1415C52733246F6664A6D7095F343A6E0A1
SHA-512:81D0ED967A912F01042A8431E6868E79DFF58C084BEE4FBB820ABCBAC8D5A4947AAA35F5A160EBFB5EBC6A7608FBBCD22A39355C0B69FA18AB3B6CE1F2187FBD
Malicious:false
Reputation:unknown
Preview:<?xml version="1.0" encoding="utf-8" standalone="yes" ?>..<?vlc --[[..vim:syntax=lua.. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - >..< playlist.xml: VLC media player web interface..< - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - >..< Copyright (C) 2005-2006 the VideoLAN team..<..< Authors: Antoine Cellerier <dionoea -at- videolan -dot- org>..< Authors: Rob Jonson <rob -at- hobbyistsoftware -dot- com>..<..< This program is free software; you can redistribute it and/or modify..< it under the terms of the GNU General Public License as published by..< the Free Software Foundation; either version 2 of the License, or..< (at your option) any later version...<..< This program is distributed in the hope that it will be useful,..< but WITHOUT ANY WARRANTY; without even the implied warranty of..< MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the..< GNU General Public License for more details...<..< You should have r
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:XML 1.0 document, ASCII text, with CRLF line terminators
Category:dropped
Size (bytes):3116
Entropy (8bit):4.92235947663836
Encrypted:false
SSDEEP:
MD5:71A93CB078DB801AC4CBA4F819794850
SHA1:B91461C34219EA7BA8C8CB18B8C3BED4323E3D5D
SHA-256:999DFA91636C29896C4DD759D6D3D1ED022BBECFBBA98D6EE825B685B8211132
SHA-512:51E32145C0A34F137B44CC7D4345CC7BD835103DC13CD4A526B71FCE754379DB86B6B34123BE045E1394BDB90204C7E60E2C5B7F5D41776ACA21E1F86E9470AB
Malicious:false
Reputation:unknown
Preview:<?xml version="1.0" encoding="utf-8" standalone="yes" ?>..<?vlc --[[..vim:syntax=lua.. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - >..< playlist.xml: VLC media player web interface..< - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - >..< Copyright (C) 2005-2006 the VideoLAN team..< ..< Authors: Antoine Cellerier <dionoea -at- videolan -dot- org>..< ..< This program is free software; you can redistribute it and/or modify..< it under the terms of the GNU General Public License as published by..< the Free Software Foundation; either version 2 of the License, or..< (at your option) any later version...< ..< This program is distributed in the hope that it will be useful,..< but WITHOUT ANY WARRANTY; without even the implied warranty of..< MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the..< GNU General Public License for more details...< ..< You should have received a copy of the GNU General Public License..< along
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:exported SGML document, ASCII text
Category:dropped
Size (bytes):1440
Entropy (8bit):4.801406749916714
Encrypted:false
SSDEEP:
MD5:87C5C07522B2763DF39191AC334CA425
SHA1:60BB894EB5A974FD179275E1F20055E9FED1580C
SHA-256:A0742096CA150198577F26ACE46BA6297B8FB8083DA5188CFF3A40C427BCCA6D
SHA-512:6EEAEB796D3D317F2DBC2534E8777026E4CC985DA6D4D7DB3C4B4A62BA75977233B51F845B29C5ECE84B9FAC2B083BFDF6EF154D730B9ECD1EA08E082E3FB557
Malicious:false
Reputation:unknown
Preview:<?vlc --[[.vim:syntax=lua. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - >.< status.xml: VLC media player web interface.< this should mirror the content and function of status.json.< - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - >.< Copyright (C) 2005-2009 the VideoLAN team.< .< Authors: Rob Jonson <rob -at- hobbyistsoftware -dot- com>.< .< This program is free software; you can redistribute it and/or modify.< it under the terms of the GNU General Public License as published by.< the Free Software Foundation; either version 2 of the License, or.< (at your option) any later version..< .< This program is distributed in the hope that it will be useful,.< but WITHOUT ANY WARRANTY; without even the implied warranty of.< MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the.< GNU General Public License for more details..< .< You should have received a copy of the GNU General Public License.< along with this program; i
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:XML 1.0 document, ASCII text, with CRLF line terminators
Category:dropped
Size (bytes):2787
Entropy (8bit):4.905884534058196
Encrypted:false
SSDEEP:
MD5:455B7042E33E4E0CBE21622CB602E256
SHA1:ECD802482BCE9871C9E9A0A0ED0D6F046B21E168
SHA-256:23271AB8EF267A88BF8F5CA539DD00E31D59BD0DE31C1E38656D874143974042
SHA-512:32CDB9AF55AD9025F9198CA96962954BA5DFD0C36CDEFC84023518592F435B009A704FAF37E73471082060513F6A2CB2CE313B3D82A34AF3C2093FB8EA2B77CB
Malicious:false
Reputation:unknown
Preview:<?xml version="1.0" encoding="utf-8" standalone="yes" ?>..<?vlc --[[..vim:syntax=lua.. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - >..< status.xml: VLC media player web interface..< - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - >..< Copyright (C) 2005-2009 the VideoLAN team..< ..< Authors: Antoine Cellerier <dionoea -at- videolan -dot- org>..< ...Rob Jonson <rob -at- hobbyistsoftware -dot- com>..< ..< This program is free software; you can redistribute it and/or modify..< it under the terms of the GNU General Public License as published by..< the Free Software Foundation; either version 2 of the License, or..< (at your option) any later version...< ..< This program is distributed in the hope that it will be useful,..< but WITHOUT ANY WARRANTY; without even the implied warranty of..< MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the..< GNU General Public License for more details...< ..< You should have recei
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:XML 1.0 document, ASCII text, with CRLF line terminators
Category:dropped
Size (bytes):4846
Entropy (8bit):4.781619847823619
Encrypted:false
SSDEEP:
MD5:560C63A5E66FF197CDFF3ED524FD1D29
SHA1:00EBB6BE30B4D5CD20636BA777A8CA84245E8307
SHA-256:D8F7F26D06FA9F26687501A09DB4B2BB5DEB92A3DC7C70F82E3B2C8EE31D17BF
SHA-512:2EDF02022053706166D5BA2CB1E868DE30ED4C97DF1C357C2A434D8926002DEACF37AB348BBEB46E98BBE48ABF879A159137B4E07E09595C9A38F757AD7C4EE1
Malicious:false
Reputation:unknown
Preview:<?xml version="1.0" encoding="utf-8" standalone="yes" ?>..<?vlc --[[..vim:syntax=lua.. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - >..< vlm.xml: VLC media player web interface..< - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - >..< Copyright (C) 2005-2006 the VideoLAN team..< ..< Authors: Antoine Cellerier <dionoea -at- videolan -dot- org>..< ..< This program is free software; you can redistribute it and/or modify..< it under the terms of the GNU General Public License as published by..< the Free Software Foundation; either version 2 of the License, or..< (at your option) any later version...< ..< This program is distributed in the hope that it will be useful,..< but WITHOUT ANY WARRANTY; without even the implied warranty of..< MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the..< GNU General Public License for more details...< ..< You should have received a copy of the GNU General Public License..< along with
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:XML 1.0 document, ASCII text, with CRLF line terminators
Category:dropped
Size (bytes):1452
Entropy (8bit):4.937760594782975
Encrypted:false
SSDEEP:
MD5:99F3B7877CCC74CC0B86FBF7F782DDE6
SHA1:AEFE5C32336D562372EA4441BE00DB2BEA7648ED
SHA-256:5ED84EA7C22002F3DF32895B0BC133953D44A229749DD8DD1F06691885A96BA2
SHA-512:F6210546B1AC5AFDA02DCC2F1EBC0792EC01263EB4198319A344C355C92938DD479141C1D32C34F04A0743ABDECFD6F5BAE37F3D600F56A7090C243C9989F11C
Malicious:false
Reputation:unknown
Preview:<?xml version="1.0" encoding="utf-8" standalone="yes" ?>..<?vlc --[[.. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - >..< vlm_cmd.xml: VLC media player web interface..< - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - >..< Copyright (C) 2005-2006 the VideoLAN team..< ..< Authors: Antoine Cellerier <dionoea -at- videolan -dot- org>..< ..< This program is free software; you can redistribute it and/or modify..< it under the terms of the GNU General Public License as published by..< the Free Software Foundation; either version 2 of the License, or..< (at your option) any later version...< ..< This program is distributed in the hope that it will be useful,..< but WITHOUT ANY WARRANTY; without even the implied warranty of..< MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the..< GNU General Public License for more details...< ..< You should have received a copy of the GNU General Public License..< along with this progra
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:HTML document, ASCII text, with CRLF line terminators
Category:dropped
Size (bytes):3631
Entropy (8bit):5.408188110944962
Encrypted:false
SSDEEP:
MD5:567852A80447D73C3ABDF0E0180E97E7
SHA1:A743D724FCE300C2F857D417F81C89A29C135641
SHA-256:EA2910AA8E3359CEAA47AFEF1A267C0CD629FF30FECA9113D4C7CA827D708E52
SHA-512:9D74C354790AB912DCD2DF5AA8296619D6C899AA4195E473177790080643768A14B4CE0E559F0FF0101E8004E293DE21B59F47B6C70B417FD96A80D97B6F7B75
Malicious:false
Reputation:unknown
Preview: - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - >..< view.html: VLC media player web interface - VLM..< - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - >..< Copyright (C) 2005-2014 VLC authors and VideoLAN..<..< Authors: Brandon Brooks <bwbrooks -at- archmageinc -dot- com>..<..< This program is free software; you can redistribute it and/or modify..< it under the terms of the GNU General Public License as published by..< the Free Software Foundation; either version 2 of the License, or..< (at your option) any later version...<..< This program is distributed in the hope that it will be useful,..< but WITHOUT ANY WARRANTY; without even the implied warranty of..< MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the..< GNU General Public License for more details...<..< You should have received a copy of the GNU General Public License..< along with this program; if not, write to the Free Software..< Foundation, Inc., 51
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:HTML document, ASCII text, with CRLF line terminators
Category:dropped
Size (bytes):1864
Entropy (8bit):5.0896216934908445
Encrypted:false
SSDEEP:
MD5:24DF9442565FA3DD24C48DE5DCEBB856
SHA1:102CF8BA9ED78E407906990181A934E8D7CB1864
SHA-256:4800DDAA370BE2BC8660B8559C10D8650034D65E70ADCF89DAD4779AA4AAD93F
SHA-512:F69DE9777E812AADA0C7AB5FF96D8A1E0B6081F86AED1C0AB8952F89CC5AA439239351179B6C7039B57DABB1ED56D047D6C6F00ABAD32A4C1B22F9A20B7CFC1F
Malicious:false
Reputation:unknown
Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">.... - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - >..< vlm.html: VLC media player web interface - VLM..< - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - >..< Copyright (C) 2005-2014 VLC authors and VideoLAN..< ..< Authors: Antoine Cellerier <dionoea -at- videolan -dot- org>..< ..< This program is free software; you can redistribute it and/or modify..< it under the terms of the GNU General Public License as published by..< the Free Software Foundation; either version 2 of the License, or..< (at your option) any later version...<..< This program is distributed in the hope that it will be useful,..< but WITHOUT ANY WARRANTY; without even the implied warranty of..< MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the..< GNU General Public License for more details...<..< You should have received a copy of the GN
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:HTML document, ASCII text, with CRLF line terminators
Category:dropped
Size (bytes):308
Entropy (8bit):4.897599071945427
Encrypted:false
SSDEEP:
MD5:40671579947F74D8826D641C94814B23
SHA1:127E2B856C1E4CD0EB3A541E627962CD570295C5
SHA-256:09BD722B8C4CD442D56C7C730C2A363CF9BDFCB6A8971F00BE002C90C40215B9
SHA-512:8CEC6D4B727D9C1CD86841F4407CC2777ADE072BB6BC1F7229AED0F730068225C58DB6A063DE1B15418C2C9341369480043398F2F60BB9038423923199E5F760
Malicious:false
Reputation:unknown
Preview:## <pre>..##..## <a href="vlm.html">VLM HTTP interface</a>..## This file can be loaded as is in VLM...## Comments starting with "##" were added by the HTTP interface...## You can remove them if you want to...##..<?vlc print(vlc.vlm.execute_command(vlm,"export").value) ?>....##..## end of export..## </pre>..
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:Lua bytecode, version 5.1
Category:dropped
Size (bytes):44662
Entropy (8bit):4.909520254053429
Encrypted:false
SSDEEP:
MD5:53E9BE0881D163C352BE5438C01F4825
SHA1:5BA153278BF69A9FAEACB566EA62903B9D0FFA4D
SHA-256:EB30CEBB44E86194BBE9255EECFD0B6F4ED46081139F3E2E59825AD7120CCE1C
SHA-512:A5466FD4D638519380FB4D0FA141C8944AB0322479AC16471D8818142636696EE6D7E6A3CEEF7EDC432D9ADF4741832B7988352F3D6FFBDFF7654F7BB8DFE6DF
Malicious:false
Reputation:unknown
Preview:.LuaQ.......K...@/builds/videolan/vlc/extras/package/win32/../../../share/lua/intf/cli.lua............;.....@..........A.......E.......\....@A..@............A.......B...........B..@B..@........B...C..........@...................@..............@F.........................A...................B.........E...FB......................B..........A.........@........B.......C..........A..........A.........@................C......C.......A.......@...@...........................................@...@...................................@...@...............................@...@...........................@...@...........................@...@...........................@...@...........................@...@...................................@...@...............................@...@...................A..J....A..I...I..I...@......A........A..........A."A..J....................bA..............E....B......B..A..........J.....................I...I..I...A......A...............B...."
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:Lua bytecode, version 5.1
Category:dropped
Size (bytes):834
Entropy (8bit):4.983728763443762
Encrypted:false
SSDEEP:
MD5:F93D9E1CCEA96CBB668ED11EFF64E123
SHA1:A8EB25A52AD5418F0D4E79105D2CBBF301BA7240
SHA-256:0E34A875EF2DB1A23A25A8692AF9B253C81FBAF547B1BED2C80F2302B8B75EC0
SHA-512:145294116B3A5564C946CAF0B30A27A7D2D06F7E380C00B022694FB0A790EC93472362A907319A1ADA55FAE873EB01E628BEE827620844A345F7386C57A08834
Malicious:false
Reputation:unknown
Preview:.LuaQ.......M...@/builds/videolan/vlc/extras/package/win32/../../../share/lua/intf/dummy.lua..................@............@.E................A....@...A.@....A..!@.......@....A...B..@...............msg..g...This is the `dummy' VLC Lua interface module..Please specify a VLC Lua interface to load with the --lua-intf option..VLC Lua interface modules include: `cli' and `http'..For example: vlc -I luaintf --lua-intf cli.You can also use the alternate syntax: vlc -I "luaintf{intf=cli}".See share/lua/intf/README.txt for more information about lua interface modules.......string......gmatch......([^.]+).*......vlc......err......misc......quit.................................................................................................(for generator).............(for state).............(for control).............line.............
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:Lua bytecode, version 5.1
Category:dropped
Size (bytes):1770
Entropy (8bit):4.298238424138334
Encrypted:false
SSDEEP:
MD5:8588AC36554BE3BEADFBCF76F108F540
SHA1:96FE634418A0DB6FEFBB107FEC584027513C0EA3
SHA-256:807BDBDFCFB7A994062B3C1D451979D113F5DB4E07D0E9A6540F580BEE2A3DE0
SHA-512:B930B96FCFA3B7E346AB2DA7542DFCFFA6FB34B90D542E58E4257CCF6CB6DBD78C857E6C730D061037A629775839EA85BE168B8D1CA1B29A7E006CF15D54A476
Malicious:false
Reputation:unknown
Preview:.LuaQ.......P...@/builds/videolan/vlc/extras/package/win32/../../../share/lua/intf/dumpmeta.lua.............s...E...F@..F...\...............K.@.\...Z.......K.A.\...F@...@......E...F...F....@...B........\@..E...F...F................@....C............\@..E...F...F............AD............\@..E...F...F.......\@..K.D.\...Z....................................B..@................A....................A...B......@........A...B......@........B..........@...............B..@....B...A........................A...B.AC..............U....C.......................F...F..@...............vlc......input......item......is_preparsed......stats......demux_read_bytes...............msg......info......name: ......name......uri: ......strings......decode_uri......uri......duration: ......tostring......duration......meta data:......metas......pairs...... ......: ...... no meta data available......info:...... ......misc......quit.....s....................... ... ... ... ... ... ...$...$...$...$...$...&..
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:Lua bytecode, version 5.1
Category:dropped
Size (bytes):13642
Entropy (8bit):4.574505333300767
Encrypted:false
SSDEEP:
MD5:D3C67BD297F78FC5B53C59D7B47F10A0
SHA1:493A7F811C658D4B120AD1437FE7A5DF41F04CBA
SHA-256:8CD42D7AB0446A3220B5657D3A9D776741A1C9D12242F4F3E1842BFC8F401C56
SHA-512:471E0F234781AC0AFA6F2453163F4A5B61E404D0DF0896FA3BF797584A92FF4E6D616B9C319D7854C7E25E88084124879E8374C17B13A0FC5ED3794241696753
Malicious:false
Reputation:unknown
Preview:.LuaQ.......L...@/builds/videolan/vlc/extras/package/win32/../../../share/lua/intf/http.lua.....................A@......E...F...F....@..\@..A...G...A@..G...J...I..I..I.C.I@D.I.D.I@E.I.E.I@F.I@F.I..G...d...G@..d@..G...d...G...d...G...d....@...@...........................@...@...................@...@.................................E....A..U....A......E............A...@........@...L..A......A....A.......A............@...L.........A....A...A...............@................M...............@...M.A.........M..A..U....A........N.E...F...........E...F...F....A.......@..........A....A...A...........B......\A........P...Q.C....A................Q...............P...........@...M.A....A........@...A.AA...A........R.........@.......................E....A........R.............E............A......O........require......common......vlc......msg......info......Lua HTTP interface......open_tag......<?vlc......close_tag......?>......mimes......txt......text/plain......json......html......text/html.....
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:Lua bytecode, version 5.1
Category:dropped
Size (bytes):2032
Entropy (8bit):4.58856957114091
Encrypted:false
SSDEEP:
MD5:EFAC198BD11F5DD8A135939E14DC3116
SHA1:D28A05CDE02DA6401B1D638456307900C5997AFB
SHA-256:38225F3117716D74467F51C0D0D46160405EEACFEAC3EA1FAF84258B4C652E1E
SHA-512:6C1EC9B2853A779454CCBF7EBE241A0DA3702D96FA5DC7CD28FC59944E99017B2C7C494177BF9314172FBFBF88D424B82C003EFAF16A48068CB1FD1A21C48E72
Malicious:false
Reputation:unknown
Preview:.LuaQ.......L...@/builds/videolan/vlc/extras/package/win32/../../../share/lua/intf/luac.lua..................@......$................@............A.E....@................A...B.@....A..!@...........@B...B..@...............usage......To compile a lua script to bytecode (luac) run:. vlc -I luaintf --lua-intf luac --lua-config 'luac={input="file.lua",output="file.luac"}'.Output will be similar to that of the luac command line tool provided with lua with the following arguments:. luac -o file.luac file.lua.......compile......string......gmatch......([^.]+).*......vlc......msg......err......misc......quit.............6.......Z........@@...@.A....@.......@@...@.A....@.................U....@.......@@...@.A@...@................U....@........A...............B..@...........@@...B.A....@...........@..E...F........@...........@@...B...........A.A...........@...............@D................@...........A@...B.A.........B.........U....A...............AE.......E..........A.....................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:Lua bytecode, version 5.1
Category:dropped
Size (bytes):12703
Entropy (8bit):4.385376784500261
Encrypted:false
SSDEEP:
MD5:94C27B0ED2617E13DED481D471CDF0BD
SHA1:DF490674469C66838D02A4112E4DD88B9E24B1ED
SHA-256:BA2177F3D4CE020B79157331ABB89916F208E61A67CA7E05AC88C661AEE931CD
SHA-512:CD09A1BA8B48A742988F8D9119C3887EFFDB8C6A1C9DABC7084FA2FBA9B38B14E0E722D1823303B655398F089E5147CD6E67111EA976E6BBCCBD693EF18B7955
Malicious:false
Reputation:unknown
Preview:.LuaQ.......T...@/builds/videolan/vlc/extras/package/win32/../../../share/lua/intf/modules/host.lua..............................................A.......B.....@..$.......$@..........E....@..E....@..E@...@..E....@..E@..I....................status......init...............read.........?.....write.........@.....password.........@.....client_type......net......stdio......fifo......telnet.........@.....is_flag_set......host......_G.........C...L....................@......P.....@..........@..........................................@........?........@........D...E...E...F...G...H...I...I...I...I...I...I...I...K...K...L...........val.............flag.............bit.................N...m.......B.......J...........$A..d...........$B..d...................$C..d...................................................................$D..d............................................E..B.......E.......\...I...........J...I...I...I...I...IE..I...................................setfenv......newproxy......
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:Lua bytecode, version 5.1
Category:dropped
Size (bytes):19021
Entropy (8bit):4.696475398088945
Encrypted:false
SSDEEP:
MD5:2692B669D435913EF2FA9237058EDD6F
SHA1:8FBA194CB1C92614A7F4D7097E323AB2C9D32B18
SHA-256:D45DD555F80AB98B3346744C97B36491A6FDBF78A27F249DD1EBFB6F8B82D63F
SHA-512:96C5A640B241B5A7D7C45351BC5762B05B500B3121DACA9B7D92C39062B39C04BEA48822AA537C15D9EC235E9573A92537B6A74E4D6E9FA8E9D02E318DBEA626
Malicious:false
Reputation:unknown
Preview:.LuaQ.......\...@/builds/videolan/vlc/extras/package/win32/../../../share/lua/intf/modules/httprequests.lua.............C.......E....@..\....................................@......................@...@.........................................@.........................$...................$...............$A..............$....A...A......$...................$........................................require......common......dkjson......round......strsplit......processcommands......xmlString......removeArrayIndicators......printTableAsJson......printXmlKeyValue......printTableAsXml......getplaylist......parseplaylist......playlisttable......getbrowsetable......getstatus......_G......httprequests......... ...(.......#................@@...........@...........................@..........@A............@.............................@...................................type......string......us_tonumber......number......math......floor......pow........$@........?....#...!...!...!...!...!..."..
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:Lua bytecode, version 5.1
Category:dropped
Size (bytes):1017
Entropy (8bit):4.401700053594727
Encrypted:false
SSDEEP:
MD5:DB397A1CF04F77825432BCA93C6F8D74
SHA1:54B2B2DDE24D2AED428C0997133283C74007FA6F
SHA-256:A98BBF2485FE7BE01260B83FC6A52EF3E6A13100D8E76A65DA8660DA38DA7C65
SHA-512:A16086CB41C44B5EDCB567D629F720E58E449C5352531843B325A73068A9E98586875A013DEBC0FDB9EC7E0F20BD4177EF6565BCAC3B24D58FD32DB742638890
Malicious:false
Reputation:unknown
Preview:.LuaQ.......N...@/builds/videolan/vlc/extras/package/win32/../../../share/lua/intf/telnet.lua.............@........@@...@...........@...@......................@@...@..@......J.........@.b@...@...@..E...F@..........W.A..@..E...F........A..\...W....@..W...............................................AB..................A.....!....@........C.............E@...@...............config......hosts.......host......telnet://localhost:4212......pairs......*console......string......match......^%s*(.-)://......telnet......telnet://......gsub......^%s*.-://......vlm......vlc......dofile......wrapped_file.....@................................................................................................................... ... ... ... ... ...!...!...!...!..."...#...#...$...$...$...$...&...&...&...&...&...&...&...)...)...).......+...0...0...0...0...2...2...2...2...........(for generator).....8.......(for state).....8.......(for control).....8.......i.....6.......host.....6.......proto.!...6.......new
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:Lua bytecode, version 5.1
Category:dropped
Size (bytes):2965
Entropy (8bit):4.493387145099085
Encrypted:false
SSDEEP:
MD5:2184F64C940FD65292A56766159059C8
SHA1:AB1CB5EE377C8084680203D22CC4A119B95C81E5
SHA-256:DB6E28FEF939CAA4A9C6A1079BF92311AE841ED679CE5A71A02AF42E99421CA9
SHA-512:DA3C6A59E9F4892214F46572D05179FC0574F1E53C0E8EFE1C9EC4D1E98F57B69844C05CC3F1DAA4BC883D3E7C60741434A9D6D64240A5CB1C2D4C827EAB200E
Malicious:false
Reputation:unknown
Preview:.LuaQ.......Z...@/builds/videolan/vlc/extras/package/win32/../../../share/lua/meta/art/00_musicbrainz.lua.................$.......$@...@..$.......$....................descriptor......try_query......get_releaseid......fetch_art..........................@...@@..................scope......network.................................................?...A.......U....@....@..........@...@............@.A............B.@....A......G....A...A................B.@...........G.......................@....A................B.@...............G.......................E....A...........A....D...D.A....A...................%...http://mb.videolan.org/ws/2/release/......vlc......stream......read......P..@.....found......_......string......find......<artwork>true</artwork>......front......<front>true</front>..$...http://coverartarchive.org/release/....../front-500......asin......<asin>(%w+)</asin>..#...http://images.amazon.com/images/P/.......01._SCLZZZZZZZ_.jpg......msg......dbg..G...Neither coverartarchive.org no
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:Lua bytecode, version 5.1
Category:dropped
Size (bytes):1457
Entropy (8bit):4.27005192318079
Encrypted:false
SSDEEP:
MD5:EBF2838DEF7D3292AA767951AC345144
SHA1:AFBDF1EA73D7F5D268F3B02533663B40C8CB20BD
SHA-256:B9C34E8389D48A3E30A138DB94066363EE10A13F48DF1CFE2D24656A49F709C5
SHA-512:61EE6B37D38DB73489839AA17A3F0E8F9009DBCF3782771BA48B10289A26337F1250D1D141E68DA403B11A9B9E2BD59D48C52D86D73BEAAE419EC9C83113B090
Malicious:false
Reputation:unknown
Preview:.LuaQ.......Z...@/builds/videolan/vlc/extras/package/win32/../../../share/lua/meta/art/01_googleimage.lua.................$.......$@...@...............descriptor......fetch_art..........................@...@@..................scope......network.........................................6.......Y........@@...@..@...............@@...@.....F.A..@......F.A.....U...G.......F.A.........F.A..@..U...G.......F.B.Z....@..F.B.Z.......F.B.......B..A..U...G.......F.B.Z....@..F.A.Z.......F.B......A..A..U...G....@..C...^...E...F............@................\...G...E...Z@...@..C...^...E...K....@..\...G...C...G...E...F@..........\@.............G...E...^................vlc......item.......metas......Listing Type......radio......title...... radio logo......tv...... tv logo......artist......album...... ...... cover......fd......stream..#...http://images.google.com/images?q=......strings......encode_uri_component......page......read......P..@....._......arturl......string......find..5...<img height="([0-
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:Lua bytecode, version 5.1
Category:dropped
Size (bytes):4392
Entropy (8bit):5.488260019913855
Encrypted:false
SSDEEP:
MD5:809453660199A13960B999E49F766F86
SHA1:0B6B71A7ABCD3C5DC6A48342490FF39588375E9A
SHA-256:71CCB383C7BFCD252CDFDF5FC2DFBF74532E53DC37ADDEA4A627E24F4856C766
SHA-512:A4DFDA372BD396372BC31A405439F38D23CB2994C5BBFC57CF70EC90FEB2FC267FC4C682C539A4937370182BD0934BF85928BB9DA1D6E457D2842C41D081FEF9
Malicious:false
Reputation:unknown
Preview:.LuaQ.......W...@/builds/videolan/vlc/extras/package/win32/../../../share/lua/meta/art/02_frenchtv.lua.................$.......$@...@...............descriptor......fetch_art..........................@...@@..................scope......network.........................................J.......?........@@...@..@A...A..@B...B..@C...C..@D...D..@E...E..@F...F..@G...G..@H...H..@I...I..@J...J..@K...K..@L...L..@M.E...F...K...\........@.......@...@......................AA.........................A..........................A.........................A........TF1..]...https://upload.wikimedia.org/wikipedia/fr/thumb/7/77/TF1_(2013).svg/610px-TF1_(2013).svg.png......France 2..}...https://upload.wikimedia.org/wikipedia/fr/thumb/e/e8/France_2_logo_antenne_(2008).png/270px-France_2_logo_antenne_(2008).png......France 3..m...https://upload.wikimedia.org/wikipedia/fr/thumb/3/33/France_3_logo_2016.svg/275px-France_3_logo_2016.svg.png......Canal+..e...https://upload.wikimedia.org/wikipedia/commons/thumb/1
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:Lua bytecode, version 5.1
Category:dropped
Size (bytes):1655
Entropy (8bit):4.2107229873742495
Encrypted:false
SSDEEP:
MD5:5378F09482D9C3D912F03B05D4EFE65B
SHA1:51A7FD64F26F96EB4594B8F9D3A3DA8EBDD38CB9
SHA-256:5FBAC2268D01BB39B9EF81231367EC1EA17F40F478D74BA6D2077F04352DF3B8
SHA-512:F0FF603017A0A9E81AE0BCD7B30647E41E3609CFC57C06D074BD6A8DB3F11A91F502FFD781C3642F249537E0AE36DE5EE14A6D67C105B95DDFA11329E9E6B9BD
Malicious:false
Reputation:unknown
Preview:.LuaQ.......U...@/builds/videolan/vlc/extras/package/win32/../../../share/lua/meta/art/03_lastfm.lua.................$.......$@...@...............descriptor......fetch_art..........................@...@@..................scope......network.........................................9.......n........@@...@..@...............@@...@.....F.A.W@......F.A......@..C...^...F.A.Z.......F.B.Z....@..E...F...F.....A.\....................B....U...G@...@..C...^...E@..F....@..........\...G@..E@..F....@...@......\...G@..E@..F....@..........\...G@..E@..F....@..........\...G@..E...F@.......@......\...G...E...Z@...@..C...^...E...K....@..\...G...C...G...E@..F........@..\...........G...E...Z.......E@..F...........\...Z....@..C...^...E...^................vlc......item.......metas......Listing Type......radio......tv......artist......album......title......strings......encode_uri_component....../......string......gsub...... ?%-.*............%(.*%)......CD%d+......Disc %w+......fd......stream......http://www.las
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:Lua bytecode, version 5.1
Category:dropped
Size (bytes):1365
Entropy (8bit):4.051127934448201
Encrypted:false
SSDEEP:
MD5:459A3346D974605DF97F3138486A9476
SHA1:08D1399142CCDAEC886CCD9C1C7CAA8C86019685
SHA-256:08CAA9E8F09C95B671AD79D567B01104BDD974F039CD11FABE9EDF473B7D4E66
SHA-512:2E9CEB9562C33F7BA185B5EBBE1B9CEFE46C5672976B72FE59C2144AA00E240D78B15CEADEF17B61B02F225E641C8963E8EA8FA12658E5F80EBACDE8533E58BE
Malicious:false
Reputation:unknown
Preview:.LuaQ.......W...@/builds/videolan/vlc/extras/package/win32/../../../share/lua/meta/reader/filename.lua.................$.......$@...@..$....................descriptor......trim......read_meta..........................@...@@..................scope......local.....................................................E...F@..............\...^................string......gsub......^%s*(.-)%s*$......%1.................................................s.....................7.......B........@@...@.....F.@.Z...........F.A.Z@...................AB.@.......................GA...A.......A..............E...F........A......\................A@...C............@....B...........A.......A@...C.........A.......A@...C..........A.......A@...C..........A...............vlc......item......metas......title......filename......_......showName......episodeNumber......string......find......(.+)S(%d+)E(%d+).*......trim......gsub......%....... ......set_meta...... S......E......seasonNumber.....B...................!...!...!
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:Lua bytecode, version 5.1
Category:dropped
Size (bytes):8227
Entropy (8bit):4.027299898630818
Encrypted:false
SSDEEP:
MD5:0D673E5EF39F34E169B9D82A4B706063
SHA1:35E2B3BD490E46D3E5F70EDF5C6FA7FF412A50C1
SHA-256:A611E22BD551D427B620E6DCD95F4C340C4467CF95B611D490F05BB08144EFC4
SHA-512:0E2391101BE2613BE4335BC17D91A7810CF6D6F59C8595F3D7705BE385CD079CB8031332879CEF2A3C26357179B0F3BE0AAF19B5217E444D5AD7BEE5894CEEFE
Malicious:false
Reputation:unknown
Preview:.LuaQ.......Q...@/builds/videolan/vlc/extras/package/win32/../../../share/lua/modules/common.lua.............(.......d....@..d@...@..d....@..d....@..d....@..d@...@..d....@..d....@..d....@..d@.......@..d........@..d....@..d....@..d@...@..d........@..d....@..E...I....................pairs_sorted......skip......setarg......hotkey......snapshot......table_copy......us_tonumber......us_tostring......strip......table_print......print_callbacks......durationtostring......realpath......parsetime......seek......volume......_G......common.........................J....................A.........@....A...........@....@......@.......................................pairs......table......insert......sort........................................@.........D....@..D...............F.......................?........................................................................i.....s.....t.........................................................................................................t............
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:Lua bytecode, version 5.1
Category:dropped
Size (bytes):26023
Entropy (8bit):4.52542535800786
Encrypted:false
SSDEEP:
MD5:0184C4B03EC751FC716FB353F5711B7A
SHA1:F80D005BB1C6D53DFFBEEA5288F7AF4EFE0DAB61
SHA-256:E6EB1F8510F039D3BCF22BA6C743509F15594D5C9DFF203A73952F6CB84F632E
SHA-512:5C3BA8CD23E939D7BEBAC391AAEFE0BF118824890B6549D127BE9586F233DA8FCA71CEF6AE32012DCDD68469EB4D8B78B2F7748A672B1EC2FF50E7402CDA0D29
Malicious:false
Reputation:unknown
Preview:.LuaQ.......Q...@/builds/videolan/vlc/extras/package/win32/../../../share/lua/modules/dkjson.lua............,........E....@.........E....A.........E....B...............C.EC..F....C....C..C.......D...DD.ED..F....D....D..D.......E...EE.E...F................EF.......F.....$.......E....F..........J...I...I.......\F......JF..IFH......F...........F...........G..d....G......I........................FI...I..FJ...J..FK...K..FL.$...................dG..........................I...........$.......I.......dH..................$...........................................................I............H..........$...........J...I.I.I.I.II.I.J.I..I.K.I..I.L.................................................dJ..............................$...........................................I...........................................I....................J..^.......=........pairs......type......tostring......tonumber......getmetatable......setmetatable......rawset......error......require......pcall......math..
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:Lua bytecode, version 5.1
Category:dropped
Size (bytes):4043
Entropy (8bit):4.199661929469894
Encrypted:false
SSDEEP:
MD5:6860E13EBB9E71FA036C0AA6B1B40F65
SHA1:04B34735FB45C38EE46AEDCE17CA3275180D94CC
SHA-256:32ADA78341DE379137779F3E181411EEE42C6E567CD043E26437E66FB5EBAD90
SHA-512:76A1B6348501148F397A8B51733425B11B621E937D6776F43D646C73AE8E753A23DC334080716C2D4271CF3A1BADF7C5EC405C536E8BC68D50B860C9EF977C3B
Malicious:false
Reputation:unknown
Preview:.LuaQ.......R...@/builds/videolan/vlc/extras/package/win32/../../../share/lua/modules/sandbox.lua.............N.......J...I@@.I@@.I@..I@@.I@..I@@.I@..I@@.I@..I@@.I@..I@@.I@..I@@.I@..I@@..@....D.....I@................E..A..EA...........E.....E............A...........E.....E............E..A..EA...........E.....E............E.....E............B..A............A...........E..A..@...........@.............................."........collectgarbage........dofile......_G......getfenv......getmetatable......load......loadfile......rawequal......rawget......rawset......setfenv......setmetatable......module......require......package......debug......_VERSION......Lua 5.1......loadstring......readonly_table_proxy......coroutine......string......dump......table......math......io......os......exit......getenv......remove......rename......setlocale......sandbox.........3...J.......(...............@.....................W................@..........J............A..............I.A...................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:Lua bytecode, version 5.1
Category:dropped
Size (bytes):3257
Entropy (8bit):4.25958166674645
Encrypted:false
SSDEEP:
MD5:BCC240CD7BB4F6A9CC92C8864F2CEE3C
SHA1:73A8200D85A91D461FB4DFFE229FBBDBDAEB78B9
SHA-256:C8E995A289B4CD6DEF8BF76ED053F8633D08A9939EB23BA3FAF076B3F8178034
SHA-512:B4FB41CA9D09DAF8E0381D0B61CBB2857BDD404EA69878C965BAAD93BC373DF51EC0C26B98F40DD82C8A9149806E3DBDDC9116E6F3ED6D3EDE6D1C58BC09B834
Malicious:false
Reputation:unknown
Preview:.LuaQ.......T...@/builds/videolan/vlc/extras/package/win32/../../../share/lua/modules/simplexml.lua.....................d....@.......................................................................parse_url......parse_stream......parse_string......add_name_maps......_G......simplexml.............V............@.......................@@......@.@..........J................@...@A.............J....B..J....B..KB..\...W.........A.....B..........@............@............B.@....B..............@....B...........@C.....................F.A.W@...@..T...........E.......\B..@.................D......B........D...B..B........C......C..@....B...B...........@..............LD.......C..............I.......EB......\.............C...B......C..a.......T....A..E...F.......\B........D...........C.F.B......B......................................A....B...................vlc......xml......create_reader......next_node..................?.....name......attributes......children......next_attr.......table......inser
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:Lua bytecode, version 5.1
Category:dropped
Size (bytes):2541
Entropy (8bit):4.222125426695805
Encrypted:false
SSDEEP:
MD5:ED386E4ED4C27F79635B5EC4D00C68ED
SHA1:3CA983445AEC41C852BC21D93538C85AABB42F1C
SHA-256:E9B87C65BD3515A6CAC3652DACB2A8FA41101B09F8048996A6CCA8ACB160D7B3
SHA-512:BD5F152109A9909FD0E74101C3E7B44420657D5E98F3508300E724D17713CE20F51F6AFA3C2E0FAD3555420D95F2B7DEAC4CA33A9187451914E2ED7D59A11FE5
Malicious:false
Reputation:unknown
Preview:.LuaQ.......Z...@/builds/videolan/vlc/extras/package/win32/../../../share/lua/playlist/anevia_streams.lua.................$.......$@...@...............probe......parse..............................@@...@...........A.E...F@...........@...@.......................vlc......access......http......string......match......path....../list_streams%.idp.................................................................................!...Y.........................A.E@..F...............G@...@...@...@B..............@........(.......B.E................@....&...........B.E....................@...@B..............@................B.E....@...........@................B.E................@........A.E...............G@...@...@...@B..............@.......@........B.E....@....................A.E...............G@...@...@...@B..............@................B.E................@........A.E...............G@...@......E.......\......................E.......\....@...@...@...@F...F.A........@......U....@.......@G.E.......
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:Lua bytecode, version 5.1
Category:dropped
Size (bytes):2582
Entropy (8bit):4.153105084654611
Encrypted:false
SSDEEP:
MD5:0D5E98B4BA9148817FA91376F408C7D5
SHA1:60213B143F4AEBA180A4A9B6EBDD38DEDAFF4A50
SHA-256:168B0EF8279B88240EFFC50FF8493E75687ED32B2C1446D24350E977D60D4B28
SHA-512:350D57BC898B8CF43DDCCDCE3506AB34451F23B8228D021EB142ABFB6A5167EDAB076A372F0318FFD5F67593A14105A5120F1992325BE36E6C8DB79F72E10C7F
Malicious:false
Reputation:unknown
Preview:.LuaQ.......V...@/builds/videolan/vlc/extras/package/win32/../../../share/lua/playlist/anevia_xml.lua.................$.......$@...@..$....................probe......readline......parse..............................@@...@...........A.E...F@...........@...@.......................vlc......access......http......string......match......path....../ws/Mgmt/.................................................................................!...$................@@.E...F.......\....@...........@..E...F.......\...Z@......E...F...\...^................string......find......vlc......peek.......0.@.....><......read......readline........."..."..."..."..."..."..."..."...#...#...#...#...#...#...#...#...#...#...#...#...$...........n.................'...V...............C.........@......@...........A..................@...Z@........".......B......A......................@...Z@................B...........................@...............................B......A......................@...Z@.......@........B........
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:Lua bytecode, version 5.1
Category:dropped
Size (bytes):4183
Entropy (8bit):4.328582765875399
Encrypted:false
SSDEEP:
MD5:C82EF20E98D246EBA2A0752F271A7770
SHA1:94F0B82FD716EBDB64A33C44D90F34B34BBE460E
SHA-256:6D7515051C388C09A81816BC72894141B7527D2892B5A617FF8C802C87B9B3E1
SHA-512:C34EC2BA078DFBB934F74353B09E43CD85A151B3748D299DE4545B9EF8CED6A877A53421B1C4F588A65354B0115D60D43BABA21B39F897191CACA63A9EE7ED8F
Malicious:false
Reputation:unknown
Preview:.LuaQ.......Y...@/builds/videolan/vlc/extras/package/win32/../../../share/lua/playlist/appletrailers.lua.................$.......$@...@..$.......$.......$.......$@...@..$....................probe......find......parse_json......parse......filmid_info......get_preferred_src......lookup_keys..............................@@.W.@..........@@...@..........@A.E...F............@...@.......................vlc......access......http......https......string......match......path..%...^trailers%.apple%.com/trailers/.+/.+......................................................................................................................@@..............................string......find.............................................haystack.............needle............._............._.............r.................!...5.......#...E...F@..F...............\@..E....@..\.........A..................@...@..B...^...K.B.\........A..........@...........@..FA......]...^................vlc......msg......dbg......T
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:Lua bytecode, version 5.1
Category:dropped
Size (bytes):1214
Entropy (8bit):4.061052518548433
Encrypted:false
SSDEEP:
MD5:65A7D0A081B4B8F0A490AA651359DA51
SHA1:86092163E9ED0E3F1FCF9DA2137844299C1A48C3
SHA-256:5BB45B82B723A7A15AD163915494F201C2EC9968F3B9E9395E0961A1E9E5ACE3
SHA-512:6A57A791FCD85FC0B40CAEAAAAFA3933E4D3D3A2CCAEE51A3D18B42B39742AB3F43EEC990193534DB3C375DE4EB592511E817130933574897475D4E7DDDECBCD
Malicious:false
Reputation:unknown
Preview:.LuaQ.......U...@/builds/videolan/vlc/extras/package/win32/../../../share/lua/playlist/bbc_co_uk.lua.................$.......$@...@...............probe......parse..............................@@...@.............E...F@.......@..E...F........@..\....@..B@..B...^................vlc......path......gsub......^www%.............access......http......string......match......^bbc%.co%.uk/iplayer/.+.................................................................................................path.....................-.......5.................@......@...@...@...............@A.E@.......................@B.E@..............G............@A.E@...............@.......@B.E@...@..........G.............C.E........................@...........................p......line......vlc......readline......string......match......title: ......_......name......find......title: "(.*)"......metaFile: ".*%.ram"......video......metaFile: "(.-)"......table......insert......path.....5..........."..."..."..."...#...#...#...#.
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:Lua bytecode, version 5.1
Category:dropped
Size (bytes):5201
Entropy (8bit):4.198078262101851
Encrypted:false
SSDEEP:
MD5:F7EFBC05E755EFAC80EDBAAB0F204F5B
SHA1:27615869722FE1A1529471D06FE5F74154B911AD
SHA-256:DE76B50183E68442D7A869BDC9C412D54E38EB5A73F13620F5A0CD9F2FA10643
SHA-512:BBB24BCB8DB0A8AE2256620A7B6C7295B095BFD78BAA81B439B59EE1B6D0B11DA6533242DC2D6A5CDEC7E69E35331BE1FFCED029A40ED03C62344975B8DEEE47
Malicious:false
Reputation:unknown
Preview:.LuaQ.......O...@/builds/videolan/vlc/extras/package/win32/../../../share/lua/playlist/cue.lua.................$.......$@...@..$.......$.......$.......$@...@..$....................probe......is_utf8......cue_string......cue_path......cue_track......cue_append......parse.....................$........@@.E...F............@...@................A.A........@.......@@.E@...........@...........@@.E@...@.......@...........@@.E@...........................string......match......vlc......path......%.[cC][uU][eE]$......header......peek.........@.....FILE.*WAVE%s*[..]+......FILE.*AIFF%s*[..]+......FILE.*MP3%s*[..]+.....$...............................................................................................................................................................!...#...........E...F@..F...........\...W.......B@..B...^................vlc......strings......from_charset......UTF-8........."..."..."..."..."..."..."..."..."..."..."...#...........src.................%.../...........E.......\
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:Lua bytecode, version 5.1
Category:dropped
Size (bytes):3351
Entropy (8bit):4.554971233276827
Encrypted:false
SSDEEP:
MD5:1497A7152029DAA0336ECB90C42ACFF2
SHA1:C7D7C811D70BAAFED6FE33A61B118AEBA2D4812F
SHA-256:B94D06125457858A60C296993C6E23286BC1B1F7856553474DA8AFB4334E939C
SHA-512:CCC00B7E7ED58B8668DF40C5C9BC85562A6764939FD231B1F1BE4D8E665445C29E567ABB7CE55FE38FB2BC9B6A5803AA904662E140CDCB05051FE56D7FEE27C7
Malicious:false
Reputation:unknown
Preview:.LuaQ.......W...@/builds/videolan/vlc/extras/package/win32/../../../share/lua/playlist/dailymotion.lua.................$.......$@...@...............probe......parse..............................@@.W.@..........@@...@..........@A.E...F............@...@.......................vlc......access......http......https......string......match......path......^www%.dailymotion%.com/video/.....................................................................................................g............@....@..............@.......@........A.E....@....................B.E....@..........G........@....B...B.E.................C.E....@....................A.E.........................B.E....@..........G...........W@D..@...@....B...B.E.................A.E.........................A.E....@...........@........A.E@..F....@..............E@..F....@....E.............\...Z....@......................A.......@..............A....................C.@........A................A.@...................EA..F...F........A..\....
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:Lua bytecode, version 5.1
Category:dropped
Size (bytes):3000
Entropy (8bit):4.462334842035321
Encrypted:false
SSDEEP:
MD5:FF6595A55A6F1E5253E8120DE600E8EB
SHA1:2CE26DF6C64F33FA372DD50A82F39FC1227F5A54
SHA-256:F1C0E7021ABE8ABC0A0C7BEBA8C87F40AF0D7C474A45ED751BE145931B0C37A3
SHA-512:CED658226A68578DC31FCAA1B81B3D961832C411A72B9E73C965DB1DEA149EC7DD3C8EE2AF688B370BB62ED05126809DEE21B7C4C7AE776FA7A22FFFFD23D5AF
Malicious:false
Reputation:unknown
Preview:.LuaQ.......S...@/builds/videolan/vlc/extras/package/win32/../../../share/lua/playlist/jamendo.lua.....................A@......d...G...d@......G................require......simplexml......probe......parse.....................'........@@...@...........A.E...F@........................A.E...F@........................A.E...F@........................A.E...F@...@.......@...@.......................vlc......access......http......string......match......path......^api%.jamendo%.com/......get2......track......xml.....'..........................................................................................................................................................................."...B...............E@..F...\............................@..J.........A..........@....A......@&.......A.@....B.......BB...@...........B...@......B....B...C.AB...B..............F...FB..F...F...F...Z.......A........BB...C...A...C.........F...F...F...F.......E...FB....................E...............E...C...A...C..C..
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:Lua bytecode, version 5.1
Category:dropped
Size (bytes):3675
Entropy (8bit):4.389514987935058
Encrypted:false
SSDEEP:
MD5:C57D18B87C104B30D1CC6BCA8F9B67FE
SHA1:F9013DCBFD5B3D3826D24609C3CE2FA65AE71EE8
SHA-256:D93ACF4F35E97F83A145F2BA0AE278E403DEDF38D8516A51E966E3D56AF2D3F0
SHA-512:E2BC39426C419195CFF572B72F5DEA011F770050EAE60B80385BFAD0252A697253733F84ED373568F06F99E837B9D8992FFEC69D10B39064AFDF9CEEA2BDCAAE
Malicious:false
Reputation:unknown
Preview:.LuaQ.......R...@/builds/videolan/vlc/extras/package/win32/../../../share/lua/playlist/koreus.lua.................$.......$@...@...............probe......parse..............................@@...@.............E...F@..W.......E...F@.......@..E...F@..........\....@..B@..B...^................vlc......path......gsub......^www%.............access......http......https......string......match......^koreus%.com/video/.+.................................................................................................................path.....................^............@....@..............@........%.......A.E....@...........@........B.E....@..........G........@....B...B.E.................A.E.........................B.E....@.......@..G........@..W.C..@...@....B...B.E@.......@........A.E.........................B.E....@..........G........@....B...B.E............@..A............@........A.E................@........B.E....@..........G........@....B...B.E.................A.E....@....................B.E
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:Lua bytecode, version 5.1
Category:dropped
Size (bytes):2310
Entropy (8bit):4.379029155655519
Encrypted:false
SSDEEP:
MD5:CEB4FF943E47D0ED8EA4BA7F10FB0590
SHA1:67783F3EB883787EBA75EB1BEC21E12EB2603738
SHA-256:E847AD9BF8C7E14A9094E9D5A3163726D96FC748BB7C424A78B0EE1AEF3C1D82
SHA-512:0DBA282C1E65C2E32B3E9B3758F4CD39C8D3AD23D756CAF7737A419217516FB2585F8CFC5B97DE9358AF89CFE93E733B1BF9914615B3807388F527162718297B
Malicious:false
Reputation:unknown
Preview:.LuaQ.......T...@/builds/videolan/vlc/extras/package/win32/../../../share/lua/playlist/liveleak.lua.................$.......$@...@...............probe......parse..............................@@.W.@..........@@...@..........@A.E...F............@...........@A.E...F............@...@.......................vlc......access......http......https......string......match......path......^www%.liveleak%.com/v%?......^www%.liveleak%.com/view%?................................................................................................................................. ...[.......~.......C....A....@..............A..........Z@............A.E....A......@...Z.............A.@................@..C.............A.@........A......@....@...@........A.E................@............A.E.........................A.E............A.......A....@......A..........E.......U...G....@...A...AC...C.C...........E...F........A..\.......E...F...........\...Z........B....D...E..............@E.........................A.........
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:Lua bytecode, version 5.1
Category:dropped
Size (bytes):1979
Entropy (8bit):4.51927603266655
Encrypted:false
SSDEEP:
MD5:B4C77BC66D06D0A5A256F9D9077B1E60
SHA1:BCE877E2E2657C1DD827B5A70A68B7327A895FF6
SHA-256:5C076730DE1D6492D9ED588A144CA70FAB8AD1670F7059B95EE2284D1DF75191
SHA-512:4A4999656850E64263BEF166B8A19D91B5C6EAFDD04DBC06CC83142268207D60ACB3ECD940AADA76EBBBFAA66C77DF242F5DB0A3ACF93361F1CCF6A98BDACC3B
Malicious:false
Reputation:unknown
Preview:.LuaQ.......V...@/builds/videolan/vlc/extras/package/win32/../../../share/lua/playlist/newgrounds.lua.................$.......$@...@...............probe......parse..............................@@.W.@..........@@...@..........@A.E...F............@...@.......................vlc......access......http......https......string......match......path......^www%.newgrounds%.com/.*/%d+.....................................................................................................M.......k...E...FA..\...ZA.......@..Z@...@........@.............@...Z....@.......AA...A.........@....@...@........@......................@.......AA...A..............@...@........@......................@.......AA...A..............A...@........@......B...............@.......AA...A..............@............@...............................B.........AB...............@......E...F...F.......\A..J...^...J....A.......A..............bA..^................vlc......readline......string......match..)...<meta property="og:title" co
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:Lua bytecode, version 5.1
Category:dropped
Size (bytes):1199
Entropy (8bit):4.255307508054107
Encrypted:false
SSDEEP:
MD5:17D116A2BAE99B42BC2A1C91AE814C03
SHA1:22E423EE034966C94A064DA8D27DC379FFCF8D20
SHA-256:98A8A54AE42703AD776EF8D8ACF11F0FA9185CD8192482A758E64E65167C6142
SHA-512:294054C2769C85D58B1B1F5151404847EDE92214495FA0D172BCAD3A3D45AF99A1AD6810E3BDF3977E664AC790B54A0A9B261861AD771BB69D162A7742470B34
Malicious:false
Reputation:unknown
Preview:.LuaQ.......^...@/builds/videolan/vlc/extras/package/win32/../../../share/lua/playlist/rockbox_fm_presets.lua.....................d...G@..d@......G............%...v4l2c:///dev/radio0:tuner-frequency=......probe......parse..............................@@.E...F............@...@...............@A.A.......E........@@.............\........@...@...@..X........@.......................string......match......vlc......path......%.[fF][mM][rR]$......peek........p@.....tonumber.. ...^[^%d]?[^%d]?[^%d]?[^%d]?(%d+):.........A......9.A............................................................................................................................................line.............freq................. ...+...............E...F@..\...Z@.......@........@......................A....A.@............................A.......................vlc......readline......string......match......(%d+):(.*)......table......insert......path......name.........!...#...#...#...$...$...$...%...%...%...%...%...&...&...
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:Lua bytecode, version 5.1
Category:dropped
Size (bytes):3357
Entropy (8bit):4.271974052599623
Encrypted:false
SSDEEP:
MD5:AC884629461E2F23831A0BC85E25841C
SHA1:1D5EBF4F44FFAD20574FEE357CE0F063864555DE
SHA-256:D9F0812C71F9F0D326509AFC1688D1590F404F4F06FC906AEA87E87A888E41A0
SHA-512:1AA182CFC35E15F0BE4C71D0950D253D51B1995A04FBC97BC1CF866C580F2F108BC11B3330211EC7FDA61503378D79DFED3AE127DC99F4D3E2F01806AE614CAD
Malicious:false
Reputation:unknown
Preview:.LuaQ.......V...@/builds/videolan/vlc/extras/package/win32/../../../share/lua/playlist/soundcloud.lua.................$.......$@...@..$.......$....................probe......fix_quotes......extract_magic......parse..............................@@.K.@.........\.......E...F@..W.......E...F@.......@..E...F@..........\....@..B@..B...^................vlc......path......gsub......^www%.............access......http......https......string......match......^soundcloud%.com/.+/.+.....................................................................................................................path.....................&...........E...F@..........\...Z....@..A...^...E...F........@......]...^................string......match......^"............gsub......\"......"......... ... ... ... ... ... ... ...!...!...%...%...%...%...%...%...%...&...........value.................)...=...........E...F@......\...Z@...@.......................@...@...............@......A...........@........A...B.AA...A...........
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:Lua bytecode, version 5.1
Category:dropped
Size (bytes):5692
Entropy (8bit):4.6531417957154355
Encrypted:false
SSDEEP:
MD5:DA0331FA0214B1D31FB77B90A2AB7E30
SHA1:FCBF9159FE0467E9ACC9F724F8287E4928F67791
SHA-256:E5F28C94B735DA1B63F327B70841EE45CE3AED01AD655CC58BB485DD0A7487AA
SHA-512:2143946FAF1E09B7192E35C5A8161B7A56753FE57977ECAD612FCF0B26EBCBDCE7F79EA94202063D087FA9816A96E34C3932C0948A86CC18B8B44AC2A3941616
Malicious:false
Reputation:unknown
Preview:.LuaQ.......R...@/builds/videolan/vlc/extras/package/win32/../../../share/lua/playlist/twitch.lua.................$.......$@...@..$.......$.......$.......$@...@...............probe......parse_json......twitch_api_req......parse_video......parse_stream......parse.....................'........@@.W.@..........@@...@...........A..@A..........@...@........A..@A..........@............A..@A..........@............A..@A..@.......@...@.......................vlc......access......http......https......path......match......^www%.twitch%.tv/videos/.+......^www%.twitch%.tv/.+......^go%.twitch%.tv/.+......^go%.twitch%.tv/videos/.+.....'..........................................................................................................................................................................."...7...........E....@..\.........@..................@......C....A..^...K.A.\........A..........@...........@..F.......]...^................require......dkjson......vlc......stream............Failed cr
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:Lua bytecode, version 5.1
Category:dropped
Size (bytes):3315
Entropy (8bit):4.511721736801338
Encrypted:false
SSDEEP:
MD5:41F079164A30853691E98D9944A5D4B7
SHA1:0D3C6F3A54B79F28022995E9ABD88F259EE5D1F1
SHA-256:53D1830BAB611DB506407BBEBBB4069A9FA20FA003D1C64FB4C3C1A681068F18
SHA-512:FD27F5487B542ED3962560ADBC8FA5FA4F5E76FF61A792EDA644169BAC10006F0099DC5867DD943399D69FE7582DBB47C90179BFBC839A29423B8A9467782DD8
Malicious:false
Reputation:unknown
Preview:.LuaQ.......Q...@/builds/videolan/vlc/extras/package/win32/../../../share/lua/playlist/vimeo.lua.................$.......$@...@...............probe......parse.....................#........@@.W.@..........@@...@..........@A.E...F............@...........@A.E...F............@...........@A.E...F....@.......@...@.......................vlc......access......http......https......string......match......path......^vimeo%.com/%d+......^vimeo%.com/channels/.-/%d+......^player%.vimeo%.com/.....#...........................................................................................................................................................!...n................@@.E...F........................@A.....E...F@..\...Z@.......@.......@@.................................E...F...F........@..\..................A................A......A...........@.......B@.@....B......E.......\.......E...Z.......................X....@...@...@..X....@...@...@...............@...........@...........@..........@.......
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:Lua bytecode, version 5.1
Category:dropped
Size (bytes):1208
Entropy (8bit):4.042913861839972
Encrypted:false
SSDEEP:
MD5:E6103C82F4D8199303BE7DAA584A729D
SHA1:92BE3E25CB3E87DC39E41947C82EE00F534B80F4
SHA-256:60010B77FDA61B1F6C37ECAB5294A9B3D4CAD15F072EEE907989E9BFB58D37D2
SHA-512:C3C66533C5236A4FBA6536AD5049BBC568C6077805C8EBC295149423015A8B99ECEE7A10A81ECBF0787490F6E453BD119B7AE44F3D90FBF322B61A0C6EBC4085
Malicious:false
Reputation:unknown
Preview:.LuaQ.......S...@/builds/videolan/vlc/extras/package/win32/../../../share/lua/playlist/vocaroo.lua.................$.......$@...@...............probe......parse..............................@@.W.@..........@@...@..........@A.E...F............@...@.......................vlc......access......http......https......string......match......path......^vocaroo%.com/......................................................................................................*.......3........@@.E...F...........E...F@......\...W.......E...F@......\........@..E...F@..........\...Z.......A@..Z@......A.........B.........@....@..............J..................E...F....A..bA...A...@...................string......match......vlc......path......^vocaroo%.com/([^?]+)......len........$@.......(@.....^1......//media1.vocaroo.com/mp3/......//media.vocaroo.com/mp3/......access......:......options......:http-referrer=......://.....3...........................#...#...#...#...#...#...$...$...$...$...$...$...$...$...$...
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:Lua bytecode, version 5.1
Category:dropped
Size (bytes):33156
Entropy (8bit):5.0196809123684245
Encrypted:false
SSDEEP:
MD5:5DE2A1054A3ABAF6E900084A427BAC6A
SHA1:D625024E4592020BB516BF89D13FAEDDCEB0AF6F
SHA-256:B3B55554894B0367D9D1E6AC1DD1A0B18E1B043810DAE0C0FD79518DEC8B9587
SHA-512:73A8C30DD2BF7EBD491B657927430390A9B3BDEC139867EAEB731B8E433E0597F05F8A59C321B06AD8E1CBB873E87CD6E91EEEA6FD121EE06B319B9498141162
Malicious:false
Reputation:unknown
Preview:.LuaQ.......S...@/builds/videolan/vlc/extras/package/win32/../../../share/lua/playlist/youtube.lua.................$.......$@...@..$.......$.......$.......$@...@..$.......$.......$.......$@...@..$.......$.......$.......$@...@...............get_url_param......copy_url_param......get_arturl......get_fmt......read_long_line......buf_iter......js_extract......n_descramble......sig_descramble......stream_url......pick_url......pick_stream......probe......parse..............................@@.........@................................string......find......[&?]......=([^&]*).........................................................url.............name............._............._.............res..........................................................@......A...........@...........................get_url_param......&......=.......................................................................................url.............name.............value................. ...*...............E@..F......
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:Lua bytecode, version 5.1
Category:dropped
Size (bytes):2415
Entropy (8bit):4.502684119784591
Encrypted:false
SSDEEP:
MD5:9D0029CA9694C1C8B5021F762054508C
SHA1:3305F557D9EACBEF28418928C3AF805D82E3D035
SHA-256:A091F67DBBF12675B35FBD3CFE65EC7F294D143E430B6A48CC5275BBF9452277
SHA-512:22C3ABBD47CCBD5EEBE5A8F37D9D99D78C41C3343988651F10FC9C9CE3464A4CAA7442554F006C56555224C02AAE7179B5AADCCC54B8295327E231FDD683AF7B
Malicious:false
Reputation:unknown
Preview:.LuaQ.......M...@/builds/videolan/vlc/extras/package/win32/../../../share/lua/sd/icecast.lua.................d.......G...d@..G@..d...G...d.......G................lazy_load......descriptor......dropnil......main...............................@......@..A.........................require......simplexml.....................................................simplexml.........!............@...@@..................title......Icecast Radio Directory......... ... ... ...!...............#...%.............@.....A@..^..................................$...$...$...$...$...$...%...........s.................'...F.......z........@.......@@.A.......E.....A.\............AA......A........A...B...A...B.W@B..@........B...B...A...B.W.B.....W.C..@...@B.........................A.........A...............A..........AB..........A.........A...............A.............F...F...F...F...F....B......E.........F...B...A...B.\....B..E........BG...B...A...B.\....B..F...F...F...F...F.............................U....
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:Lua bytecode, version 5.1
Category:dropped
Size (bytes):5812
Entropy (8bit):4.752526323533484
Encrypted:false
SSDEEP:
MD5:73780FBE3F58A451BF95339B02AA7143
SHA1:78DC8E43C01314F81763381062D4573A0FFD3D87
SHA-256:7E6FDDD9C43FAB843FD437F3E3DEC61E58D520FF1D242AFDB1F7DD1C360D3AA7
SHA-512:BB9E20315DD95505755454D3696FB2FC6E8F09668497F593AC98D9638BA194073F4B5E5E4F552BB639CC5921F00083C7D33DC091A72835D37E10C54950B36DAA
Malicious:false
Reputation:unknown
Preview:.LuaQ.......M...@/builds/videolan/vlc/extras/package/win32/../../../share/lua/sd/jamendo.lua.................A....@..........d...G...dA..GA..d...G...d.......G...d...................G...dA......GA..d...G................https://api.jamendo.com/v3.0/playlists/tracks/?client_id=3dce8b55&id=%s&track_type=single+albumtrack&order=track_position_desc&format=xml..!...https://www.jamendo.com/track/%s..!...https://www.jamendo.com/album/%s........Y@.....descriptor......activate......main......lazy_load_xml......add_playlist......parse_xml......log............. ................@@.J....@...................title......Jamendo Selections......capabilities............................. ..............."...$................@...............main.........#...#...$...............&...5.......L........@...@..A............@...@...@..A........@.......@...@...@..A............@...@...@..A@...........@...@...@..A............@...@...@..A@...........@...@...@..A............@...@...@..A@...........@...@...@..A..........
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):2501248
Entropy (8bit):6.445272261858597
Encrypted:false
SSDEEP:
MD5:7B05CF3E483E4E5D64A73A6589E55792
SHA1:5187A81E477BE8B9E1FC8E418314801FD186B328
SHA-256:488F76A42ACFACF09C6FD8DA7966AADB0ECC4E36047FE37CF28CDE4CCDCB823A
SHA-512:F15827EBC8F2CBAEB9486DCBA9B6BA839675A58E332823AAFD60FE5F900D8E6DFEF9F82C4BDDCA956D6FFD57D0DD78BC1D4A7F7FA372606E6DADBEA27640D9BF
Malicious:false
Antivirus:
  • Antivirus: ReversingLabs, Detection: 0%
  • Antivirus: Virustotal, Detection: 0%, Browse
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...h.....%........ .....0....%................@.............................`).....u.&...`... .......................................(.......(.. ....)...... "..`....%.hN....)..2...."..................... .(.(.....................(..............................text...`/.......0..................`.p`.data....u...@...v...4..............@.p..rdata.. O.......P..................@.`@.buildid5.....".......!.............@.0@.pdata...`... "..b....!.............@.0@.xdata........#......^#.............@.0@.bss..........%.......................`..edata........(......|%.............@.0@.idata... ....(.."...~%.............@.0..CRT....X.....(.......%.............@.@..tls....h.....(.......%.............@.`..rsrc.........).......%.............@.0..reloc...2....)..2....%.............@.0B/4...........P).......%.............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):923264
Entropy (8bit):6.304961967381274
Encrypted:false
SSDEEP:
MD5:89B1863E07D391F2DC853964FE469740
SHA1:1B88C42217B897B76473831C8416F561EB29616B
SHA-256:C3F32722BC908CBE219DD9DE296C5D457BE91534518D361FA03A76D69ECBFC8F
SHA-512:4BFE7899FB7CE7EFD5C493476FDEAA0A291DD5CED127180DAB2E39E1B0FD003090B5AC65F3F6A08CEF25A8FD1BA09CD5F20B6F5840A058D327A3B8ED1D2BC04A
Malicious:false
Antivirus:
  • Antivirus: ReversingLabs, Detection: 0%
  • Antivirus: Virustotal, Detection: 0%, Browse
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...@.P............ .....p.....................@..........................................`... .................................................`....@.......P..........hN...P..L....@...................... 0..(.......................@............................text....o.......p..................`.P`.data...h!......."...t..............@.`..rdata..`...........................@.`@.buildid5....@......................@.0@.pdata.......P......................@.0@.xdata..............................@.0@.bss..................................`..edata..............................@.0@.idata..`...........................@.0..CRT....X.... ......................@.@..tls....h....0......................@.`..rsrc........@......................@.0..reloc..L....P......................@.0B/4...........p......................@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):904832
Entropy (8bit):6.298312909346597
Encrypted:false
SSDEEP:
MD5:A137F71C6DDE9F60CFCA58F280FEEAD8
SHA1:F298D0231A4AEED11B21A9B14C4FE20E9DB4714D
SHA-256:6851A0BC1A53D80F5007757C2421A0E317A8B0C79A6EF3DAD8C078DB9B6D6FB4
SHA-512:D37C16E9FCE24A893D1C2D9C50A8972AE016E4FEFE620DB8D867E2B6F405CBC501868C88C914E77FBAC03DED58BDDA8F21296D10210327ABEB64D377C3C6A63C
Malicious:false
Antivirus:
  • Antivirus: ReversingLabs, Detection: 0%
  • Antivirus: Virustotal, Detection: 0%, Browse
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...(.0............ .....8...z.................@.............................0.......|....`... .........................................................................hN......@........................... ...(......................@............................text....6.......8..................`.P`.data...("...P...$...<..............@.`..rdata...|.......~...`..............@.`@.buildid5...........................@.0@.pdata..............................@.0@.xdata..8............z..............@.0@.bss..................................`..edata...............J..............@.0@.idata...............L..............@.0..CRT....X............`..............@.@..tls....h............b..............@.`..rsrc................d..............@.0..reloc..@............h..............@.0B/4........... .......~..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):232576
Entropy (8bit):6.4924574457253
Encrypted:false
SSDEEP:
MD5:05D7BF0CC8A26A2C7C178F28451DF600
SHA1:A2B451BE4F9B4250454D64B268F2F2BC25E87505
SHA-256:4906CEC55A66EF53A3E4DD1D09B244FCECC02BA37D2F017B6F44904F1D8BCE06
SHA-512:09C4F774B3A66D96C84C700832F54073D997FB585F65EF907AEAC5F8C7F07D03C62ADB6EF8C6FA6AEE202A6B06BA96FCDC79DBB9A4B495BB96F0C46BB15D968A
Malicious:false
Antivirus:
  • Antivirus: ReversingLabs, Detection: 0%
  • Antivirus: Virustotal, Detection: 0%, Browse
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...L.i..>......... .....h...8.................@....................................z.....`... .................................................D............0.......>..hN........... ...................... ...(......................@............................text... f.......h..................`.P`.data...x............l..............@.P..rdata..0............n..............@.`@.buildid5.... ......................@.0@.pdata.......0......................@.0@.xdata.......P......................@.0@.bss.........p........................`..edata..............................@.0@.idata..D...........................@.0..CRT....X............2..............@.@..tls....h............4..............@.`..rsrc................6..............@.0..reloc...............:..............@.0B/4...... ............<..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):165504
Entropy (8bit):6.567280126453499
Encrypted:false
SSDEEP:
MD5:3B513F5ED9C2607966B095C28050F958
SHA1:32F62DDEE0C95C12FD96F289735934C45718594E
SHA-256:54E1FE5C3A562A7C71A853E63AA355430EB1BA28BAD6E7B9097C02B338E9968C
SHA-512:E25BF53C5D80F10C474C1316000EEDE07B713EC256ADAB7B6C946B58B68CBC1AFC16F49E0DF88F4A3E105AB1E77EF1E7303E087BCA0A79A3B9713D1B39FBBE9A
Malicious:false
Antivirus:
  • Antivirus: ReversingLabs, Detection: 0%
  • Antivirus: Virustotal, Detection: 0%, Browse
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d........8......... .........2.................@..........................................`... ..............................................................@.......8..hN......t....0...................... ...(.......................8............................text...............................`.P`.data...X...........................@.P..rdata...Q.......R..................@.`@.buildid5....0......................@.0@.pdata.......@......................@.0@.xdata..0....P......................@.0@.bss.........`........................`..edata..............................@.0@.idata..............................@.0..CRT....X............,..............@.@..tls....h...........................@.`..rsrc................0..............@.0..reloc..t............4..............@.0B/4...... ............6..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):70784
Entropy (8bit):6.522412831278537
Encrypted:false
SSDEEP:
MD5:CBC1D8FCE47DC898A8BBE923D4046B4A
SHA1:C55166E5A7D3068EEF9305B1FD28ECCE8CFE2832
SHA-256:D9E21FB0B03BE335444435AE2AF68D52C92347642C41D52B44924A0787AD5190
SHA-512:9916595EC21B6365224382BEB3DE88747BAFF4ED5D6CCD1287A8C0EA9B5C9D4FA01CFFD9AABDD5AC2C4FB1B5013E99464A366247BF1FD10E138A7C4FE9432711
Malicious:false
Antivirus:
  • Antivirus: ReversingLabs, Detection: 0%
  • Antivirus: Virustotal, Detection: 0%, Browse
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...L.i............ ...........................@..........................................`... .............................................. .......P..................hN...`.............................. @..(...................x#...............................text...............................`.P`.data...............................@.P..rdata..............................@.`@.buildid5...........................@.0@.pdata..............................@.0@.xdata..............................@.0@.bss....`.............................`..edata..............................@.0@.idata....... ......................@.0..CRT....X....0......................@.@..tls....h....@......................@.`..rsrc........P......................@.0..reloc.......`......................@.0B/4......$....p......................@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):127104
Entropy (8bit):6.45973434753743
Encrypted:false
SSDEEP:
MD5:AA43CEE76C4387D710849F4338FE52B2
SHA1:D500C6DFB921486054DB380408128D47EC7F5957
SHA-256:5499574B67F736506F8733D029995CD769870AD03B7A3F3E7686C01223E9AD7A
SHA-512:5554C621E6ACBAB6D521A739F69250FE06B178A396764C66E311561636BCA02ED90713165902CA3F9AFBD09DFC6A95377B9DD833DF5DEEEFCDD8B86D47FCED56
Malicious:false
Antivirus:
  • Antivirus: ReversingLabs, Detection: 0%
  • Antivirus: Virustotal, Detection: 0%, Browse
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...L.i............ .....N.....................@.............................`.......4....`... ......................................................0..........\.......hN...@.............................. ..(.......................h............................text...0L.......N..................`.P`.data........`.......R..............@.P..rdata.......p.......T..............@.`@.buildid5............p..............@.0@.pdata..\............r..............@.0@.xdata...............z..............@.0@.bss....`.............................`..edata..............................@.0@.idata..............................@.0..CRT....X...........................@.@..tls....h.... ......................@.`..rsrc........0......................@.0..reloc.......@......................@.0B/4...........P......................@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):75904
Entropy (8bit):6.553093293866872
Encrypted:false
SSDEEP:
MD5:36F73931514BE53E12378860904AAEB1
SHA1:28496B852C3364E5B4C60830061594EBF5CE64E7
SHA-256:F2016E1AF95A85224614DEC09BF0A8A8E87B37A75011CA9EB32C5BC04F6E6656
SHA-512:38FC5FEBB9B21FAE59072D8F04AFED9226BCC9E5AB44E5FA1D00FDEFE1CAF7411EDCB21A02A6F02D051B4ACB43D5A7D18A3AD72B99B39D50A81ABD19CA38A9F6
Malicious:false
Antivirus:
  • Antivirus: ReversingLabs, Detection: 0%
  • Antivirus: Virustotal, Detection: 0%, Browse
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...L.i............ ...........................@....................................w.....`... ......................................0.......@.......p..........L.......hN......x........................... `..(....................C..X............................text...............................`.P`.data...............................@.P..rdata..............................@.`@.buildid5...........................@.0@.pdata..L...........................@.0@.xdata..............................@.0@.bss....`.............................`..edata.......0......................@.0@.idata.......@......................@.0..CRT....X....P......................@.@..tls....h....`......................@.`..rsrc........p......................@.0..reloc..x...........................@.0B/4..................................@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):155264
Entropy (8bit):6.460255606260549
Encrypted:false
SSDEEP:
MD5:CE0D3532D91DD667377FA932C062BB35
SHA1:0B547F9A285069B4B48E73BB418528F80F8B1724
SHA-256:E26BA30591B78D5399FDD9EFFB4E8D0D336AEC20041567067488FB9B41A4A7ED
SHA-512:235BCEC66C66998E79FC93CE49B56F09A8A825E6F0E107DC5478238B0D5BADAE850D0F47DAA912FFC2F151A3A47C25A5FF6475C82460BDFE04348BD6C3F809F6
Malicious:false
Antivirus:
  • Antivirus: ReversingLabs, Detection: 0%
  • Antivirus: Virustotal, Detection: 0%, Browse
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...L.i............ .............".............@..........................................`... ......................................P.......`..P.......................hN.................................. ...(...................8e...............................text..............................`.P`.data...............................@.P..rdata..`,..........................@.`@.buildid5...........................@.0@.pdata..............................@.0@.xdata..............................@.0@.bss..... ... ........................`..edata.......P......................@.0@.idata..P....`......................@.0..CRT....X...........................@.@..tls....h...........................@.`..rsrc...............................@.0..reloc..............................@.0B/4..................................@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):41600
Entropy (8bit):6.47939473944785
Encrypted:false
SSDEEP:
MD5:FF5957E544F7D9997E79E4BA692B9E58
SHA1:94B3F29A89134132E810ABB0A01696EB4CBFD73C
SHA-256:FB1DBDAD5F819B76E84192339148C5AA8BC752CC9753E4B844FCB488CD0801C6
SHA-512:0C4F2B158E330E7A28A20F0058441595FBF6DFD0F4F15E6D61EC7180871A19227CC10EB3527ACB61B461F221E39636A5D5FFAA8E85C08856A662BDEC40943BB7
Malicious:false
Antivirus:
  • Antivirus: ReversingLabs, Detection: 0%
  • Antivirus: Virustotal, Detection: 0%, Browse
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...L.i..T......... .....$...N.................@....................................F.....`... ..............................................................p.......T..hN......l....`...................... ...(...................D................................text....#.......$..................`.P`.data...X....@.......(..............@.P..rdata.......P.......*..............@.P@.buildid5....`.......2..............@.0@.pdata.......p.......4..............@.0@.xdata.. ............8..............@.0@.bss....P.............................`..edata...............<..............@.0@.idata...............>..............@.0..CRT....X............H..............@.@..tls....h............J..............@.`..rsrc................L..............@.0..reloc..l............P..............@.0B/4...... ............R..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):41600
Entropy (8bit):6.421242076438856
Encrypted:false
SSDEEP:
MD5:8A8F11237D8E83DE67315C078B28A933
SHA1:E06E375085B095A220E28C36EDC540D75B79E662
SHA-256:6B9A9FC8C264FB20D5C72DB986333C3B4FEB8EB05FCB0F882D28B62E0D1D5704
SHA-512:8977391909C76AB809279D63F5E43693D2D484B66D172948D98DD13400F70457A381CC87FDEA2E130E94A6B2CE3F3120C818BCA464B287CFC5F684BCE95B4568
Malicious:false
Antivirus:
  • Antivirus: ReversingLabs, Detection: 0%
  • Antivirus: Virustotal, Detection: 0%, Browse
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...L.i..T......... .....$...N.................@.....................................-....`... ................................................. ............p.......T..hN......l....`...................... ...(....................................................text....".......$..................`.P`.data...X....@.......(..............@.P..rdata..`....P.......*..............@.P@.buildid5....`.......2..............@.0@.pdata.......p.......4..............@.0@.xdata...............8..............@.0@.bss....P.............................`..edata...............<..............@.0@.idata.. ............>..............@.0..CRT....X............H..............@.@..tls....h............J..............@.`..rsrc................L..............@.0..reloc..l............P..............@.0B/4...................R..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):2121856
Entropy (8bit):6.453528440775377
Encrypted:false
SSDEEP:
MD5:EA641EB5252463C47B32A24C93EFB276
SHA1:C87ACC08829B73D47BA21DE10CA9726CE8183719
SHA-256:DE24358CBB0FC4251A7FF01B8620F5D5C466046D640FAFA373DF5BC16AB2973D
SHA-512:F693D24C26BDA8B2B4D99F752B0E2F0C58C42E22C80DD805742DA2BC39492A79F9786B8C1703FFF761C8F48DD13E9408780D61DE8517D3F2F6D490122D93780D
Malicious:false
Antivirus:
  • Antivirus: ReversingLabs, Detection: 0%
  • Antivirus: Virustotal, Detection: 0%, Browse
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d......... ........ .....J.... ..,.............@.............................. ....... ...`... ....................................... ...... ......` ......P........ .hN...p ..*...@...................... P .(...................x' ..............................text...PI.......J..................`.P`.data........`.......N..............@.`..rdata.......p.......\..............@.`@.buildid5....@.......,..............@.0@.pdata.......P......................@.0@.xdata...... ......................@.0@.bss.....*............................`..edata........ .....................@.0@.idata....... .. ..................@.0..CRT....X....@ .....................@.@..tls....h....P .....................@.`..rsrc........` .....................@.0..reloc...*...p ..,..................@.0B/4...... ..... ....... .............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):596096
Entropy (8bit):6.267839966150987
Encrypted:false
SSDEEP:
MD5:4C91717BB495F3DB359100199A8EA488
SHA1:FCCD48EF3E337CA9CA48A3FE701FDCD72579564E
SHA-256:794250381D0486CD3BC181B6F7CC9464969E97DEBBB7B7C93EA1618927279A2B
SHA-512:2E18D9E99C89FC5999D1CEA1B12927FCE3FFA9B291FBC3770B358DFD3B414AC041CA63371C805D4CC426A94D30CADD8705E16E62A94FF86B6E4EAF1C66195CCA
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.................. .............,.............@.....................................i....`... ......................................................@...........c......hN...P..@........................... 0..(.......................X............................text...............................`.P`.data....O... ...P..................@.`..rdata...P...p...R...d..............@.`@.buildid5...........................@.0@.pdata...c.......d..................@.0@.xdata...i...P...j..................@.0@.bss.....+............................`..edata..............................@.0@.idata..............................@.0..CRT....X.... ......................@.@..tls....h....0......................@.`..rsrc........@......................@.0..reloc..@....P... ..................@.0B/4...... ....p......................@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):291968
Entropy (8bit):6.460763358971278
Encrypted:false
SSDEEP:
MD5:1EA40B8C695D15A27D61D2002E4EFC6D
SHA1:75F490D3A5B5AE6153D5B69254732E19296267F7
SHA-256:EFBC6B12F6252E3C249B545A043B76DF7DB66BD04B7F4AED61E0E46C81260333
SHA-512:21328350D73F13F0231FA36A48F2502F5F9031AD2EED81900C1109FF41BD7E7A8DC06587051A768011358D8A9C95CFFE6E18A987138B290993F67B2A53B9630F
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...L.i..&......... ......... .................@..........................................`... ......................................p..........................$<...&..hN.................................. ...(....................................................text...............................`.P`.data........ ......................@.P..rdata.......0......................@.`@.buildid5...........................@.0@.pdata..$<.......>..................@.0@.xdata...6.......8..................@.0@.bss.........P........................`..edata.......p......................@.0@.idata..............................@.0..CRT....X...........................@.@..tls....h...........................@.`..rsrc...............................@.0..reloc..............."..............@.0B/4...................$..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):117888
Entropy (8bit):6.460078837083876
Encrypted:false
SSDEEP:
MD5:AD221C77FF4E008E138DA4570ACECB6E
SHA1:5D611CAB3CE7BFCE9D9DB0F26E353259AA7B8440
SHA-256:EAF0324F69C4D74ACD8651E9F376F1A74085E12A2DB705E19217FD9EB8BFC3E3
SHA-512:66673C3832FDBF6717D99E5DD91BD1282C88D104F2EC4E232809D8ABE67AD60EC6A5160CECC07D317828FD2AEA834470DE5DFD4F174F35CE67B4E43387855D38
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...L.i..~......... .....(...x...".............@.............................P............`... .................................................H.... ...............~..hN...0.......p...................... ...(....................................................text... &.......(..................`.P`.data........@.......,..............@.P..rdata..0....P......................@.`@.buildid5....p.......L..............@.0@.pdata...............N..............@.0@.xdata...............V..............@.0@.bss..... ............................`..edata...............^..............@.0@.idata..H............`..............@.0..CRT....X............r..............@.@..tls....h............t..............@.`..rsrc........ .......v..............@.0..reloc.......0.......z..............@.0B/4...........@.......|..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):674944
Entropy (8bit):6.627338698901602
Encrypted:false
SSDEEP:
MD5:708E346F557368E6142111D4EA88B5D1
SHA1:D63A0861ABB5F980D945BD9E8D2B9AA24DE09725
SHA-256:473CD5C6B8C5B0CC431454DAF7F4B862E3AC84AA12A6A1CDD29266488C1BE627
SHA-512:38D0C989EA5413F0B7848D9F5080760BF08612F36662AE9798041D14CD67E30C96FCB51043BEFECBC4DAAC3330CE43162603DC164B924EB2D3618B289E9FE822
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.................. ...........................@..........................................`... ......................................0.......@...................B......hN......@....p...................... p..(....................F..`............................text..............................`.p`.data....A.......B..................@.p..rdata...T.......V..................@.`@.buildid5....p.......F..............@.0@.pdata...B.......D...H..............@.0@.xdata...>.......@..................@.0@.bss....@.............................`..edata.......0......................@.0@.idata.......@......................@.0..CRT....X....`......................@.@..tls....h....p......................@.`..rsrc...............................@.0..reloc..@...........................@.0B/4..................................@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):75904
Entropy (8bit):6.548711370151692
Encrypted:false
SSDEEP:
MD5:8836005A07C87A1D9F4A758B2D00809C
SHA1:678CAFC4B7018AFBCF2BE4292640EDE8BC3EBECC
SHA-256:EB2141AD9F4D25265E8C3A141C3CB91D0998938761E52B1C13E084BE64571400
SHA-512:FEB37A0AEEA7E31D5B0CE081114666863C01E0B79F3145BA14D71A3FCF8BC64F91E4FB02F68B28B49DEEA05E3A6D699ACAD15C76DB390C52FC407479401E3AE4
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...L.i............ ...........................@....................................w.....`... ......................................0.......@..........................hN......t........................... p..(...................(D...............................text...............................`.P`.data...............................@.P..rdata..............................@.`@.buildid5...........................@.0@.pdata..............................@.0@.xdata..H...........................@.0@.bss....`.............................`..edata.......0......................@.0@.idata.......@......................@.0..CRT....X....`......................@.@..tls....h....p......................@.`..rsrc...............................@.0..reloc..t...........................@.0B/4..................................@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):48768
Entropy (8bit):6.452740565790199
Encrypted:false
SSDEEP:
MD5:AB0ECF16177BE2BA45C26B26E0B5D80B
SHA1:23A91166D0F6AC099792C234269CCE01B65BE613
SHA-256:DEC97A889AEBCCD7D899FF7215883C81F399FCBC82533C07308B58D265EC6211
SHA-512:E0C1795C3FCB90FCD1B4B6C9FFE6E3C4ED242897963847B5E221AAA4DEC114F0C9631058AE0AB72405E088A8D002E12B58FCA1128DF04C31961E058B7B475200
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...L.i..p......... .....6...j.................@............................. ............`... ......................................................................p..hN......l....p...................... ...(....................................................text....6.......6..................`.P`.data...X....P.......:..............@.P..rdata.......`.......<..............@.P@.buildid5....p.......J..............@.0@.pdata...............L..............@.0@.xdata...............P..............@.0@.bss....P.............................`..edata...............T..............@.0@.idata...............V..............@.0..CRT....X............d..............@.@..tls....h............f..............@.`..rsrc................h..............@.0..reloc..l............l..............@.0B/4...... ............n..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):40576
Entropy (8bit):6.447038103392613
Encrypted:false
SSDEEP:
MD5:2973936EA149732D241608FC6AE04F24
SHA1:FC901BC472F9D90089ECE6FFBC241ED03E76420C
SHA-256:4E54D338FA7DC6904806ED63CB7029E3ECB7D99D6EE919E088A0F27982B40F75
SHA-512:9B39107BA9B7C6703617DECEB7AE63D163265670EA74C0AD7E329708390391A2C053A6A1B63A6F4F4D1374C05D4C33609602BDD40A9DC8DC39D0C720B261156C
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...L.i..P......... ....."...J.................@....................................?.....`... ..............................................................p.......P..hN......l....`...................... ...(....................................................text...0 ......."..................`.P`.data...X....@.......&..............@.P..rdata.......P.......(..............@.P@.buildid5....`.......0..............@.0@.pdata.......p.......2..............@.0@.xdata...............6..............@.0@.bss....P.............................`..edata...............:..............@.0@.idata...............<..............@.0..CRT....X............D..............@.@..tls....h............F..............@.`..rsrc................H..............@.0..reloc..l............L..............@.0B/4...................N..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):886400
Entropy (8bit):6.623591102344828
Encrypted:false
SSDEEP:
MD5:77E85BB2FD890DDB745C1CEA4ECFE2F9
SHA1:8E931BDB2F851EBB436DF681A85B8EE56A46151E
SHA-256:976EE1162DA43E91FE337EA5E88B26A6FD2E92BEC32A4FE9DD645C127C4902EF
SHA-512:2BF299D43D4D9B0A1C9A8ECFE31A991DFFFB1B5692C7CD51F25E6C35F8477AAD13ABA6122F67733E8F3A5CD1DD1DB99AF6C15925BCD03BCE07772303AD6DE3C6
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...H.P..8......... .........2.................@....................................).....`... ......................................p..........................tU...8..hN.................................. ...(......................h............................text...............................`.p`.data...HD...0...F..................@.p..rdata...............\..............@.`@.buildid5............X..............@.0@.pdata..tU.......V...Z..............@.0@.xdata..8R.......T..................@.0@.bss....P....P........................`..edata.......p......................@.0@.idata..............................@.0..CRT....X............$..............@.@..tls....h............&..............@.`..rsrc................(..............@.0..reloc...............,..............@.0B/4...................6..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):43648
Entropy (8bit):6.462035609533188
Encrypted:false
SSDEEP:
MD5:581396E00ADD77A0C24295ABC401AA73
SHA1:799C94AEA3B1DD86D30FE9875EBC04722832CC25
SHA-256:5A4E8A94BF3258E82C4A6AB7A8FA5370975235372FD2AACD7C368C8EEADB353C
SHA-512:AC8B83B08E07559970E9F4B9EBA3852970C391DCA6810E40F4A66D50A07300E6081938CC95A26009CF469E47BFEE9D27618531124CA7295A958010C89E391868
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...L.i..\......... .....(...V.................@..........................................`... ..............................................................p.......\..hN......x....`...................... ...(...................l................................text....'.......(..................`.P`.data...X....@.......,..............@.P..rdata..0....P......................@.`@.buildid5....`.......:..............@.0@.pdata.......p.......<..............@.0@.xdata..0............@..............@.0@.bss....P.............................`..edata...............D..............@.0@.idata...............F..............@.0..CRT....X............P..............@.@..tls....h............R..............@.`..rsrc................T..............@.0..reloc..x............X..............@.0B/4...................Z..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):68736
Entropy (8bit):6.545380513783077
Encrypted:false
SSDEEP:
MD5:64361C2314E140A062AA1857DBA40B9E
SHA1:A121816F08E0668025726EAFFE187F478B54CD41
SHA-256:A2D036D64A3124D466E31AD231ACCBA88496B6CFA3AB05BEA24C52C70C982E84
SHA-512:5A8796AD55CD37FB0B0DFEC96035A99816D6E1AABAC2D65892677C7167B07CD80EC5D6B83649650D99497B217C9ED79FA5F9F5C1438F60694C94A4E572CC05B0
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...L.i............ .....~.....................@.............................p......*.....`... .................................................X....@..........X.......hN...P..t........................... 0..(...................T................................text...`|.......~..................`.P`.data...............................@.P..rdata..P...........................@.`@.buildid5...........................@.0@.pdata..X...........................@.0@.xdata..............................@.0@.bss....`.............................`..edata..............................@.0@.idata..X...........................@.0..CRT....X.... ......................@.@..tls....h....0......................@.`..rsrc........@......................@.0..reloc..t....P......................@.0B/4...........`......................@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):41088
Entropy (8bit):6.441668037183967
Encrypted:false
SSDEEP:
MD5:819B19CD59802E410A245596371EB997
SHA1:2C64F3A70EE592BA5EB2FD0371B6C3F5B9521732
SHA-256:BA1A4B5504F8A76064738D29314141FBD6C0163E457D3A96521229273DE9639B
SHA-512:3106ABBF01D8C68A5D06202B47D9E1D992558E5BE3BD2C49353B82B726B8D9F214B5D0F139CE7A25D83E067EA5987CF4DB69A256A5727FEA0E271F6A00224675
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...L.i..R......... ....."...L.................@....................................O.....`... ..............................................................p.......R..hN......l....`...................... ...(...................<................................text....!......."..................`.P`.data...X....@.......&..............@.P..rdata.......P.......(..............@.P@.buildid5....`.......0..............@.0@.pdata.......p.......2..............@.0@.xdata...............6..............@.0@.bss....P.............................`..edata...............:..............@.0@.idata...............<..............@.0..CRT....X............F..............@.@..tls....h............H..............@.`..rsrc................J..............@.0..reloc..l............N..............@.0B/4...................P..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):65664
Entropy (8bit):6.563161361646637
Encrypted:false
SSDEEP:
MD5:E8CFB4F4498E0E31E06B81131F19F177
SHA1:01D381C22062A31203A49B0EEF984A47B33D4FF0
SHA-256:5B0B2763B1CA342F6348D109656C45F25F72005D343AC5B4D9AC3ECAA6540D67
SHA-512:4800FDDA419463496FFF27035C1B4A96A0079ADE7CB7C17A7B86DFC7A6DD2EFCEE5B92303642C9112F86A2201B93392E2305D03D71F307C5B177597E2876B7F5
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...L.i............ .....v.....................@.............................p......A.....`... ......................................................@..........4.......hN...P.............................. 0..(.......................X............................text....t.......v..................`.P`.data................z..............@.P..rdata...............|..............@.`@.buildid5...........................@.0@.pdata..4...........................@.0@.xdata..............................@.0@.bss....`.............................`..edata..............................@.0@.idata..............................@.0..CRT....X.... ......................@.@..tls....h....0......................@.`..rsrc........@......................@.0..reloc.......P......................@.0B/4...... ....`......................@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):42624
Entropy (8bit):6.494380561995149
Encrypted:false
SSDEEP:
MD5:8051DA6D7CA70BB99D12B4A6023DBE7C
SHA1:11210B66BDC21FF31C6E58AE3781D60923FF889E
SHA-256:37EA7DA1265EAC842B48A41C9BC73F7C9E5A0FF0A0AFB366D240A2630F189322
SHA-512:F0B34787F809E3AF242FC31672F35EE69898EE5D0687BE43B4D381902A12EB800656E33378021B5D2DF55AD536A3DE3DDF508C6952E108A78EF53DA617236D0F
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...L.i..X......... .....(...R.................@..........................................`... ..............................................................p.......X..hN......p....`...................... ...(....................... ............................text...0'.......(..................`.P`.data...X....@.......,..............@.P..rdata.......P......................@.P@.buildid5....`.......6..............@.0@.pdata.......p.......8..............@.0@.xdata..<............<..............@.0@.bss....P.............................`..edata...............@..............@.0@.idata...............B..............@.0..CRT....X............L..............@.@..tls....h............N..............@.`..rsrc................P..............@.0..reloc..p............T..............@.0B/4...................V..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):110720
Entropy (8bit):6.497473075440211
Encrypted:false
SSDEEP:
MD5:8C2B117ABB372757773124441BF90A1F
SHA1:50B995332D7BA63C4DDCC68C3AB9548DCBB57A88
SHA-256:2B3542C1E27D229EDD0D74426637C4361EA201FFF99D8CA2888ED2643DBA2D98
SHA-512:9616062FE6414991706E91FD9D792E2A24F37B619B6D4E064C5EADE2AEC06A5C7FD1D2F44C4602BD48D4C3C6FC568266188AA653C9F93CACDD2A0D8B741C87AD
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...L.i..b......... .........\.................@............................. ............`... ..............................................................p.. ....b..hN...........`...................... ...(...................|................................text...............................`.P`.data........0......................@.P..rdata.......@......................@.`@.buildid5....`.......4..............@.0@.pdata.. ....p.......6..............@.0@.xdata..`............>..............@.0@.bss....`.............................`..edata...............F..............@.0@.idata...............H..............@.0..CRT....X............V..............@.@..tls....h............X..............@.`..rsrc................Z..............@.0..reloc...............^..............@.0B/4...................`..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):108160
Entropy (8bit):6.4926687759496575
Encrypted:false
SSDEEP:
MD5:B8980EC17434BC5179BCEDECA9664524
SHA1:64AEFB6692DD055995AE81CC8872668E3BC0CD8F
SHA-256:4E689FA2B5F47022BFB0187DBC88C9E3AB28C7C8348713FDCA5083160BD7C09D
SHA-512:CD826580D140A45DE4A7870F821780D01B0261B866A6DF921CAD85D7726149BAA3BFCA52D3D2F2B8D6E6840D2E59DC05D0B2A238EF2F8063B79F459A544EE344
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...L.i..X......... .........R.................@....................................5.....`... .................................................4............`.......X..hN......|....P...................... ...(......................p............................text... ...........................`.P`.data........ ......................@.P..rdata.......0......................@.`@.buildid5....P.......(..............@.0@.pdata.......`.......*..............@.0@.xdata.......p.......2..............@.0@.bss....`.............................`..edata...............:..............@.0@.idata..4............<..............@.0..CRT....X............L..............@.@..tls....h............N..............@.`..rsrc................P..............@.0..reloc..|............T..............@.0B/4...................V..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):2962048
Entropy (8bit):6.620648126514095
Encrypted:false
SSDEEP:
MD5:888899A4D37D1C12290AD040959DB815
SHA1:EB060B109DEB7BCB819D67655FA17409B8065B42
SHA-256:233E18DF81F6E33F244182CBBFCC51E5E5F1F127207DE3BC8482C829441885E4
SHA-512:C89472AE5F54EB2522E5605296B1640FFB990D2098DAC663295F9033F206633C46C827E2CCED3388811F72F0EDE56AA4ABD152F121D68448CCE6BB3FD9250118
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.........,........ ..........,..0.............@..............................-.......-...`... .......................................-.......-..%...`-.......*.......,.hN...p-..%....*..................... P-.(................... .-..............................text...`...........................`.p`.data...8a.......b..................@.p..rodata...... ......................@.0..rdata.......0......................@.p@.buildid5.....*.......*.............@.0@.pdata........*.......*.............@.0@.xdata..t.....+.......+.............@.@@.bss.... .....,.......................`..edata........-.......,.............@.0@.idata...%....-..&....,.............@.0..CRT....X....@-.......,.............@.@..tls....h....P-.......,.............@.`..rsrc........`-.......,.............@.0..reloc...%...p-..&....,.............@.0B/4............-.......,.............@.0B........
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):39552
Entropy (8bit):6.5200654225943016
Encrypted:false
SSDEEP:
MD5:D301F78422507B68FA2CC2030307FC3A
SHA1:8CBED4D68C0E9AE87B728F64927C96E3E4F678AD
SHA-256:5B3A9F2DF538D4517F92187A403636A3DFAE06C6EB7A60EEC88D72B8006D4FE2
SHA-512:1CBEC999E3C407467C72A94E8204B4DD04B5504337C427D7F51B4A2E59771E6750035A4F2A64C4F397A4C2D0567D481C7898D0AC05EEDB6F3B5E8C7937C65380
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...l.u..L......... ..... ...F.................@..........................................`... ..............................................................`..|....L..hN......l....P...................... ...(...................................................text............ ..................`.P`.data...X....0.......$..............@.P..rdata.......@.......&..............@.P@.buildid5....P......................@.0@.pdata..|....`.......0..............@.0@.xdata.......p.......4..............@.0@.bss....P.............................`..edata...............6..............@.0@.idata...............8..............@.0..CRT....X............@..............@.@..tls....h............B..............@.`..rsrc................D..............@.0..reloc..l............H..............@.0B/4......,............J..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):44672
Entropy (8bit):6.427152039936721
Encrypted:false
SSDEEP:
MD5:56A5FA96B05CBC6AEEE2885F413B100C
SHA1:8681751746A4D63AF204B38D3D64AC026E86EAA9
SHA-256:4CCA00AFEF78161591BD2FA529CF9C384D9EE2013813D81F74EF7A942C09675A
SHA-512:AD7BAD4FB65C033FD2334DB02476F46D6AB4669BFF6AB4DED2876F65826E7C52A41A97346DCC934CDD124351620A41ED6348A37092B71DA8106977015C6A528D
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...l.u..`......... .....*...Z.................@....................................Q.....`... ................................................. ............p.......`..hN......p....`...................... ...(.......................0............................text....).......*..................`.P`.data...X....@......................@.P..rdata.......P.......0..............@.`@.buildid5....`.......<..............@.0@.pdata.......p.......>..............@.0@.xdata..P............B..............@.0@.bss....P.............................`..edata...............F..............@.0@.idata.. ............H..............@.0..CRT....X............T..............@.@..tls....h............V..............@.`..rsrc................X..............@.0..reloc..p............\..............@.0B/4......,............^..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):45696
Entropy (8bit):6.531341828092607
Encrypted:false
SSDEEP:
MD5:4A347A31B23D32F6C7F71011979697CA
SHA1:235C563E17BEC0A000DF0CC21D9C3E9419331946
SHA-256:E28320CB11F34071E24238589EA46D0A601DFE9B2302EFC5068BB464A5BE62A1
SHA-512:5A308A6BC10931204A45A155292BB9EC5B7CF91104E0F69D14BEFD36E1F6A24CF2F63B059F65CE4523BC2F4FBEDD1B5E403081FCBDA2F6C680EC2A49096EEEA6
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...l.u..d......... .....0...^.................@....................................*/....`... ..............................................................p.......d..hN......t....`...................... ...(.......................X............................text..../.......0..................`.P`.data...X....@.......4..............@.P..rdata.......P.......6..............@.`@.buildid5....`.......@..............@.0@.pdata.......p.......B..............@.0@.xdata..(............F..............@.0@.bss....P.............................`..edata...............J..............@.0@.idata...............L..............@.0..CRT....X............X..............@.@..tls....h............Z..............@.`..rsrc................\..............@.0..reloc..t............`..............@.0B/4......,............b..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):682624
Entropy (8bit):6.629106746236814
Encrypted:false
SSDEEP:
MD5:BB0B7A4E6F0DC38D89FA0FA3B9B0922C
SHA1:1E3CDFCD0D64B56144740D63D1A54550D66DAC26
SHA-256:D41E0CEE3A63553488066A88EB9004B42581FAA8FBAE384F158249810A77495D
SHA-512:3EF44E1238FC4153FF8D57E2DBC40354B2B49560A72E10401D13388521358495F7A209F3C2FD6B3B49AF3787DB85908382C638F01CB44F402E1D946669D0FADF
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d................. ...........................@.........................................`... ......................................P.......`...................C......hN......T........................... ...(...................Hf...............................text...h...........................`.p`.data...XB.......D..................@.p..rdata...Y...0...Z..................@.`@.buildid5............h..............@.0@.pdata...C.......D...j..............@.0@.xdata...>.......@..................@.0@.bss....P....0........................`..edata.......P......................@.0@.idata.......`......................@.0..CRT....X...........................@.@..tls....h...........................@.`..rsrc...............................@.0..reloc..T...........................@.0B/4......0...........................@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):113792
Entropy (8bit):6.495225783060509
Encrypted:false
SSDEEP:
MD5:945D4683FB7FD77DE41372DED7B7E2C0
SHA1:7697036108155D20778253130C9D5CBF469750CF
SHA-256:AADCFF2AF3CE98E04A1E076336C52CD4B191E5995E9D37ABC5669834873AB34D
SHA-512:F2FBAC09A4A90737AE6E033619FF83820BE9C1FB4048EB02A24E7E9E3F3F47D53744593C0F4BC0E59D1401009B30E44CEAC97B73348E67BAC9130AF6F60DB37A
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...l.u..n......... .........h...".............@.............................@......+.....`... .................................................8............p..t....n..hN... .......`...................... ...(....................................................text...............................`.P`.data........0......................@.P..rdata..p....@......................@.`@.buildid5....`.......:..............@.0@.pdata..t....p.......<..............@.0@.xdata...............D..............@.0@.bss..... ............................`..edata...............L..............@.0@.idata..8............N..............@.0..CRT....X............b..............@.@..tls....h............d..............@.`..rsrc................f..............@.0..reloc....... .......j..............@.0B/4......,....0.......l..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):466560
Entropy (8bit):6.663837043788821
Encrypted:false
SSDEEP:
MD5:C68C065F157F8A8F8D929005A3D001FA
SHA1:3A0D197BA8AA0DA89D788B7EA92CF4FC16F1304A
SHA-256:9463A4262F19A996E08CCBC17A6C09B192B59CE0ED6B30A61F98A58EC11A35F7
SHA-512:556EEC157A688FCB41725611584A096A60EA007D42EBF8C9AEAAAA864668C65231779B034140BF4665558156A2DDEA6BACF7A7BCB603D13347C9989175002636
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...l.u............ ...........................@....................................Hk....`... .............................................. .......`..........T'......hN...p..@........................... P..(...................`$...............................text...............................`.P`.data...............................@.P..rdata...b.......d..................@.`@.buildid5............Z..............@.0@.pdata..T'.......(...\..............@.0@.xdata...).......*..................@.0@.bss..................................`..edata..............................@.0@.idata....... ......................@.0..CRT....X....@......................@.@..tls....h....P......................@.`..rsrc........`......................@.0..reloc..@....p......................@.0B/4......,...........................@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):3686016
Entropy (8bit):6.46732995541364
Encrypted:false
SSDEEP:
MD5:0908F434C2E0618603EACE3F4364A33C
SHA1:8DFD8A557CE970E1630A4796744FC2E851EA15F6
SHA-256:2B61285F9D7BADB982838F67767B3DD368CB8F68A7FF14BFD75769B9A0B182DC
SHA-512:8B309319CBCD9BDF89E7011DC7E89CE79B4DCA4BC0A9E55C3B9A25116BC0A80224238E96B135EC48C9DB9EB0862C8A4379B7A6EA6A38F372F795F61057EFD800
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.........7........ .....0(...7..h.............@..............................9.......9...`... ......................................@8......P8..$....8......04..y....7.hN....8.h9... 4..................... .8.(....................X8..............................text.....(......0(.................`.p`.data....U...@(..V...4(.............@.`..rodata.......(.......(.............@.0..rdata...a....(..b....(.............@.p@.buildid5.... 4.......3.............@.0@.pdata...y...04..z....3.............@.0@.xdata........5......j5.............@.@@.bss.....g....7.......................`..edata.......@8.......7.............@.0@.idata...$...P8..&....7.............@.0..CRT....`.....8.......7.............@.@..tls....h.....8.......7.............@.`..rsrc.........8.......7.............@.0..reloc..h9....8..:....7.............@.0B/4......(.....8.......7.............@.0B........
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):45696
Entropy (8bit):6.4351364756320635
Encrypted:false
SSDEEP:
MD5:96B7114F09ADED9079358DB7CC2C7829
SHA1:96620C832DA131AB0D5F70093018EFD39649F48C
SHA-256:AA92941A3DF8C737C92E82F432FE88A59BDD917E1B6533FD7DAF61FAFB8E48A9
SHA-512:1D73662ACF0258F842BD0BF7A3A9B08788AB099A5A53A3D98264EDFEF65FCD562D5FFD9F4BC7DA3558CC15A748E603590E7808E531042538D32073B86BD6EA51
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...2.0..d......... .........^.................@....................................L.....`... ..............................................................p.......d..hN......t....`...................... ...(....................................................text... ,..........................`.P`.data...X....@.......2..............@.P..rdata.......P.......4..............@.`@.buildid5....`.......@..............@.0@.pdata.......p.......B..............@.0@.xdata..D............F..............@.0@.bss....P.............................`..edata...............J..............@.0@.idata...............L..............@.0..CRT....X............X..............@.@..tls....h............Z..............@.`..rsrc................\..............@.0..reloc..t............`..............@.0B/4......(............b..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):65664
Entropy (8bit):6.675956744911712
Encrypted:false
SSDEEP:
MD5:ED5B42BE3988675F33696B4EB20043D1
SHA1:B5ACF452166BD42CC50E2C39C4F6CBB543020B3E
SHA-256:B13050C4861BE6B4E6E283C19FCC4FE00904C7BE5C8506A80C59A684362E7AA0
SHA-512:7799D104A066A4C42835A2F02C56A7A1EC6365D665A8E398648F984C9F5F9451BECECB376270B96FD3100262C5CC16020ED391A70A3EF5C6F587088CDA3FEC82
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...2.0............ ...........................@.............................`.......Z....`... ......................................................0..........`.......hN...@.............................. ..(....................................................text....~..........................`.P`.data...X...........................@.P..rdata..P...........................@.`@.buildid5...........................@.0@.pdata..`...........................@.0@.xdata.. ...........................@.0@.bss....P.............................`..edata..............................@.0@.idata..............................@.0..CRT....X...........................@.@..tls....h.... ......................@.`..rsrc........0......................@.0..reloc.......@......................@.0B/4......$....P......................@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):70784
Entropy (8bit):6.578651913693262
Encrypted:false
SSDEEP:
MD5:C2731F6721624197A7FB016508B33335
SHA1:A0766E036C84EBD366F2A1253BC492D03F540C53
SHA-256:6CAB2AAE8197AEFB188EAAEFBC47C000C4609E4E65AFBF1B14A96453E97AFD91
SHA-512:A208CBEF4AA2308350C07159AC06D3C7E88AEC2F62820DD0DEC21D4DBFAEF931273F1D1BCB4DEAE443DA1EF8E88F71AEF2D8DC6FF2050843978C331692419099
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...2.0............ ...........................@.....................................j....`... ...................................... .......0..L....`..................hN...p.............................. P..(....................2..0............................text...............................`.P`.data...............................@.P..rdata..............................@.`@.buildid5...........................@.0@.pdata..............................@.0@.xdata..............................@.0@.bss....`.............................`..edata....... ......................@.0@.idata..L....0......................@.0..CRT....X....@......................@.@..tls....h....P......................@.`..rsrc........`......................@.0..reloc.......p......................@.0B/4......(...........................@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):50816
Entropy (8bit):6.560673258189258
Encrypted:false
SSDEEP:
MD5:26A34C0E22E0FC0B38DFCCEDB94FAC13
SHA1:58765BCC5166B18DED47AAB6AB79BDCDBBCD712B
SHA-256:7B6D6FF978F793F6266E825FDB99F8D3294B9E8FB04EFD82FEEA994F49C54D45
SHA-512:EFC5751979575B6072F0C54F7BB12156D43D9C7366279B31D10849C85B56AC0FAFDB82046578B85E097CF7DF3D4E3E850AEFAE16042C399B3E688271981E4CD2
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...2.0..x......... .....B...r.................@.............................0.......'....`... .................................................D....................x..hN......l........................... ...(...................\................................text... A.......B..................`.P`.data...X....`.......F..............@.P..rdata.......p.......H..............@.P@.buildid5............V..............@.0@.pdata...............X..............@.0@.xdata...............\..............@.0@.bss....`.............................`..edata...............`..............@.0@.idata..D............b..............@.0..CRT....X............l..............@.@..tls....h............n..............@.`..rsrc................p..............@.0..reloc..l............t..............@.0B/4......(.... .......v..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):54912
Entropy (8bit):6.57571350956528
Encrypted:false
SSDEEP:
MD5:32637B632607A17BB1E85B66E509A369
SHA1:53303CD9366D955008FB2FCD0537AC8EAA23894E
SHA-256:1A4297391C553AF520F2559D1511C80478539A9D102F3520B26146CB4A1DCC0F
SHA-512:F5C7736093CB01257CC5E00BABBD99E2674B80AF1A892AE97D02B36E908EC81CA7A21D4DB1A7E4128B46484A72BB1312D6972C11D93F002767EF6DE03D627ADD
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...2.0............ .....R.....................@.............................@............`... .................................................................`.......hN... ..x........................... ...(...................t................................text... P.......R..................`.P`.data...x....p.......V..............@.P..rdata..P............X..............@.P@.buildid5............f..............@.0@.pdata..`............h..............@.0@.xdata..D............l..............@.0@.bss....`.............................`..edata...............p..............@.0@.idata...............r..............@.0..CRT....X............|..............@.@..tls....h............~..............@.`..rsrc...............................@.0..reloc..x.... ......................@.0B/4......$....0......................@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):41088
Entropy (8bit):6.540471700744495
Encrypted:false
SSDEEP:
MD5:3E550E15E82C9B11AB3D80E21D17FFED
SHA1:1EEEEC8E66EBB7125A980DAB34CE78FB24FEC238
SHA-256:B912A9089BDD7228992BBCD9881DB0856C1532074CF178F1142A8BC27404319E
SHA-512:9FEA2224385FF39E57E5B7BFFBFA2D4F1C70D5AF27D1666253938A1175E795FA49F078762E48B2D9E89F76C018A9B9F4A3ED6C6A5137CB1514A8E545CCD89264
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...l.u..R......... .....$...L.................@..........................................`... ..............................................................p.......R..hN......l....`...................... ...(....................................................text....#.......$..................`.P`.data...X....@.......(..............@.P..rdata.......P.......*..............@.P@.buildid5....`.......2..............@.0@.pdata.......p.......4..............@.0@.xdata...............8..............@.0@.bss....P.............................`..edata...............<..............@.0@.idata...............>..............@.0..CRT....X............F..............@.@..tls....h............H..............@.`..rsrc................J..............@.0..reloc..l............N..............@.0B/4......0............P..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):82560
Entropy (8bit):6.589767128340307
Encrypted:false
SSDEEP:
MD5:BEA95CF2290C72AA194F008D4F8206CC
SHA1:97F1D79C0110D618BDDC5D2F87417F55529DF2BC
SHA-256:916BC2F861E609B2E7EB3115CD30E96541347A289A56163D5BEA4BE3B7C07894
SHA-512:4AD7DFDE921763A413FFCE860FB661D197F0ECBA48D62A2F03D112F51D6083D27F14A9D0780C00C1FA1C31DCF6A3177D90D132D354D966223E503F6B43818ABB
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...2.0............ ...........................@.....................................}....`... ......................................@.......P..........................hN.................................. p..(....................R...............................text...............................`.P`.data...............................@.P..rdata..............................@.`@.buildid5...........................@.0@.pdata..............................@.0@.xdata..............................@.0@.bss....p.... ........................`..edata.......@......................@.0@.idata.......P......................@.0..CRT....X....`......................@.@..tls....h....p......................@.`..rsrc...............................@.0..reloc..............................@.0B/4...... ...........................@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):41088
Entropy (8bit):6.461559423417263
Encrypted:false
SSDEEP:
MD5:5849FF0C0498575BFC8CED0DC4BE093D
SHA1:907A4DDB681A8EC8740960997A3E72FFF3ECD052
SHA-256:CC8086C30A771BC0C403F79F8EA8F7A50E659B6CFF75CA3E2B8B6EE3D0357094
SHA-512:96560FB84BA44A45ACA70EF852D9F3808608BAE9FBF2DC41DB75AB5E00B49B74CD8DBD842CF2F6DABC2E419020309266C78089FA8043F855263E96CC288F42CA
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...2.0..R......... ....."...L.................@..........................................`... ..............................................................p.......R..hN......l....`...................... ...(...................4................................text... !......."..................`.P`.data...X....@.......&..............@.P..rdata.......P.......(..............@.P@.buildid5....`.......0..............@.0@.pdata.......p.......2..............@.0@.xdata...............6..............@.0@.bss....P.............................`..edata...............:..............@.0@.idata...............<..............@.0..CRT....X............F..............@.@..tls....h............H..............@.`..rsrc................J..............@.0..reloc..l............N..............@.0B/4...................P..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):47232
Entropy (8bit):6.56629073272686
Encrypted:false
SSDEEP:
MD5:91C579A78C4CF4231014DA5A4EC3DAD3
SHA1:D4B6D973A742DB94320090E5E1D9BCF3E6BCFBEE
SHA-256:1A79E025710C074CC92D82013EE8FAE3AEC3CB224899AB7179EBDAB89A95D083
SHA-512:3FB81BF6B7F1A81648F6D7761693842D682B5034ACD9D0081A69FB99B8574D21C5E1485B6D17788011925530B9BA32F3523ED1DAF8A92B904E7BFDFA689ACDF5
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...l.u..j......... .....6...d.................@............................. ......j.....`... .................................................h....................j..hN......l....p...................... ...(...................,................................text....5.......6..................`.P`.data...X....P.......:..............@.P..rdata..p....`.......<..............@.P@.buildid5....p.......H..............@.0@.pdata...............J..............@.0@.xdata..L............N..............@.0@.bss....P.............................`..edata...............R..............@.0@.idata..h............T..............@.0..CRT....X............^..............@.@..tls....h............`..............@.`..rsrc................b..............@.0..reloc..l............f..............@.0B/4......0............h..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):40064
Entropy (8bit):6.582118484674323
Encrypted:false
SSDEEP:
MD5:357889B40AEBFAF0A6DE36EBA0999B7F
SHA1:72E7493F2B8ECA51AC7BDA7147EFE4DB970C17CA
SHA-256:3DBA902A5EBE9232F663BBF00DF00ED082C0FEB2CA7ED891287A52C9A21405ED
SHA-512:7C09CA21F4E9EB9434937D2A5C35BCA26DB21BAAEDF22D56997977EB212A6E968D6951488E91EDF4D9374923C4C77724DEDD8B6EAB7805CF0569355266093D46
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...2.0..N......... ....."...H.................@....................................T.....`... ..............................................................p..|....N..hN......l....`...................... ...(....................................................text....!......."..................`.P`.data...X....@.......&..............@.P..rdata..0....P.......(..............@.P@.buildid5....`.......0..............@.0@.pdata..|....p.......2..............@.0@.xdata...............6..............@.0@.bss....P.............................`..edata...............8..............@.0@.idata...............:..............@.0..CRT....X............B..............@.@..tls....h............D..............@.`..rsrc................F..............@.0..reloc..l............J..............@.0B/4...... ............L..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):171136
Entropy (8bit):6.25327751483107
Encrypted:false
SSDEEP:
MD5:A73CB5313D021BE53A81BD8A61277850
SHA1:C84732EDB5DCBD46ADFAC71CC528F4D583046EFA
SHA-256:A7DAB6540AFA4EBAE0C3B5C8975CD7632448376F0C7A4B30765DE395824E25ED
SHA-512:4423DD8EDF25374BFF9E461DB90CD9EFA701460167D4DEE44F2630C00D26ED6BBB08E78D7EFA6E9EA0E570D506D5770A8D614B4B2595E75FC4D91EE24A0972A7
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...2.0..N......... .........H.................@.........................................`... ..............................................................`.......N..hN...........P...................... ...(....................................................text...............................`.P`.data...X...........................@.P..rdata...9.......:..................@.`@.buildid5....P.......(..............@.0@.pdata.......`.......*..............@.0@.xdata.......p.......0..............@.0@.bss....P.............................`..edata...............6..............@.0@.idata...............8..............@.0..CRT....X............B..............@.@..tls....h............D..............@.`..rsrc................F..............@.0..reloc...............J..............@.0B/4...................L..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):48256
Entropy (8bit):6.552232582610234
Encrypted:false
SSDEEP:
MD5:E30D8E775D01DBD67FA0BB2F87E206F9
SHA1:913457D5E418C91862EE483DD3D2B0914B195811
SHA-256:1880B28B017C253BE01D5F11BBF4561B9E087067B46014AFBE2A785B5FF50DB4
SHA-512:0E24934D4A7D1FFA7357B030AA5B9FCD630B96465C2CC86FF9655FB369522BD07FA88EAF5C868DC2E0580DD3E740824718376CDA42E199CC95C2A0AE645D3126
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...2.0..n......... .....:...h.................@............................. ......Hz....`... .................................................h....................n..hN......|....p...................... ...(...................,................................text....9.......:..................`.P`.data...X....P.......>..............@.P..rdata.......`.......@..............@.`@.buildid5....p.......L..............@.0@.pdata...............N..............@.0@.xdata..L............R..............@.0@.bss....P.............................`..edata...............V..............@.0@.idata..h............X..............@.0..CRT....X............b..............@.@..tls....h............d..............@.`..rsrc................f..............@.0..reloc..|............j..............@.0B/4...................l..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):44160
Entropy (8bit):6.4739590086506675
Encrypted:false
SSDEEP:
MD5:12631E029D49273F3230E30F06F3F43F
SHA1:647F5DDC2E14CECDEBC055E4A6A790C240D6EDB5
SHA-256:EBD51B484D0805AFAB31388E0F8A043AA666054D00D8903AE6A37B778A43EC25
SHA-512:AAA0E0598ADB62DE6021222F53B64E48B82A912F39A81769A2273A9FCC682EACBBD527EE1F5D30EB860D9763C7545D8FC4A55F156505B25427094AE4EC2EAF12
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...2.0..^......... .....,...X.................@....................................~.....`... .................................................L............p.......^..hN......l....`...................... ...(...................$................................text....*.......,..................`.P`.data...X....@.......0..............@.P..rdata.......P.......2..............@.P@.buildid5....`.......<..............@.0@.pdata.......p.......>..............@.0@.xdata..0............B..............@.0@.bss....P.............................`..edata...............F..............@.0@.idata..L............H..............@.0..CRT....X............R..............@.@..tls....h............T..............@.`..rsrc................V..............@.0..reloc..l............Z..............@.0B/4...... ............\..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):50816
Entropy (8bit):6.541669355556236
Encrypted:false
SSDEEP:
MD5:57D4B9E9004181392F06FC07EA885E3B
SHA1:1E169979A7E198C64FC9C4B25B21F906CD912070
SHA-256:D5DAEC1D6C55BD32F35A9EAD0D625060338326FCB096A57F6D63DD1BB5394CCA
SHA-512:856FD8D28DF8D5B40CCD9BD7684377CD0F6C6F730059F3FD4DDE4309A9932AE3FC6F4D316689FBCB1D5DEABE66BAF1EA0875EF1FB09C38435752C3DBCD92D142
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...2.0..x......... .....D...r.................@.............................0.......b....`... .................................................<....................x..hN......l........................... ...(...................$................................text....B.......D..................`.P`.data...X....`.......H..............@.P..rdata.......p.......J..............@.P@.buildid5............V..............@.0@.pdata...............X..............@.0@.xdata...............\..............@.0@.bss....`.............................`..edata...............`..............@.0@.idata..<............b..............@.0..CRT....X............l..............@.@..tls....h............n..............@.`..rsrc................p..............@.0..reloc..l............t..............@.0B/4...... .... .......v..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):47744
Entropy (8bit):6.5074519678112575
Encrypted:false
SSDEEP:
MD5:C537CC3713FA0C5239BB277D8F1983E3
SHA1:C42B197E0101780515E45FA707AE192ABAD33C3F
SHA-256:E68CBE9E8E6415E19E8DE8B63A45F8457920A5678B7236B54D9A4ADF25F8E0E8
SHA-512:E44CC89BBA70BB2FFB5EA0C588F15A2425DE43207E2AC42867BE67728BA35071D6D6CD2151D43A03CB968F2620A99D3DFAD772CA3CDB83641C9AE9E109624099
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...2.0..l......... .....6...f.................@............................. ......i.....`... ......................................................................l..hN...........p...................... ...(...................D................................text...@5.......6..................`.P`.data...X....P.......:..............@.P..rdata.......`.......<..............@.`@.buildid5....p.......J..............@.0@.pdata...............L..............@.0@.xdata...............P..............@.0@.bss....P.............................`..edata...............T..............@.0@.idata...............V..............@.0..CRT....X............`..............@.@..tls....h............b..............@.`..rsrc................d..............@.0..reloc...............h..............@.0B/4...................j..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):1522304
Entropy (8bit):7.703543358424115
Encrypted:false
SSDEEP:
MD5:FD98BBCC91D6DD1A1B1E811A1EB61D2F
SHA1:1995812024EBACC7408A59C83BDEDB8C39A5EEC3
SHA-256:5F81902079ADACAC844665D1952D194A9766B47033AAFCD43F14868F651D81AA
SHA-512:1E719DCBF118B48121DC51B4AC23F8D59F624315A4ABBCBCFC2DC8D55BBA56FCD4B3F40AC62E788303FEB6EB43C0DC1A908808E5A920B53A39469D1173D2B49C
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...2.0............ .....d.....................@..........................................`... ......................................0.......@..X....p..................hN.................................. `..(...................,B...............................text...Pc.......d..................`.P`.data...X............h..............@.P..rdata...[.......\...j..............@.`@.buildid5...........................@.0@.pdata..............................@.0@.xdata..............................@.0@.bss....P.... ........................`..edata.......0......................@.0@.idata..X....@......................@.0..CRT....X....P......................@.@..tls....h....`......................@.`..rsrc........p......................@.0..reloc..............................@.0B/4......$...........................@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):55424
Entropy (8bit):6.534118486393997
Encrypted:false
SSDEEP:
MD5:0398D0B3D99BF1508978726E07C1E5C9
SHA1:EE03525ED75630D59A3E37129518B5A9EC6BFA16
SHA-256:69B23E2F62E7DF1EB093531DFB1C8C8588FB2292B96062107D76CC791934E95C
SHA-512:7E72E2B190687B8176A8D001C8EF9CAAC2AA1194B84D4EA3C0E652B72D1A53387330EE941C95FA670BB1976D87C5227DC5036CB9B26E707172CAFD258E2F5434
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...2.0............ .....R.....................@.............................@......Bs....`... .................................................D.......................hN... ..l........................... ...(.......................0............................text....P.......R..................`.P`.data...X....p.......V..............@.P..rdata...............X..............@.P@.buildid5............f..............@.0@.pdata...............h..............@.0@.xdata...............l..............@.0@.bss....`.............................`..edata...............p..............@.0@.idata..D............r..............@.0..CRT....X............~..............@.@..tls....h...........................@.`..rsrc...............................@.0..reloc..l.... ......................@.0B/4......(....0......................@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):49280
Entropy (8bit):6.581427000750302
Encrypted:false
SSDEEP:
MD5:20EE258FCCEDDF114ED7DA68525ADB64
SHA1:F73CA008B4F33AC1CC2F38079CB69FE57BDAC617
SHA-256:ADEA6048BD01CAAC8CA922AC8ABB301DEF41B083E84DF849E25E3198A53E7500
SHA-512:9DAF534162E87F7941429F4F8928AA7DE3965F45FDF0B8E0D077847356CB0299BE203A8279856FAAC6E4E6834698BD9B4F37C5EF6C4406C1EDEDEBE29108C501
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...2.0..r......... .....@...l.................@............................. ............`... ......................................................................r..hN......l....p...................... ...(...................4................................text....?.......@..................`.P`.data...X....P.......D..............@.P..rdata..`....`.......F..............@.P@.buildid5....p.......P..............@.0@.pdata...............R..............@.0@.xdata..X............V..............@.0@.bss....P.............................`..edata...............Z..............@.0@.idata...............\..............@.0..CRT....X............f..............@.@..tls....h............h..............@.`..rsrc................j..............@.0..reloc..l............n..............@.0B/4......$............p..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):49280
Entropy (8bit):6.626681781912632
Encrypted:false
SSDEEP:
MD5:4CDBDB46B3B45B2DC1BF9A1B875A04D8
SHA1:EF37E94F2C8AED82744FF957C368404C9FA689B8
SHA-256:CCBD00C129E7C70430AD94817202D20DA620B762A735AD8CFA8C10A8324D3624
SHA-512:0402B49314B815DD9CBFF01B227EEAEBCED7A12E48C30FFE7B60473DF639B73251F65A7BC040438817A7FF2A7AC81D04CE0F3461E69C2F51ED426A9557215456
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...l.u..r......... .....D...l.................@.............................0.......&....`... .................................................................0....r..hN......l........................... ...(....................................................text...`B.......D..................`.P`.data...X....`.......H..............@.P..rdata.......p.......J..............@.P@.buildid5............R..............@.0@.pdata..0............T..............@.0@.xdata..X............X..............@.0@.bss....P.............................`..edata...............\..............@.0@.idata...............^..............@.0..CRT....X............f..............@.@..tls....h............h..............@.`..rsrc................j..............@.0..reloc..l............n..............@.0B/4......,.... .......p..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):1087616
Entropy (8bit):6.254292183408347
Encrypted:false
SSDEEP:
MD5:8C8B3123568FC7347BB435DA4629DDE9
SHA1:538E39D614D9C3085A281ED697DCC129D7B4D861
SHA-256:4F2A972D676E8CCFF03524DC897AC8BECE6C779F9112CD20E6CE7A2E513EB92C
SHA-512:82D6C0F09CB77961BEC366E00BDF1EE86802D5B0D84A1A2397CD2BEBC956CB8520C1476D682890E2C68926DC47A72212A8588434B59FA8838A1B3434541A813E
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...`.p..J......... .........D.................@..........................................`... .................................................................8....J..hN.................................. ...(....................... ............................text..............................`.P`.data....2.......4..................@.`..rdata...`.......b..................@.`@.buildid5............L..............@.0@.pdata..8............N..............@.0@.xdata..0....P......................@.0@.bss.........`........................`..edata..............................@.0@.idata..............................@.0..CRT....X............&..............@.@..tls....h............(..............@.`..rsrc................*..............@.0..reloc..............................@.0B/4......$............H..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):115840
Entropy (8bit):6.355407435770295
Encrypted:false
SSDEEP:
MD5:9AFD463B38AD240DC52C9309EF58A35C
SHA1:657DD0D82807A33244F2762E6A2389D4834B451A
SHA-256:450A5513C4BFE27E5ABB53605C5FE7B1858EF39A78C654C0DC2BD57BD8C25DA0
SHA-512:BF3488CCA4D97CD582CE4836A5B06B4F85100C2D541FB027620A676C41E4971C966AE597575F06F360FD122AA784A4B6A25647CF004C185BEF50FD03D651D5ED
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...H.P..v......... .........p.................@............................. ............`... .................................................t....................v..hN...........p...................... ...(.......................x............................text...............................`.P`.data........ ......................@.`..rdata...2...0...4..................@.`@.buildid5....p.......@..............@.0@.pdata...............B..............@.0@.xdata...............N..............@.0@.bss....p.............................`..edata...............Z..............@.0@.idata..t............\..............@.0..CRT....X............h..............@.@..tls....h............j..............@.`..rsrc................l..............@.0..reloc...............p..............@.0B/4......$............t..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):52864
Entropy (8bit):6.6139531994430705
Encrypted:false
SSDEEP:
MD5:A4EC20F19856F2F1BE340EDA651DF5CF
SHA1:D11C9D660C14710CEE72BD9CD5E1BC52825F3A18
SHA-256:DC95FB0B33FA75FC3A88243E8E5991AF9D8088FF3667107736654DBF98431BC8
SHA-512:57DDA097CFF3C4B796A68C4435F41AE72A55B1D0D233D38BC2A905871A23DBD5FE26F8B03D8D7CD9870097150AA43E71EBEB261FE16FCA8B3F99DD2A2CA06131
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...2.0............ .....D...z.................@.............................@............`... ................................................................. .......hN... .............................. ...(...................<................................text...pB.......D..................`.P`.data...X....`.......H..............@.P..rdata.......p.......J..............@.`@.buildid5............\..............@.0@.pdata.. ............^..............@.0@.xdata...............d..............@.0@.bss....`.............................`..edata...............h..............@.0@.idata...............j..............@.0..CRT....X............t..............@.@..tls....h............v..............@.`..rsrc................x..............@.0..reloc....... .......|..............@.0B/4......(....0.......~..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):44672
Entropy (8bit):6.47698316453991
Encrypted:false
SSDEEP:
MD5:2F4F39DD422E726F75F6BAD53B83C3A1
SHA1:F4A3625B553B51BD207481EA72D42B0C8C9882BE
SHA-256:92DD0B76A50527A1EDE30B18BD6C8F3407D50F9129F1A79BA651F791075FD8C8
SHA-512:A444921391E1950CE5963EEE05463DB3043CC794C93A2AA46FF9166BB761C9014B57D53E19CD6DD24AF841FAEDA829E6750B1829C7A790F92456D7E6BF8CB571
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...2.0..`......... .....,...Z.................@..........................................`... ..............................................................p.......`..hN......l....`...................... ...(...................D................................text....*.......,..................`.P`.data...X....@.......0..............@.P..rdata.......P.......2..............@.P@.buildid5....`.......>..............@.0@.pdata.......p.......@..............@.0@.xdata..8............D..............@.0@.bss....P.............................`..edata...............H..............@.0@.idata...............J..............@.0..CRT....X............T..............@.@..tls....h............V..............@.`..rsrc................X..............@.0..reloc..l............\..............@.0B/4......$............^..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):56960
Entropy (8bit):6.486313115619979
Encrypted:false
SSDEEP:
MD5:993E439AD957E5BC2ECDDE641C49E44C
SHA1:633373C3F9A6F93CC4E6933B098A274579D84DE5
SHA-256:A22B5BA4F462F70D7D799A96E0BAE7763E2F56B4614170E26DE55994623AE6EF
SHA-512:F6EE399542E72752D6905090D290544069894DF0B00CBC52DE56EA00F7BB67541464518C08BEFD1CB13DB0017194135FBD870A3CF1EE71194546884C353BF8EB
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...2.0............ .....Z.....................@.............................@......r.....`... .................................................P.......................hN... ..l........................... ...(...................,................................text...PX.......Z..................`.P`.data...X....p.......^..............@.P..rdata...............`..............@.`@.buildid5............n..............@.0@.pdata...............p..............@.0@.xdata...............t..............@.0@.bss....P.............................`..edata...............x..............@.0@.idata..P............z..............@.0..CRT....X...........................@.@..tls....h...........................@.`..rsrc...............................@.0..reloc..l.... ......................@.0B/4...... ....0......................@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):43648
Entropy (8bit):6.525295924971946
Encrypted:false
SSDEEP:
MD5:0B9D1729B38FFBAEA8E5B99C18757EB4
SHA1:A3DDC7EC0C5C74732904A9B9288193CBE3804CEB
SHA-256:119C8F60D31BFD5C38FDF439BB821273C131070C28C1E8FEE35EAA93D988518D
SHA-512:06B700AB6021584CA253EC5062714049E3BACEBBC62A3FDB473C66850D6A11CFAF21E60D79DA6BDA071C6AB5BF1969583AE531AD3CD3FCD793A8072AE2BD5C9D
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...l.u..\......... .....,...V.................@.....................................2....`... .................................................$............p.......\..hN......l....`...................... ...(....................................................text....+.......,..................`.P`.data...X....@.......0..............@.P..rdata.......P.......2..............@.`@.buildid5....`.......:..............@.0@.pdata.......p.......<..............@.0@.xdata..H............@..............@.0@.bss....P.............................`..edata...............D..............@.0@.idata..$............F..............@.0..CRT....X............P..............@.@..tls....h............R..............@.`..rsrc................T..............@.0..reloc..l............X..............@.0B/4......,............Z..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):41088
Entropy (8bit):6.447507638333823
Encrypted:false
SSDEEP:
MD5:605E4B218C8444C3354651C06BA8DB16
SHA1:24778D71697D0B994C4AE55162CA337DC51D63C8
SHA-256:D8F2D5651509EE30A872FC7314E56F8D8B04F07A1092D6AEF20F083FB39A5DCF
SHA-512:E65260280193FF8885DA2D18D404CD88CC42F865B27828863E91A24245F62CBD1B91B19F2A01F61994E4F11E41092E0167C06BCD92CD31E48672F04AF4A6E5BC
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...2.0..R......... ....."...L.................@....................................D*....`... ..............................................................p.......R..hN......l....`...................... ...(....................................................text...P!......."..................`.P`.data...X....@.......&..............@.P..rdata.......P.......(..............@.P@.buildid5....`.......0..............@.0@.pdata.......p.......2..............@.0@.xdata...............6..............@.0@.bss....P.............................`..edata...............:..............@.0@.idata...............<..............@.0..CRT....X............F..............@.@..tls....h............H..............@.`..rsrc................J..............@.0..reloc..l............N..............@.0B/4......(............P..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):41088
Entropy (8bit):6.545065087422418
Encrypted:false
SSDEEP:
MD5:CA299083A44D1A501F0AE124FB3ACE43
SHA1:D7D15C97C105395181D05C34B5367BF272D1588A
SHA-256:C502A08A4742121D0EB4075E148229CBD9129F5F8CB5A3ACD80E0F837DAD8142
SHA-512:00960DBE790108BDA199F3ED249CCB58A5D5D511C3D84031B55CA673361508101E5DE8CF82B7976CEFCD7C73C697B86FA73B0619C22DB3BC19E49BDC256CB105
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...2.0..R......... .....&...L.................@.....................................c....`... ..............................................................p.......R..hN......l....`...................... ...(...................................................text....$.......&..................`.P`.data...X....@.......*..............@.P..rdata.......P.......,..............@.P@.buildid5....`.......4..............@.0@.pdata.......p.......6..............@.0@.xdata...............:..............@.0@.bss....P.............................`..edata...............<..............@.0@.idata...............>..............@.0..CRT....X............F..............@.@..tls....h............H..............@.`..rsrc................J..............@.0..reloc..l............N..............@.0B/4......$............P..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):44672
Entropy (8bit):6.577740162794027
Encrypted:false
SSDEEP:
MD5:65FA823859F8D843A43350523D244727
SHA1:56986111336BB896F8A7334EFC1C5F88FAE42D53
SHA-256:46F85923227C4147A2C574B5E23B42757FD5A53C582EC36BB307713785D23C60
SHA-512:21FCC022BBCBA4B48531BB715327337E7D22B88D235A57E6B003A89CDB3A7EDA1E1994A5C60AA668AB70804C35747BC4437DDA2DC4EF102EA482198FF205DB21
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...2.0..`......... .....2...Z.................@............................. ......{.....`... ......................................................................`..hN......l....p...................... ...(....................................................text....0.......2..................`.P`.data...X....P.......6..............@.P..rdata..0....`.......8..............@.P@.buildid5....p.......@..............@.0@.pdata...............B..............@.0@.xdata..4............F..............@.0@.bss....P.............................`..edata...............J..............@.0@.idata...............L..............@.0..CRT....X............T..............@.@..tls....h............V..............@.`..rsrc................X..............@.0..reloc..l............\..............@.0B/4......$............^..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):39552
Entropy (8bit):6.515543480636714
Encrypted:false
SSDEEP:
MD5:BF674C4D542BC432084DC048090FA470
SHA1:0EBB8B8118B03AA4F8454E84F91BE72337DDF7BD
SHA-256:AAEE30B86126C4858B25C12289F4885A576F8270B264A611429911BE8A2EA0AA
SHA-512:205E9D0EB6300C21F5BE7936F8A2F9DDF7C8909DC89163AA1767942367A5A764F0D25B888C88D3333FD40358650B1EB04134B90DAA07FA43C298451AEB9095C9
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...2.0..L......... ..... ...F.................@..........................................`... ..............................................................`.......L..hN......l....P...................... ...(...................................................text...0........ ..................`.P`.data...X....0.......$..............@.P..rdata.......@.......&..............@.P@.buildid5....P......................@.0@.pdata.......`.......0..............@.0@.xdata.......p.......4..............@.0@.bss....P.............................`..edata...............6..............@.0@.idata...............8..............@.0..CRT....X............@..............@.@..tls....h............B..............@.`..rsrc................D..............@.0..reloc..l............H..............@.0B/4...... ............J..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):43648
Entropy (8bit):6.491794542930943
Encrypted:false
SSDEEP:
MD5:B2CAE496A1949F58B0C2E00C00FB7043
SHA1:383E29A40A7B074FA8FD769D4D5AA1D1A93C71EF
SHA-256:30942E67FAD7C888BEC6DC8A189EFD88D333BF997B4B4693FB78EC41F2659F46
SHA-512:85DD8C9D28C2FCE98988C4A514BD793D017B1596EBADDC1807CABEFFDBA7B801A1A9B375505CE905B5553D63ACD8406A60E17A6DD6A016E33E7C4EA5DB5AC2AC
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...2.0..\......... .....*...V.................@....................................\.....`... ..............................................................p.......\..hN......t....`...................... ...(...................D................................text....).......*..................`.P`.data...X....@......................@.P..rdata.......P.......0..............@.`@.buildid5....`.......:..............@.0@.pdata.......p.......<..............@.0@.xdata..(............@..............@.0@.bss....P.............................`..edata...............D..............@.0@.idata...............F..............@.0..CRT....X............P..............@.@..tls....h............R..............@.`..rsrc................T..............@.0..reloc..t............X..............@.0B/4...................Z..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):42624
Entropy (8bit):6.524298691329367
Encrypted:false
SSDEEP:
MD5:5B563177DC9AEAD4D2D765121D68298D
SHA1:B8BB4B7BC6DDF128CAD3C25AF5A8F6B0EAF1FAD1
SHA-256:202B479D74BC5E2D58275E8502A1D8FC40616F3BD305579A56838839667CD924
SHA-512:A3B4764F446DF7BDB812D1EA67CD248200B84DF7CE1F76821E9E117160BD2A72BB0B4816E6E6B2C6774E49EA055198ABB25F38A5A05B0ACB0E88AF24851081A6
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...2.0..X......... .....(...R.................@....................................t.....`... ..............................................................p.......X..hN......l....`...................... ...(....................................................text....'.......(..................`.P`.data...X....@.......,..............@.P..rdata.. ....P......................@.P@.buildid5....`.......8..............@.0@.pdata.......p.......:..............@.0@.xdata..X............>..............@.0@.bss....P.............................`..edata...............B..............@.0@.idata...............D..............@.0..CRT....X............L..............@.@..tls....h............N..............@.`..rsrc................P..............@.0..reloc..l............T..............@.0B/4...................V..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):62080
Entropy (8bit):6.496892997699841
Encrypted:false
SSDEEP:
MD5:378F531FC75D38C729CE4DB045D9828F
SHA1:1F7888BF41F2CDD25C22D67573489EAF7E7B188B
SHA-256:01A5EEB170623C5C0CAA1031F3AA2196DD2D8B6042E1779759F12015959739F4
SHA-512:9C72F8F74D94044EFCAD7AB64C7B4946A412876ED751E9621D54D6114A2CC073B82D3F600B5AB75673D38399170FE00EAE8B268405FE7020AF38360E0C8E7480
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...2.0............ .....T.....................@.............................`.......6....`... ......................................................0..................hN...@..|........................... ..(...................x................................text....S.......T..................`.P`.data...X....p.......X..............@.P..rdata...".......$...Z..............@.`@.buildid5............~..............@.0@.pdata..............................@.0@.xdata..|...........................@.0@.bss....P.............................`..edata..............................@.0@.idata..............................@.0..CRT....X...........................@.@..tls....h.... ......................@.`..rsrc........0......................@.0..reloc..|....@......................@.0B/4......$....P......................@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):68736
Entropy (8bit):6.554962860349614
Encrypted:false
SSDEEP:
MD5:2039BFBDF3B5BCB8418FB84392CBBEF5
SHA1:EB597AC293FB9AE2D3CF8DAA7F38797E595CE6A4
SHA-256:067F8A8F2A9CB7FAA1CF792D72206FB4C49D17F7B53485AAA57FC94D89D472A0
SHA-512:D010D75BF127DD7BC3DF9B780AA201C615E15B40CB196132F477F32CEC5B866246490CE33C27614EA437EC869029CC2454D9F9A27FAE47F7011FF1F1EB783488
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...2.0............ .....^.....................@.............................p.......;....`... ......................................................@..........h.......hN...P.............................. 0..(....................................................text....\.......^..................`.P`.data...X....p.......b..............@.P..rdata...2.......2...d..............@.`@.buildid5...........................@.0@.pdata..h...........................@.0@.xdata..,...........................@.0@.bss....P.............................`..edata..............................@.0@.idata..............................@.0..CRT....X.... ......................@.@..tls....h....0......................@.`..rsrc........@......................@.0..reloc.......P......................@.0B/4...... ....`......................@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):59520
Entropy (8bit):6.657829674529697
Encrypted:false
SSDEEP:
MD5:010738229348A3F2D6BDD21FA9DE56AA
SHA1:CFD434C18879A37B30BCF61098CE7851F7A12A7B
SHA-256:F45C9B81B6D86F19B4B16A72F4D979FD13C266D6B13EBD588FD5E62E9A874486
SHA-512:8CD302ACAB4F56D8771C03AA0A82861B464CCC9378AEF13BA84A9DBA5F288EB5ABBB84D7FF51E41079089E526CB755B5F7DCCB12A760CA8D97B824A72B4FE295
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...2.0............ .....6.....................@.............................P......lW....`... ...................................................... ..................hN...0..p........................... ...(....................................................text... 4.......6..................`.P`.data...X....P.......:..............@.P..rdata...:...`...<...<..............@.`@.buildid5............x..............@.0@.pdata...............z..............@.0@.xdata..p............~..............@.0@.bss....P.............................`..edata..............................@.0@.idata..............................@.0..CRT....X...........................@.@..tls....h...........................@.`..rsrc........ ......................@.0..reloc..p....0......................@.0B/4...... ....@......................@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):59520
Entropy (8bit):6.4391190961619955
Encrypted:false
SSDEEP:
MD5:7590E1026351772C5D20C12DCD1741F1
SHA1:4CFFB9862D29E476630F4E968CAAC34A29638811
SHA-256:DC2E0D696A43A770BFC360F168B55B3D6EED965F3816C38F9BBF9AF162E49A71
SHA-512:96CC2D9F8A8BB22505B26E650E1DB5B7E7A322CC5ABD05AC628C4F00BEDE28BDA2306A5587F3FC772ACF74557C7753DF6810054CF9F36F23080CEA3E4EE275A5
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...2.0............ .....N.....................@.............................@.......b....`... .................................................................<.......hN... ..l........................... ...(...................h................................text....M.......N..................`.P`.data...X....`.......R..............@.P..rdata.......p.......T..............@.`@.buildid5............r..............@.0@.pdata..<............t..............@.0@.xdata...............x..............@.0@.bss....P.............................`..edata...............|..............@.0@.idata...............~..............@.0..CRT....X...........................@.@..tls....h...........................@.`..rsrc...............................@.0..reloc..l.... ......................@.0B/4...... ....0......................@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):109696
Entropy (8bit):6.494363176254421
Encrypted:false
SSDEEP:
MD5:E37E0C55D18F8730CB7974E6534D8F78
SHA1:3B8BD3E39CC80EB4152D7B29BF605CC88A7AC470
SHA-256:9738008DF618598E66061C59A07894655F284B21438B158FDC142C6AD387773E
SHA-512:C07ADD35B31EE6D8010D4D709A9AAA0E65FA859ABBD887A1FDB43F4890BF52AE8845ABD7C8C74ED10547CD1AA3413084EE18D3CDA93D337A76AE4E5A910F7149
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d........^......... .........X.................@............................. ......6.....`... ..............................................................p.......^..hN......t....`...................... ...(...................L................................text...p...........................`.P`.data...x.... ......................@.`..rdata...%...0...&..................@.`@.buildid5....`.......8..............@.0@.pdata.......p.......:..............@.0@.xdata...............@..............@.0@.bss..................................`..edata...............F..............@.0@.idata...............H..............@.0..CRT....X............R..............@.@..tls....h............T..............@.`..rsrc................V..............@.0..reloc..t............Z..............@.0B/4...................\..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):51328
Entropy (8bit):6.525669186340704
Encrypted:false
SSDEEP:
MD5:1CA072A298661032FB3F3195CC52CCF5
SHA1:7D2B7A415529B7B1EA7E508791FD4D34C96FF8C5
SHA-256:D0EAA02885C030A901DC444ABD74492725E092B67882AFFAFDB9348813BC5023
SHA-512:60C4EC406E9A32BA33977C4A890F433C142C7163E26E04CFFE3BB4EEA36E388352B527FBAF36B2F4F3202EACD1F17097495FF649A1319E88B73259F72C17C0C0
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...L.i..z......... .....F...t.................@.............................0......1.....`... ......................................................................z..hN......l........................... ...(...................4................................text....D.......F..................`.P`.data...X....`.......J..............@.P..rdata.......p.......L..............@.`@.buildid5............X..............@.0@.pdata...............Z..............@.0@.xdata..$............^..............@.0@.bss....P.............................`..edata...............b..............@.0@.idata...............d..............@.0..CRT....X............n..............@.@..tls....h............p..............@.`..rsrc................r..............@.0..reloc..l............v..............@.0B/4........... .......x..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):43648
Entropy (8bit):6.510155586657666
Encrypted:false
SSDEEP:
MD5:D22BEDE269A725B9579E9622DDCE334C
SHA1:96913153CE1B5922D9C56AD2A7889C6C68D68674
SHA-256:2FE77118795F8137818C9CAAC38674649EEB0B080A4EBED207A32877A76E1CC1
SHA-512:BF116250E8AAA9F7FB4D1276C063134774F585E25DA72945C10E066B463CDC1E0297A26B1F68243AD4FE6BEC16E12AA7121ACB9B8C8AB05AE1FA5101E2C526C3
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...L.i..\......... .....*...V.................@.....................................]....`... ..............................................................p.......\..hN......l....`...................... ...(...................4................................text....).......*..................`.P`.data...X....@......................@.P..rdata.......P.......0..............@.`@.buildid5....`.......:..............@.0@.pdata.......p.......<..............@.0@.xdata..,............@..............@.0@.bss....P.............................`..edata...............D..............@.0@.idata...............F..............@.0..CRT....X............P..............@.@..tls....h............R..............@.`..rsrc................T..............@.0..reloc..l............X..............@.0B/4...................Z..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):2058368
Entropy (8bit):6.614321158731783
Encrypted:false
SSDEEP:
MD5:8C575AAD27A12DE9627A22094CE4ECE4
SHA1:8E3C413C652E14BB84E99630688A9CC22C82A202
SHA-256:1AA6BF4EFC1299F4049B76FB578684A6248E2CDE536C6FBADF1C6B7C01BF4322
SHA-512:2FF7C5E7D87FF83C4D58EA1EBE84FCCC05EF0EEA19B7878C0D2293F90DC719855B009E3EA0BC2C3A81BD7AA0ACF4ABEF6923D2E0BDC72A7442D1A8A5187CC91F
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.................. .....l.......h.............@..............................$......T ...`... .......................................#.......#.......#..........i......hN....#............................. .#.(.....................#.X............................text....k.......l..................`.P`.data................p..............@.`..rdata...W.......X..................@..@.buildid5...........................@.0@.pdata...i.......j..................@.0@.xdata...............N..............@.0@.bss.....g... ........................`..edata........#.....................@.0@.idata........#.....................@.0..CRT....`.....#.....................@.@..tls....h.....#.....................@.`..rsrc.........#.....................@.0..reloc........#.....................@.0B/4............$.....................@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):64640
Entropy (8bit):6.621556811375876
Encrypted:false
SSDEEP:
MD5:E8987A59B4A8EC528E4FF4FA8F7F6E0D
SHA1:90DB1E014077C97E6C35033F4DDFC9D8E40AEEFB
SHA-256:AFACB599B5929B18490BE73F0D6249636183A9DF9480D946D6BF8929E383DE6D
SHA-512:676BFF8313D0A93152990D45EC9CD2BFD76B050D696F7ABEC078A5FEF2C86537CCBC29B418FB099C656F06AE096721879459102EF861FE847F89C530C3B4ACC3
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...L.i............ .....z.....................@.............................`...........`... .................................................(....0..................hN...@..l........................... ..(...................T................................text...py.......z..................`.P`.data...X............~..............@.P..rdata..P...........................@.`@.buildid5...........................@.0@.pdata..............................@.0@.xdata..............................@.0@.bss....P.............................`..edata..............................@.0@.idata..(...........................@.0..CRT....X...........................@.@..tls....h.... ......................@.`..rsrc........0......................@.0..reloc..l....@......................@.0B/4...........P......................@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):351872
Entropy (8bit):6.45204320759301
Encrypted:false
SSDEEP:
MD5:9F23E27A56E561E93A63F2400B4B1FFE
SHA1:F72DC9EC97FD37AD990A8B3F73CD8015ADDF15A5
SHA-256:4EE3CD655B5EC251BD87D1C272FFCA616A2983FAF0F10A29BC7492D2556536C5
SHA-512:1CAF0081F102D4960CE1E954FD74344A79E28ACE50E736C0CEE59F5E101DD77462BFC0975412F4CE6CAFF617895015C11F5D88F431172B58F4AF134FBA04F726
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...L.i............ .....r.....................@.....................................r....`... ......................................`.......p..................`!......hN.................................. ...(...................|s...............................text....p.......r..................`.P`.data................v..............@.P..rdata...6.......8...x..............@.`@.buildid5...........................@.0@.pdata..`!......."..................@.0@.xdata..`.... ... ..................@.0@.bss....p....@........................`..edata.......`......................@.0@.idata.......p......................@.0..CRT....X...........................@.@..tls....h...........................@.`..rsrc...............................@.0..reloc..............................@.0B/4...... ...........................@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):17267840
Entropy (8bit):6.604676139818894
Encrypted:false
SSDEEP:
MD5:C5BA8A3D475E3222D9C28AB0C6AA3E01
SHA1:EF7C56D241E5ABBA9514024D11F4829CD9647448
SHA-256:97327DA0C7EB76A5034BD4E9571521365BCCE1423EA63F36D6CD0ED8F996B35B
SHA-512:C23EA66BFED980FA0EF516E6F7F7C906C4F5669F615FA7097DFD5C7D10CE6E09745932FCBA1488DFF7AF06F8EBFCDD40FFD735B793038FF02A978A6449546D06
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d................ .........(...$.............@....................................K3....`... .................................................,,...........@..........hN......`....0...................... ...(...................x................................text...0...........................`.P`.data....1.......2..................@.`..rdata..P.1..@....1.................@.p@.buildid5....0......................@.0@.pdata.......@......................@.0@.xdata...m.......n..................@.0@.bss.....$...`........................`..edata..............................@.0@.idata..,,..........................@.0..CRT....`...........L..............@.@..tls....h............N..............@.`..rsrc................P..............@.0..reloc..`............T..............@.0B/4...... ............,..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):76416
Entropy (8bit):6.479605054689267
Encrypted:false
SSDEEP:
MD5:2334AEEC373C2E0891897B4CE6DB858C
SHA1:B4F2E8755D0F7156E286959C37888C696EB43D19
SHA-256:66B59FF38F034345ED027C365D1AD60B49427E47E87CA73FA5949D29A8D0654B
SHA-512:F37B083E475FCD02E7887A7279C3BD363D57300128E0F3FE147F8FF01D12AB10923D74BA8C7AC0C2592ACED544652ED8E2D4409DD1DC31C49E2F6C14C945EFD5
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...L.i............ ...........................@..........................................`... ...................................... .......0..t....`..................hN...p..l........................... P..(....................2..8............................text...............................`.P`.data...X...........................@.P..rdata..............................@.`@.buildid5...........................@.0@.pdata..............................@.0@.xdata..P...........................@.0@.bss....P.............................`..edata....... ......................@.0@.idata..t....0......................@.0..CRT....X....@......................@.@..tls....h....P......................@.`..rsrc........`......................@.0..reloc..l....p......................@.0B/4..................................@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):46208
Entropy (8bit):6.539878536246483
Encrypted:false
SSDEEP:
MD5:371F2E4F5A9538F20DC29C62AB8803C5
SHA1:77164B4E53315FACAC1FA48656ECE5B3395157B9
SHA-256:3A9326C5A3068EFF013B83EEDC0A265A46AE6A909B55C49F37375F2E0BE0FA5B
SHA-512:9E8838959A2449BAF9BE0478C54975278A8384ED826E1633911FD68C6759C67F0E3D4C473A51895F78CF5FBB3FA86C4A82FC9F34C23B4BB099FD4C87CD898864
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...L.i..f......... .....8...`.................@............................. ............`... ......................................................................f..hN......l....p...................... ...(....................................................text...P6.......8..................`.P`.data...X....P.......<..............@.P..rdata..0....`.......>..............@.P@.buildid5....p.......F..............@.0@.pdata...............H..............@.0@.xdata..$............L..............@.0@.bss....P.............................`..edata...............P..............@.0@.idata...............R..............@.0..CRT....X............Z..............@.@..tls....h............\..............@.`..rsrc................^..............@.0..reloc..l............b..............@.0B/4...................d..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):118912
Entropy (8bit):6.451630954858215
Encrypted:false
SSDEEP:
MD5:CC35C474E7E1D90A854D8EFA2E361C8B
SHA1:EDF1750B668C5E79B38E6390AE6951DCF54F1050
SHA-256:22154F1635EB34F43D429D075A4AF9F066B637BFABB48157C44664123290F406
SHA-512:0A1ED6F12A1574ABB127293A846BB1068EE12D08A5AEAD430F83E941DF94B152CC846EFAE5AACBE9B38C4435F9D7F7AF59EAE30A140056AB73403CB295279294
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.................. .....H...|.................@.............................@............`... .................................................h...............x.......hN... ..l........................... ...(...................,................................text....H.......H..................`.P`.data...X....`.......L..............@.P..rdata.......p.......N..............@.`@.buildid5............`..............@.0@.pdata..x............b..............@.0@.xdata...............f..............@.0@.bss....P.............................`..edata...............j..............@.0@.idata..h............l..............@.0..CRT....X............v..............@.@..tls....h............x..............@.`..rsrc................z..............@.0..reloc..l.... .......~..............@.0B/4...... ....0......................@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):46720
Entropy (8bit):6.491403204754792
Encrypted:false
SSDEEP:
MD5:E698D8EC7515B09A83CC23E8F3B5AEC6
SHA1:0FA9B183E9328A02BDE9E4C12F2E094F275819B0
SHA-256:2C08D954619E4AB49FC521583016E1470157F8DF1F3E5A6219A4D0ECB4E9A890
SHA-512:F8141DA937D8B85C8B4764E3DD16264F986EF4B7B74148D57EAA8FD52015131A4989F105817CBFDE886042FD98EB8D3C908B168AF6D658FA4BE4A6A0116BE427
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...L.i..h......... .....2...b.................@............................. ......$.....`... ......................................................................h..hN......l....p...................... ...(...................4................................text....1.......2..................`.P`.data...X....P.......6..............@.P..rdata..0....`.......8..............@.`@.buildid5....p.......F..............@.0@.pdata...............H..............@.0@.xdata..H............L..............@.0@.bss....P.............................`..edata...............P..............@.0@.idata...............R..............@.0..CRT....X............\..............@.@..tls....h............^..............@.`..rsrc................`..............@.0..reloc..l............d..............@.0B/4...... ............f..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):296064
Entropy (8bit):6.396417959785749
Encrypted:false
SSDEEP:
MD5:F5F6F05F880EFB33B5B15AC605024AEA
SHA1:76A312D57D683E1BC0A38D4C1FA0659E3D9584C7
SHA-256:80CF340183E68DF01287C39731798F0BBCF74892893F43DCEEE962A8A8751421
SHA-512:5FFE15FB003E66A4D3CB5C0894F9A917854564CBE85EC290E8EAADED5594BE7B5C49A1D38ABB8DE29D66EC14D4F569A8B83781A6F55E0BC6DD508CFD660ADDAA
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...L.i..6......... .........0.................@....................................<>....`... ......................................p..........p............0..p....6..hN........... ...................... ...(...................\................................text...............................`.P`.data...............................@.`..rdata...d.......f..................@.`@.buildid5.... ......................@.0@.pdata..p....0......................@.0@.xdata.......@......................@.0@.bss....`....P........................`..edata.......p......................@.0@.idata..p...........................@.0..CRT....X............(..............@.@..tls....h............*..............@.`..rsrc................,..............@.0..reloc...............0..............@.0B/4...... ............4..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):1883776
Entropy (8bit):6.8020266815317
Encrypted:false
SSDEEP:
MD5:6142569E9522D3311A4D68FB7C37C39D
SHA1:0EAA6DA7F7A229285AADAA959C516B149D602FA0
SHA-256:4FEF6A1D741BFB743D677870DE7D76169B40AC97090ACBEA30B7886C262D8AF5
SHA-512:45934529285A74F521B0D2397A843BE2D8EBE11BBFE6FB2726A1881C6E8FE6A363B9D8E45E585D6818B9D5AD48CCC985EC9171FCC3956AF33652E5AE8464C092
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...L.i..p......... .........j...`.............@.............................` ......r....`... ............................................... .<....0 ......0...+...p..hN...@ ...... ...................... .(...................x. ..............................text...P...........................`.P`.data...............................@.P..rdata..`k.......l..................@.p@.buildid5.... ......................@.0@.pdata...+...0...,..................@.0@.xdata...,...`.......$..............@.0@.bss....@^............................p..edata...............R..............@.0@.idata..<..... ......T..............@.0..CRT....X..... ......d..............@.@..tls....h.... ......f..............@.`..rsrc........0 ......h..............@.0..reloc.......@ ......l..............@.0B/4...........P ......n..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):213120
Entropy (8bit):6.467446953291708
Encrypted:false
SSDEEP:
MD5:BDF38B35836E7242FEDF7EA976C6F5FD
SHA1:4451396E0FD0ECA2E096B30AFA96A327077E2506
SHA-256:F96CBBF56CE219C08D724B77266AB13F87B8828ACFBDBE2FA2F771201FA4E9A0
SHA-512:896F10958874EE38AB4482447532B2FA5A8CEB59D3EDEFAC263EDBD671844DE235365837CDA54DD16AB92CB9E1A519B3F0F474F91949B1DCAE189F75649A17B3
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...L.i............ ...........................@..........................................`... ......................................0.......@.......p..................hN.................................. `..(...................TB...............................text...............................`.P`.data...X...........................@.P..rdata..P...........................@.`@.buildid5...........................@.0@.pdata..............................@.0@.xdata..`...........................@.0@.bss....`.... ........................`..edata.......0......................@.0@.idata.......@......................@.0..CRT....X....P......................@.@..tls....h....`......................@.`..rsrc........p......................@.0..reloc..............................@.0B/4..................................@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):65664
Entropy (8bit):6.555624380828984
Encrypted:false
SSDEEP:
MD5:ADB238875B22C20F3E86B5F8553AF977
SHA1:CAAB8752938F831CB30BD68D2996C1F84CA56D1F
SHA-256:5E2BA81EF791B58CC96F88C3E184FFE9B6E03FFB28592899C583273A6434BFF9
SHA-512:3DB0A281CBE4188DA838E4FB4A1202BE9E2E31E19A97674DECE4500385767A704B61C929D335055107D73C6CE0A0FB656DE6939E59F13FC6ECDD5B8FD86EA0FA
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...L.i............ .....v.....................@.............................p...........`... ......................................................@..................hN...P..t........................... 0..(.......................(............................text...@u.......v..................`.P`.data................z..............@.P..rdata...............|..............@.`@.buildid5...........................@.0@.pdata..............................@.0@.xdata..............................@.0@.bss....`.............................`..edata..............................@.0@.idata..............................@.0..CRT....X.... ......................@.@..tls....h....0......................@.`..rsrc........@......................@.0..reloc..t....P......................@.0B/4...... ....`......................@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):66688
Entropy (8bit):6.485263990033284
Encrypted:false
SSDEEP:
MD5:A1A1D083D6A9974EBA026D5CD47DBBC8
SHA1:304CB4072C9E5B171D816A4FED4F55ACD66C5B8A
SHA-256:50DC4AD9B0DCDF8E7824FEA5B198942CCFF7ABAFA44F4BC8B0D6CA5FB07CF8B4
SHA-512:82E36A09401AC3F861F049D5451F0BFFEF4422780678FF308FDCA100C66456348E01E8817F1846E984894170696572010EA3522239DEFD04C57A35CEAD7BA6D2
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...L.i............ .....X.....................@.............................p......X.....`... .................................................|....@..........$.......hN...P..\........................... 0..(.......................p............................text...pV.......X..................`.P`.data...X....p.......\..............@.P..rdata..02.......4...^..............@.`@.buildid5...........................@.0@.pdata..$...........................@.0@.xdata..............................@.0@.bss....P.............................`..edata..............................@.0@.idata..|...........................@.0..CRT....X.... ......................@.@..tls....h....0......................@.`..rsrc........@......................@.0..reloc..\....P......................@.0B/4...........`......................@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):120448
Entropy (8bit):6.383124893891026
Encrypted:false
SSDEEP:
MD5:915C451E7C65C5617942341379729A73
SHA1:29853A0A03ED6C60EE63B5C0CDE61922BD26FFDB
SHA-256:36DF265AE13483ADCF844175013B68051F0589436D37A26534286EA6A408E277
SHA-512:DAD16232B718EF8DBD637EB46B5A71E48E3062F88F5278477D3140C108D766A873969D089306CCCA503D33FC03C27A4F39788DA716CDC32B0D4A94FBB7368E92
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...L.i............ .....P.....................@.............................0............`... .................................................L...............T.......hN.................................. ...(...................\................................text....N.......P..................`.P`.data...X....`.......T..............@.P..rdata..P....p.......V..............@.`@.buildid5............f..............@.0@.pdata..T............h..............@.0@.xdata..X............l..............@.0@.bss....P.............................`..edata...............p..............@.0@.idata..L............r..............@.0..CRT....X............|..............@.@..tls....h............~..............@.`..rsrc...............................@.0..reloc..............................@.0B/4...... .... ......................@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):330368
Entropy (8bit):6.4791806430098475
Encrypted:false
SSDEEP:
MD5:B839B3FCB2D698408093252D597652D7
SHA1:7F80157BE17B6602999739F820834E43E33A477E
SHA-256:F249ACA1992242E2F722EBD9A286F6E5704D60C5F6A9B0F02765F709E1BFE9B3
SHA-512:141836CAE6283BC8FF5D9FFF97AA79DDFDB48889B71616564090602B826DE346C3E14CAD2B1FD15F20E84E8FDBFC6B96A26E069592B0191C6DF4D8B1AEE687E9
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...L.i............ .....$.....................@.............................p......u.....`... .................................................,....@..................hN...P.............................. 0..(...................$................................text....#.......$..................`.P`.data...H....@.......(..............@.`..rdata...S...P...T...0..............@.`@.buildid5...........................@.0@.pdata..............................@.0@.xdata..0...........................@.0@.bss....`.............................`..edata..............................@.0@.idata..,...........................@.0..CRT....X.... ......................@.@..tls....h....0......................@.`..rsrc........@......................@.0..reloc.......P......................@.0B/4...........`......................@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):39552
Entropy (8bit):6.503528817273714
Encrypted:false
SSDEEP:
MD5:48C4D3A2A2E72E9A45AF87D364825DF6
SHA1:60C79D1F2A940217B8626562ED2F1B38B384D4C8
SHA-256:87C09C6E41A79EF25A658A0A47F803FBF2A5C977C97E298851C9930F9721F6CE
SHA-512:AEA528D8780E4B94DBC59BF1C45FD198C70E72FFF49D8DCB9241DC6E780F75B13AC78EA92F535512A95130C8B28FD5275D3ECEE1F3D9AE5F43949E130A080755
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...L.i..L......... ..... ...F.................@....................................y.....`... ..............................................................`.......L..hN......l....P...................... ...(...................................................text............ ..................`.P`.data...X....0.......$..............@.P..rdata.......@.......&..............@.P@.buildid5....P......................@.0@.pdata.......`.......0..............@.0@.xdata.......p.......4..............@.0@.bss....P.............................`..edata...............6..............@.0@.idata...............8..............@.0..CRT....X............@..............@.@..tls....h............B..............@.`..rsrc................D..............@.0..reloc..l............H..............@.0B/4...... ............J..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):305792
Entropy (8bit):7.023790691037188
Encrypted:false
SSDEEP:
MD5:86A0850E26632C5E4C6CC7B429BBC955
SHA1:F1628780CC79D052A964CE649FE06793B94A58CC
SHA-256:829E13951E297DB36428C6517C9ED4CD5318AEA1C91B6AB58848B93B78FC0091
SHA-512:7424344099B08D472B6AB6D6447E922593B851D3D97DEA75DA6ACBC0FAAB70F95D9E6CAF9D31F242BF289229FA197462325407F46D34543C94954FA75B234C81
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...L.i..\......... .....H...V.................@.........................................`... .........................................&.......$............`.......\..hN......0....P...................... ...(......................h............................text...0F.......H..................`.P`.data....!...`..."...L..............@.`..rdata.. ............n..............@.`@.buildid5....P......."..............@.0@.pdata.......`.......$..............@.0@.xdata.......p.......0..............@.0@.bss....`.............................`..edata..&............@..............@.0@.idata..$............D..............@.0..CRT....X............P..............@.@..tls....h............R..............@.`..rsrc................T..............@.0..reloc..0............X..............@.0B/4...................Z..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):244352
Entropy (8bit):6.593369810665029
Encrypted:false
SSDEEP:
MD5:0CE6901FE3844088C776946F53B5E739
SHA1:386CB3E5E2C9263C68A86A27329E15D8D88168D7
SHA-256:042E53F1ACA8251948AC7DE52AD027679AA97B80C2AD9E115743ADAE850D4ED2
SHA-512:CC5AC1E8E5B93452735E9480DF06EC077A52246BF4A31B3D8C0FB68B3B19732CF60BCD2BD45B9DF2E3DA19871EBEFCF519887FF26D12F21059F8ED0562E0867E
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...L.i..l......... .........f.................@............................. ............`... ..............................................................P..T....l..hN......T....@...................... ...(.......................`............................text...P...........................`.P`.data...............................@.`..rdata..`Z.......\..................@.`@.buildid5....@......................@.0@.pdata..T....P....... ..............@.0@.xdata.......p.......6..............@.0@.bss....`.............................`..edata...............L..............@.0@.idata...............N..............@.0..CRT....X............^..............@.@..tls....h............`..............@.`..rsrc................b..............@.0..reloc..T............f..............@.0B/4...................j..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):148608
Entropy (8bit):6.5111424646092
Encrypted:false
SSDEEP:
MD5:561038E3FB30977DF0AF6DB15B31C963
SHA1:7E2A0DE21D45F2436348C18FBF176DC64498D3FA
SHA-256:A84281BB574660947EE54CE4C77ED968F395495C826161727FDD79B9C01C8CF0
SHA-512:3DCF3A0A3E67F54D5993159947773DEDD30E3CB34DBA8F697D36AFEE4C5009CB5A60D58973FEC90870ABB1A178C92CD5E8D57906877AC6929D880AE898EDF2A2
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...L.i............ .....t.......l.............@..........................................`... .................................................`.......................hN.................................. ...(...................................................text....s.......t..................`.P`.data...x............x..............@.`..rdata...1.......2...~..............@.`@.buildid5...........................@.0@.pdata..............................@.0@.xdata..............................@.0@.bss.....k...0........................`..edata..............................@.0@.idata..`...........................@.0..CRT....X...........................@.@..tls....h...........................@.`..rsrc...............................@.0..reloc..............................@.0B/4......$...........................@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):53888
Entropy (8bit):6.838767731367871
Encrypted:false
SSDEEP:
MD5:EB45EB613B8FCC7511B219EE799292AA
SHA1:E27AD269BF6A884A8D9FF15BC03224B41CF6FBAD
SHA-256:2AB54F8710B9076BDC597AD51B635ED06EF731B14BEB11D2029DD84F9A408A20
SHA-512:2A73C02763345550521F54FBF54B376C49E8253BE31C6AA8E81DCEC3297A244EAA41C9E634D301A09EAFEBB748B412414308A0248C2CAA26B7025BC19EA629E4
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...L.i............ .....(...~.................@.............................@......%.....`... .........................................................................hN... ..t........................... ...(...................D................................text....&.......(..................`.P`.data...X....@.......,..............@.P..rdata...3...P...4..................@.`@.buildid5............b..............@.0@.pdata...............d..............@.0@.xdata..$............h..............@.0@.bss....P.............................`..edata...............l..............@.0@.idata...............n..............@.0..CRT....X............x..............@.@..tls....h............z..............@.`..rsrc................|..............@.0..reloc..t.... ......................@.0B/4...........0......................@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):243840
Entropy (8bit):6.483026452849898
Encrypted:false
SSDEEP:
MD5:AC92C5EA6611D9B97A7F70EF64D166A8
SHA1:956DC300090993AF25A516C28D4B6AFF79EDC468
SHA-256:7F539B72AD8A5CD75369792E887A55F86CE38EA600CC8281AFECCB5A9A031B01
SHA-512:6A2F95098FCCC797A8C3852DFDA39B8E96F3821EF8840ADE98443312F20DA0D2106D53A9A94675D96BC1B905FAA4299F638C6944DC21033414975098A21C7184
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...L.i..j......... .........d.................@............................. ...... .....`... ..............................................................`.......j..hN...........P...................... ...(.......................8............................text...............................`.P`.data...X...........................@.P..rdata..pD.......F..................@.`@.buildid5....P......................@.0@.pdata.......`....... ..............@.0@.xdata...............4..............@.0@.bss....P.............................`..edata...............N..............@.0@.idata...............P..............@.0..CRT....X............\..............@.@..tls....h............^..............@.`..rsrc................`..............@.0..reloc...............d..............@.0B/4...................h..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):96896
Entropy (8bit):6.488330897257358
Encrypted:false
SSDEEP:
MD5:B8408FAEDABCBBE504D438A81665A154
SHA1:F6E81E0BE433C7C49F38FE21DFFAE7A199A0F19C
SHA-256:165422AB68D889BEEB06B8E4F74BEC9B874FED46BC7EAB2AF58B7870A18AE3B1
SHA-512:CFB66876275F819D0261670F82F92E0EA12070AC5ABAE4A449EF6FF1FFB7E5EACE7F3F54E988320C83318FF5F358D32CBBC1D389F2DD13CB41A4C482006EF18D
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...L.i..,......... .........&.................@..........................................`... ......................................`.......p...............0..@....,..hN......l.... ...................... ...(....................r..X............................text...............................`.P`.data...X...........................@.P..rdata..@...........................@.`@.buildid5.... ......................@.0@.pdata..@....0......................@.0@.xdata.......@......................@.0@.bss.........P........................`..edata.......`......................@.0@.idata.......p......................@.0..CRT....X............ ..............@.@..tls....h............"..............@.`..rsrc................$..............@.0..reloc..l............(..............@.0B/4...................*..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):3121792
Entropy (8bit):6.782644769686962
Encrypted:false
SSDEEP:
MD5:1EB72165CF0DB7C5976878BC3D8B0109
SHA1:943DF74A84BF82EBA512557C8578457777DA1694
SHA-256:76B86F27D06486C7449394523417F00F42F13ACA544765CD0D9A04B8E2030A1D
SHA-512:21395895B07CC3E9230ADBBC26158DB1FBBAC05FA0D65BF951915BAE04EE448ABDBEFC0885EBA365810182AF1C2C47507082647D966E91A6CD21F7857A7F9613
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...0.H..T/........ .........N/.. .............@..............................0....../...`... ......................................p/......./.h...../.......-......T/.hN..../.......-..................... ./.(...................../..............................text...`...........................`.P`.data....L.......N..................@.`..rdata.......0......................@.`@.buildid5.....-.......-.............@.0@.pdata........-.......-.............@.0@.xdata..,............n..............@.0@.bss.........P/.......................`..edata.......p/......./.............@.0@.idata..h...../......./.............@.0..CRT....X...../......8/.............@.@..tls....h...../......:/.............@.`..rsrc........./......</.............@.0..reloc......../......@/.............@.0B/4...... ...../......R/.............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):147584
Entropy (8bit):6.601534323689682
Encrypted:false
SSDEEP:
MD5:BE8683F575B23C10A7474C7E70D563F9
SHA1:B5C38169F93497ADD22C03699ACAC6439E28724A
SHA-256:C083F71C8F17776526D2924C9F87802E022800AFD51EF3C6FBCA23527D683E1C
SHA-512:814B07266184C298BF5EABB0B33CEE4BD530F8B617DDE02A4B1DFF5F8E25F64ADA4C18581F004540955E9B05F31D9ECC66B50C9E96BCBC114D50676054F677AA
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...L.i............ .............*.............@....................................`.....`... ......................................@.......P..$.......................hN......0........................... p..(...................TR...............................text...............................`.P`.data...............................@.`..rdata........... ..................@.`@.buildid5...........................@.0@.pdata..............................@.0@.xdata..............................@.0@.bss....0)............................`..edata.......@......................@.0@.idata..$....P......................@.0..CRT....X....`......................@.@..tls....h....p......................@.`..rsrc...............................@.0..reloc..0...........................@.0B/4...... ...........................@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):50816
Entropy (8bit):6.4287352624610286
Encrypted:false
SSDEEP:
MD5:AD1C3CA0EE23A89D3BB14730681145E4
SHA1:D868BA6FB6E20F63CAB26A6FC45876016506F7DA
SHA-256:09B472ACAAE217140734B1926F72A8A9BD63D2F9F12ED7803B54F062A4BB3D88
SHA-512:6AB749FD2DB1ED7F90AB06764F214A60187E5ED336F6F26F249539993294222425A97BC952F07AA62BCA4FE139298DFC7782E9F4C08863E7553FDB5BA0708284
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...L.i..x......... .....B...r.................@.............................0............`... .................................................T....................x..hN......l........................... ...(...................\................................text....@.......B..................`.P`.data...X....`.......F..............@.P..rdata..P....p.......H..............@.`@.buildid5............V..............@.0@.pdata...............X..............@.0@.xdata..`............\..............@.0@.bss....P.............................`..edata...............`..............@.0@.idata..T............b..............@.0..CRT....X............l..............@.@..tls....h............n..............@.`..rsrc................p..............@.0..reloc..l............t..............@.0B/4........... .......v..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):136832
Entropy (8bit):6.587449149921874
Encrypted:false
SSDEEP:
MD5:BC40B0DAC1A23D06D38746E8FA2BDE06
SHA1:11772513E5C7AA198383DC35F7FA27F131DFC050
SHA-256:A0C11FA15297050E810B919A819A9B020F92218207DA6CEEF454FF42A1D76F3C
SHA-512:DB44883269659A6EFBE74135B948EEDEA07A695817D1921EDA2C66A9A09D10B4094AB2CD4019223772209CD845414F5166ACE1EE341BD2AE30AFBC733789A5CC
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...L.i............ .....Z.....................@....................................!.....`... .............................................. .......P..................hN...`.............................. @..(...................."...............................text...pY.......Z..................`.P`.data...X....p.......^..............@.P..rdata...E.......F...`..............@.`@.buildid5...........................@.0@.pdata..............................@.0@.xdata..............................@.0@.bss....P.............................`..edata..............................@.0@.idata....... ......................@.0..CRT....X....0......................@.@..tls....h....@......................@.`..rsrc........P......................@.0..reloc.......`......................@.0B/4...........p......................@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):420992
Entropy (8bit):6.702580519299293
Encrypted:false
SSDEEP:
MD5:21066299FD7ECBCD97FE2F510BC4BA1D
SHA1:5EE2CC444B1685A5610344FAAF220D792CC710AF
SHA-256:1C601974B0C6E14D4DAC543F593BFF032054D0CA3CE732D7EB580AC4494164FA
SHA-512:EF76E323C416D171CB6435C9F38FF8DB3D1F0BF7170CFA3A3FE43F8C919604914D13628329C39137FDC9C0686DD5BD04B8FF0756D7555984F462079C7A610001
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d................ .....J.....................@....................................V}....`... ......................................`.......p..........................hN.................................. ...(....................s.. ............................text....I.......J..................`.P`.data...X....`.......N..............@.`..rodata......p.......V..............@.`..rdata...w.......x...Z..............@.`@.buildid5...........................@.0@.pdata..............................@.0@.xdata.......0......................@.0@.bss.........P........................`..edata.......`......................@.0@.idata.......p......................@.0..CRT....X...........................@.@..tls....h...........................@.`..rsrc...............................@.0..reloc..............................@.0B/4...... ...........................@.0B........
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):43648
Entropy (8bit):6.468969038756096
Encrypted:false
SSDEEP:
MD5:F229A83EEA41F801A1652B9CD1A52475
SHA1:F5D37E7ED777CD5CC962059BAA3F0B21BB04B717
SHA-256:D7EB8792CD49239FB76BC885A7B2A7DF72D81F9FAD4C97CEEBE8055CDB86B4FF
SHA-512:37BBD63F7FA96DFBF3CD387A4009DB915AB3F1A53E36A28FFA5B77A8EC02E0EFEE28D68F9AC452A3D0B8D418257BF7284F88B3D5B4E69959020778BE412601D0
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...L.i..\......... .....,...V.................@.........................................`... ..............................................................p.......\..hN......l....`...................... ...(...................<................................text....*.......,..................`.P`.data...X....@.......0..............@.P..rdata.......P.......2..............@.P@.buildid5....`.......:..............@.0@.pdata.......p.......<..............@.0@.xdata..@............@..............@.0@.bss....P.............................`..edata...............D..............@.0@.idata...............F..............@.0..CRT....X............P..............@.@..tls....h............R..............@.`..rsrc................T..............@.0..reloc..l............X..............@.0B/4...... ............Z..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):375936
Entropy (8bit):6.626274546126253
Encrypted:false
SSDEEP:
MD5:C258010410C8EEA88D6C68ED7589AB33
SHA1:EBE3F559643E7022FE7E76D1EB9701F0E4DB1BBE
SHA-256:4ACAAFCD8455D2794328CE0467982A6E5DF117DABCF06B163F9E3A580A8269C6
SHA-512:9A2961EAE554E3B2773EDE74D450A967F815E18E0D2A16103752A2CAB43193A781EF41966C7D233035631A51AE8E2D4475B40A76E355E50A941270956063EF8C
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...L.i..n......... .....*...h.................@............................. ......8.....`... ..............................................................`.......n..hN...........P...................... ...(....................... ............................text....(.......*..................`.P`.data...x....@......................@.P..rdata..p....P.......0..............@.`@.buildid5....P.......$..............@.0@.pdata.......`.......&..............@.0@.xdata...............:..............@.0@.bss....`.............................`..edata...............V..............@.0@.idata...............X..............@.0..CRT....X............b..............@.@..tls....h............d..............@.`..rsrc................f..............@.0..reloc...............j..............@.0B/4...................l..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):287872
Entropy (8bit):6.623986342952818
Encrypted:false
SSDEEP:
MD5:F2C2CA698652864AA85625F67B3C51AF
SHA1:884879D4B8494F5D1F4158106D84539F10F9229C
SHA-256:FA3A2EDB4A8A3739C659108EE6434C3B335A85D680D87A0309F7401F2BFF2ACC
SHA-512:15A9116AF74305A8A6A956E1290E50A54AFF68A7DEA18075B018BD699D0626E38CFBCF758235D1F491EC81DD1B4899724B9FE8E4B231035C88E8DEDD20F11716
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...L.i............ .....".....................@..........................................`... ......................................`.......p..........................hN.................................. ...(....................r...............................text...0 ......."..................`.P`.data........@.......&..............@.P..rdata.......P.......(..............@.`@.buildid5...........................@.0@.pdata........... ..................@.0@.xdata....... ......................@.0@.bss....p....@........................`..edata.......`......................@.0@.idata.......p......................@.0..CRT....X...........................@.@..tls....h...........................@.`..rsrc...............................@.0..reloc..............................@.0B/4..................................@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):172160
Entropy (8bit):6.252010550683333
Encrypted:false
SSDEEP:
MD5:83687BA7BF1A4AA8D7EF7BE360E27BDE
SHA1:DF29EBC030AFFA02867FE313A5F3B76E8256406C
SHA-256:C95917CFBCA62C4586073718EC751A05FE08EAB6B26745E2506FBDB49E09B0FF
SHA-512:E54216001AC3D1DE47CAA78CFB59FFC6E66BE2527A93EC55EB6C36B815478D4FDCA52CEA9BDF1E2EB12881178B5188FD073D43ABCA387A52E49B019F02D50D81
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d........R......... .....z...L.................@.....................................M....`... .................................................d............@.......R..hN...........0...................... ...(......................h............................text....y.......z..................`.P`.data................~..............@.`..rdata.. ...........................@.`@.buildid5....0......................@.0@.pdata.......@......................@.0@.xdata..P....`......................@.0@.bss....p.............................`..edata...............0..............@.0@.idata..d............2..............@.0..CRT....X............B..............@.@..tls....h............D..............@.`..rsrc................F..............@.0..reloc...............J..............@.0B/4...................P..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):42624
Entropy (8bit):6.469944027128975
Encrypted:false
SSDEEP:
MD5:3D9AFAFE891E1176E9F648FE633CDBAF
SHA1:34F679821CE5FEEF87FEDFB1A620391BB0CDBE0D
SHA-256:BDF58D932C6F64BB5ED25D3DFDF1C3361B080364192FC198D63563CCEE81C1CC
SHA-512:C58196A7252EA1E8ADF40B93913A629D9914B77206263CB680A574DFC08CB9AB44F64F842481D6303185582558BBE0BC7FA2A98AE1F4847CD5A395A908A17394
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...L.i..X......... .....(...R.................@..........................................`... ..............................................................p.......X..hN......l....`...................... ...(...................<................................text... &.......(..................`.P`.data...X....@.......,..............@.P..rdata.......P......................@.P@.buildid5....`.......6..............@.0@.pdata.......p.......8..............@.0@.xdata..8............<..............@.0@.bss....P.............................`..edata...............@..............@.0@.idata...............B..............@.0..CRT....X............L..............@.@..tls....h............N..............@.`..rsrc................P..............@.0..reloc..l............T..............@.0B/4...... ............V..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):40064
Entropy (8bit):6.505167673139154
Encrypted:false
SSDEEP:
MD5:F020573B65890F710120F49600679A8B
SHA1:B23FABE35D5E049425CD5BE3927AF9539E999E25
SHA-256:145BB995EA5EDCEA9B91BF5AAAF31B9DCF0CBE857A56E6773BFC9B3AA464278D
SHA-512:65E16DF438214B7F52B72E52E604568C25CA24FB029B3D6909F338327183663D8B5C502113B3B2AEDF271EFD901500069C3CE307F8420552E7ABD8B98B03A1D6
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...L.i..N......... ....."...H.................@....................................z.....`... ..............................................................p..|....N..hN......l....`...................... ...(....................................................text...0 ......."..................`.P`.data...X....@.......&..............@.P..rdata.......P.......(..............@.P@.buildid5....`.......0..............@.0@.pdata..|....p.......2..............@.0@.xdata...............6..............@.0@.bss....P.............................`..edata...............8..............@.0@.idata...............:..............@.0..CRT....X............B..............@.@..tls....h............D..............@.`..rsrc................F..............@.0..reloc..l............J..............@.0B/4...... ............L..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):1458304
Entropy (8bit):6.2289387047999485
Encrypted:false
SSDEEP:
MD5:D0B96ECDBAA116DD13090B1BA1692135
SHA1:2604EF571E03928E52ABFD803D9A4E95C0B75F40
SHA-256:D41F3E1FCE2A34FA1BB70398C1450BB191B9635171491A68110F24BF2BECA1D3
SHA-512:EF90AE0C31128D334F4A2A448FBDE74F239F269FA9B16545C59C560EDD66CC2F8A095640FD46D237350286A20E9C70A9CDB06D7CE42454C88DEAF1D1786DC925
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d... .0............ .............".............@..........................................`... ......................................@.......P..(......................hN.................................. p..(...................\S...............................text...............................`.P`.data....H.......J..................@.`..rdata..............................@.`@.buildid5...........................@.0@.pdata.............................@.0@.xdata..<............L..............@.0@.bss..... ............................`..edata.......@......................@.0@.idata..(....P......................@.0..CRT....X....`......................@.@..tls....h....p......................@.`..rsrc...............................@.0..reloc..............................@.0B/4......$...........................@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):47232
Entropy (8bit):6.496813663399341
Encrypted:false
SSDEEP:
MD5:ADFB015252B86CCF6C383840A499B21A
SHA1:D4971550221CAFF72E8692989BF7E11DE1560284
SHA-256:7A687E982554BC5AB18D62839A22D470AEFA66E410746454D7FE29339D6049F6
SHA-512:1E58CB9563729D6EFE2F070FF10D91C3EC237364BDE5E2E5E1193881794B14A85613097D28E7603A3E90567AFA5C436352B8A30642A6AC195ADA13F1E429FB6A
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...L.i..j......... .....8...d.................@............................. ......0.....`... ......................................................................j..hN......l....p...................... ...(....................... ............................text....6.......8..................`.P`.data...X....P.......<..............@.P..rdata..@....`.......>..............@.P@.buildid5....p.......F..............@.0@.pdata...............H..............@.0@.xdata..|............L..............@.0@.bss....P.............................`..edata...............P..............@.0@.idata...............R..............@.0..CRT....X............^..............@.@..tls....h............`..............@.`..rsrc................b..............@.0..reloc..l............f..............@.0B/4...... ............h..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):59520
Entropy (8bit):6.4726098609935745
Encrypted:false
SSDEEP:
MD5:487D8A2EE214910FED44D30080A0B8CC
SHA1:6CA840547A6AB2193906D2FC313EBB88741A6977
SHA-256:CE3C41648132E9F085EB868E7A2B8C3B59D09A652EA08861FA0372CB9985A6C3
SHA-512:CD5E8A98A936F39F96453C4FC75B301025FA481BF24E8C51AC0D18E1ED83F1CC258EDED5596B970D597C5DC9B4BEB936FA20A1EC6BAF59176CBE5CDCFB7EF10E
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...L.i............ .....d.....................@.............................P............`... ...................................................... ..................hN...0..l........................... ...(...................4................................text....c.......d..................`.P`.data...X............h..............@.P..rdata...............j..............@.`@.buildid5............x..............@.0@.pdata...............z..............@.0@.xdata...............~..............@.0@.bss....P.............................`..edata..............................@.0@.idata..............................@.0..CRT....X...........................@.@..tls....h...........................@.`..rsrc........ ......................@.0..reloc..l....0......................@.0B/4...... ....@......................@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
Category:dropped
Size (bytes):751744
Entropy (8bit):6.1553443538182675
Encrypted:false
SSDEEP:
MD5:147D022D6EC24849740C4EE2F48CAC12
SHA1:EA9A3EBEAE1671757A762B90A909472E29DCB6FE
SHA-256:B18DAFE62745E1A45C90B408D2FF4471BC4C769E71696C08BBCA4122529D9FF1
SHA-512:280BC0FCA645F44A9A170C56C9F21A36455EBA658D4446FA32583C31B62CF1B48C1360AB690A62DC8D715AC67357247F620D1CEF5EFAEFD9957237390BB2F60B
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d........*......... .........$...R.............@............................. ............`... ..................................................................9...*..hN.................................. ...(.......................p............................text...............................`.P`.data...x...........................@.`..rdata..p...........................@.`@.buildid5............n..............@.0@.pdata...9.......:...p..............@.0@.xdata...<.......>..................@.0@.bss.....P...0........................`..edata..............................@.0@.idata..............................@.0..CRT....X...........................@.@..tls....h...........................@.`..rsrc...............................@.0..reloc..............."..............@.0B/4...... ............(..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):39552
Entropy (8bit):6.534251877557383
Encrypted:false
SSDEEP:
MD5:679F8AE9521961A4EC5CD598C8B8138F
SHA1:EBCAAE96910A2C2561D93BED12989F9E56F8E820
SHA-256:108A14110F277B5DEB348085A5E239CA2B53642495536352614ABF7C80078F9B
SHA-512:AC35C3D481DCAB277BEB056C57D1ADC5BCD09C4AD47EF1026075A8D308D5F8B50E7E08665756302DC473DD4F998228CFC35AAFF7180C0E3DE0F47B6655B178FB
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...L.i..L......... ..... ...F.................@.....................................T....`... ..............................................................`..|....L..hN......l....P...................... ...(...................................................text............ ..................`.P`.data...X....0.......$..............@.P..rdata.......@.......&..............@.P@.buildid5....P......................@.0@.pdata..|....`.......0..............@.0@.xdata.......p.......4..............@.0@.bss....P.............................`..edata...............6..............@.0@.idata...............8..............@.0..CRT....X............@..............@.@..tls....h............B..............@.`..rsrc................D..............@.0..reloc..l............H..............@.0B/4...................J..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):168576
Entropy (8bit):6.603185530448068
Encrypted:false
SSDEEP:
MD5:6EF97DEE53D4C2E66935AB7540FDCAD5
SHA1:AC2F2CC62747F16BE3031A69238B23C84AED6822
SHA-256:67824E17F249717EC1148317F6606399DA785AF050C49BB4102A00CA6D7D0A3F
SHA-512:1E02E4793B55CF4E5E80C07CE3FF8F48F0EC5DC00C5E29751D2FCBA73DDAAE6D6B6E08492E0F8D31AE3FB86360F4057F03E0D1E37DAF5EE31527CEE804C837AD
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...L.i..D......... .........>.................@..........................................`... ..............................................................@..0....D..hN...........0...................... ...(....................................................text...............................`.P`.data...............................@.P..rdata...e.......f..................@.`@.buildid5....0......................@.0@.pdata..0....@......................@.0@.xdata.......P......................@.0@.bss....p....`........................`..edata...............(..............@.0@.idata...............*..............@.0..CRT....X............8..............@.@..tls....h............:..............@.`..rsrc................<..............@.0..reloc...............@..............@.0B/4...................B..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):50304
Entropy (8bit):6.473281059961906
Encrypted:false
SSDEEP:
MD5:CF23C3D5859050A8236DAA7A9EAAA6B4
SHA1:444D492AF1C6F426364F10713DDE1DC168F77677
SHA-256:44825E5AAE6A92056B2858396E1020EFA829661758288C9B8D88DC4E5730E99B
SHA-512:A1FC4462818046BA08BB3F71C72638256047001DB8C6B01CA4F0746A70B2C466ED7857F9722D23017C27CEAC6B735270DF4A40F24C966520121A3F15A13D53D0
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...L.i..v......... .....B...p.................@.............................0......*=....`... ......................................................................v..hN......l........................... ...(...................D................................text....@.......B..................`.P`.data...X....`.......F..............@.P..rdata.......p.......H..............@.P@.buildid5............T..............@.0@.pdata...............V..............@.0@.xdata..d............Z..............@.0@.bss....P.............................`..edata...............^..............@.0@.idata...............`..............@.0..CRT....X............j..............@.@..tls....h............l..............@.`..rsrc................n..............@.0..reloc..l............r..............@.0B/4...... .... .......t..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):47232
Entropy (8bit):6.524785631669632
Encrypted:false
SSDEEP:
MD5:72BDA49B6CF783B5932274C173173C6C
SHA1:0CE2F22658AA3AEEB19010F4701FA5FC11BD3AA3
SHA-256:BABB91F1A66BAC26DE4ABEA7FE89D34300F435DCF46C5CDC08AE35C8B650EB51
SHA-512:80A928A681C50E23FAF5B9CA7D8EF38D42A778F435A9D7375A4A9BEAACCA6C0E7055D25C9E67A58EBB97D431DBDCA32B1CA8E66417F9D3CD4E8D5063A997B679
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...L.i..j......... .....8...d.................@............................. ...........`... ......................................................................j..hN......t....p...................... ...(...................d................................text... 7.......8..................`.P`.data...X....P.......<..............@.P..rdata..0....`.......>..............@.`@.buildid5....p.......H..............@.0@.pdata...............J..............@.0@.xdata..`............N..............@.0@.bss....P.............................`..edata...............R..............@.0@.idata...............T..............@.0..CRT....X............^..............@.@..tls....h............`..............@.`..rsrc................b..............@.0..reloc..t............f..............@.0B/4...................h..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):78976
Entropy (8bit):6.5824213243882115
Encrypted:false
SSDEEP:
MD5:6B20F7DCC1F7789A5CEB694A89C86D31
SHA1:DAE51930C6078ACEC7F49C1715BF09121E8482CE
SHA-256:EA0DEF35CC1C646348F25D9DE8A11B03D9A7EF60FFE557F80E80AEA2863DF7FE
SHA-512:D72E1293EA715494501FFAE299ABA6AB77A3297BB4596FB7CD64FE0C9E44F1214E24D0DE26039348555B7234C60E56BD399D4ABB193B85F91A1D36AFBD767A5D
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...L.i............ ...........................@....................................S:....`... ......................................0.......@..P....p..........d.......hN......0........................... `..(...................DC...............................text...P...........................`.P`.data...............................@.P..rdata..............................@.`@.buildid5...........................@.0@.pdata..d...........................@.0@.xdata..(...........................@.0@.bss....`.............................`..edata.......0......................@.0@.idata..P....@......................@.0..CRT....X....P......................@.@..tls....h....`......................@.`..rsrc........p......................@.0..reloc..0...........................@.0B/4...... ...........................@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):46208
Entropy (8bit):6.557156550453264
Encrypted:false
SSDEEP:
MD5:FDD063FE27652F524DB19BD070FD8CB2
SHA1:4E6B6A1046C7FDB94798FA1D0B98A38D363DE744
SHA-256:9F554939391FBC1DBB1DDDDABECEB4ABF97D8C7DFD8A5CB2F70209375E59AE7B
SHA-512:3BEADB9F7FA16D0B5FAEB54190E057A361D09778B4997DF9F80EED4BF623453A7E8DDC8B1D9863DC0369B2CD7924F8239219E96C6613B3F1B60BB1F10733E79D
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...L.i..f......... .....6...`.................@............................. ............`... ......................................................................f..hN......l....p...................... ...(...................d................................text....5.......6..................`.P`.data...X....P.......:..............@.P..rdata.......`.......<..............@.P@.buildid5....p.......D..............@.0@.pdata...............F..............@.0@.xdata..H............J..............@.0@.bss....P.............................`..edata...............N..............@.0@.idata...............P..............@.0..CRT....X............Z..............@.@..tls....h............\..............@.`..rsrc................^..............@.0..reloc..l............b..............@.0B/4...... ............d..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):53376
Entropy (8bit):6.475726510891494
Encrypted:false
SSDEEP:
MD5:592C537F3359F5A2BA51E86C9D344EB6
SHA1:F2D44C722693E10C80451D4E75159DCC220A3A03
SHA-256:6B623732708B9022AC6AC012643635A7A3D34C2DAAAA633052AA50D1098DEB3D
SHA-512:F27A0258E3D4A31D08E396D9E8B65FA5EF9BF85740F1BEC684F043B40F9EF6247BB328E78A7114DB7382D241E57FF092A8C1BEBC654C69CA424BA8B04BDD1EDE
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...L.i............ .....J...|.................@.............................0......._....`... .................................................4.......................hN......l........................... ...(...................4................................text...PH.......J..................`.P`.data...X....`.......N..............@.P..rdata.......p.......P..............@.P@.buildid5............\..............@.0@.pdata...............^..............@.0@.xdata...............b..............@.0@.bss....P.............................`..edata...............f..............@.0@.idata..4............h..............@.0..CRT....X............v..............@.@..tls....h............x..............@.`..rsrc................z..............@.0..reloc..l............~..............@.0B/4...... .... ......................@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):45184
Entropy (8bit):6.499421821603918
Encrypted:false
SSDEEP:
MD5:B875230CE2D4D442652CDBCD3828312B
SHA1:41CF9ECEF68EF372A96D488B885AE3CCC6864EC0
SHA-256:463ADCFD67E9088835B8B64D71B665F84E38EE5E9FEB5344943E8DC695FE880D
SHA-512:5D38E288F67133385EEBD1120B0205941AD06A1987FB217EE4F3CD9695290860CDCB6204F17918E24F8A55A01C046752F5F048AD69AE094F1275DC7A418F6E86
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...L.i..b......... .....0...\.................@....................................zg....`... .................................................x............p.......b..hN......l....`...................... ...(...................,................................text...0/.......0..................`.P`.data...X....@.......4..............@.P..rdata..P....P.......6..............@.`@.buildid5....`.......@..............@.0@.pdata.......p.......B..............@.0@.xdata..L............F..............@.0@.bss....P.............................`..edata...............J..............@.0@.idata..x............L..............@.0..CRT....X............V..............@.@..tls....h............X..............@.`..rsrc................Z..............@.0..reloc..l............^..............@.0B/4...... ............`..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):40576
Entropy (8bit):6.442443782330613
Encrypted:false
SSDEEP:
MD5:B78D64539E59B07CBE68E843C4DDC0F6
SHA1:575C71CEE9552E0CD86A7DC53EC9C46494D3C642
SHA-256:7C1E8DD6014B9E391869BAE66AB0B5101CCE5A9EC007CFCA1D6604BFA79A6590
SHA-512:043181E6FB37C1CEC4AF1C397C31A4ECD27413FCADDAB8DCCEDDA74D024146047BFC639DCE25831163B6534F15CAB699EB24E9AF33B0F69A40FB02B76954A5DD
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...L.i..P......... ..... ...J.................@..........................................`... ..............................................................`.......P..hN......l....P...................... ...(....................................................text............ ..................`.P`.data...X....0.......$..............@.P..rdata.......@.......&..............@.P@.buildid5....P......................@.0@.pdata.......`.......0..............@.0@.xdata.......p.......4..............@.0@.bss....P.............................`..edata...............8..............@.0@.idata...............:..............@.0..CRT....X............D..............@.@..tls....h............F..............@.`..rsrc................H..............@.0..reloc..l............L..............@.0B/4...................N..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):44672
Entropy (8bit):6.533366300540543
Encrypted:false
SSDEEP:
MD5:13C6EAB2169B44B5A9FB44E231579575
SHA1:799A044B5EDE31EA85B1D5F82720A0C2B5773B70
SHA-256:97AF3BEC43F3C0C525AC65045C0A97D948CC088FBAD30D43D790206A1FDA71CB
SHA-512:87D0041299C0999494AD5B90AD549E6919CDEA0218690CD13C72D9DE020CDFF89ABA3E92BD3F3C1CF2E27C50E36893BE738EE1CA539F10FFCC26D2A8BB1767CB
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...L.i..`......... .....0...Z.................@..........................................`... .................................................0............p.......`..hN......l....`...................... ...(...................L................................text............0..................`.P`.data...X....@.......4..............@.P..rdata..0....P.......6..............@.P@.buildid5....`.......>..............@.0@.pdata.......p.......@..............@.0@.xdata..T............D..............@.0@.bss....P.............................`..edata...............H..............@.0@.idata..0............J..............@.0..CRT....X............T..............@.@..tls....h............V..............@.`..rsrc................X..............@.0..reloc..l............\..............@.0B/4...... ............^..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):335488
Entropy (8bit):6.524299989123657
Encrypted:false
SSDEEP:
MD5:AE0E7196D838A1A3629976F5BB421EF9
SHA1:42607DF92BD32EAD0DFB711A75F08FFC580F0847
SHA-256:0B0DE1E3A77123D12BFE3314A6B68D3FBA78182354D306D832FF44FB25DEC272
SHA-512:A432DC81C7D25344CA9B2AE5E5C03F85F2353BA272D172FA0B9B8CF6433F57280FBBAD3634D4CDD6407CFD8B2E047DDF277083DF75410494B54C88DB4765C89C
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...L.i............ ...........................@.............................p............`... ......................................................@..................hN...P.............................. 0..(...................|................................text...............................`.P`.data...X...........................@.P..rdata..p...........................@.`@.buildid5...........................@.0@.pdata..............................@.0@.xdata..x...........................@.0@.bss....P.............................`..edata..............................@.0@.idata..............................@.0..CRT....X.... ......................@.@..tls....h....0......................@.`..rsrc........@......................@.0..reloc.......P......................@.0B/4...... ....`......................@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):124032
Entropy (8bit):6.486326860119898
Encrypted:false
SSDEEP:
MD5:9A3F767C971393A640D6E4848A807D14
SHA1:17F893DDD9408A900856F93B240C1DFBE8DF32B6
SHA-256:B1D31EAE002347D2881A7334B98ED189571673D774048A3CE973CBD3B2911414
SHA-512:6D5FB2ADA5CE54FB5AF38B057E0116F381289E9FCBE7812C39E99950896238A697347718CAFD38A070315805AE3C7D657872C5E9F5A7DF8682495EF090189BE4
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...L.i............ .....@.....................@.............................P.......m....`... ...................................................... ..................hN...0.............................. ...(....................................................text....@.......@..................`.P`.data........P.......D..............@.P..rdata.. ....`.......F..............@.`@.buildid5............`..............@.0@.pdata...............b..............@.0@.xdata...............l..............@.0@.bss....`.............................`..edata...............v..............@.0@.idata...............x..............@.0..CRT....X...........................@.@..tls....h...........................@.`..rsrc........ ......................@.0..reloc.......0......................@.0B/4...........@......................@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):162944
Entropy (8bit):6.407495159593601
Encrypted:false
SSDEEP:
MD5:EF22ABEB6C3C151BFBDFD945814F0085
SHA1:8BC846C1C921F83BC4517F2C6684EECC9F12A971
SHA-256:614AB6CD6A30B43FE6B5814FE64326E0395E479EEE51517CB5140DB373589749
SHA-512:5DB40ECF3ADB94CC2286834A93DC22E99A5081871DFC7C6A7125AE1121F33EAFB134841CF554BEB2218602F26E49CFBCAB7A7BBF7000FD12B056CE1DA77560D0
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...L.i............ .........(...J.............@..........................................`... ................................................. ............0..`.......hN........... ...................... ...(...................\................................text...............................`.P`.data...x.... ......................@.P..rdata.......0......................@.`@.buildid5.... ......................@.0@.pdata..`....0......................@.0@.xdata..H....@......................@.0@.bss.....I...P........................`..edata..............................@.0@.idata.. ...........................@.0..CRT....X............"..............@.@..tls....h............$..............@.`..rsrc................&..............@.0..reloc...............*..............@.0B/4...... ............,..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):41600
Entropy (8bit):6.481802248944979
Encrypted:false
SSDEEP:
MD5:E20CAADFB869BD3434F664BD031023D4
SHA1:D7285FF83D3C5E9110F4EAE10084BEA0AF64B302
SHA-256:668A9B07E98942279D0F34B7BE2146EECC65F8E5F1BC55D7B621158B70B64636
SHA-512:6DB740E643904DE089917DD52417A4BF7DAEEE09C963A9FE170586C463D735FCC5D39B9EA1BA82B89581270465C696289CDD8ED06D0C0CB1298A3E1BA722C6C6
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...L.i..T......... .....$...N.................@....................................F.....`... .................................................l............p.......T..hN......l....`...................... ...(...................,................................text....#.......$..................`.P`.data...X....@.......(..............@.P..rdata.......P.......*..............@.P@.buildid5....`.......2..............@.0@.pdata.......p.......4..............@.0@.xdata...............8..............@.0@.bss....P.............................`..edata...............<..............@.0@.idata..l............>..............@.0..CRT....X............H..............@.@..tls....h............J..............@.`..rsrc................L..............@.0..reloc..l............P..............@.0B/4......$............R..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):784512
Entropy (8bit):4.591894064926442
Encrypted:false
SSDEEP:
MD5:B575F056B2A2032E92274BAC9C359BDF
SHA1:F909A85C254DAF19FC33F88B6F883AEC97FB4E25
SHA-256:06DD698BFD217A4AC32589CE518EEDF39B2F99FA88056B416E3FF444A07F7059
SHA-512:B6C92205CD9C67C666FACE7DD782D96705F46374F282838B8EC285BA8A24D14BC524E6367CF44BC3E29141300BD283B1D4B40E0796EF890669AC503212FB9A5A
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....p............ ...........................@.............................P.......6....`... .................................................................D.......hN... ..4........................... ...(....................................................text...............................`.P`.data...............................@.P..rdata...U... ...V..................@.`@.buildid5............P..............@.0@.pdata..D............R..............@.0@.xdata..|............`..............@.0@.bss....`.............................`..edata...............r..............@.0@.idata...............t..............@.0..CRT....X...........................@.@..tls....h...........................@.`..rsrc...............................@.0..reloc..4.... ... ..................@.0B/4...... ....@......................@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):4200576
Entropy (8bit):6.364224537800235
Encrypted:false
SSDEEP:
MD5:C982B73895F9CCD3DFCF5248237C1C0E
SHA1:D39077A6398176875A1AEAFDC3EEB3398C5CB1EE
SHA-256:ACCE578C9E142CE54654E0E2C8FB6D3ECB49D317458ACCD6BBC0150EAC38F39D
SHA-512:FBFDC8EF901380B5D607773A374FFC0AEE8EBF6610F3004463D31DBD95C40BF9ED82A5BC86B1104483158CC23161B8441E0BB79698DBA1EF4437A91A70EB4FF8
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.........?........ ......;...?..~.............@..............................@......?@...`... ......................................p@.......@.......@.......>..y....?.hN....@.T.....>..................... .@.(....................@.h............................text...p.;.......;.................`.P`.data...X.....;.......;.............@.`..rdata........;.......;.............@..@.buildid5.....>......L>.............@.0@.rodata.......>......N>.............@.P@.pdata...y....>..z...X>.............@.0@.xdata....... ?.......>.............@.0@.bss.....}....?.......................`..edata.......p@.......?.............@.0@.idata........@.......?.............@.0..CRT....`.....@.......?.............@.@..tls....h.....@.......?.............@.`..rsrc.........@.......?.............@.0..reloc..T.....@.......?.............@.0B/4............@.......?.............@.0B........
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):189568
Entropy (8bit):6.3601522096521
Encrypted:false
SSDEEP:
MD5:AE284FD35EAC48DD2EC6433D4F7D7A6A
SHA1:0D812FB5081AF8E50D1D0D9FDC205E3C0D461A41
SHA-256:9A662E45EB8F682C48E6E4918577D693A6C92499B759F7EE28C9B717E9DBAAEC
SHA-512:E39F06C00267746637A987E275D549EC1A8903AC3EC4A63FE1EFED5EB60ACE355E8B325F330D32DFDE8AD9F9B57771481A2076DBD78B91BC6E00F4037AD4EE7C
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...L.i............ ...........................@.............................P............`... .................................................X.... ..................hN...0.............................. ...(....................................................text...p...........................`.P`.data...............................@.P..rdata...w.......x..................@.`@.buildid5............Z..............@.0@.pdata...............\..............@.0@.xdata...............h..............@.0@.bss....`.............................`..edata...............v..............@.0@.idata..X............x..............@.0..CRT....X...........................@.@..tls....h...........................@.`..rsrc........ ......................@.0..reloc.......0......................@.0B/4...... ....@......................@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):1879168
Entropy (8bit):6.594810522290525
Encrypted:false
SSDEEP:
MD5:7E1D370B79BB686B87BA0F775ABC1110
SHA1:8C16EE8EF5CE4856F2386C62968F328F07886566
SHA-256:6EC1EDF0341B4D83FA693E96D35C44893C8B99F43D754B72E079550A3893F6DC
SHA-512:6ADFE42922C018356A7646D1BE81C4A4E0025ABC0451592A53C712BFC3D55E4E9F5E3F0BA4350C714F66C8DE0410D12F2BEF7084FEFDBCB6DB27696A8C5D24EF
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d......^......... .....~...X.................@..............................,.....H.....`... .......................................,...... ,.|....`,.........pP...^..hN...p,.|........................... P,.(....................%,.@............................text....}.......~..................`.P`.data...............................@.`..rdata..`...........................@.p@.buildid5............x..............@.0@.pdata..pP.......R...z..............@.0@.xdata...].......^..................@.0@.bss....@....`........................p..edata........,......*..............@.0@.idata..|.... ,......,..............@.0..CRT....`....@,......D..............@.@..tls....h....P,......F..............@.`..rsrc........`,......H..............@.0..reloc..|....p,......L..............@.0B/4...... .....,......\..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):1879168
Entropy (8bit):6.594689438913514
Encrypted:false
SSDEEP:
MD5:2DAA48909C5185241863A198F9A4C6A8
SHA1:7F2366F431A7332A25F4369B09F78B372C840ECF
SHA-256:EC3C00583319A65A9732363F9538E07DBD7890DB2181C24FDC0502719337E0F0
SHA-512:E456732BFE4DF3E74E393DA67A40CDCD8821F37DF035453BBFAC186100AE5F5EA1BB7F9D141A60484E1AA209F5944BAFA5F3EB9EA855249F0C28BE7757106654
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d........^......... .........X.................@..............................,...........`... .......................................,...... ,.|....`,.........pP...^..hN...p,.|........................... P,.(....................%,.@............................text....~..........................`.P`.data...............................@.`..rdata.. ...........................@.p@.buildid5............x..............@.0@.pdata..pP.......R...z..............@.0@.xdata...].......^..................@.0@.bss....@....`........................p..edata........,......*..............@.0@.idata..|.... ,......,..............@.0..CRT....`....@,......D..............@.@..tls....h....P,......F..............@.`..rsrc........`,......H..............@.0..reloc..|....p,......L..............@.0B/4............,......\..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):4910720
Entropy (8bit):6.708615252328984
Encrypted:false
SSDEEP:
MD5:078BD9DD671689E19BB947F5D12AE121
SHA1:48904E3AEFBD313E95CFAC8E57F3B9AF1F37F85D
SHA-256:C0F8825B57358AA187DD1C2BE8A8429FD61FD5F07A0E0954F1B6ACA041D7F982
SHA-512:D547D665904C64DFE2B154FE5F0B371639FF797FA13D25A1A12EEC37922E96B59667EA71360574F564E763DEA07A9CB4303EFA1901FC1CAC6BE1D44938EFAFA8
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.........J........ ......F...J..l.............@..............................K......UK...`... .......................................K...... K......`K.......I..^....J.hN...pK.l.....I..................... PK.(....................$K.X............................text.....F.......F.................`.``.data.........F.......F.............@.`..rdata........F.......F.............@.p@.buildid5.....I.......I.............@.0@.pdata...^....I..`....I.............@.0@.xdata..|u... J..v....I.............@.0@.bss.....j....J.......................`..edata........K......dJ.............@.0@.idata....... K......fJ.............@.0..CRT....X....@K......zJ.............@.@..tls....h....PK......|J.............@.`..rsrc........`K......~J.............@.0..reloc..l....pK.......J.............@.0B/4............K.......J.............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):1483392
Entropy (8bit):7.079530607355811
Encrypted:false
SSDEEP:
MD5:C668838678B611737DE20961A3C320AD
SHA1:FC3562F4323C7B11848802695F9A3118C64C5B9A
SHA-256:272537D19E590B972AB17EA24CC6709BA3B04DED017027EAE61290EB2C8C33C7
SHA-512:F3BB6F7D01F860E424A17E6327CF7FE40DE37B30916EDE526D7A04077D7CD66A56BDCCB4A5E51973EE1BDC6EAD11DD81238DDBA1D084C97C49C7DE344A6CE939
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...H....T......... .........N.................@..........................................`... ..................................................................A...T..hN......d........................... ...(.......................8............................text...............................`.P`.data...x...........................@.`..rdata...U...`...V...H..............@.`@.buildid5...........................@.0@.pdata...A.......B..................@.0@.xdata..H7... ...8..................@.0@.bss.........`........................`..edata..............................@.0@.idata..............................@.0..CRT....`............4..............@.@..tls....h............6..............@.`..rsrc................8..............@.0..reloc..d............<..............@.0B/4...................R..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):40064
Entropy (8bit):6.499174863723013
Encrypted:false
SSDEEP:
MD5:C6F3C0A90D9549F112E7DDD88DC4BDC4
SHA1:DE56DECBB68561A5C7CBB94652504D1D8038E505
SHA-256:63FAB956ACED8BB23815DB97498107DF7185447FD1ACCD67FDC3747B1158E66E
SHA-512:B3CB7F38872D3D1ABD1F43A852330E9EC16844B6FCAB032EED7A745C3EE1AC76E42962088C3C9C06416F5805E0BC565617A17DA98BC212DD58CAF41658EF047D
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...L.i..N......... ..... ...H.................@.....................................k....`... ..............................................................`..p....N..hN......l....P...................... ...(....................................................text............ ..................`.P`.data...X....0.......$..............@.P..rdata.......@.......&..............@.P@.buildid5....P.......0..............@.0@.pdata..p....`.......2..............@.0@.xdata.......p.......6..............@.0@.bss....P.............................`..edata...............8..............@.0@.idata...............:..............@.0..CRT....X............B..............@.@..tls....h............D..............@.`..rsrc................F..............@.0..reloc..l............J..............@.0B/4...................L..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):46208
Entropy (8bit):6.482256391203018
Encrypted:false
SSDEEP:
MD5:357BE80C77C2FD88EFE74417F241F5C2
SHA1:B15D02E9036B067088988453A5575E3760855225
SHA-256:03C3D1B6AFB7D0FDC9BF9A49D388828607121B6ABB68206EB280947048ADBABE
SHA-512:2DEB0B8FA51D0E574CCE035D1969825D9DB272E226DA87AAB25C70B5A83F3711A36504B8C8E2491EF950BEA209688E6E389B77E98549D7474112573832998318
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...L.i..f......... .....2...`.................@............................. .......'....`... ......................................................................f..hN......x....p...................... ...(.......................P............................text....1.......2..................`.P`.data...X....P.......6..............@.P..rdata.......`.......8..............@.P@.buildid5....p.......B..............@.0@.pdata...............D..............@.0@.xdata..D............H..............@.0@.bss....P.............................`..edata...............L..............@.0@.idata...............N..............@.0..CRT....X............Z..............@.@..tls....h............\..............@.`..rsrc................^..............@.0..reloc..x............b..............@.0B/4...... ............d..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):86656
Entropy (8bit):6.523185129987634
Encrypted:false
SSDEEP:
MD5:81D849DCDB55C1AA3CD632DE408FD9A1
SHA1:FCCDFEB220F7024FF09D64AB975501C66E601B9E
SHA-256:D43C2E9C32176BB480AF9056B00F31BCCE09923ADC7AB082F628ABBF7CF06022
SHA-512:99231C39FFA0A39228AE611945A3E4C66599F0B7D577BCCA5ED22AF53915B61D524A68B290FF4AA881CD5402249E3BEACCE20E90AD0DD5B458EF965902982B64
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...L.i............ ...........................@....................................oj....`... ......................................P.......`..........................hN......|........................... ...(....................c..x............................text..............................`.P`.data...............................@.P..rdata..`...........................@.`@.buildid5...........................@.0@.pdata..............................@.0@.xdata..\.... ......................@.0@.bss....`....0........................`..edata.......P......................@.0@.idata.......`......................@.0..CRT....X...........................@.@..tls....h...........................@.`..rsrc...............................@.0..reloc..|...........................@.0B/4...... ...........................@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):45696
Entropy (8bit):6.458740698472667
Encrypted:false
SSDEEP:
MD5:F7D56E779F011952AE23696C1130BFBA
SHA1:2F785368BC5B16A9EF790CB5FFF9D3951393F0F2
SHA-256:FAB6B4244F57586F72C69E4A7B833A2337E169A902D84E72CFA7DE5060FFEEAF
SHA-512:ED580AB00EE6516517E1118BDB97772BD03871E942A61E3AD1A666C0B2EE1F43F067138D4454A99546841EE9BA58C31090D665BD43A347C82536E902A0470799
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...L.i..d......... .........^.................@....................................+q....`... ..............................................................p.......d..hN......l....`...................... ...(....................................................text...............................`.P`.data...X....@.......2..............@.P..rdata.......P.......4..............@.P@.buildid5....`.......>..............@.0@.pdata.......p.......@..............@.0@.xdata..d............D..............@.0@.bss....P.............................`..edata...............H..............@.0@.idata...............J..............@.0..CRT....X............X..............@.@..tls....h............Z..............@.`..rsrc................\..............@.0..reloc..l............`..............@.0B/4...... ............b..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):68736
Entropy (8bit):6.550898345744619
Encrypted:false
SSDEEP:
MD5:1943AC5D4D32E28A27B3DEA5A29C5A9D
SHA1:23D75F1962800C7B17917BB87F843110DD0983F6
SHA-256:B974A3329726261D45B0CC10DBE9FC135F82F24B4E013235064F32B86429CF87
SHA-512:6787910ABD8FA4991853C34F5A5E30F76E7000EDCC4EEB6DB44D3ADCC56F5A3FA1F0A98E7DA96F9EB4F930A95FE89BD82B464FD0BD8D15DBB73022F54FDA31FA
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...L.i............ .....|.....................@..........................................`... .............................................. ..`....P..........@.......hN...`..t........................... @..(....................#...............................text...@{.......|..................`.P`.data...............................@.P..rdata..............................@.`@.buildid5...........................@.0@.pdata..@...........................@.0@.xdata..............................@.0@.bss....`.............................`..edata..............................@.0@.idata..`.... ......................@.0..CRT....X....0......................@.@..tls....h....@......................@.`..rsrc........P......................@.0..reloc..t....`......................@.0B/4...... ....p......................@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):94848
Entropy (8bit):6.548627313120818
Encrypted:false
SSDEEP:
MD5:C1D43CFC0313A24E5100CA8831044FEB
SHA1:594E280FB9A63EE17ABE11A15B74EC9EFD771A9D
SHA-256:B0F5684032404565085C7BB5186313307DB7CD5146D0D56EEDDB619C61B3DE66
SHA-512:D0A147D847708631740356F312CCCB51FECCE25D3C9FA4625A3375BAE0BF567D21282275E0A9B9C7C0B6E0E6BFF2471E758E2782BB0A44E47A8893AF5E12D8C0
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...L.i..$......... ...........................@.....................................G....`... ......................................p..........$............0.......$..hN........... ...................... ...(....................................................text...............................`.P`.data...............................@.P..rdata..`%.......&..................@.`@.buildid5.... ......................@.0@.pdata.......0......................@.0@.xdata.......@......................@.0@.bss....`....P........................`..edata.......p......................@.0@.idata..$...........................@.0..CRT....X...........................@.@..tls....h...........................@.`..rsrc...............................@.0..reloc............... ..............@.0B/4..................."..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):44160
Entropy (8bit):6.403307958463107
Encrypted:false
SSDEEP:
MD5:1600840F75D5C46467B1C0DDB127DEC9
SHA1:7257A335EE9B72625EC23A15702B8727E8887EB7
SHA-256:A0039D8838EFEF3DEC0BD69CA554D275F07CC57F4B9180A9936E5135718DDDD4
SHA-512:3BFBC995D239EEFA333BFF362CD691AE7A5FE2495563F9896D94823945A898DBA1011922C4FC5B7921BF810CA024A10C112AB7B8FB340EA4FB8489AA4EF393F7
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...L.i..^......... .....*...X.................@.........................................`... ..............................................................p.......^..hN......l....`...................... ...(....................................................text....(.......*..................`.P`.data...X....@......................@.P..rdata.......P.......0..............@.P@.buildid5....`.......8..............@.0@.pdata.......p.......:..............@.0@.xdata..,............>..............@.0@.bss....P.............................`..edata...............B..............@.0@.idata...............D..............@.0..CRT....X............R..............@.@..tls....h............T..............@.`..rsrc................V..............@.0..reloc..l............Z..............@.0B/4......$............\..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):43136
Entropy (8bit):6.469615678990454
Encrypted:false
SSDEEP:
MD5:E41044C2375C315FF42511691DCB0378
SHA1:269C80363DACDB8E999040849391F6D2AAB97103
SHA-256:409D35172039A84279ADF023A4412E596818694B0BD8B06A88D178C5A97A3A72
SHA-512:0FBFFC396908B5A12C355BB31D52DF3CDD771DA9B20BB5E9F3A904FF234117564F96EB0A37F1A7C2D4FFDA6A4169F01C321544F6F2C8F51016D8519BE0761831
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...L.i..Z......... .....(...T.................@..........................................`... ..............................................................p.......Z..hN......l....`...................... ...(.......................H............................text....&.......(..................`.P`.data...X....@.......,..............@.P..rdata..`....P......................@.P@.buildid5....`.......6..............@.0@.pdata.......p.......8..............@.0@.xdata..(............<..............@.0@.bss....P.............................`..edata...............@..............@.0@.idata...............B..............@.0..CRT....X............N..............@.@..tls....h............P..............@.`..rsrc................R..............@.0..reloc..l............V..............@.0B/4...... ............X..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):200320
Entropy (8bit):6.540004095531048
Encrypted:false
SSDEEP:
MD5:7BDE1E0F9FE52856205AAD4230560A99
SHA1:6CF7357E695C9FF3853072AD3AFB110618A60023
SHA-256:FAFE2684F78B4E346A94A3CDAD3160A2D24B36FE907213B00A83627E76F3B9D4
SHA-512:2785C553BFEDE00A8DF8B3433E436ADE6CB8E68C9BFAEBADF8705889686136536D7D89B1DD775AE7195F6B26A4E17AD0A0D8B8467419DE64968120E550E2810C
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...l.u............ .....@.....................@..........................................`... ......................................................P..................hN...`.............................. @..(....................................................text....@.......@..................`.P`.data...(....P.......D..............@.`..rdata...C...`...D...F..............@.`@.buildid5...........................@.0@.pdata..............................@.0@.xdata..`...........................@.0@.bss.... .............................`..edata..............................@.0@.idata..............................@.0..CRT....X....0......................@.@..tls....h....@......................@.`..rsrc........P......................@.0..reloc.......`......................@.0B/4......,....p......................@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):151168
Entropy (8bit):6.514133129346701
Encrypted:false
SSDEEP:
MD5:0FE47FD00C11A3BEA9F05A9F6DB45E1E
SHA1:D50CD66ED58C7BA83D004B38D4A9E79320A7BF81
SHA-256:57B759C73E14612C7EEC08028970A5D8621D9B9B31583E0EA5DA2861F6D56FD3
SHA-512:F0FD49C9A2D137BB18EBE063570DF5F05DB96E2ACC748F9B1CD30EF7786128DC65E326410044C2D8232D3CDF9B57CF4FD636F7DCF209EE57DDA7BBD39800BBCB
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...L.i............ ...........................@.....................................h....`... ......................................@.......P..........................hN.................................. p..(...................DS...............................text...............................`.P`.data...............................@.`..rdata...1.......2..................@.`@.buildid5...........................@.0@.pdata..............................@.0@.xdata....... ......................@.0@.bss.........0........................`..edata.......@......................@.0@.idata.......P......................@.0..CRT....X....`......................@.@..tls....h....p......................@.`..rsrc...............................@.0..reloc..............................@.0B/4......(...........................@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):2407040
Entropy (8bit):6.440982957132021
Encrypted:false
SSDEEP:
MD5:0E410F8339F188BC448180D63D46CDF2
SHA1:0A6244C374F19B7C47A5434AE24954D3E3461103
SHA-256:82E9C6414F4E597EDC201699B3BA406E74AC764A771AA5A0C8AFE1E46B701E9E
SHA-512:B55E5F1AE6FD6B01509D9CCE3D8234262A0461A0AFF9D07F0FAF99801D9AC1B0034E7ADD904B6D681D4D005DB1A1F7A64AB414078C6D613514566BE9EA97B01F
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...`.h..l$........ .....d...f$..*.............@.............................0%.....h]%...`... .......................................$.......$.\+....$......`!..3...l$.hN....$.\....P!..................... .$.(.....................$.p............................text...Pc.......d..................`.p`.data....d.......f...h..............@.p..rdata...[.......\..................@.`@.buildid5....P!......*!.............@.0@.pdata...3...`!..4...,!.............@.0@.xdata..0....."......`".............@.0@.bss.....(...P$.......................`..edata........$.......$.............@.0@.idata..\+....$..,....$.............@.0..CRT....X.....$......2$.............@.@..tls....h.....$......4$.............@.`..rsrc.........$......6$.............@.0..reloc..\.....$..0...:$.............@.0B/4...... .... %......j$.............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):43136
Entropy (8bit):6.510478571562791
Encrypted:false
SSDEEP:
MD5:61F96C8ED286A8DCC229A745AEF71D86
SHA1:286110EFD0945D264048DE7074A462C96D8A22CC
SHA-256:90445655D8402B642A3A40E1F7CF542690F8822C178DC92E9BAAA02714E4C33D
SHA-512:039B736F196D957DE5095C2D15C9CA0E01B06F2FAF5261D80DD6FB9C69BDE0F063BAA9D8953F249AE24A3191982F89205A916C33FF889BD4B8EF96357CE0348C
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...L.i..Z......... .....*...T.................@..........................................`... ..............................................................p.......Z..hN......l....`...................... ...(...................L................................text...P).......*..................`.P`.data...X....@......................@.P..rdata.......P.......0..............@.P@.buildid5....`.......8..............@.0@.pdata.......p.......:..............@.0@.xdata..0............>..............@.0@.bss....P.............................`..edata...............B..............@.0@.idata...............D..............@.0..CRT....X............N..............@.@..tls....h............P..............@.`..rsrc................R..............@.0..reloc..l............V..............@.0B/4...................X..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):122496
Entropy (8bit):6.545573052316351
Encrypted:false
SSDEEP:
MD5:82228FC35768B090E786E35AE6196D87
SHA1:1D44B3E5967AD0AA55CF9268FB8AB2C2D355B805
SHA-256:2C1E647F575CDDEF49A04922E5C2E1ADC8A1BB4BBF75A2BFA9CEFE1B7573EEF5
SHA-512:694561F7B41C924E2DAE54CA8E69D83A198A24131C35AA00C1C73709CD8DA9EA8C49286C7EFAC2FDA72E525094B29498D22492DABAE5AF304039755706B58F01
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...L.i............ .....,.....................@.............................@.......R....`... .................................................L.......................hN... .............................. ...(...................4................................text....+.......,..................`.P`.data........@.......0..............@.P..rdata...*...P...,...2..............@.`@.buildid5............^..............@.0@.pdata...............`..............@.0@.xdata..D............h..............@.0@.bss....`.............................`..edata...............r..............@.0@.idata..L............t..............@.0..CRT....X...........................@.@..tls....h...........................@.`..rsrc...............................@.0..reloc....... ......................@.0B/4...........0......................@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):42112
Entropy (8bit):6.479085301180284
Encrypted:false
SSDEEP:
MD5:EA23A1899BB6433EB872F3D0BF4AE522
SHA1:A5D99FC7919C17FD1C86900AC153FBD29FD5C518
SHA-256:E4295BC8EFE437FBF5C63AF7871E0F99F8FA69A014CB377E7539D34778FDD835
SHA-512:5B48CA789038E5E37B29415631ADA0930C7D8B9EF4E3378AB5AE0B3C8217168E5472F336123137C109F1B4EC441725BE32223A9C1A4179C5547A6B8233D008EF
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...L.i..V......... .....&...P.................@....................................S.....`... ..............................................................p.......V..hN......l....`...................... ...(...................<................................text...0%.......&..................`.P`.data...X....@.......*..............@.P..rdata.......P.......,..............@.P@.buildid5....`.......4..............@.0@.pdata.......p.......6..............@.0@.xdata...............:..............@.0@.bss....P.............................`..edata...............>..............@.0@.idata...............@..............@.0..CRT....X............J..............@.@..tls....h............L..............@.`..rsrc................N..............@.0..reloc..l............R..............@.0B/4...................T..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):135808
Entropy (8bit):6.52415831629685
Encrypted:false
SSDEEP:
MD5:0F1A6A2AF68FB811DD0267F1C9B88584
SHA1:4BAADD725C10E01D997D8E20CB27E922EA5E7C65
SHA-256:500D13DCC28C38B719A2955E218D0401E01632C85D162A917751D33C793495FF
SHA-512:F63B2A3F69498AC3FC1C300A3F3A18D949FFA9E5E125A01D458DE778CE2EB9ED519667140E715ED8F193FBC709AB001D15762B15BFAE248A51FA2EDB26500490
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...L.i............ .....T.....................@..........................................`... .............................................. .......P..................hN...`.............................. @..(....................#.. ............................text....S.......T..................`.P`.data........p.......X..............@.P..rdata..P6.......8...Z..............@.`@.buildid5...........................@.0@.pdata..............................@.0@.xdata..............................@.0@.bss....`.............................`..edata..............................@.0@.idata....... ......................@.0..CRT....X....0......................@.@..tls....h....@......................@.`..rsrc........P......................@.0..reloc.......`......................@.0B/4...........p......................@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):48768
Entropy (8bit):6.566402905797467
Encrypted:false
SSDEEP:
MD5:531B93C79BEC8F506FB1BBBC5C615828
SHA1:45EFF0E0BD3AC8E88B7736FE4D61613138843248
SHA-256:7E623B20F48F56A02B411C34D1D19033E6EA046C3E9124A5C28DEB2C88174656
SHA-512:36CCFDE26F9C5D032098593E24D3091239BA5427330A7058C233B75B5223D2D91EBC624FE42DE324AB208BA425F1AE6E583CCC3C984E03A1C30953FC29271243
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...L.i..p......... .....<...j.................@............................. ......u.....`... .................................................@....................p..hN......l....p...................... ...(...................T................................text....;.......<..................`.P`.data...X....P.......@..............@.P..rdata.......`.......B..............@.P@.buildid5....p.......N..............@.0@.pdata...............P..............@.0@.xdata..d............T..............@.0@.bss....P.............................`..edata...............X..............@.0@.idata..@............Z..............@.0..CRT....X............d..............@.@..tls....h............f..............@.`..rsrc................h..............@.0..reloc..l............l..............@.0B/4...................n..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):41600
Entropy (8bit):6.443535969143077
Encrypted:false
SSDEEP:
MD5:A2F11793BDA0A61624FDE6184DAB4A59
SHA1:2C8DCC439DE712803E300A5AE1886C0C1E7595DC
SHA-256:A5FF1203DEA8DA65953A169F65501A12421EC5FDBD36D74FD775C1E8D688B90D
SHA-512:EBA9050B4416F6C7B0AEEF7C1D634FA6F4F5AFFCA6128DF1DDCF1B4172EC68EBFAC99B84CD010EE7E2768413D35703D5BB2A967A5459630F324C108F6F56987C
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...L.i..T......... .....$...N.................@....................................[.....`... .................................................@............p.......T..hN......l....`...................... ...(...................\................................text...p".......$..................`.P`.data...X....@.......(..............@.P..rdata.......P.......*..............@.P@.buildid5....`.......2..............@.0@.pdata.......p.......4..............@.0@.xdata..$............8..............@.0@.bss....P.............................`..edata...............<..............@.0@.idata..@............>..............@.0..CRT....X............H..............@.@..tls....h............J..............@.`..rsrc................L..............@.0..reloc..l............P..............@.0B/4...... ............R..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):110208
Entropy (8bit):6.331484470789347
Encrypted:false
SSDEEP:
MD5:FAB435D8E4335BABF9FF7B6F9C504A0D
SHA1:286431CEF54665AAB0FA595FC337110585B2C535
SHA-256:C1766BD9A1ED78C0FA9DF5E4D20F234473AF1D449B09FE78BE5F4730A1826FEA
SHA-512:8BAA7B40B2F87975E557F24D1DD83B1A2DBF34E6EE562F19C40622C6E9DD55E69F54776982EDA891D1DE54849EB5C3378B7725E74078D1E69D7D145592CD101D
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...P.`..`......... .........Z.................@....................................R.....`... ..............................................................`.......`..hN...........P...................... ...(...................................................text...............................`.P`.data...............................@.`..rdata.../... ...0..................@.`@.buildid5....P.......,..............@.0@.pdata.......`......................@.0@.xdata.......p.......:..............@.0@.bss....p.............................`..edata...............D..............@.0@.idata...............F..............@.0..CRT....X............R..............@.@..tls....h............T..............@.`..rsrc................V..............@.0..reloc...............Z..............@.0B/4......(............^..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):44672
Entropy (8bit):6.523389442486838
Encrypted:false
SSDEEP:
MD5:4E812D6D444FB7783C9A138816058FF3
SHA1:F020708ABF66354D56004F2A21CAA7B93038F9CF
SHA-256:F4FC12FCF1F1DD8E8AE36276B6FFC435FB54E7A7ED09A0AD73AE40441A995C47
SHA-512:FC895A9AA33D17F9909F728B4B45081209924BF57259737C6C068FD50A0CF6833FD53E313A9EA6579C732371F1789A23D68E6DCF92A4866F2D1E58607151C18F
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...L.i..`......... .....0...Z.................@.........................................`... ..............................................................p.......`..hN......l....`...................... ...(...................l................................text... /.......0..................`.P`.data...X....@.......4..............@.P..rdata.......P.......6..............@.P@.buildid5....`.......>..............@.0@.pdata.......p.......@..............@.0@.xdata..L............D..............@.0@.bss....P.............................`..edata...............H..............@.0@.idata...............J..............@.0..CRT....X............T..............@.@..tls....h............V..............@.`..rsrc................X..............@.0..reloc..l............\..............@.0B/4...... ............^..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):42112
Entropy (8bit):6.454106229714023
Encrypted:false
SSDEEP:
MD5:B2265D961BDD8045E099DF412CC84202
SHA1:2923932861AB602FEE1B652C50D2FC8AC66D667C
SHA-256:F81242DE73C843DE9C70193E492D150737F3F11CF3CE46F1534B804E1359F31D
SHA-512:867660F92CF84EFA82F4082F9BAB318391DC5DAE45B8CDD740262EA1C7165BCC2E9954A6E7FED8E9DBA9AB0A23AA23F06245E464D7D6B5704220FD2641BB8D25
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...L.i..V......... .....$...P.................@..........................................`... .................................................<............p.......V..hN......l....`...................... ...(...................T................................text...`#.......$..................`.P`.data...X....@.......(..............@.P..rdata..P....P.......*..............@.P@.buildid5....`.......4..............@.0@.pdata.......p.......6..............@.0@.xdata...............:..............@.0@.bss....P.............................`..edata...............>..............@.0@.idata..<............@..............@.0..CRT....X............J..............@.@..tls....h............L..............@.`..rsrc................N..............@.0..reloc..l............R..............@.0B/4...... ............T..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):42112
Entropy (8bit):6.472213558600188
Encrypted:false
SSDEEP:
MD5:7ED9A9961E0A27CCD53CF12A117F0B4B
SHA1:B38B573D00A1964D0AB1E0DC4FF17C04D3E80B39
SHA-256:DBFC2AF69A0331B50DFA2E32E1156455D8250324BA5196DBCB07FEF2644D33F7
SHA-512:E2AD899E77884A63C5F4A65BA445CBFDD9B7021708713F864308A4589C82EDDD2DB2443554DC13469C7E5489C25F69EF61B8ADF867B28B3013FC5B7BA86ADFAE
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...L.i..V......... .....&...P.................@..........................................`... .................................................D............p.......V..hN......l....`...................... ...(...................T................................text....$.......&..................`.P`.data...X....@.......*..............@.P..rdata.......P.......,..............@.P@.buildid5....`.......4..............@.0@.pdata.......p.......6..............@.0@.xdata..,............:..............@.0@.bss....P.............................`..edata...............>..............@.0@.idata..D............@..............@.0..CRT....X............J..............@.@..tls....h............L..............@.`..rsrc................N..............@.0..reloc..l............R..............@.0B/4...... ............T..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):41088
Entropy (8bit):6.445522613136404
Encrypted:false
SSDEEP:
MD5:1FEECAEC250F4DD94CADCF828C302511
SHA1:B7AA9AA2DCC02581257D067AC3CF2B96D5E923C5
SHA-256:1B3CDD4BAAC939239F27A043FF0E61311D8D8CBAB63C8959770BBE2BAA4EE783
SHA-512:5A69959072DA8E00AC4FF40018FE38BD1527F41DFADF0C2146FAD360BE010BB51E9BA01FF97E7AA30B40E0CA9FA370A713B01C01FF366BB0E920709F10756EDA
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...L.i..R......... ....."...L.................@.........................................`... ..............................................................p.......R..hN......l....`...................... ...(...................4................................text.... ......."..................`.P`.data...X....@.......&..............@.P..rdata.......P.......(..............@.P@.buildid5....`.......0..............@.0@.pdata.......p.......2..............@.0@.xdata...............6..............@.0@.bss....P.............................`..edata...............:..............@.0@.idata...............<..............@.0..CRT....X............F..............@.@..tls....h............H..............@.`..rsrc................J..............@.0..reloc..l............N..............@.0B/4......(............P..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):70784
Entropy (8bit):6.510305872173146
Encrypted:false
SSDEEP:
MD5:DEC0D4B096AA5B49EFC4AF5F3DCB3244
SHA1:6744BBDA5DEBDBDD6026305877B74B24D28C612B
SHA-256:BB752CAB6BB3BE1FBA476F0D5DA197CB2E33017A3982B017A9EF34C89AAF2F1A
SHA-512:58ADA9A2D0DAE1468821858A977E03A4F7651716C40CDB0B40F4E99D000C15768D5B1B14E464AAEB1AC9C4BF59E2841A10BD8F226B93D23565CB24CA7FA5DF9C
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...L.i............ ...........................@....................................w.....`... .............................................. .......P..................hN...`.............................. @..(...................."..p............................text...p...........................`.P`.data...X...........................@.P..rdata..P...........................@.`@.buildid5...........................@.0@.pdata..............................@.0@.xdata..............................@.0@.bss....P.............................`..edata..............................@.0@.idata....... ......................@.0..CRT....X....0......................@.@..tls....h....@......................@.`..rsrc........P......................@.0..reloc.......`......................@.0B/4...........p......................@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):117888
Entropy (8bit):6.488643820311764
Encrypted:false
SSDEEP:
MD5:49D7A9F6C752CDBC76CA66B483C6DF15
SHA1:29130A1DD180BD65827C211B8FC2FA816045C2F2
SHA-256:10BD1A8338ACC55191914B884DF1B93C7FAB2F9A1C4DB2AD31EC6805948B8E62
SHA-512:8F3CADAB02F136D90B2D6048808704B9319BAE49542D30CA7CD991E680CC2D54579DCB0EB75702E72BB1373795EC8693F724A05F0DAC116014BDE320627375AD
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...L.i..~......... .....0...x.................@.............................0............`... ......................................................................~..hN...........p...................... ...(.......................0............................text...`........0..................`.P`.data........@.......4..............@.P..rdata.......P.......6..............@.`@.buildid5....p.......N..............@.0@.pdata...............P..............@.0@.xdata..P............X..............@.0@.bss....`.............................`..edata...............`..............@.0@.idata...............b..............@.0..CRT....X............r..............@.@..tls....h............t..............@.`..rsrc................v..............@.0..reloc...............z..............@.0B/4...... .... .......|..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):1103488
Entropy (8bit):6.326737296328851
Encrypted:false
SSDEEP:
MD5:1889C6CD8041693B57EF3F1E64EA9DD9
SHA1:0A3476B8EABAD4917A7BFFA8F3E324E56A149768
SHA-256:C2F506944C570FC00746C8CE1A7C11083B18AB6FEDC756E02D89739666122D82
SHA-512:08DB1B3B2B9A722F53324355474B5D2180FCEA89C461419EF50FBBCCCB88AFBE5CAF68D07E0550A81B8F1D4A6CFE7628F01A9128BA91D917C67268C95B4AE649
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.................. ...........................@.............................0.......T....`... .........................................<...............................hN.................................. ...(...................D................................text...h...........................`.P`.data....".......$..................@.`..rdata..............................@.`@.buildid5...........................@.0@.pdata..............................@.0@.xdata...............\..............@.0@.bss..................................`..edata..<............H..............@.0@.idata...............P..............@.0..CRT....X............b..............@.@..tls....h............d..............@.`..rsrc................f..............@.0..reloc...............j..............@.0B/4........... ......................@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):144000
Entropy (8bit):6.434313899286164
Encrypted:false
SSDEEP:
MD5:424890CE539EC93F015DBC464D36106C
SHA1:2A8DE373C2A465F430CD2AB4A72A7EF88AD67477
SHA-256:66CAE9E384383D400CF43D39EE135FAF3C04346204AAA045E9FAC21DB5B60550
SHA-512:B127370967DE12DE53B01380AE4AD4FE948C146E4B497669584C8B678BBB752E22B5BA49157FD90DA8CBD3269511FE0EC0FEF9B430FB9318CA3D82FD97E253F2
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.................. ...........................@..........................................`... ......................................0.......@..d....p..........0.......hN......t........................... `..(....................C...............................text..............................`.P`.data...............................@.P..rdata..............................@.`@.buildid5...........................@.0@.pdata..0...........................@.0@.xdata..............................@.0@.bss....`.............................`..edata.......0......................@.0@.idata..d....@......................@.0..CRT....X....P......................@.@..tls....h....`......................@.`..rsrc........p......................@.0..reloc..t...........................@.0B/4..................................@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):53888
Entropy (8bit):6.5089667948418235
Encrypted:false
SSDEEP:
MD5:0C81CDA848F476C970A130C65F1D5624
SHA1:31DA5539A1CAFF52FE9DAE19A4244B83FCD0B6C4
SHA-256:849D6B61946C2CF9A25DD5FAA58AC171AA1EC4B1BC59C864738B52307CABD89F
SHA-512:B81657C4B3AEC03D8071E88FE193DC00AEA0640712687CD9F1DB8BBA516125E9AB1D86253803F429422165BD1F999D2E72C19E7EC6C1D65ED2A9CA2809F959C6
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...L.i............ .....L...~.................@.............................0.......I....`... .................................................D...............<.......hN.................................. ...(.......................`............................text...pK.......L..................`.P`.data...X....`.......P..............@.P..rdata.......p.......R..............@.`@.buildid5............`..............@.0@.pdata..<............b..............@.0@.xdata...............f..............@.0@.bss....P.............................`..edata...............j..............@.0@.idata..D............l..............@.0..CRT....X............x..............@.@..tls....h............z..............@.`..rsrc................|..............@.0..reloc..............................@.0B/4........... ......................@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):47744
Entropy (8bit):6.480471250274124
Encrypted:false
SSDEEP:
MD5:7FE27C4C37B1D14E8A2FFD569902046D
SHA1:F426DC3338947CF5365735ECCC49F7695DEBC0D8
SHA-256:2B5FD5CA5210AC6C8EECB6F5073D8461CE2E945DDCAC0DB1A7768CF823A9C6A6
SHA-512:726D6EAF71A19663A08C4A657B59990A5BB516C7BD3CFB4133D4789F47B5EE03B439D9A9D8324494E4EE93AB5AD5CF5262EDABFC6468A0D97CBB1489104A29AB
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...L.i..l......... .....8...f.................@............................. .......P....`... ......................................................................l..hN......l....p...................... ...(.......................0............................text...07.......8..................`.P`.data...X....P.......<..............@.P..rdata.......`.......>..............@.P@.buildid5....p.......H..............@.0@.pdata...............J..............@.0@.xdata...............N..............@.0@.bss....P.............................`..edata...............R..............@.0@.idata...............T..............@.0..CRT....X............`..............@.@..tls....h............b..............@.`..rsrc................d..............@.0..reloc..l............h..............@.0B/4...................j..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):1745536
Entropy (8bit):6.305311742978255
Encrypted:false
SSDEEP:
MD5:9542B50832994EA41A71FEDC526D4CE0
SHA1:D5981FE952133F903981617011D18503B1F29726
SHA-256:9262AA278F0122BCED36A61CD895504339885ACA56B9986C9047B9BD2CA589A0
SHA-512:D564CFD695AAC2036C9F29DBB36FC5818651C54ED5C4DE0EBEDE5D9D6972CC815FE72A36C5078C89E9D324A6C2337FDBE1E50F002E31A8AA854DE1F66B456F28
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....0..T......... .........N.................@..........................................`... ...................................................... ...........G...T..hN...0..DP.......................... ...(...................D................................text..............................`.P`.data...H4.......6..................@.`..rdata..`...........................@.`@.buildid5...........................@.0@.pdata...G.......H..................@.0@.xdata..0....`.......*..............@.0@.bss......... ........................`..edata..............................@.0@.idata..............................@.0..CRT....X...........................@.@..tls....h...........................@.`..rsrc........ ......................@.0..reloc..DP...0...R..................@.0B/4...................R..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):447104
Entropy (8bit):6.461067902344698
Encrypted:false
SSDEEP:
MD5:37D4AB0AA217E7A67EB398971D16EC09
SHA1:175D608BC7C946664B2FFC8BAE749FAFACF907F6
SHA-256:6525651A79F027239EA0E3C60C2EBC63996B334C95BCD9A576F6FD24B963C97F
SHA-512:5EDDF58400BE3E39A4AEAFEDF423CFC6F7AA08A1435CF111CAE2714955261A015EB119EBC631006EE6FF591950FCD0F62B495FDBEDCD1F2AF8463BD9EAF11B5C
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d................. .....l...~.................@...................................._!....`... ......................................p..........<............P...!......hN...........@...................... ...(.......................h............................text...`k.......l..................`.P`.data................p..............@.`..rdata...............t..............@.`@.buildid5....@......................@.0@.pdata...!...P..."..................@.0@.xdata...#.......$...:..............@.0@.bss..................................`..edata.......p.......^..............@.0@.idata..<............`..............@.0..CRT....X............t..............@.@..tls....h............v..............@.`..rsrc................x..............@.0..reloc...............|..............@.0B/4..................................@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):326272
Entropy (8bit):6.6003640558108305
Encrypted:false
SSDEEP:
MD5:75793202A404E51BB3CDEE11CFDD9E85
SHA1:09CC2FAF488D14980133EF28D70D6D151401F873
SHA-256:69E7CEBFF321F467EB48BD94E7B2D1017452E8AF4C04BF14CB929C725819E629
SHA-512:DA43E8314B205DBA7225CE31AE2D7C3061D268EBC6FA288BB22A801146176C95958AE036FB909692D64063626DB75FDE0655FA99A93F908D2B3DF76E700E4D2C
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d................. ...........................@.............................p......H.....`... .................................................p....@..................hN...P..T........................... 0..(....................................................text...@...........................`.P`.data...............................@.`..rdata..............................@.`@.buildid5............b..............@.0@.pdata...............d..............@.0@.xdata...............v..............@.0@.bss....`.............................`..edata..............................@.0@.idata..p...........................@.0..CRT....X.... ......................@.@..tls....h....0......................@.`..rsrc........@......................@.0..reloc..T....P......................@.0B/4...........`......................@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):108672
Entropy (8bit):6.300608699996185
Encrypted:false
SSDEEP:
MD5:9B14AFF8AA855275C846877FAAA4FB85
SHA1:879A6EA8B6370389DFB5446DFA26802A8D9BB4BB
SHA-256:799D79E1D331311AF93B28634377CC245BFEFB6E92B57EC6085154D77FA218C2
SHA-512:5AE89C5A012FEA9841CB8CE6BF7B4F868BBF5F7F650636B66924A4853C08AF03D9948E6E354AA3C2357EA39BBA12DF52A614B5A6D723F739046683A29CCFD924
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...L.i..Z......... .........T.................@.........................................`... ..............................................................p..(....Z..hN......0....`...................... ...(.......................(............................text...............................`.P`.data...............................@.`..rdata..P@.......B..................@.`@.buildid5....`.......2..............@.0@.pdata..(....p.......4..............@.0@.xdata...............:..............@.0@.bss..................................`..edata...............@..............@.0@.idata...............B..............@.0..CRT....X............N..............@.@..tls....h............P..............@.`..rsrc................R..............@.0..reloc..0............V..............@.0B/4...................X..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):41600
Entropy (8bit):6.466108285964713
Encrypted:false
SSDEEP:
MD5:1AE3041E0E3E1DE706C3D31B9B0F9501
SHA1:E2837084645E151DC020DC75F52E268CDE9B22B0
SHA-256:C99EC1E5482790C82F06116A3014720DE9762AF69C265A3A57CC2D5B5D18416E
SHA-512:C43E4DAADD63BB59042264138EC091D289C9155C409C279D3C0F436BB50717AE101745F7F7AECBDBADDB5167C921066243BAC16F76C30F7249D9711C0032DCC9
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...L.i..T......... .....$...N.................@....................................]V....`... ..............................................................p.......T..hN......l....`...................... ...(...................<................................text....".......$..................`.P`.data...X....@.......(..............@.P..rdata.......P.......*..............@.P@.buildid5....`.......2..............@.0@.pdata.......p.......4..............@.0@.xdata..(............8..............@.0@.bss....P.............................`..edata...............<..............@.0@.idata...............>..............@.0..CRT....X............H..............@.@..tls....h............J..............@.`..rsrc................L..............@.0..reloc..l............P..............@.0B/4...................R..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):40064
Entropy (8bit):6.49044849428275
Encrypted:false
SSDEEP:
MD5:2A3EF7B6BF597F6ADB443C5C80A08F5A
SHA1:0D4C87EE6F883E776C2D927F50159C9B021EFEA6
SHA-256:6D7489C26B8F7A4CAB8C5464BFA0797A646B89CECA2D893E65961A2F99C1C47E
SHA-512:7DFC2F5E5871E1D377FEE7F891F0E701B7891D84362C28417A5780901976180D541FFBA18897FDAB69EC92E6A4A679B640C35BF05C676F21BD0B77005EBA7A10
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...L.i..N......... ..... ...H.................@..........................................`... ..............................................................`.......N..hN......l....P...................... ...(....................................................text............ ..................`.P`.data...X....0.......$..............@.P..rdata.......@.......&..............@.P@.buildid5....P......................@.0@.pdata.......`.......0..............@.0@.xdata.......p.......4..............@.0@.bss....P.............................`..edata...............8..............@.0@.idata...............:..............@.0..CRT....X............B..............@.@..tls....h............D..............@.`..rsrc................F..............@.0..reloc..l............J..............@.0B/4...... ............L..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):78976
Entropy (8bit):6.49788162508063
Encrypted:false
SSDEEP:
MD5:18DE8940778E10ECD7F27871CFDA333F
SHA1:C53B207CA11DE81DDE3F74088B19680E749A7003
SHA-256:8CE285D891384E705F75612AE2ECEF9F76A3F0EE5C259DB048771891721491CE
SHA-512:E886FECDF2E01A9C80C84A3441C9E47536F1D5017D3304DD19C51D21448DE93F5773717B9AD985407B34381DF013FEA26A95D6A0F7D7B1158EA9466731E587D7
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...L.i............ ...........................@....................................cg....`... ......................................0.......@.......p..................hN......t........................... `..(....................B..X............................text...............................`.P`.data...............................@.P..rdata..............................@.`@.buildid5...........................@.0@.pdata..............................@.0@.xdata..............................@.0@.bss....@.............................`..edata.......0......................@.0@.idata.......@......................@.0..CRT....X....P......................@.@..tls....h....`......................@.`..rsrc........p......................@.0..reloc..t...........................@.0B/4..................................@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):46208
Entropy (8bit):6.498229597940469
Encrypted:false
SSDEEP:
MD5:54073F8FBF7A279EB86AE1222E5F781B
SHA1:A616E44B847A7569A213069352ED0F7738D4C51F
SHA-256:9D7D381D56A78A9B116DC5CE9FA4053E8F5CA4D4098F54C04D5B0E3A4B9E0D6D
SHA-512:0C37B19BB40A2A3418AA27D38CC74681C72CB2CB46F49717013A43FCC2A1E6CA6A49C53CE10D618CDC9EEC5CC9F7B2AEE4D4DD22A74A193B0D1671B0CCF760A5
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...L.i..f......... .....4...`.................@............................. ......!2....`... ......................................................................f..hN......l....p...................... ...(...................L................................text....4.......4..................`.P`.data...X....P.......8..............@.P..rdata.......`.......:..............@.P@.buildid5....p.......D..............@.0@.pdata...............F..............@.0@.xdata..L............J..............@.0@.bss....P.............................`..edata...............N..............@.0@.idata...............P..............@.0..CRT....X............Z..............@.@..tls....h............\..............@.`..rsrc................^..............@.0..reloc..l............b..............@.0B/4...................d..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):48256
Entropy (8bit):6.551596169457602
Encrypted:false
SSDEEP:
MD5:D8C3DB9C8640642AE536FA2E5D0816E4
SHA1:55CAF613789C96E7319B739001811BE45EE9D438
SHA-256:9FFA7AEF6DA4210BBEC28B3FA8B01B2FA0554BF79CC07866CE6CA48AFDC7B206
SHA-512:01BB9F5E8AA7FFCE06F0E1A482093D5249B4A54E732F55EAABE4EF21B990CA685F4AA3DA21A0ABE14FCB2C6ADC7E46579EE171F4433BEA9C21CB9BFDD34CFEC6
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...L.i..n......... .....<...h.................@............................. ......m.....`... .................................................4....................n..hN......l....p...................... ...(...................T................................text...`;.......<..................`.P`.data...X....P.......@..............@.P..rdata.......`.......B..............@.P@.buildid5....p.......L..............@.0@.pdata...............N..............@.0@.xdata..x............R..............@.0@.bss....P.............................`..edata...............V..............@.0@.idata..4............X..............@.0..CRT....X............b..............@.@..tls....h............d..............@.`..rsrc................f..............@.0..reloc..l............j..............@.0B/4...................l..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):346752
Entropy (8bit):6.6666272115235765
Encrypted:false
SSDEEP:
MD5:D93D86843589C82E0BA82ED8E71419CC
SHA1:CC04D1268E9238FB9E9ECE34BBD40DC79174D78F
SHA-256:4230764F4D24649AB36ED64CD00C5E8CEB819202903507436809F8EAC88D5289
SHA-512:B0A12D0796D7D758B99F0C4C1C8A90B8CB3DCE7EA2097E6121797BE03F97A35429448019BEF838C9FB80E4C947B0FEDA23123EFB1669D04C022A7C1259558802
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...L.i............ ...........................@.....................................p....`... ......................................P.......`..................(.......hN.................................. ...(....................c...............................text...@...........................`.P`.data...............................@.P..rdata...#.......$..................@.`@.buildid5...........................@.0@.pdata..(...........................@.0@.xdata..............................@.0@.bss....`....0........................`..edata.......P......................@.0@.idata.......`......................@.0..CRT....X....p......................@.@..tls....h...........................@.`..rsrc...............................@.0..reloc..............................@.0B/4..................................@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):173184
Entropy (8bit):6.400760799920107
Encrypted:false
SSDEEP:
MD5:42B16BA123CCC0481688244ADB289A63
SHA1:F9D0CE62459A72CE40925956970F23C6E1644E7C
SHA-256:32FFF33D4BB3938559B2BFE1EB5DB417FA3AC2EED62D5C711622BFE26E4F1038
SHA-512:EE486C4A9ACEA9C7775A12691B718C259366AC144A36E67F5B397540A17B8AD585F9E73D1390745073CD4280AFFEE6F3BA7D20DE9F56BDF35B899B86C638627F
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...L.i..V......... .........P.................@..........................................`... ..............................................................@..8....V..hN......l....0...................... ...(.......................P............................text...p...........................`.P`.data...............................@.`..rdata...>.......@..................@.`@.buildid5....0......................@.0@.pdata..8....@......................@.0@.xdata..0....P.......&..............@.0@.bss....`....`........................`..edata...............2..............@.0@.idata...............4..............@.0..CRT....X............J..............@.@..tls....h............L..............@.`..rsrc................N..............@.0..reloc..l............R..............@.0B/4...... ............T..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):72320
Entropy (8bit):6.606871300972208
Encrypted:false
SSDEEP:
MD5:2F943CF94FB84038ECCD18189809944F
SHA1:29791BA351C6A873041330E705065A4BE7A20BE6
SHA-256:7ADB2139380F12AB788DAE2C4FEAB7948C1611123C445FFCCECC75305DEB50EE
SHA-512:7FEDDACF61C8A19FA83671E6C7C4CB9490900B6E15A5EC7FA9C21C8022F1327ADDEE30F7FC25E6A8FE186466B4DD0A04D7A5A6CFC221F44E7088BA07513D0CD3
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...L.i............ ...........................@..........................................`... .............................................. .......P..................hN...`..l........................... @..(...................t"...............................text...............................`.P`.data...X...........................@.P..rdata..@...........................@.P@.buildid5...........................@.0@.pdata..............................@.0@.xdata..............................@.0@.bss....P.............................`..edata..............................@.0@.idata....... ......................@.0..CRT....X....0......................@.@..tls....h....@......................@.`..rsrc........P......................@.0..reloc..l....`......................@.0B/4...........p......................@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):47744
Entropy (8bit):6.5522102286410036
Encrypted:false
SSDEEP:
MD5:96344EAF4A4C33ADF898A78F05E84142
SHA1:EBD9361CBF62CBE9FD9CB82A69C34BBAE678676C
SHA-256:C6632EA16B81B2C7084A4BDED72C7501B9AC62EF204A172B4B6823561585CB4E
SHA-512:14DB969A7A90BB08126A8D1A67562B8CAC49402C9B56E3247A83E5A5D545C744AB71F9E9E0B3A6B24EE916D041CA8DD9E764583A530210E0DCD98D59F09D015E
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...L.i..l......... .....<...f.................@............................. ............`... ......................................................................l..hN......l....p...................... ...(...................L................................text....;.......<..................`.P`.data...X....P.......@..............@.P..rdata.......`.......B..............@.P@.buildid5....p.......J..............@.0@.pdata...............L..............@.0@.xdata..X............P..............@.0@.bss....P.............................`..edata...............T..............@.0@.idata...............V..............@.0..CRT....X............`..............@.@..tls....h............b..............@.`..rsrc................d..............@.0..reloc..l............h..............@.0B/4...................j..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):43136
Entropy (8bit):6.505248088551524
Encrypted:false
SSDEEP:
MD5:B1E6C40029821AF9E7F124BE06080175
SHA1:1DC33614244B129BF0C70DFAFFFDCBF11161B1C8
SHA-256:1C570BE05EA48A349E5B1A39BBB585152F22D44E8A7BF6507B93EFD456C450B3
SHA-512:22614E793E5C8C07CDE38D065C0D33F719A79ED09E73AF75544912C4632DC368B17201E0508F1F7D65FABDE2D020F9F03576DF73F33670F0B26B36D8710415E2
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...L.i..Z......... .....(...T.................@....................................;C....`... ..............................................................p.......Z..hN......l....`...................... ...(...................d................................text...`'.......(..................`.P`.data...X....@.......,..............@.P..rdata.......P......................@.P@.buildid5....`.......8..............@.0@.pdata.......p.......:..............@.0@.xdata..$............>..............@.0@.bss....P.............................`..edata...............B..............@.0@.idata...............D..............@.0..CRT....X............N..............@.@..tls....h............P..............@.`..rsrc................R..............@.0..reloc..l............V..............@.0B/4...... ............X..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):44160
Entropy (8bit):6.4603781814099115
Encrypted:false
SSDEEP:
MD5:8FE1AF33D30CB0BB62F474CF0ABDB999
SHA1:4089C83D52E3D2AD4A3E673BFDE50926E8632EFE
SHA-256:362E1ED419B9F317205D4E853BB4E88C5F7E4324356B674181054189236E7E68
SHA-512:E7F76B3BB4EC0F9E10F9BF042146C6BB0915FC8FCD02D2BC1BFC06C7CD12CBB0FBF3D5E4D7236B8E4CD39531B01BB2AFECDCD890C965A4E05B1217F32940014B
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...L.i..^......... .....,...X.................@..........................................`... .................................................h............p.......^..hN......l....`...................... ...(...................d................................text....*.......,..................`.P`.data...X....@.......0..............@.P..rdata.......P.......2..............@.`@.buildid5....`.......<..............@.0@.pdata.......p.......>..............@.0@.xdata..(............B..............@.0@.bss....P.............................`..edata...............F..............@.0@.idata..h............H..............@.0..CRT....X............R..............@.@..tls....h............T..............@.`..rsrc................V..............@.0..reloc..l............Z..............@.0B/4...................\..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):46720
Entropy (8bit):6.397754713421038
Encrypted:false
SSDEEP:
MD5:12014B85C95A75B7561B47C926F12A64
SHA1:1A8D2A1C875E59D6DE06B3DD9CF463F57141BD44
SHA-256:BCC3E393860CD2F8166C7F33669EE509653994791A1C071FC354CB0EF8CF537E
SHA-512:1CDEA5F1DA705E1FDE3E3E226E2CB5AB472AA57272E4059F48625D8A703BCBE5397D0F503D19870255584DAB8FA8ED8C204D9FCD73B7C6B02F0EE27F4167EDB4
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...L.i..h......... .....0...b.................@....................................XD....`... ..............................................................p.......h..hN...........`...................... ...(.......................P............................text...p........0..................`.P`.data...X....@.......4..............@.P..rdata..0....P.......6..............@.`@.buildid5....`.......D..............@.0@.pdata.......p.......F..............@.0@.xdata..(............J..............@.0@.bss....P.............................`..edata...............N..............@.0@.idata...............P..............@.0..CRT....X............\..............@.@..tls....h............^..............@.`..rsrc................`..............@.0..reloc...............d..............@.0B/4...... ............f..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):66688
Entropy (8bit):6.522514994923113
Encrypted:false
SSDEEP:
MD5:BCF8C2F41B5EC828BC2C3AF44B9A213A
SHA1:B135B756BB214FEFB252DDE34240A65B0C2D8F3F
SHA-256:C02B5BF4E4296B16E0F7528258E526D4453433B6DFED9DE8564D32CE8CE99E9A
SHA-512:FA5C61050AB5D9D6F73CC7AB27FE28D25E2704DAB469C901C9DE518BCC30F5F7E3052655943791C35CF135BC4FE94BBC68BAE8BDE75A637FFDB77E92E0144483
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...L.i............ ...........................@.............................`............`... ......................................................0..................hN...@..l........................... ..(...................t................................text....~..........................`.P`.data...X...........................@.P..rdata..............................@.`@.buildid5...........................@.0@.pdata..............................@.0@.xdata..............................@.0@.bss....P.............................`..edata..............................@.0@.idata..............................@.0..CRT....X...........................@.@..tls....h.... ......................@.`..rsrc........0......................@.0..reloc..l....@......................@.0B/4...........P......................@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):1263232
Entropy (8bit):5.872868355606075
Encrypted:false
SSDEEP:
MD5:7F7C0A8B09F0B9CCC303AB10899BA134
SHA1:5E06A40EFAA0B312B0D48BDBDBD3EF797A4B7BCB
SHA-256:4029AC6F1CCB23F317D439EF4625BFC753626E6DBD0939A454AEE812CA5BF10D
SHA-512:6F5D23113584E0BDA39A30353BED4C6DAF14D6A1CF98615203D39204089BB5089A7B7C0B2C4DDB9CB00586B03AAD8E653DE941ADE76DF411A3F2E976D9375261
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d................ ...........................@..........................................`... ...................................... .......0.......p....... ..........hN.................................. `..(....................5...............................text...p...........................`.P`.data....8.......:..................@.`..rdata.. ....0......................@.`@.buildid5...........................@.0@.pdata....... ......................@.0@.xdata..............................@.0@.bss....`.............................`..edata....... ......................@.0@.idata.......0......................@.0..CRT....X....P......................@.@..tls....h....`......................@.`..rsrc........p......................@.0..reloc..............................@.0B/4..................................@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):49792
Entropy (8bit):6.495792142082301
Encrypted:false
SSDEEP:
MD5:59BC25D9C26F10C8A1FC4D2568E72EE8
SHA1:F4A10B29388DF936FD6A6D71ECCE9F67017C6229
SHA-256:D3284E650EEFE270F5A6289B0234542E7D54ABAD73F17808E79E1206DDD7C2F4
SHA-512:ADC4036DFEB11712BD7C6A761A8C984B21C3F8AF67101A72347437F6BC8F5B65436AC7CB2895268ED7B84EB23985BE78D512439FDBE0C98781F076F7A725D465
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...L.i..t......... .....<...n.................@............................. ............`... .................................................$....................t..hN......l....p...................... ...(.......................(............................text....;.......<..................`.P`.data...X....P.......@..............@.P..rdata.......`.......B..............@.P@.buildid5....p.......P..............@.0@.pdata...............R..............@.0@.xdata...............V..............@.0@.bss....P.............................`..edata...............Z..............@.0@.idata..$............\..............@.0..CRT....X............h..............@.@..tls....h............j..............@.`..rsrc................l..............@.0..reloc..l............p..............@.0B/4...................r..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):122496
Entropy (8bit):6.504544528655656
Encrypted:false
SSDEEP:
MD5:3FEA0C83195DB0E95FDAA2CDE307168D
SHA1:61B67A6244A4F78B2D1AFDBF688C60003A65796D
SHA-256:F6D0D0E7956352E648210FE839A2ABB6ED76A5556DFAFABC7B2689A44F5092C7
SHA-512:B1D660F55F20BE99755D0C3598E289E53991E58E478D8208911DABAE212A6C01EDBADE2D352FD3D297FA1E674D0ACFEC70DD4A45CD3DA5A36C5B3A8D04206730
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...L.i............ .....8.....................@.............................@............`... .........................................................................hN... ..$........................... ...(.......................@............................text....6.......8..................`.P`.data........P.......<..............@.P..rdata.......`... ...>..............@.`@.buildid5............^..............@.0@.pdata...............`..............@.0@.xdata...............h..............@.0@.bss....`.............................`..edata...............r..............@.0@.idata...............t..............@.0..CRT....X...........................@.@..tls....h...........................@.`..rsrc...............................@.0..reloc..$.... ......................@.0B/4...... ....0......................@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):623744
Entropy (8bit):6.519319043024573
Encrypted:false
SSDEEP:
MD5:BF9C88F2D880F0BA4FBC2F1D7868C7A0
SHA1:8CB84BADE9364624B13DD7EBEF8236E3BEBC6F62
SHA-256:723100A343B4526B2D543324F0057822C83422580C2E3C804BA42AB34350C4BF
SHA-512:9E59D7FE168D9128AAB496BC91F733C35DC1C19C773FAE736DF49AE61D14EC3BB47587EA292C98DBD8999943F242D0F3B742A69C86361ABBCFE9A8EECF3AD77C
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...L.i..6......... .........0.................@.....................................p....`... .................................................H................0...6..hN.................................. ...(...................0................................text...............................`.P`.data...............................@.P..rdata.............................@.`@.buildid5...........................@.0@.pdata...0.......2..................@.0@.xdata...0... ...2..................@.0@.bss....p....`........................`..edata..............................@.0@.idata..H...........................@.0..CRT....X............(..............@.@..tls....h............*..............@.`..rsrc................,..............@.0..reloc...............0..............@.0B/4...................4..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):42624
Entropy (8bit):6.500763839628863
Encrypted:false
SSDEEP:
MD5:7C87E22CFF2D13C3D06A444ACFAA5EBE
SHA1:2C597F0718404A86FA7C8B20037E7E0E432B7BEC
SHA-256:B1782EE3F784B745DB712D7B901E9D4BCA5158125AECF8BD4BD85DAEBD4BE4CF
SHA-512:BBC8DADFD5399EC008BD5EEFC12286B882304637A7ADB73C459170780F92F8FDC9F9B2D717DE67A14AFD0F299DE07F1686B33ADDCD9142211EEB3FD543C00DD4
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...L.i..X......... .....(...R.................@.........................................`... .................................................8............p.......X..hN......l....`...................... ...(...................T................................text....'.......(..................`.P`.data...X....@.......,..............@.P..rdata..@....P......................@.P@.buildid5....`.......6..............@.0@.pdata.......p.......8..............@.0@.xdata..4............<..............@.0@.bss....P.............................`..edata...............@..............@.0@.idata..8............B..............@.0..CRT....X............L..............@.@..tls....h............N..............@.`..rsrc................P..............@.0..reloc..l............T..............@.0B/4...................V..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):61056
Entropy (8bit):6.555198656308677
Encrypted:false
SSDEEP:
MD5:B665F8095C76AE3A7E4335A324C6C2F8
SHA1:66D22BE8544A730F5C2195DAA48F5380C1012FA3
SHA-256:ABE3C6ADB7755250EB271C8E301FBF8D5673E196C6AF0814AF262FBC97168A03
SHA-512:D4F883D91573927B82B55D2681C991052FF1A6D29E71E2E185CB841D0A582BC75947E89B45C9FF19423F581993651E9CE9ECCEF3C63975414FE81D55D6B95D61
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...L.i............ .....d.....................@.............................`......-.....`... ......................................................0..................hN...@.............................. ..(.......................x............................text... c.......d..................`.P`.data...X............h..............@.P..rdata...............j..............@.`@.buildid5............|..............@.0@.pdata...............~..............@.0@.xdata..............................@.0@.bss....P.............................`..edata..............................@.0@.idata..............................@.0..CRT....X...........................@.@..tls....h.... ......................@.`..rsrc........0......................@.0..reloc.......@......................@.0B/4...........P......................@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):42112
Entropy (8bit):6.457206040235063
Encrypted:false
SSDEEP:
MD5:B81266CAC37A2F769F6215BAC1469760
SHA1:D323485072514CB0645B53B4D5A8064CB3E45F69
SHA-256:93D61737B39FF81803C77F38D35DE83747DB92AF24CA86C10C7507C231C66E94
SHA-512:2401CFE57CB3CF54970B057E06565BB41C91F6C0D0D8D8CA139D038206A4E837C5E7B547B54E54F4C5F15A99F17A6B553731B0E90D77AB2A1F69F915534B0634
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...L.i..V......... .....&...P.................@....................................?.....`... ................................................. ............p.......V..hN......l....`...................... ...(...................L................................text...@$.......&..................`.P`.data...X....@.......*..............@.P..rdata.......P.......,..............@.P@.buildid5....`.......4..............@.0@.pdata.......p.......6..............@.0@.xdata..,............:..............@.0@.bss....P.............................`..edata...............>..............@.0@.idata.. ............@..............@.0..CRT....X............J..............@.@..tls....h............L..............@.`..rsrc................N..............@.0..reloc..l............R..............@.0B/4...................T..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):109184
Entropy (8bit):6.5080627840763725
Encrypted:false
SSDEEP:
MD5:C48554C8BB55F9E534363E3F465A3A33
SHA1:73636380918BB4EFE6BB9F747827E041C5EE5E32
SHA-256:6B027A45F6E691113BE97660CCEE6BF4BC6A1C6EAF248F218F88046017FE3C1A
SHA-512:AA1B5A271AC6B17D3E3238237E08812714D42082D75BCBDBE9FD70881C4254C0155E3F859F0EA2FAD6B1C69CE97096ACECC32121EC026395A1A526E09E28DB5D
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...L.i..\......... .........V.................@..........................................`... .................................................|............`.......\..hN...........P...................... ...(....................................................text...@...........................`.P`.data........ ......................@.P..rdata..P....0......................@.`@.buildid5....P......................@.0@.pdata.......`.......0..............@.0@.xdata.......p.......8..............@.0@.bss....`.............................`..edata...............@..............@.0@.idata..|............B..............@.0..CRT....X............P..............@.@..tls....h............R..............@.`..rsrc................T..............@.0..reloc...............X..............@.0B/4...... ............Z..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):45184
Entropy (8bit):6.462104227131283
Encrypted:false
SSDEEP:
MD5:C74FE9826F134017B63F5F2EDB52EC6E
SHA1:973BE1C6C48A73F553D4D1D17A29E5EC8CA7452C
SHA-256:8D1A3B276DB7CAD698018E8501783E28EAB239F8D1CF6B0053A3DD9CF41069C3
SHA-512:1C4763514BAC375CEF37E42A2138BC158BED1F9AFFA67D34A5B58BF30AD7AA25E60959EA9544EA15746F43EDF69A75D34CC5A0E384D458C36C3014DC386D626E
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...L.i..b......... .....0...\.................@..........................................`... ..............................................................p.......b..hN......l....`...................... ...(...................|................................text............0..................`.P`.data...X....@.......4..............@.P..rdata.......P.......6..............@.P@.buildid5....`.......@..............@.0@.pdata.......p.......B..............@.0@.xdata..8............F..............@.0@.bss....P.............................`..edata...............J..............@.0@.idata...............L..............@.0..CRT....X............V..............@.@..tls....h............X..............@.`..rsrc................Z..............@.0..reloc..l............^..............@.0B/4...................`..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):50304
Entropy (8bit):6.475865105978647
Encrypted:false
SSDEEP:
MD5:08CAA166704796F69E6C31CD27ED6CA4
SHA1:2C12EF50139861C95A4F34AC64F892AF22DEE0B7
SHA-256:96C3ADDC022CB800FFB2523EA075D50458B64BCF11572A40FFA5A666F83082C9
SHA-512:30755073F8079D53CCBE24D10E5366DF864EF69E3577F0F532749E432039E201CB93BD046EAF2259D5225F00628C8F5AD6BAB10CC9F8725E06E4C07B0854E329
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...L.i..v......... .....8...p.................@.............................0......_.....`... .................................................P....................v..hN.................................. ...(.......................(............................text....7.......8..................`.P`.data...X....P.......<..............@.P..rdata..p....`.......>..............@.`@.buildid5............R..............@.0@.pdata...............T..............@.0@.xdata..H............X..............@.0@.bss....P.............................`..edata...............\..............@.0@.idata..P............^..............@.0..CRT....X............j..............@.@..tls....h............l..............@.`..rsrc................n..............@.0..reloc...............r..............@.0B/4........... .......t..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):41600
Entropy (8bit):6.493969349413259
Encrypted:false
SSDEEP:
MD5:420DBA93BE83A6E66325A5D09F0AEBFC
SHA1:59AF372B1C4CDA4F8994D6A6C5EBA2893E5A4BAF
SHA-256:70A47A8745EEBBFAF55209CAFDE9BB847CC0381E655317FE2FD12EE88D74E3FB
SHA-512:04BB5BFF1067039FC97E18307C3B4A00D06838CE2BCBF1F934BE806DFCB735C3376D6B7A5CAE0AE872D846C1FF5C4055ADFF59DB2E144B612640778F6EDB968A
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...L.i..T......... .....$...N.................@..........................................`... .................................................p............p.......T..hN......l....`...................... ...(...................d................................text....#.......$..................`.P`.data...X....@.......(..............@.P..rdata..`....P.......*..............@.P@.buildid5....`.......2..............@.0@.pdata.......p.......4..............@.0@.xdata.. ............8..............@.0@.bss....P.............................`..edata...............<..............@.0@.idata..p............>..............@.0..CRT....X............H..............@.@..tls....h............J..............@.`..rsrc................L..............@.0..reloc..l............P..............@.0B/4...................R..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):17417352
Entropy (8bit):6.559419112383879
Encrypted:false
SSDEEP:
MD5:FCEA32BFF9216F7FA00FBDBA4E4D1351
SHA1:BEE1E2D242424EB1A27A98079F603F3D9200989B
SHA-256:A0FC9A46EE42A8A98F5455E727E9C9006F0354454D8F6CF39FFD86053E5AD6A4
SHA-512:7149472A0C00438AE51516C83915A2E27E0B7838446AA64BE3BD9F08CAA61D255A3D282B029691EEDFC7C97CA8DE5E1CBAA29FBB850DCFBB753A20182CBD4FB6
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....@..v......... ........p.................@....................................4U....`... ..................................................d...p.............. v..hN.......b.......................... `..(...................h...P............................text.............................`.P`.data...(..........................@.`..rdata...0@......2@..p..............@.`@.buildid5...........................@.0@/4..................................@.`@.pdata..............................@.0@.xdata..Xk.......l...4..............@.0@.bss.... .............................`..edata..............................@.0@.idata...d.......f..................@.0..CRT....X....P......................@.@..tls....h....`......................@.`..rsrc........p......................@.0..reloc...b.......d..................@.0B/16..................t..............@.0B........
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):2351744
Entropy (8bit):6.295744249969581
Encrypted:false
SSDEEP:
MD5:53B99AEEDBE1FA9328BBE8C17A4A536E
SHA1:25E7821AF7EFE342CA589E3F4891CC5CFDE2721F
SHA-256:14D14CCBFB4D6CCDC65FC2E82A6AB5896133CCF3FD59BE16E11930E7E921A556
SHA-512:80D513308EA12C933134464695FAA277575DF97224BFC76750C9F7FBA55929337B5B082F2D03F757FA36ED30A1AFFFAC5661D759C02BE8AA10BFC6821CC8ABC2
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d........#........ ..........#................@.............................P$.....}}$...`... .......................................#.......#.......#......p . 6....#.hN....$.H0...` ..................... .#.(.....................#.8............................text...............................`.P`.data...H".......$..................@.`..rdata..@....@......................@.`@.buildid5....` ......8 .............@.0@.pdata.. 6...p ..8...: .............@.0@.xdata..d.....!......r!.............@.0@.bss.........p#.......................`..edata........#......&#.............@.0@.idata........#..0...(#.............@.0..CRT....X.....#......X#.............@.@..tls....h.....#......Z#.............@.`..rsrc.........#......\#.............@.0..reloc..H0....$..2...`#.............@.0B/4...... ....@$.......#.............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):71296
Entropy (8bit):6.554572945921914
Encrypted:false
SSDEEP:
MD5:74AC8FB03CE510083BE72B2CFAF13FA4
SHA1:763443B56DA11B56B3AD9BFA1A7736722C236C19
SHA-256:1B06BEC99B60CA751A3C5596B375DC04CDC96D88AC8A38EE408EC675DAE7F371
SHA-512:725451088FC9B09FD4C4CDE671EE757387F64733BC068D9097887B270EF715E8FF660DA7F96D0F58C52F184107CC9048097C6C08772083B83353563BC261F8CF
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...L.i............ ...........................@..........................................`... .............................................. .......P..................hN...`.............................. @..(...................8#...............................text... ...........................`.P`.data...............................@.P..rdata..............................@.`@.buildid5...........................@.0@.pdata..............................@.0@.xdata..............................@.0@.bss....`.............................`..edata..............................@.0@.idata....... ......................@.0..CRT....X....0......................@.@..tls....h....@......................@.`..rsrc........P......................@.0..reloc.......`......................@.0B/4......$....p......................@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):42112
Entropy (8bit):6.483455570275985
Encrypted:false
SSDEEP:
MD5:40435B0C9C87A2F033CB19C12C4B8ED5
SHA1:78C05F158A78024502EB35C7E61417D1F34D09DA
SHA-256:65CCDDEA960F04C6A35EE1EA6DDD419300D593F9770FDA209B6971DC5170F78C
SHA-512:0CD9A4CD2E88A4D50F97E2249C948E1EC0DF03F2405806CEFF9EC42BB1F44C9A307318F06D4F352FE0E7395937C82D987BBDE9A856E030D856F1FD62FE904E17
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...L.i..V......... .....&...P.................@....................................#r....`... ..............................................................p.......V..hN......l....`...................... ...(...................D................................text...`%.......&..................`.P`.data...X....@.......*..............@.P..rdata.......P.......,..............@.P@.buildid5....`.......4..............@.0@.pdata.......p.......6..............@.0@.xdata..x............:..............@.0@.bss....P.............................`..edata...............>..............@.0@.idata...............@..............@.0..CRT....X............J..............@.@..tls....h............L..............@.`..rsrc................N..............@.0..reloc..l............R..............@.0B/4......(............T..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):64128
Entropy (8bit):6.588557225087426
Encrypted:false
SSDEEP:
MD5:9C220656A2F5E62BBBF294B4BAAA62F1
SHA1:FC239DEF41F58DE759F4F3049790D3CBA4F7B554
SHA-256:9D3C531559CEB247332CB7A910EDF7F5FF721DEC0B4F381DE940749BECC17829
SHA-512:3A7C81DE3D2F2529FD2BA183CE09E787D152612806BD12B8159494E8657C5B9CB4D4E0E14E08157684DBB4198253F33C06602214FA31895427EB8623EE5EF53E
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...L.i............ .....r.....................@.............................p............`... ......................................................@..........d.......hN...P..x........................... 0..(....................... ............................text...pq.......r..................`.P`.data................v..............@.P..rdata...............x..............@.`@.buildid5...........................@.0@.pdata..d...........................@.0@.xdata..............................@.0@.bss....`.............................`..edata..............................@.0@.idata..............................@.0..CRT....X.... ......................@.@..tls....h....0......................@.`..rsrc........@......................@.0..reloc..x....P......................@.0B/4......(....`......................@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):67200
Entropy (8bit):6.555082047056316
Encrypted:false
SSDEEP:
MD5:30B95D8D25D88A6B8D79A0F9A1936A02
SHA1:6ED7F04353C3DDC085CC81272AB6078D4BEC401D
SHA-256:A57BC8C6CB677F1B7DD2A6964079B3FFC6676A0A4D5FBB69B773514B53AA447C
SHA-512:570735FD6AAC893868271ACA06B71E5037FCD82B987D73EE9987661D18183A30A12CF0DDA0B1A768604FED66680FBD11292B047E5D7771D37035F4931039DB54
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...L.i............ .....x.....................@..........................................`... .............................................. .......P..........|.......hN...`.............................. @..(...................."..H............................text...pv.......x..................`.P`.data................|..............@.P..rdata..@............~..............@.`@.buildid5...........................@.0@.pdata..|...........................@.0@.xdata..............................@.0@.bss....`.............................`..edata..............................@.0@.idata....... ......................@.0..CRT....X....0......................@.@..tls....h....@......................@.`..rsrc........P......................@.0..reloc.......`......................@.0B/4......$....p......................@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):396416
Entropy (8bit):6.415467947461352
Encrypted:false
SSDEEP:
MD5:31C8A9CA5F2E404D2583A88962193ECC
SHA1:A3530423361A86B336396A0E8607FFF9AE84A40A
SHA-256:21FEDF4F09C253AF933D78B6B48D9717E563E3010BFA024BEEEF847EA4B9AB92
SHA-512:9A8CB34D641D61D49FC2F3D8DF8F287F8F87A6C3BBDE730B576E61E14912B75675B079980FF57AE998005FE75FE6FDA2BBD262EB75E04FBAD7306FB94BF2FF6B
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d................ .....H.....................@.............................p............`... ................................................../...@.......@...1......hN...P.......0...................... 0..(.......................H............................text....F.......H..................`.P`.data...X....`.......L..............@.`..rdata.......p.......N..............@.`@.buildid5....0......................@.0@.pdata...1...@...2..................@.0@.xdata...2.......4...<..............@.0@.bss....`.............................`..edata...............p..............@.0@.idata.../.......0...|..............@.0..CRT....X.... ......................@.@..tls....h....0......................@.`..rsrc........@......................@.0..reloc.......P......................@.0B/4...........`......................@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):64640
Entropy (8bit):6.570484983238419
Encrypted:false
SSDEEP:
MD5:8BDE5F63F82E3073D9C8E1C1C99D3A03
SHA1:E7A5AA20F86C320E6DDB48CF2A2FED04DEB518EB
SHA-256:81B809F599342275ED0754CBB250D3960EF52E97BE6AE06A8B7C1AD33DDAC0FF
SHA-512:75EF44A16B656AC966A9A3B801AB1D6B4C3EA65F87E14809A1F6AFFEA978657C4CA98B90D72DC304183B7CF643EA3BD05B0A46D9E6318CD0424101F0EEDC9182
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...2.0............ .....r.....................@.............................p.......^....`... .................................................\....@..................hN...P.............................. 0..(.......................8............................text....q.......r..................`.P`.data................v..............@.P..rdata...............x..............@.`@.buildid5...........................@.0@.pdata..............................@.0@.xdata..............................@.0@.bss....`.............................`..edata..............................@.0@.idata..\...........................@.0..CRT....X.... ......................@.@..tls....h....0......................@.`..rsrc........@......................@.0..reloc.......P......................@.0B/4...... ....`......................@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):1547392
Entropy (8bit):6.295593069417184
Encrypted:false
SSDEEP:
MD5:B9192DEB1EA62D5D61FE276488D437F0
SHA1:C6F0DFBD2D4A2BC328D3CADF7A2D9A8EEE8488DA
SHA-256:40D9BD9A6FC2EE53DFBE33943376438EB3D688C33DCDCF0A8F29E798A583A60E
SHA-512:FE6F40DD17BE1728DB9DC94C65A2612DE0C85B06E33ABF6FFCF6ED19543C0D0BCD026A6285184CA292BC8B493994C321E988337140E15EEB9A86D7ACECF42C76
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...h.p..N......... .........H.................@..................................../X....`... ......................................`.......p.......................N..hN......4).......................... ...(...................Du...............................text... ...........................`.P`.data...H9.......:..................@.`..rdata..............................@.`@.buildid5...........................@.0@.pdata..............................@.0@.xdata..0#.......$..................@.0@.bss.........@........................`..edata.......`......................@.0@.idata.......p......................@.0..CRT....X...........................@.@..tls....h...........................@.`..rsrc...............................@.0..reloc..4).......*..."..............@.0B/4...... ............L..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):109696
Entropy (8bit):6.489307513034947
Encrypted:false
SSDEEP:
MD5:396341C2F7412131C9AF1F6FBBB796EA
SHA1:205930F176262BBDCC9C853BA43BA4807BC4AA7A
SHA-256:FD82B23AC661DC5B878B3060FCF2A9E1262DF9D43C8F28CEF8152494D4EBEAB4
SHA-512:77ADC04A58D9049AC92681F5BCD57CC490B179BA104FC1A68F3318D3867F82BC875F080183DCF53B82236C50BF8E09422BA797BE415A04AD2067EBD03AA13071
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...L.i..^......... .........X.................@.....................................N....`... .................................................0............`..D....^..hN...........P...................... ...(.......................X............................text...@...........................`.P`.data........ ......................@.P..rdata..P....0......................@.`@.buildid5....P......................@.0@.pdata..D....`.......0..............@.0@.xdata..@....p.......8..............@.0@.bss....`.............................`..edata...............@..............@.0@.idata..0............B..............@.0..CRT....X............R..............@.@..tls....h............T..............@.`..rsrc................V..............@.0..reloc...............Z..............@.0B/4......(............\..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):102528
Entropy (8bit):6.47705421071616
Encrypted:false
SSDEEP:
MD5:094D7E89FD9BF74B993BBAFF7274DB08
SHA1:B0859BB50AD5CBFF2E3FC4D6056400D639574A5D
SHA-256:E6B6B77ED8D23CF6F521FBC6F2F1164D901D90485CD3E1083ABE9FA48A7EB968
SHA-512:EF85277702ECA9C0333D8DCDB9EE47017D3C2A410550B9F4E9A888B6130BBA0BCA7E836369E204507FB1D3CE60DA8445F9545D736443F4D1C9B8454BD0998FF0
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...l.u..B......... .........<.................@..........................................`... ..............................................................P.......B..hN......x....@...................... ...(...................\................................text...............................`.P`.data...............................@.P..rdata..P.... ......................@.`@.buildid5....@......................@.0@.pdata.......P......................@.0@.xdata.......`......................@.0@.bss....`....p........................`..edata...............&..............@.0@.idata...............(..............@.0..CRT....X............6..............@.@..tls....h............8..............@.`..rsrc................:..............@.0..reloc..x............>..............@.0B/4......,............@..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):77440
Entropy (8bit):6.542542228761363
Encrypted:false
SSDEEP:
MD5:EE14DB9D63C3C39307DC843F40C215D8
SHA1:310B3864BA8F39436CEC20AECCD139B03BAF82D1
SHA-256:31B9D560806143D835B001AFE95FD96A68769D97B0EAD940B00DB8422A5BA010
SHA-512:481C96518373A9252AD1A0FAFC399E906F87192F5C0AB70DA5DF5E0CA71B109FF23F8B5911294DD1BA97BD5505374E5818F9C862DE283FBDCAEA03EF20E4A659
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...L.i............ ...........................@....................................%c....`... ......................................0.......@..........................hN......t........................... p..(...................HD...............................text..............................`.P`.data...............................@.P..rdata..............................@.`@.buildid5...........................@.0@.pdata..............................@.0@.xdata..P...........................@.0@.bss....`.............................`..edata.......0......................@.0@.idata.......@......................@.0..CRT....X....`......................@.@..tls....h....p......................@.`..rsrc...............................@.0..reloc..t...........................@.0B/4......(...........................@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):72832
Entropy (8bit):6.597254347765363
Encrypted:false
SSDEEP:
MD5:F1581C604ED5FF71DCED6EF7B70CAF7B
SHA1:B5D13254CC281811E22E0DF15E085AD4B3DB1424
SHA-256:31725ACC5A829A8E1F946957AB1DEF576F3AB637E7A0C34432BB4814511B9773
SHA-512:35C8C1DC86A36534B992FA728E0418E3D3F1831D2D315835347C1AF61A4B222295ED0A813BABE2CF21D769359B63023057A7F0FBA5FE59F9DCD29E966354DC3E
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...L.i............ ...........................@.....................................&....`... ...................................... .......0..@....`..................hN...p.............................. P..(....................2..h............................text...P...........................`.P`.data...............................@.P..rdata..0...........................@.`@.buildid5...........................@.0@.pdata..............................@.0@.xdata..H...........................@.0@.bss....`.............................`..edata....... ......................@.0@.idata..@....0......................@.0..CRT....X....@......................@.@..tls....h....P......................@.`..rsrc........`......................@.0..reloc.......p......................@.0B/4...... ...........................@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):85632
Entropy (8bit):6.53292517425695
Encrypted:false
SSDEEP:
MD5:B7F0F4C29A9267C8868D53C9385E185A
SHA1:C2CD5D9699411BA7CF46893C1AD0C18B97CEF67B
SHA-256:DC382C58A9DEE1D7234056B0AFD7133E52B9025D19291598AE154386A5BAF49C
SHA-512:1BC1324D40A37785837BCC74B543E50DDD101CDF9157DB66E8FC81E40D5C12A9BE3D5AFA89BAE3C9B96243A005DD1FCF0BF107B78703E3BBC2001D0F5FC7B77B
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...L.i............ ...........................@..........................................`... ......................................P.......`..P...............0.......hN.................................. ...(....................c..x............................text...............................`.P`.data...............................@.P..rdata..P...........................@.`@.buildid5...........................@.0@.pdata..0...........................@.0@.xdata....... ......................@.0@.bss....p....0........................`..edata.......P......................@.0@.idata..P....`......................@.0..CRT....X...........................@.@..tls....h...........................@.`..rsrc...............................@.0..reloc..............................@.0B/4......$...........................@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):2172544
Entropy (8bit):6.578330642498727
Encrypted:false
SSDEEP:
MD5:C9AECCB76F590746F4662075A010401F
SHA1:B6C816F68B6B7507A1C0A6B323CF7E8574DFDE58
SHA-256:C1806B66E097DE4F1B9A5D282F528B6F1B08AF8A9A54FD55EE205E601E55EE30
SHA-512:591715DADCE2337DF6C6FA38E283F5BFDC5DC1BF4B7226FA7C774034D6ED562BF4AEBD56FE0AE60E2A2CFEC57918C16EEDF2357FBD54C37D222BA6943BB4FA42
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...x..... ........ .....".... ..&.............@..............................!.......!...`... .......................................!...... !.l....`!.............. .hN...p!.l........................... P!.(....................&!.p............................text...X ......."..................`.p`.data...x....@... ...&..............@.`..rodata......`.......F..............@.0..rdata..0....p.......H..............@.p@.buildid5............P..............@.0@.pdata..............R..............@.0@.xdata..\....0 .....................@.@@.bss.....%.... .......................`..edata........!....... .............@.0@.idata..l.... !....... .............@.0..CRT....X....@!....... .............@.@..tls....h....P!....... .............@.`..rsrc........`!....... .............@.0..reloc..l....p!....... .............@.0B/4...... .....!....... .............@.0B........
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):39552
Entropy (8bit):6.556859933323373
Encrypted:false
SSDEEP:
MD5:894E1A2380F20E1B3A763BE72B28BA58
SHA1:4925D1EB6FD64ADBC83301EEF37912E769ED79EF
SHA-256:515E6AFDB99C9C0D00575FBA7297DDAB9D5746C8FBA3B475F977E197B368B8D8
SHA-512:1899F30F215516B6A9DE5ED56F8046A945DC4C9575E80900707DF203EC68C2379A5EC5E9B34D46D732154429CAD4020D874F04E15373C089D0516F5B40F3BD27
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...L.i..L......... ..... ...F.................@..........................................`... ..............................................................`..|....L..hN......l....P...................... ...(....................................................text...`........ ..................`.P`.data...X....0.......$..............@.P..rdata..P....@.......&..............@.P@.buildid5....P......................@.0@.pdata..|....`.......0..............@.0@.xdata.......p.......4..............@.0@.bss....P.............................`..edata...............6..............@.0@.idata...............8..............@.0..CRT....X............@..............@.@..tls....h............B..............@.`..rsrc................D..............@.0..reloc..l............H..............@.0B/4...... ............J..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):43648
Entropy (8bit):6.454121054765506
Encrypted:false
SSDEEP:
MD5:5617900BAE579193DA03AEDB56D5359E
SHA1:3F3976B85ACB687B85A8AC99D22589907537FB21
SHA-256:10A7BC0A4BD7F56BDB8E32360E8D9BDF0E9B2C5AB0D3C3715B5591A673159226
SHA-512:DB3B93BB29D5D2AA410BD222B98B3D380F59E445F89F39F3F91A57329C6E92FAFD0E746695DBB6D15D0141A746FE84EA21B8E39333B0854877627DBA025072C8
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...L.i..\......... .....*...V.................@....................................Z.....`... ..............................................................p.......\..hN......l....`...................... ...(...................L................................text...@).......*..................`.P`.data...X....@......................@.P..rdata.......P.......0..............@.P@.buildid5....`.......:..............@.0@.pdata.......p.......<..............@.0@.xdata..L............@..............@.0@.bss....P.............................`..edata...............D..............@.0@.idata...............F..............@.0..CRT....X............P..............@.@..tls....h............R..............@.`..rsrc................T..............@.0..reloc..l............X..............@.0B/4...................Z..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):123520
Entropy (8bit):6.460951239140488
Encrypted:false
SSDEEP:
MD5:F717F9377930B05C04EF3D12E7366007
SHA1:7A2267359FC1DE8E228175BBF172BDAF760F71FC
SHA-256:1A0071337CDED8E96131B816B8A55EF8797B8F8052DE092F7CA58A1136C9B311
SHA-512:836FC4F78FD622B16B7D9566D04B52C0E06C75F63705CC8F59B9665EA02CBB378990F7BC0D93B326DCC610CC24F80C082B56D65A16C8ADD355C9D22FADA33B88
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...L.i............ .....@.....................@.............................P............`... .................................................P.... ..................hN...0.............................. ...(...................,................................text... >.......@..................`.P`.data........P.......D..............@.P..rdata..0....`.......F..............@.`@.buildid5............b..............@.0@.pdata...............d..............@.0@.xdata...............l..............@.0@.bss....`.............................`..edata...............t..............@.0@.idata..P............v..............@.0..CRT....X...........................@.@..tls....h...........................@.`..rsrc........ ......................@.0..reloc.......0......................@.0B/4...... ....@......................@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):1088128
Entropy (8bit):6.415802188151268
Encrypted:false
SSDEEP:
MD5:10174516B6F103FAEA7FF3755D770C87
SHA1:6B1E4857F394A19270C5DBDDD3BBA78255175C52
SHA-256:A6FD3405D8E7B24C76EFB060DD1C96FA2B0ABF3616ABE1B5FD0BA13D38631630
SHA-512:84404BC69ED6C189E42892D77F23DFC9867ADC6522EA80153797C7A2E1D61D77C066F0F9767E67553DA6D76DC96CC59A85753B88016627EE3E94BCA7ABF1DEBD
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...h.p..L......... .........F.................@.....................................d....`... ......................................`.......p..|............`...o...L..hN......|....P...................... ...(...................|s...............................text... ...........................`.P`.data...(...........................@.`..rdata..p...........................@.`@.buildid5....P.......:..............@.0@.pdata...o...`...p...<..............@.0@.xdata...h.......j..................@.0@.bss....`....@........................`..edata.......`......................@.0@.idata..|....p......................@.0..CRT....X............&..............@.@..tls....h............(..............@.`..rsrc................*..............@.0..reloc..|...........................@.0B/4...................J..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):73856
Entropy (8bit):6.434747410195627
Encrypted:false
SSDEEP:
MD5:E62EA0AF7C7D63E2CC3A26FDC9E71894
SHA1:2CDCAEBA08FD93D7C57CF39C513DC3BF76E64812
SHA-256:035472B64C8407C409CF53A817913661DAF1648F9A52B6287F08EC0119A64F33
SHA-512:AB8232D2AD2846F05DE72C83C2F7AF0DCD54CE2029A0F7BABAD3C6FA6C7ACA784A2EA08D1AEDF52AD24B4F3B34E7CC202BE6A7F9F9D69DE7BCD0C59DE87F7705
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...L.i............ ...........................@....................................v.....`... .............................................. ..H....P..................hN...`..t........................... @..(...................."..0............................text...............................`.P`.data...X...........................@.P..rdata..p...........................@.`@.buildid5...........................@.0@.pdata..............................@.0@.xdata..............................@.0@.bss....P.............................`..edata..............................@.0@.idata..H.... ......................@.0..CRT....X....0......................@.@..tls....h....@......................@.`..rsrc........P......................@.0..reloc..t....`......................@.0B/4...... ....p......................@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):59008
Entropy (8bit):6.567570015173858
Encrypted:false
SSDEEP:
MD5:76B72825D3BA3D67AF078D08AD7DB4CB
SHA1:8BCB9DEBD402E1DFC45888928603C66D2BC3D60F
SHA-256:AB980C382D598DEC594EBC1E7926F778F5BC78F79DCCDCAB84B68D8572AB070D
SHA-512:E34DBBF34A34463480ADF012505DF5B5A9B25120518123BECF02DC700B70EA9547263699C730088ABCB10CC710D6CF405CD3D8F7DE481FEFFF354B1605381408
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...L.i............ .....f.....................@.............................P.......`....`... .................................................h.... ..................hN...0..l........................... ...(...................d................................text....e.......f..................`.P`.data...X............j..............@.P..rdata..`............l..............@.P@.buildid5............v..............@.0@.pdata...............x..............@.0@.xdata...............|..............@.0@.bss....P.............................`..edata..............................@.0@.idata..h...........................@.0..CRT....X...........................@.@..tls....h...........................@.`..rsrc........ ......................@.0..reloc..l....0......................@.0B/4...... ....@......................@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):41600
Entropy (8bit):6.47404013570055
Encrypted:false
SSDEEP:
MD5:E9A2065AB0434CEED77B06C2B23F7772
SHA1:0259F330C4C3177EB73CDD54F70CAEB2915207A7
SHA-256:6FA0AC74F00B28E1594B83FCE57BBE291676436D7218F55CC5AD1A79AE4A6070
SHA-512:77A618FE654FED1AB4051FA2A475FCCB90E8678FD48DE981510E0F666A1B98EAEBF914CE42C3E42E8070EEBCE6F77B6D60E8A694EFFE1D7F8D7A018E49C2829C
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...L.i..T......... .....$...N.................@..........................................`... .................................................p............p.......T..hN......l....`...................... ...(...................,................................text....#.......$..................`.P`.data...X....@.......(..............@.P..rdata..`....P.......*..............@.P@.buildid5....`.......2..............@.0@.pdata.......p.......4..............@.0@.xdata..(............8..............@.0@.bss....P.............................`..edata...............<..............@.0@.idata..p............>..............@.0..CRT....X............H..............@.@..tls....h............J..............@.`..rsrc................L..............@.0..reloc..l............P..............@.0B/4...... ............R..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):262784
Entropy (8bit):6.41103731458667
Encrypted:false
SSDEEP:
MD5:7686024EB763A2912A97A50F39C3086E
SHA1:E1B738258C240E918C600313A01ACCA3CB183D12
SHA-256:D118CEAE31E0BF393B14536D0550914B6AA73233ADFF230E5D92BBE7CBAA29BF
SHA-512:547ED4A985E1B25D24023763232806D69CBB1C2BE1E91941C1EC93AC28DC3198A03F509409EBAB1F4C1FF3B47D282B9B90976CFC278E67575F3EB2BFDE46C4FC
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...L.i............ .....d.....................@.............................`......D.....`... ......................................................0..................hN...@.............................. ..(.......................@............................text...`c.......d..................`.P`.data...X............h..............@.P..rdata..@............j..............@.`@.buildid5...........................@.0@.pdata..............................@.0@.xdata..............................@.0@.bss....P.............................`..edata..............................@.0@.idata..............................@.0..CRT....X...........................@.@..tls....h.... ......................@.`..rsrc........0......................@.0..reloc.......@......................@.0B/4...... ....P......................@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):64640
Entropy (8bit):6.5538757252437305
Encrypted:false
SSDEEP:
MD5:53DDD1D92BFC4EA743571CBEC1979105
SHA1:237C6620855A3D6B9176E878FD6CE312DED5B0D9
SHA-256:A07DF6F55B54348870D204301A2EFE4471DD33036A53F1A2FD0AB421BF5B3DF8
SHA-512:0EF839FD98547036470CBE1124DB125B6FC21C66E1FB88A287461B8EC7E61F101190346DEE21A8ACBCF8F4DC1F167AAA277B0CCFB80CAEE1EC38166FBC17EB92
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...L.i............ .....r.....................@.............................p......e.....`... .................................................8....@..........4.......hN...P..t........................... 0..(.......................0............................text...`p.......r..................`.P`.data................v..............@.P..rdata...............x..............@.`@.buildid5...........................@.0@.pdata..4...........................@.0@.xdata..............................@.0@.bss....`.............................`..edata..............................@.0@.idata..8...........................@.0..CRT....X.... ......................@.@..tls....h....0......................@.`..rsrc........@......................@.0..reloc..t....P......................@.0B/4......$....`......................@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):97408
Entropy (8bit):6.545842185302743
Encrypted:false
SSDEEP:
MD5:A035EAA73997C56771DC5D3E1AA03E1E
SHA1:D54328C66DF50DE4F4C2EFD09285873D121E6474
SHA-256:9622BE510B80B7E6F671AF0E4B7966EBF0E3B99BCC863B2971D8C6B71DB2D367
SHA-512:1D6AD21E94C063CB33F7F83B3F0947A11CFAC176C31184602F20CF772B874CA453D44F812FCAB1788BA7C68D7111B1354FC2B169F74DFB43C99D00FF5EAFD90D
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...L.i............ .........(.................@....................................R.....`... ......................................p..........@............0..t.......hN........... ...................... ...(....................................................text...............................`.P`.data...............................@.P..rdata........... ..................@.`@.buildid5.... ......................@.0@.pdata..t....0......................@.0@.xdata.......@......................@.0@.bss....`....P........................`..edata.......p......................@.0@.idata..@...........................@.0..CRT....X............"..............@.@..tls....h............$..............@.`..rsrc................&..............@.0..reloc...............*..............@.0B/4...... ............,..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):93312
Entropy (8bit):6.530992273829037
Encrypted:false
SSDEEP:
MD5:91027154C1BFB9ACAED940AF4FACB08B
SHA1:4D4D1A753BB8622CE826E5FED483B9301A4A51E3
SHA-256:C5F9DAB20EB54DCF8DABE1BB68472CEE5FD58DE4872BA9F8F1CE38013B79E3A2
SHA-512:71F080A46BC79A8B27A4D4192F648138C1A18A3B56EF1F65E3DE0E1952931A4200A19E4820451BE9C480AD2F7201A0B4FDCA35ABF20B77C5B844326377A058A2
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...L.i............ ...........................@..........................................`... ......................................`.......p...............0..........hN......p.... ...................... ...(...................lr...............................text...............................`.P`.data...X...........................@.P..rdata..0...........................@.P@.buildid5.... ......................@.0@.pdata.......0......................@.0@.xdata..\....@......................@.0@.bss....P....P........................`..edata.......`......................@.0@.idata.......p......................@.0..CRT....X...........................@.@..tls....h...........................@.`..rsrc...............................@.0..reloc..p...........................@.0B/4...... ...........................@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):173696
Entropy (8bit):6.568704599169496
Encrypted:false
SSDEEP:
MD5:5D994929E656137A8C2A3FDED587CC03
SHA1:65414271C28F9D778A69EA483C0136EA0DB48AD8
SHA-256:B5ABF95E8D18FE358A47AC11B1F81F9A4E5C68A35979322C4CBD2C80F22BA7D8
SHA-512:3C46ADB46E7424AAF817DD67905E7BEB689E0FED5CA307955FBB2E4E17376E7E0EE109B76C6E6F334449E3B98CA7D8363DAAC685A7A6D4C23820A2F93310125B
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...L.i..X......... .........R.................@..........................................`... .................................................0............`..t....X..hN...........P...................... ...(....................................................text...............................`.P`.data...X...........................@.P..rdata..@9.......:..................@.`@.buildid5....P.......(..............@.0@.pdata..t....`.......*..............@.0@.xdata.......p.......2..............@.0@.bss....P.............................`..edata...............:..............@.0@.idata..0............<..............@.0..CRT....X............L..............@.@..tls....h............N..............@.`..rsrc................P..............@.0..reloc...............T..............@.0B/4...... ............V..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):44672
Entropy (8bit):6.467029748551667
Encrypted:false
SSDEEP:
MD5:98AD74F68D0055757AC32869A37FA282
SHA1:07EB2F94AE3C8CE99AB94C877324303604C5DD1C
SHA-256:5F84802E2D6AB7A2EA2F383EB4EE8D3BE2255042E4E3489D70793AC5228FC7B3
SHA-512:D86A5FB9591D142D67AA8B2C145116D9765634FF09B675B6663BFD8DE4688783B095B46AC853549C1842623D2E03F49C8ACF4EFD49DEEBA47D59E54B411E6B30
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...L.i..`......... .....&...Z.................@............................. ............`... ......................................................................`..hN...........p...................... ...(...................L................................text....%.......&..................`.P`.data...X....@.......*..............@.P..rdata..P....P.......,..............@.`@.buildid5....p.......>..............@.0@.pdata...............@..............@.0@.xdata..(............D..............@.0@.bss....P.............................`..edata...............H..............@.0@.idata...............J..............@.0..CRT....X............T..............@.@..tls....h............V..............@.`..rsrc................X..............@.0..reloc...............\..............@.0B/4...... ............^..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):51840
Entropy (8bit):6.5053175989029
Encrypted:false
SSDEEP:
MD5:4102B3F4E7EDF00605B91680FE571EBF
SHA1:8C2FEEA80D1B1EEEF8DF304ECEB5ACB7DB9DD17C
SHA-256:EEC2C89908AD47D76B5D29728934625FD8A6C49E5F40E92CE11BF64955D3E9A2
SHA-512:84AB66D00473790FDD1EC7965D3040977CBDAACFAA0D275DE8EE5361FD7B9EAA8EFC43633762EF0DFFD4DD230E06FFB477741C4800E2F63B0C337AD97AA5F408
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...2.0..|......... .....H...v.................@.............................0............`... ......................................................................|..hN......l........................... ...(...................<................................text....G.......H..................`.P`.data...X....`.......L..............@.P..rdata.......p.......N..............@.`@.buildid5............Z..............@.0@.pdata...............\..............@.0@.xdata..@............`..............@.0@.bss....P.............................`..edata...............d..............@.0@.idata...............f..............@.0..CRT....X............p..............@.@..tls....h............r..............@.`..rsrc................t..............@.0..reloc..l............x..............@.0B/4......(.... .......z..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):66688
Entropy (8bit):6.54451691229091
Encrypted:false
SSDEEP:
MD5:7BDC0126AF15C3D961637496056AD023
SHA1:B46B0574C080AE8CECDACD838E527358AF9A1B12
SHA-256:07222BD374CC610F5B5D994B8E646F160C38074336C7FB96C0CC23C3398CA589
SHA-512:F024784DDFF314702812919C03100DEE17426254C8F2BCFE7C8CF1A82E43E8E2D70CE396E8E7A5AEF2CED9CB7AAE7E80A153E6350550AB9198DF846D454084B0
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...2.0............ ...........................@.............................p.......G....`... .................................................@....@..........`.......hN...P..l........................... 0..(...................$................................text...............................`.P`.data...X...........................@.P..rdata..P...........................@.`@.buildid5...........................@.0@.pdata..`...........................@.0@.xdata..............................@.0@.bss....P.............................`..edata..............................@.0@.idata..@...........................@.0..CRT....X.... ......................@.@..tls....h....0......................@.`..rsrc........@......................@.0..reloc..l....P......................@.0B/4......(....`......................@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):42112
Entropy (8bit):6.462364802330774
Encrypted:false
SSDEEP:
MD5:15520BF0C49C3496079E56B3355D8211
SHA1:7E066801C84BDDED45CE688468F1C155EFCEDFB7
SHA-256:18199A16FE1FAB6E5497BC3D516585E5DB994A195FA7E46ECC9C722DEDED64EE
SHA-512:103405DC0DDE46ABE1395BBFB48D9903B30341009DAA38EE8EFFEA114317CC86B42C103441317844FAF9E094795BDDE310610558BF2D64C13D86430ACB55E222
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...2.0..V......... .....&...P.................@..........................................`... .................................................,............p.......V..hN......l....`...................... ...(....................................................text....$.......&..................`.P`.data...X....@.......*..............@.P..rdata.......P.......,..............@.`@.buildid5....`.......4..............@.0@.pdata.......p.......6..............@.0@.xdata..,............:..............@.0@.bss....P.............................`..edata...............>..............@.0@.idata..,............@..............@.0..CRT....X............J..............@.@..tls....h............L..............@.`..rsrc................N..............@.0..reloc..l............R..............@.0B/4......(............T..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):57472
Entropy (8bit):6.442261675109494
Encrypted:false
SSDEEP:
MD5:31350DF9AB8E28D6C1C76C4A6ABE1EF0
SHA1:8BDBFEEC8D74B55A645627E616A34C005D68D1AB
SHA-256:E952626525881DAF1053171D22F459B3C8D064D4DFCBF40FE3C26A26AFAE27D1
SHA-512:7364D49855FA0CC794F83BE7400E2BB17C74D4707777065BC88CB66FBF961978EBDAC3F6641FBE927CADE1D10022ED5584A694EE8F8F0A6153242D60D8A5A918
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...2.0............ .....^.....................@.............................@.......0....`... .........................................................................hN... ..l........................... ...(...................T................................text....\.......^..................`.P`.data...X....p.......b..............@.P..rdata..p............d..............@.`@.buildid5............p..............@.0@.pdata...............r..............@.0@.xdata..D............v..............@.0@.bss....P.............................`..edata...............z..............@.0@.idata...............|..............@.0..CRT....X...........................@.@..tls....h...........................@.`..rsrc...............................@.0..reloc..l.... ......................@.0B/4......(....0......................@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):52352
Entropy (8bit):6.520103643180348
Encrypted:false
SSDEEP:
MD5:C68A2A9AD6F78AC50CBF58311D7D79C7
SHA1:361A2E678721D1D8198D5734C2378179F3316B8B
SHA-256:80B7665F6184548DD6351B62990CBCA0CAA53A0FB5661267D2DFC7EF37F3D878
SHA-512:AB836E54B9EAE09996C297052AA960081EDBAEFB2955199A4B43770E67FA4EAA33D5BE38567E1C9728746B9B33B0C376940F8BD94A19C636C7B87EC0FAFF86FC
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...2.0..~......... .....J...x.................@.............................0.......B....`... ......................................................................~..hN......l........................... ...(...................<................................text...PI.......J..................`.P`.data...X....`.......N..............@.P..rdata.......p.......P..............@.`@.buildid5............\..............@.0@.pdata...............^..............@.0@.xdata...............b..............@.0@.bss....P.............................`..edata...............f..............@.0@.idata...............h..............@.0..CRT....X............r..............@.@..tls....h............t..............@.`..rsrc................v..............@.0..reloc..l............z..............@.0B/4......(.... .......|..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):50816
Entropy (8bit):6.547771752536842
Encrypted:false
SSDEEP:
MD5:7E7C963660C8EFB213599778550F192F
SHA1:26E52983E3505DB80E9151DDB757E333CDD207ED
SHA-256:EFAB7AFBC681C4CB88FBEA46355B0790AE86510A604B24D92B6BFD88C2705EFE
SHA-512:DA27A9AD0FDE64B68866E9FEDF4A5A5F68A7DC21741611F4547C8F4091BDD1414124F92FB236800D48FD4B537F92FD769859A6996DA68A88408A0EEE0C5F2324
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...2.0..x......... .....D...r.................@.............................0......]h....`... ......................................................................x..hN......l........................... ...(...................T................................text....B.......D..................`.P`.data...X....`.......H..............@.P..rdata.......p.......J..............@.`@.buildid5............V..............@.0@.pdata...............X..............@.0@.xdata..4............\..............@.0@.bss....P.............................`..edata...............`..............@.0@.idata...............b..............@.0..CRT....X............l..............@.@..tls....h............n..............@.`..rsrc................p..............@.0..reloc..l............t..............@.0B/4......(.... .......v..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):173184
Entropy (8bit):6.351491548394649
Encrypted:false
SSDEEP:
MD5:F147F2E6A20EE41A24A24FBBB664C6D3
SHA1:4FE338E1A46C9BFB049DD58660D449225A454132
SHA-256:C0FD96CF1D64954C67525D7989B95D37BF7F93ACEE180A83C32DE67EDA5CA070
SHA-512:593542894BB7D572187B03D3C250A72DAB8DBC665870183392E96EC75FDDAFB0466901CD96D141A766CE9C8E04FA874C06353AD9BD948B615A3DEBDABC15E0F3
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...2.0..V......... .........P.................@....................................:.....`... ..............................................................p.......V..hN......l....`...................... ...(...................T................................text...............................`.P`.data...X....0......................@.P..rdata..P....@......................@.`@.buildid5....`.......0..............@.0@.pdata.......p.......2..............@.0@.xdata..h............8..............@.0@.bss....P.............................`..edata...............>..............@.0@.idata...............@..............@.0..CRT....X............J..............@.@..tls....h............L..............@.`..rsrc................N..............@.0..reloc..l............R..............@.0B/4......(............T..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):155264
Entropy (8bit):6.4086061491965705
Encrypted:false
SSDEEP:
MD5:F5C43624272F1874F719353E76159BF2
SHA1:87D7995560118A91B8F12AB60432838FBEAABE15
SHA-256:59FD55BCF17E82A9C1658D1867C089893575180A49D89CBC3D29036B090EDE5B
SHA-512:645EBF06A519E45CB194D1E8F0C46CFEA0B409D2CA3C165C14F46A9B99CA2543AF065A9E0548C31200B622FDA2937B00008047E307B1B5D45EF85C2D6C6D289A
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...2.0............ ...........................@..........................................`... ......................................P.......`..,............ ..d.......hN......l........................... ...(...................\b...............................text...............................`.P`.data...X...........................@.P..rdata..............................@.`@.buildid5...........................@.0@.pdata..d.... ......................@.0@.xdata.......0......................@.0@.bss....P....@........................`..edata.......P......................@.0@.idata..,....`......................@.0..CRT....X....p......................@.@..tls....h...........................@.`..rsrc...............................@.0..reloc..l...........................@.0B/4......(...........................@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):58496
Entropy (8bit):6.494921215754537
Encrypted:false
SSDEEP:
MD5:D6223045816C18A5597436A78CACA9F0
SHA1:E8FB8E6C6B29BDF29B4D5905FF7E8E8BFADEF77C
SHA-256:10A63153495EE88F37E72BBCAD1703C5B6C45EC3B7B8DA01EA80EDB0DC36DD07
SHA-512:E35C20271A7BA5E3D3C4058F4A28B04078A9D17B2507344663C9D32CCB253E36F69D7EEBA357B6ECB1E594087B77984FC857936351E68966EA4C17D929CD3E34
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...2.0............ .....b.....................@.............................P......[J....`... ...................................................... ..................hN...0..l........................... ...(...................<................................text....a.......b..................`.P`.data...X............f..............@.P..rdata..P............h..............@.`@.buildid5............t..............@.0@.pdata...............v..............@.0@.xdata..|............z..............@.0@.bss....P.............................`..edata...............~..............@.0@.idata..............................@.0..CRT....X...........................@.@..tls....h...........................@.`..rsrc........ ......................@.0..reloc..l....0......................@.0B/4......(....@......................@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):93312
Entropy (8bit):6.507415892851423
Encrypted:false
SSDEEP:
MD5:345D1B68F60033B6D68C912479E24DB8
SHA1:0EB57385126ADFD9DE1E8ABBA252613F4BF585BB
SHA-256:5193B2344E1B3F833C224976103CFAA982656BD187DC676BDFA0AD89678A9143
SHA-512:65D02E4818943232EAD81ED314204014155203D68D78A7B410A59212D8C9B47913487AC2B6FBB6CF1A09F2E834B5255EE46F2C08715033624EB77CB6D8C14A96
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...l.u............ ...........................@.........................................`... ......................................p..........h............0..p.......hN......x.... ...................... ...(.......................@............................text...............................`.P`.data...............................@.P..rdata..`...........................@.`@.buildid5.... ......................@.0@.pdata..p....0......................@.0@.xdata..<....@......................@.0@.bss....`....P........................`..edata.......p......................@.0@.idata..h...........................@.0..CRT....X...........................@.@..tls....h...........................@.`..rsrc...............................@.0..reloc..x...........................@.0B/4......,...........................@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):55936
Entropy (8bit):6.549785573533903
Encrypted:false
SSDEEP:
MD5:A86FDC333314BBC23F59D5E05C094F45
SHA1:8287255D97ED8ECB9D8A954AED5E542CE1439A2F
SHA-256:1F2F4E14122020B50298785046886A10C15E07A0A37BFC93AA891356BD094F6C
SHA-512:88340549235D1AECC5C7A5F2348A07921D97203543B3932492B598156CD63DDF46CC81136AEC3D7B4319228579CB1181713F09395EC38122A6FAFB34278C6CC4
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...l.u............ .....Z.....................@.............................@.......3....`... .................................................@.......................hN... ..l........................... ...(...................$................................text....Y.......Z..................`.P`.data...X....p.......^..............@.P..rdata..P............`..............@.`@.buildid5............j..............@.0@.pdata...............l..............@.0@.xdata...............p..............@.0@.bss....P.............................`..edata...............t..............@.0@.idata..@............v..............@.0..CRT....X...........................@.@..tls....h...........................@.`..rsrc...............................@.0..reloc..l.... ......................@.0B/4......,....0......................@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):47232
Entropy (8bit):6.446912905924119
Encrypted:false
SSDEEP:
MD5:027334A4AA4F5D48CCBFA9F882332C76
SHA1:C6D1ADACACC89EF5A27ED5CD14236D97EF972FFD
SHA-256:56545073CAAB5A09764BBB5B927A519EE5B5BF0990595B46539D1ADF12C5E8C2
SHA-512:BA0BCEBA2863C44F8E8F71CDBC613EBDEF730B8BD0752C0358809979F5DD532D729AA478FC4F0221FA6F098FD9D949AB160BF1954C82969A52E739A0F35F9A46
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...l.u..j......... .....6...d.................@............................. ............`... ......................................................................j..hN......l....p...................... ...(...................<................................text....5.......6..................`.P`.data...X....P.......:..............@.P..rdata..P....`.......<..............@.`@.buildid5....p.......H..............@.0@.pdata...............J..............@.0@.xdata..8............N..............@.0@.bss....P.............................`..edata...............R..............@.0@.idata...............T..............@.0..CRT....X............^..............@.@..tls....h............`..............@.`..rsrc................b..............@.0..reloc..l............f..............@.0B/4......,............h..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):55936
Entropy (8bit):6.521659252477567
Encrypted:false
SSDEEP:
MD5:F3A42791987FCD83922D9245A48ACF8F
SHA1:4F3575AF8729C73EA5D3DCCC0FFD31C81285C9E7
SHA-256:B968638B569E14BF89719481439449B591BF07C397360E30B1057BCDFF4C8B8B
SHA-512:D62E5C86E35F70AD341C166D35600BC52EF54B1DC40BF7D82FA6F5DF903BC6F467841CE7ABA0375CDFD4D49CF273A4B120FCFD540979E4D774E3615163639C1E
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...l.u............ .....X.....................@.............................@............`... .................................................4.......................hN... ..l........................... ...(...................\................................text....X.......X..................`.P`.data...X....p.......\..............@.P..rdata...............^..............@.`@.buildid5............j..............@.0@.pdata...............l..............@.0@.xdata...............p..............@.0@.bss....P.............................`..edata...............t..............@.0@.idata..4............v..............@.0..CRT....X...........................@.@..tls....h...........................@.`..rsrc...............................@.0..reloc..l.... ......................@.0B/4......,....0......................@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):64640
Entropy (8bit):6.479906197634386
Encrypted:false
SSDEEP:
MD5:41D11C83AFAF1EC7B032BE81A8965A17
SHA1:3AA2BFCBACBC2BDD342B54E1F4FAE6A215163370
SHA-256:337201CFD0530BDDCEE928F9AC499CC1D2FF9FF0A05D12143BB1D3FDA8E0CA91
SHA-512:C3AC0A93D83A70CF85F0BE1CA1259C403888F018DF999ECDFF4743FE57BACD3A19434517CA7A549480CEFE16A1D7050759224D636BF986E3E65EECDAF325CE3F
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...2.0............ .....|.....................@.............................`.......:....`... ......................................................0..........$.......hN...@..l........................... ..(...................D................................text... z.......|..................`.P`.data...X...........................@.P..rdata..............................@.`@.buildid5...........................@.0@.pdata..$...........................@.0@.xdata..............................@.0@.bss....P.............................`..edata..............................@.0@.idata..............................@.0..CRT....X...........................@.@..tls....h.... ......................@.`..rsrc........0......................@.0..reloc..l....@......................@.0B/4......(....P......................@.0B................................................
Process:C:\Program Files\VideoLAN\VLC\vlc-cache-gen.exe
File Type:data
Category:dropped
Size (bytes):0
Entropy (8bit):0.0
Encrypted:false
SSDEEP:
MD5:B0189D290750CB471A5CF46A9D7CBD0B
SHA1:5A3C8375C17B1ABB067590E8253353A65D4D2D7D
SHA-256:6F441D45887FEEF072FD4C59D62842996F8B01EB62F729216BFF630FD1C5971C
SHA-512:2A5FE412DEA596F95FF323DEA7432C5C61E153B9C5CBD1F201AA0946C3488F973257325C74086A65918CE9B85C5E05A09E2CA9A8A9A2E25A34215625BC99107F
Malicious:false
Reputation:unknown
Preview:cache vlc 3.0.20".............Concatenation...Concatenated inputs.........concat...concast...list...Open...Close...access........................................................................................................concat-list...Inputs list.3.Comma-separated list of input URLs to concatenate..........#.access\libaccess_concat_plugin.dll.. .@e..................Memory input...Memory input.........imem...imem...OpenDemux...CloseDemux...access_demux.......Memory input...Memory input.........imem...imem...OpenAccess...CloseAccess...access........................................................................................................imem-get...Get function.%.Address of the get callback function.....0..............imem-release...Release function.).Address of the release callback function.....0..............imem-cookie...Callback cookie string.+.Text identifier for the callback functions..................imem-data...Callback data.'.Data for the get and release functions.....0
Process:C:\Program Files\VideoLAN\VLC\vlc-cache-gen.exe
File Type:data
Category:dropped
Size (bytes):315377
Entropy (8bit):4.713163461375476
Encrypted:false
SSDEEP:
MD5:B0189D290750CB471A5CF46A9D7CBD0B
SHA1:5A3C8375C17B1ABB067590E8253353A65D4D2D7D
SHA-256:6F441D45887FEEF072FD4C59D62842996F8B01EB62F729216BFF630FD1C5971C
SHA-512:2A5FE412DEA596F95FF323DEA7432C5C61E153B9C5CBD1F201AA0946C3488F973257325C74086A65918CE9B85C5E05A09E2CA9A8A9A2E25A34215625BC99107F
Malicious:false
Reputation:unknown
Preview:cache vlc 3.0.20".............Concatenation...Concatenated inputs.........concat...concast...list...Open...Close...access........................................................................................................concat-list...Inputs list.3.Comma-separated list of input URLs to concatenate..........#.access\libaccess_concat_plugin.dll.. .@e..................Memory input...Memory input.........imem...imem...OpenDemux...CloseDemux...access_demux.......Memory input...Memory input.........imem...imem...OpenAccess...CloseAccess...access........................................................................................................imem-get...Get function.%.Address of the get callback function.....0..............imem-release...Release function.).Address of the release callback function.....0..............imem-cookie...Callback cookie string.+.Text identifier for the callback functions..................imem-data...Callback data.'.Data for the get and release functions.....0
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):45184
Entropy (8bit):6.455609556322753
Encrypted:false
SSDEEP:
MD5:06813A677B8C585A6A7C1AA4F92D81EB
SHA1:873A0B6175E99AF89811F61628E122374CA3227D
SHA-256:098042590C566E00F11F74143CB0A5DD6C4F26701BDD902C2780D7A844A271C3
SHA-512:FD38DACCD17D192D3B739D82E395321745978BC0CBC19EA34D025A802C219BFA62CAF4671EB347E2DB54EDF6CD6D9CC2584C509739FED45C1055A006CEDC22D4
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...2.0..b......... .........\.................@.....................................>....`... ..............................................................p.......b..hN......l....`...................... ...(.......................X............................text....-..........................`.P`.data...X....@.......2..............@.P..rdata.......P.......4..............@.P@.buildid5....`.......>..............@.0@.pdata.......p.......@..............@.0@.xdata..h............D..............@.0@.bss....P.............................`..edata...............H..............@.0@.idata...............J..............@.0..CRT....X............V..............@.@..tls....h............X..............@.`..rsrc................Z..............@.0..reloc..l............^..............@.0B/4...... ............`..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):119424
Entropy (8bit):6.479244603152182
Encrypted:false
SSDEEP:
MD5:B049B894ABBD102B0FEFF27F71A52E14
SHA1:56281A3886B89ACCD9A115CBD81DF227B657621E
SHA-256:BD0C3F07C696F0D6F1455B42A202E3D3F2154D7640857DBCF84A359DA8A28712
SHA-512:4FC15DED47B49D386F4FBE7AF23F2109EB202EDBA3EF20350439547882A8D003BD7891BD2EDCB31331CF017D93E05CC5E3F55003B86B1CA6260F4AFA7952B4D0
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...2.0............ .........~.................@.............................@......>z....`... .................................................................`.......hN... .......p...................... ...(...................D................................text....,..........................`.P`.data........@.......2..............@.P..rdata.......P.......4..............@.`@.buildid5....p.......N..............@.0@.pdata..`............P..............@.0@.xdata...............Z..............@.0@.bss..................................`..edata...............d..............@.0@.idata...............f..............@.0..CRT....X............x..............@.@..tls....h............z..............@.`..rsrc................|..............@.0..reloc....... ......................@.0B/4...... ....0......................@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):48256
Entropy (8bit):6.464980450235782
Encrypted:false
SSDEEP:
MD5:6912CA7E88A69E1C0FDC1D79BCF6548A
SHA1:050330103B8B3A16723E6AD316FE654450E45181
SHA-256:33171E06D27031B1EA999C7E2D0DB12B6AF29E9A00EC6873BC1D26A25D2A3578
SHA-512:8866B57925AE20B138BADE26514593BADB56AB2DA0ED6F52AE74E8F78A4BCFF377E57D5BF8CD70280BB9D75B67915E0E4502679E39CB80138DD29732D43EF45E
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...2.0..n......... .....:...h.................@............................. ...........`... ......................................................................n..hN......l....p...................... ...(...................$................................text...@8.......:..................`.P`.data...X....P.......>..............@.P..rdata.......`.......@..............@.P@.buildid5....p.......H..............@.0@.pdata...............J..............@.0@.xdata..p............N..............@.0@.bss....P.............................`..edata...............R..............@.0@.idata...............T..............@.0..CRT....X............b..............@.@..tls....h............d..............@.`..rsrc................f..............@.0..reloc..l............j..............@.0B/4...... ............l..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):154240
Entropy (8bit):6.629492497257315
Encrypted:false
SSDEEP:
MD5:8A9CF627CC9FC0BD6AB0378AA26EFB5B
SHA1:3F73AC18E0CC725A4A8A1DFF729B146FE61F04F2
SHA-256:DF0784B33870CB13317D6690B91D1408C760B737EE64FC286FDEE53508F8AFB9
SHA-512:FAEC2435CCBF9CD8EDBB480D75796AA13E5E3744A290F6D6EE8F23B001F74F3DBE5DFA989F2B89E79C7E4416D54859F1BA14FF0A7623C244D7AD2884E977BF9C
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...2.0............ .....~.....................@..........................................`... ......................................@.......P..................0.......hN.................................. ...(...................pT...............................text...P}.......~..................`.P`.data...............................@.P..rdata..pN.......P..................@.`@.buildid5...........................@.0@.pdata..0...........................@.0@.xdata..............................@.0@.bss....`.... ........................`..edata.......@......................@.0@.idata.......P......................@.0..CRT....X....p......................@.@..tls....h...........................@.`..rsrc...............................@.0..reloc..............................@.0B/4..................................@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):988800
Entropy (8bit):6.26677292939763
Encrypted:false
SSDEEP:
MD5:E2970A14944FD74286BD6930F852178B
SHA1:70F17422A92CCE6B17D46AC97DEA8DB0387032A4
SHA-256:5325B2D91E8D2FB07FC0C3AFE0FB669AD6AD95D17A76E175F4611197FACC1CF6
SHA-512:9CC76DCA83A3C83FAC52CD7C3289AA01CF91239E0263E1D6C0C328153EADE0E8CFCFE085228B25FCF15ED28374710B42FE916E8334FF1718D6F1038CC4595CE6
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.................. .............(.............@.............................p......-.....`... ......................................................0.................hN...@.............................. ..(...................D................................text...............................`.P`.data....-..........................@.`..rdata.. ...........................@.`@.buildid5...........................@.0@.pdata.............................@.0@.xdata..$...........................@.0@.bss.....'............................`..edata..............................@.0@.idata..............................@.0..CRT....`...........................@.@..tls....h.... ......................@.`..rsrc........0......................@.0..reloc.......@......................@.0B/4...........`......................@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):42112
Entropy (8bit):6.467480788160122
Encrypted:false
SSDEEP:
MD5:696F76D03CB65DBF3914E148585E7D67
SHA1:DA0A07D8FD8DB2281597CC44FBEC40FB940FCE1A
SHA-256:DE3A0C95B6085965E08B03DA49FB0502DC6657E25F86B3BD5D03B8E637C61C3B
SHA-512:1720641CE66DC7BF3B90939701A54897CC0B7EC166C14AF29F1553A0A332674553BF1B2421EEBB51E360B2635D8495E75EF792134A25AA509A7AE88EF34041D1
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...2.0..V......... .....&...P.................@....................................F.....`... ..............................................................p..|....V..hN......l....`...................... ...(...................4................................text...`%.......&..................`.P`.data...X....@.......*..............@.P..rdata..0....P.......,..............@.P@.buildid5....`.......4..............@.0@.pdata..|....p.......6..............@.0@.xdata...............:..............@.0@.bss....P.............................`..edata...............>..............@.0@.idata...............@..............@.0..CRT....X............J..............@.@..tls....h............L..............@.`..rsrc................N..............@.0..reloc..l............R..............@.0B/4...... ............T..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):49792
Entropy (8bit):6.545793650643189
Encrypted:false
SSDEEP:
MD5:D7342ABEAED8F6F43FD6745F26680475
SHA1:1F6CD89D5E929E0C13CDE0DCE7B910F9ECC8A472
SHA-256:F77C045BCF9BACCE8DBCC96B7FC7B4753084124A1866BF34FDB80F180AAEAE4B
SHA-512:E3BAF6676B3F4C5DC595BCEE8E4AE04E02D3CFB9464B0586611151A0771A03E0A78B5346F75D0B4920D1BB4F1528D3D96D833CB8C4F2074CDE44D97ABF287400
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...L.i..t......... .....<...n.................@............................. ............`... ......................................................................t..hN...........p...................... ...(.......................p............................text...P;.......<..................`.P`.data...X....P.......@..............@.P..rdata.......`.......B..............@.`@.buildid5....p.......P..............@.0@.pdata...............R..............@.0@.xdata...............V..............@.0@.bss....P.............................`..edata...............Z..............@.0@.idata...............\..............@.0..CRT....X............h..............@.@..tls....h............j..............@.`..rsrc................l..............@.0..reloc...............p..............@.0B/4......(............r..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):49280
Entropy (8bit):6.476996238895705
Encrypted:false
SSDEEP:
MD5:903A8F2362054791028377AB8BC8FE5A
SHA1:C3F192BC34A0763DA892911B978BA521A2EDE772
SHA-256:DC29D873CA9E131AA0601E0C3A192CF56CB1F1CAC1CD38D461439D2031EA12EE
SHA-512:8DF55F8AD46B74CAE455EEA2AA12AF1E1BE4F197ED98BCDF5D665B8FE72A2B7C10F5682C73F8366F6D1742F58091CFB7A95E9B949E553CBADB9130B8BCC954B2
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...L.i..r......... .....8...l.................@............................. ............`... .................................................|....................r..hN...........p...................... ...(.......................h............................text....6.......8..................`.P`.data...X....P.......<..............@.P..rdata..p....`.......>..............@.`@.buildid5....p.......N..............@.0@.pdata...............P..............@.0@.xdata...............T..............@.0@.bss....P.............................`..edata...............X..............@.0@.idata..|............Z..............@.0..CRT....X............f..............@.@..tls....h............h..............@.`..rsrc................j..............@.0..reloc...............n..............@.0B/4...................p..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):48768
Entropy (8bit):6.421666884133768
Encrypted:false
SSDEEP:
MD5:66D92846E5C66943D3E5C0346470EF7E
SHA1:FD9FD356EEDC3B5A5AC42CB98045CC8B35BD4050
SHA-256:FE5E345DF984278AB9359F7B9FF72C42F12CA7173A5702FD50C43D20B647DC4D
SHA-512:50FFCFCC50AF6B3BDDE69257C0195AAFAD642C86FD3C7E76879445634B611C2DE5FEE4A6ADE41CC33A5FEAA4B93D0F5907D828F35B89019C4DB936BF1572C931
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...L.i..p......... .....4...j.................@.............................0......?.....`... ......................................................................p..hN.................................. ...(....................................................text...P2.......4..................`.P`.data...X....P.......8..............@.P..rdata..0....`.......:..............@.`@.buildid5............L..............@.0@.pdata...............N..............@.0@.xdata..\............R..............@.0@.bss....P.............................`..edata...............V..............@.0@.idata...............X..............@.0..CRT....X............d..............@.@..tls....h............f..............@.`..rsrc................h..............@.0..reloc...............l..............@.0B/4........... .......n..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):56960
Entropy (8bit):6.433098621768161
Encrypted:false
SSDEEP:
MD5:98E700FAA1D6036B1BBC194A2B68363C
SHA1:E360FEC36BC75781508CDD79BB0095A1EC91D661
SHA-256:9B4CFFBEA6D6DA65B8B1270195D9C1DD766D5F22001DC5B6BC6DA28CA8EC727F
SHA-512:B4F874E6833FC391D2D1B9B2C9CF1FA2D4DE769357510C5C88A9CC7197357809B22A928193C9914936A8F13D67468768F10F3FDD90F72701249786C89843C97F
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...L.i............ .....N.....................@.............................@............`... .........................................................................hN... .............................. ...(.......................H............................text...pL.......N..................`.P`.data...X....`.......R..............@.P..rdata.......p.......T..............@.`@.buildid5............l..............@.0@.pdata...............n..............@.0@.xdata..l............r..............@.0@.bss....P.............................`..edata...............v..............@.0@.idata...............x..............@.0..CRT....X...........................@.@..tls....h...........................@.`..rsrc...............................@.0..reloc....... ......................@.0B/4...... ....0......................@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):688768
Entropy (8bit):6.62572560481085
Encrypted:false
SSDEEP:
MD5:3F7D45568E23AB580185C28C6120F113
SHA1:2BD7896D56E5A5E0522199498B9FCA570FCA0C91
SHA-256:9D1F034EB52379C0B497C3501E8ACFE9640485B208BC6F066F4798157B1732BD
SHA-512:28C64A50A4DDE23D0EB3C8242FC26740C2F03B6077A5001384CBB4F70D546FEFD0B4A0A3A86C982B8156D00BC20868A11BFEADC59595AFA7F101B8FA949DD5CD
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d........4......... ...........................@..........................................`... ......................................`.......p..h...............\C...4..hN......0........................... ...(....................v.. ............................text...............................`.p`.data...XB.......D..................@.p..rdata...Z...@...\..."..............@.`@.buildid5............~..............@.0@.pdata..\C.......D..................@.0@.xdata..<>.......@..................@.0@.bss....P....@........................`..edata.......`......................@.0@.idata..h....p......................@.0..CRT....X............"..............@.@..tls....h............$..............@.`..rsrc................&..............@.0..reloc..0............*..............@.0B/4...... ............2..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):75392
Entropy (8bit):6.572898691433221
Encrypted:false
SSDEEP:
MD5:67F7EC7718140CFA1DCE1E8BDCED398D
SHA1:CF6D40DD9A93CA570D74921E042C2FAA3B390ECF
SHA-256:C3E1DC173237C17EC7938D5C35768EECF7C5CD48501CF85BABA021C6B4EC6128
SHA-512:FEFC622E4BFF673F204EDE215B137BAC4DF5EE610912D98CBB083B14140E43F0D220DE4D760A7905CDACE5C66DA3E1719EFF9E4CC491FC8520C191C8DBF7C9CB
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...L.i............ ...........................@.....................................~....`... ...................................... .......0.......`..........4.......hN...p.............................. P..(...................L3...............................text...............................`.P`.data...............................@.P..rdata..............................@.`@.buildid5...........................@.0@.pdata..4...........................@.0@.xdata..............................@.0@.bss....`.............................`..edata....... ......................@.0@.idata.......0......................@.0..CRT....X....@......................@.@..tls....h....P......................@.`..rsrc........`......................@.0..reloc.......p......................@.0B/4..................................@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):52352
Entropy (8bit):6.576719071141209
Encrypted:false
SSDEEP:
MD5:3234D11CC9D9CCA82F289F17E7FB7A3E
SHA1:74014DCB27CD41C10F017C0A50CF85AF95C49AA9
SHA-256:60FBD5A60EB83539B8AE80446877347B6EC3A0136E1659EA9BBC95291322071E
SHA-512:768F92AB5259B3E93FD75779C711E33E4D8B06BC5B3698994E54FADF231E48EA226668237022952543322BF91D497F26E765C10EA57CD6FD6F85741811F9FE70
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...L.i..~......... .....H...x.................@.............................0............`... ......................................................................~..hN......x........................... ...(...................t................................text...`G.......H..................`.P`.data...X....`.......L..............@.P..rdata.......p.......N..............@.`@.buildid5............\..............@.0@.pdata...............^..............@.0@.xdata...............b..............@.0@.bss....P.............................`..edata...............f..............@.0@.idata...............h..............@.0..CRT....X............r..............@.@..tls....h............t..............@.`..rsrc................v..............@.0..reloc..x............z..............@.0B/4...... .... .......|..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):481920
Entropy (8bit):6.4363113785963195
Encrypted:false
SSDEEP:
MD5:BCB5DA47E62C4F96143E0D45D0701618
SHA1:49374B1F1276956B33F54E501558D1741E5CC5ED
SHA-256:6AB4BDA37822EE4CFCF21960836B231622574BA098F624C35032C58CA8C35C53
SHA-512:B69D94CA307E9BA165CC4D30AFE2B1EC39251E57D77980BB6176D675449C4ED6A441C9AC78F1B0491AE0EE178EA85D7F4939528A9C70EAC6631705812C0B398A
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d................ .....$.....................@..........................................`... ...................................... ...%...P..4.......................hN......d........................... ...(....................T..@............................text....#.......$..................`.P`.data........@.......(..............@.`..rdata...7...P...8...0..............@.`@.buildid5............h..............@.0@.pdata...........0...j..............@.0@.xdata...).......*..................@.0@.bss....`.............................`..edata...%... ...&..................@.0@.idata..4....P......................@.0..CRT....X....p......................@.@..tls....h...........................@.`..rsrc...............................@.0..reloc..d...........................@.0B/4...... ...........................@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):42112
Entropy (8bit):6.434747787518973
Encrypted:false
SSDEEP:
MD5:4A56BD77E47161B7D69E947A4DF8351B
SHA1:3EC21CFF852B8E5762CAA3DA02445A71B0027BBD
SHA-256:A6EED697ECAAF3B8C7E04F9D546CBE6FB9CC6B33FFB3AA25E25F9FF763858C3D
SHA-512:80CFA7D50B3F78E87466582E99A0020BCC675032C8399833A52CD111C9008A873494A8C6FDAAAE2ADC06EF03968FB2E008904242EBED6EEE5928B5CF2EEF55F7
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...2.0..V......... .....&...P.................@.....................................h....`... ..............................................................p.......V..hN......l....`...................... ...(...................4................................text...p$.......&..................`.P`.data...X....@.......*..............@.P..rdata.......P.......,..............@.P@.buildid5....`.......4..............@.0@.pdata.......p.......6..............@.0@.xdata...............:..............@.0@.bss....P.............................`..edata...............>..............@.0@.idata...............@..............@.0..CRT....X............J..............@.@..tls....h............L..............@.`..rsrc................N..............@.0..reloc..l............R..............@.0B/4...................T..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):68736
Entropy (8bit):6.592492339047647
Encrypted:false
SSDEEP:
MD5:DCA8DB8795BAFDB698F95673E6AFE2E0
SHA1:EEC087F92526BA1F093259140CDCDBE8A8F03289
SHA-256:90EA2C5ED292D075373E15FE6F771D71A17B1AC17A32C2A6CFCA9A6B8923DF58
SHA-512:352469F6BADEECB8B465E84D8E88CE55E63B8EC1B960EB3A5D3376437FD482323344D51487284CE2CDC37EDDFAE9CE6C697A2A3068BC2A6B9E4C8C5982CC212C
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...2.0............ ...........................@.............................p.......!....`... ......................................................@..................hN...P.............................. 0..(....................................................text...`...........................`.P`.data...X...........................@.P..rdata..............................@.`@.buildid5...........................@.0@.pdata..............................@.0@.xdata..l...........................@.0@.bss....P.............................`..edata..............................@.0@.idata..............................@.0..CRT....X.... ......................@.@..tls....h....0......................@.`..rsrc........@......................@.0..reloc.......P......................@.0B/4...... ....`......................@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):43648
Entropy (8bit):6.470690712216415
Encrypted:false
SSDEEP:
MD5:3CC0D470C463843C0CC3654CAB9D74A6
SHA1:151A19F07300514841A7F596526A7F4380033423
SHA-256:7A32856433B5B93B46047D7D987D99D4E0F67A9064A95D51D9F0AD5909A76944
SHA-512:2A69BC49545F604F0D5B3522443EDC08BC1BD744D05562F4DBE2E13E5CB3DE2E507C67BAF55456B7250208945305A61A1A778C5C9AADA72494E3D44C21B93EB3
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...2.0..\......... .....*...V.................@....................................Z.....`... ..............................................................p.......\..hN......l....`...................... ...(...................<................................text....(.......*..................`.P`.data...X....@......................@.P..rdata.......P.......0..............@.P@.buildid5....`.......:..............@.0@.pdata.......p.......<..............@.0@.xdata..h............@..............@.0@.bss....P.............................`..edata...............D..............@.0@.idata...............F..............@.0..CRT....X............P..............@.@..tls....h............R..............@.`..rsrc................T..............@.0..reloc..l............X..............@.0B/4......$............Z..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):44160
Entropy (8bit):6.489962009869942
Encrypted:false
SSDEEP:
MD5:E91FE29FD5D6EEB97EECF15FCC191A95
SHA1:DBF5835F099D57A734764EEA26CD486D37F9913C
SHA-256:6CA72DEF9E8493068C0726DE5BF7785F4DD27F46BD21B6F243AE2BA669B91246
SHA-512:7810C914E4DB1C8592718A3624A31646D339C4187848B4728F2FC64C492BF3EBA9717DAC81C946B2A59388577917E8B4DAC57913E217AA78CD58D3F9F5E0E26B
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...2.0..^......... .....,...X.................@....................................!.....`... ..............................................................p.......^..hN......l....`...................... ...(...................4................................text....+.......,..................`.P`.data...X....@.......0..............@.P..rdata.......P.......2..............@.P@.buildid5....`.......<..............@.0@.pdata.......p.......>..............@.0@.xdata..X............B..............@.0@.bss....P.............................`..edata...............F..............@.0@.idata...............H..............@.0..CRT....X............R..............@.@..tls....h............T..............@.`..rsrc................V..............@.0..reloc..l............Z..............@.0B/4......$............\..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):83072
Entropy (8bit):6.571149787910465
Encrypted:false
SSDEEP:
MD5:41A84BE700401F6D7B7267402EAD19D6
SHA1:E0FC40C33FA44B11A6C0FEEE383159A15FF1E7C9
SHA-256:42CBC2D4B49218964F99F42C925899FB76D5C885C9836E90074A1C70CD749C97
SHA-512:0F5C062EBA9907DC9ED1A1EA3849D089187E98E163F20948767D50D2E58D2610F1BB79C27D5897DADE1E0C7C20B406264D6FD6EB6F10A18E09860E2795AE1049
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...2.0............ ...........................@.........................................`... ......................................@.......P..T.......................hN......|........................... p..(....................S.. ............................text...@...........................`.P`.data...............................@.P..rdata..............................@.`@.buildid5...........................@.0@.pdata..............................@.0@.xdata..t...........................@.0@.bss....`.... ........................`..edata.......@......................@.0@.idata..T....P......................@.0..CRT....X....`......................@.@..tls....h....p......................@.`..rsrc...............................@.0..reloc..|...........................@.0B/4..................................@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):71808
Entropy (8bit):6.812793348222269
Encrypted:false
SSDEEP:
MD5:D1770F2A019F251850265F4F8926F167
SHA1:4E14AB32D07123FEAEC8D1C4D6C916734D532ADB
SHA-256:5BC75C991824A5090B63B86E27A9384FCE7AAEC4AA048185AB55055E631B74A6
SHA-512:259BA62C92A11D352E6C8A575FE1F618EBFF42763BABBD6C2CD99C1E9B5B40AA1D14DC4F0967E8DA4CF0A1DFB6238B5C030E037B8EC5583E8FD113CFD21519A0
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...2.0............ .....d.....................@.....................................,....`... .............................................. .......P..................hN...`.............................. @..(...................4"...............................text...pb.......d..................`.P`.data...X............h..............@.P..rdata...:.......<...j..............@.`@.buildid5...........................@.0@.pdata..............................@.0@.xdata..............................@.0@.bss....P.............................`..edata..............................@.0@.idata....... ......................@.0..CRT....X....0......................@.@..tls....h....@......................@.`..rsrc........P......................@.0..reloc.......`......................@.0B/4...... ....p......................@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):45184
Entropy (8bit):6.498127533802524
Encrypted:false
SSDEEP:
MD5:A254012B2B377B12D06A473F146764B1
SHA1:2CA364F498A91DC9873AB9B9F915699B71987A1D
SHA-256:99058D76D3917FB01154EEB66209F68BF563F7D7B1D9B81292AC80A26CD89787
SHA-512:B7B77B28F2932F89A2461CEAF782962633D319F937FEE9BDE0096A902215EDAB3443F65487CAB6D714A9D66B417DB853952D719EAC851F08BFA323DC7529759F
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...2.0..b......... .........\.................@....................................6>....`... ..............................................................p.......b..hN......l....`...................... ...(......................p............................text....-..........................`.P`.data...X....@.......2..............@.P..rdata.......P.......4..............@.P@.buildid5....`.......>..............@.0@.pdata.......p.......@..............@.0@.xdata..l............D..............@.0@.bss....P.............................`..edata...............H..............@.0@.idata...............J..............@.0..CRT....X............V..............@.@..tls....h............X..............@.`..rsrc................Z..............@.0..reloc..l............^..............@.0B/4...... ............`..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):41600
Entropy (8bit):6.4725331006404785
Encrypted:false
SSDEEP:
MD5:0ACBC00B9F4D9E4524A5BDF730DB9A02
SHA1:C723F888244E5AF2349F5B2ADB03F5B8ABEE660D
SHA-256:7571872F40649864CBE91C3E496F861ADD0B0606D61641614025972319E2B86E
SHA-512:071F4F18C0EC09B7875E555D184D9AD2525588006BF081F205A353E2555E41158A4FA95BDE151732F7B29D773337F6EF4D86C5D11BBB0A16BD20CB970BC57823
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...2.0..T......... .....$...N.................@....................................L.....`... ..............................................................p.......T..hN......l....`...................... ...(...................d................................text....".......$..................`.P`.data...X....@.......(..............@.P..rdata.......P.......*..............@.P@.buildid5....`.......2..............@.0@.pdata.......p.......4..............@.0@.xdata...............8..............@.0@.bss....P.............................`..edata...............<..............@.0@.idata...............>..............@.0..CRT....X............H..............@.@..tls....h............J..............@.`..rsrc................L..............@.0..reloc..l............P..............@.0B/4...... ............R..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):42112
Entropy (8bit):6.4637242670225366
Encrypted:false
SSDEEP:
MD5:BE3E7FC1E2A7A61D45B30051671CD510
SHA1:26668A4AC87056CE329B2A1AE72BE58083185577
SHA-256:1C5C5B08717A9D838E7CAACFE0F48645B71FB9F3ACA2136E37CACFD5EF9346B2
SHA-512:F67D8A023C212712DB6F76F73A57A7E74CBF3B5A9AE810AE821F3C37E1F8E6A7ABBAFAD06F7D7A9A5F5EDBFE471E51735397E18A7D9A3DF03DABBCE7FC2563D2
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...2.0..V......... .....&...P.................@.....................................a....`... ..............................................................p.......V..hN......l....`...................... ...(...................D................................text...@$.......&..................`.P`.data...X....@.......*..............@.P..rdata.......P.......,..............@.P@.buildid5....`.......4..............@.0@.pdata.......p.......6..............@.0@.xdata..,............:..............@.0@.bss....P.............................`..edata...............>..............@.0@.idata...............@..............@.0..CRT....X............J..............@.@..tls....h............L..............@.`..rsrc................N..............@.0..reloc..l............R..............@.0B/4...... ............T..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):41600
Entropy (8bit):6.485966287568925
Encrypted:false
SSDEEP:
MD5:953477DF366E94942F1EDFFB5C9F9E4F
SHA1:E6194681A9F544362EF7AD8582CAA30466D0C7DC
SHA-256:47D2C5CCE92A8AB59DDCB79370BDB8F13A39F1EE4B023D830D72D1341C770877
SHA-512:40FB811E8CE284419AD5EA733B19578AC0E972084592279D58F87B898E12C5FC22CDF08E85368DF198F06681EB7BEAEF9D12A8B230B028B6FA2E1A66712EFAEC
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...l.u..T......... .....$...N.................@....................................P.....`... .................................................|............p.......T..hN......l....`...................... ...(...................4................................text....$.......$..................`.P`.data...X....@.......(..............@.P..rdata..@....P.......*..............@.P@.buildid5....`.......2..............@.0@.pdata.......p.......4..............@.0@.xdata...............8..............@.0@.bss....P.............................`..edata...............<..............@.0@.idata..|............>..............@.0..CRT....X............H..............@.@..tls....h............J..............@.`..rsrc................L..............@.0..reloc..l............P..............@.0B/4......,............R..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):71296
Entropy (8bit):6.58080177418674
Encrypted:false
SSDEEP:
MD5:6C406928636D77835CC8E0E58DBC413E
SHA1:07C78DE4B52A6C2F29540834E5F519F9BCFBFB94
SHA-256:0FB201EDBB5F6DD8D1828E2F2FE68809904E8BC19710B2EA30D1DBD5B3A29265
SHA-512:6CF5922DB5694BCA15BD8FA282D516B837407EE56A500C7CFB4749577FD0169B227F2E0D14EB5C613CE21E1FA28F68B4C27D1A4524036CACA4CC8923C321299D
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...2.0............ ...........................@..........................................`... ...................................... .......0.......`..........p.......hN...p.............................. P..(....................2..X............................text...p...........................`.P`.data...............................@.P..rdata..`...........................@.`@.buildid5...........................@.0@.pdata..p...........................@.0@.xdata..............................@.0@.bss..................................`..edata....... ......................@.0@.idata.......0......................@.0..CRT....X....@......................@.@..tls....h....P......................@.`..rsrc........`......................@.0..reloc.......p......................@.0B/4......(...........................@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):1214080
Entropy (8bit):6.264952283183084
Encrypted:false
SSDEEP:
MD5:91B47C909AA5E7226D644F3B6D1B3F34
SHA1:1C12C9BC30E05CE7A3B072F4ECF9F231A856356B
SHA-256:47A4F5EEEADA26DF54211915F67A74CE6287399A0CB8030D6BC51E654B88071B
SHA-512:B66DA0384A9822D9774872FA903C24B150DD8F2C7D35782F9798553266E3226119447559198A08ADBD9BBB5D79CCA31720F762C833EEBF6E9933D59FAC3D0B64
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d........8......... .....4...2...*.............@....................................k8....`... ......................................p..........................T....8..hN.................................. ...(....................................................text...(3.......4..................`.P`.data....#...P...$...8..............@.`..rdata...............\..............@.`@.buildid5............R..............@.0@.pdata..T............T..............@.0@.xdata..X....P......................@.0@.bss.....)...@........................`..edata.......p......................@.0@.idata..............................@.0..CRT....`...........................@.@..tls....h...........................@.`..rsrc...............................@.0..reloc..............................@.0B/4......0............6..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):1117312
Entropy (8bit):6.2437736351671465
Encrypted:false
SSDEEP:
MD5:2BA3C23ADB42FD061CB5EB176B13118D
SHA1:14AC98B63EAC6DFD8FF948A1CA53C049E12E6524
SHA-256:670DE46C54E1E1F6A3884D0DA925DE3F2E8886D60B3DD3E4C074C87922B2F2B2
SHA-512:7B94DC8E6363DBB22AC5276B41A6F318949A0391C6E657198B2D0E48309E5306D7F46ACB109EDD04FDC55325FD0CD4BBD7111FBA058AE272D9EEB205FC496BF7
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d................. .....&.....................@.............................p............`... ......................................................0..........`.......hN...@..p........................... ..(...................D................................text...H$.......&..................`.P`.data...."...@...$...*..............@.`..rdata..`W...p...X...N..............@.`@.buildid5...........................@.0@.pdata..`...........................@.0@.xdata..l............j..............@.0@.bss..................................`..edata...............z..............@.0@.idata...............|..............@.0..CRT....X...........................@.@..tls....h.... ......................@.`..rsrc........0......................@.0..reloc..p....@......................@.0B/4......,....`......................@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):43136
Entropy (8bit):6.498923000614308
Encrypted:false
SSDEEP:
MD5:26EFA81892C776EED4FC776DC8D6AB70
SHA1:89D37CC2C8CB64EAFA4E4ABB054C8BA1DA6EFA6E
SHA-256:30C58A419CC002CB28498A447566685051B2010C5E4203D3B8CC1DA0454F49FE
SHA-512:E9319740650DA7112C98C989D54C7B36E66643700AFB300E327798FC32DB193F27E3E03C0A4C3CB01FD513A5BE7534B6C487BC9531724EF720D644B3C567E525
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...2.0..Z......... .....*...T.................@..........................................`... ..............................................................p.......Z..hN......l....`...................... ...(...................L................................text....(.......*..................`.P`.data...X....@......................@.P..rdata..p....P.......0..............@.P@.buildid5....`.......8..............@.0@.pdata.......p.......:..............@.0@.xdata..X............>..............@.0@.bss....P.............................`..edata...............B..............@.0@.idata...............D..............@.0..CRT....X............N..............@.@..tls....h............P..............@.`..rsrc................R..............@.0..reloc..l............V..............@.0B/4......(............X..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):42112
Entropy (8bit):6.3952469463372
Encrypted:false
SSDEEP:
MD5:4443E2C021A7A10B8019ABDFD82DDA93
SHA1:7011D70316215F801870A830030524B535605998
SHA-256:A25D1836A3C0222D910A66E3AE92EE735060AB754594A5169ABAD4D440EF35B3
SHA-512:DE6821306FE3671874E27A70F36388A9F535C3874043D1780720FF23BC992ECF1A2E07FBD4E757CE161DE8390284E5F66F16C15E3FD4FB4D326932BBDF0DDD82
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...2.0..V......... .....$...P.................@.....................................l....`... .................................................$............p.......V..hN......p....`...................... ...(....................................................text... ".......$..................`.P`.data...x....@.......(..............@.P..rdata.......P.......*..............@.P@.buildid5....`.......4..............@.0@.pdata.......p.......6..............@.0@.xdata...............:..............@.0@.bss....P.............................`..edata...............>..............@.0@.idata..$............@..............@.0..CRT....X............J..............@.@..tls....h............L..............@.`..rsrc................N..............@.0..reloc..p............R..............@.0B/4......(............T..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):41088
Entropy (8bit):6.476945397587066
Encrypted:false
SSDEEP:
MD5:151E788A10B80EA37DC072C79BF4F158
SHA1:F97374E047B53853C1B47C61F6190A0931C0EFBF
SHA-256:90CADD768D9EA27FAC5AD6D1E94567172A54AC741384CBE9A569628635753A8D
SHA-512:0FA6AA84D5AAB8BF3F1544DAAA4D26BD4B8FFE4F6549CF57D18A5ACD8FBFA5035C7D8E633AE25C3346FF9C4E007E4BD902BA237972DD6FD76F74AAA7DD87A3D2
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...l.u..R......... ....."...L.................@..........................................`... ..............................................................p.......R..hN......l....`...................... ...(...................4................................text...P!......."..................`.P`.data...X....@.......&..............@.P..rdata.......P.......(..............@.P@.buildid5....`.......0..............@.0@.pdata.......p.......2..............@.0@.xdata...............6..............@.0@.bss....P.............................`..edata...............:..............@.0@.idata...............<..............@.0..CRT....X............F..............@.@..tls....h............H..............@.`..rsrc................J..............@.0..reloc..l............N..............@.0B/4......0............P..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):42112
Entropy (8bit):6.454644816796101
Encrypted:false
SSDEEP:
MD5:F829153F37F91C402DFC9447C4E07E5A
SHA1:15239B94067756F836CA4D199689E61F1F7B2AF0
SHA-256:C0C3E86CE9875FBE01A8F7CB045C302B66F0E2164ADF99F8F11CD3E9F84B5CAF
SHA-512:B99C8277268371C50BE7E3C138A4505E5C8DA4EDF608D0764886F67C8C779766F1631F2E9550772CDC5BC19AC65320EF10AA2520547A3644EB49A39D299A425B
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...l.u..V......... .....$...P.................@....................................DI....`... .................................................4............p.......V..hN......p....`...................... ...(...................L................................text...`#.......$..................`.P`.data...X....@.......(..............@.P..rdata..p....P.......*..............@.`@.buildid5....`.......4..............@.0@.pdata.......p.......6..............@.0@.xdata...............:..............@.0@.bss....P.............................`..edata...............>..............@.0@.idata..4............@..............@.0..CRT....X............J..............@.@..tls....h............L..............@.`..rsrc................N..............@.0..reloc..p............R..............@.0B/4......,............T..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):39552
Entropy (8bit):6.512355050414097
Encrypted:false
SSDEEP:
MD5:3E39249C6F2ADF4B8C0D27B1F5AFE5D7
SHA1:373AED1ACE498412D26B3897C638C292B852D090
SHA-256:D9288322D40E6D4B578CB29057B6857A3678FC9EDDE428983DEE730FF09432AA
SHA-512:299FB81E5AF3355CBC8D70BCBD44C83907B9E6636E658D3F19390AE6CC9AA3CFD13EBA2E0712A5243892934AD89605027E7E0CC7105A03B858A047283BA6A266
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...2.0..L......... ..... ...F.................@..........................................`... ..............................................................`.......L..hN......l....P...................... ...(...................................................text............ ..................`.P`.data...X....0.......$..............@.P..rdata.......@.......&..............@.P@.buildid5....P......................@.0@.pdata.......`.......0..............@.0@.xdata.......p.......4..............@.0@.bss....P.............................`..edata...............6..............@.0@.idata...............8..............@.0..CRT....X............@..............@.@..tls....h............B..............@.`..rsrc................D..............@.0..reloc..l............H..............@.0B/4......(............J..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):98432
Entropy (8bit):6.511649616147209
Encrypted:false
SSDEEP:
MD5:79FC6BFCEFDD7AB66B6280B1A46DA96F
SHA1:763048303A49A46F5935D6F4893BD7F2FC869748
SHA-256:F9A3B0BAF0E5A57A57BF31706862C79B40B3EDCE51EF4702543872A7E9C13F4E
SHA-512:81153327D1E37ECC9A3661CDDDF31434B42EF4B409EE2CBCEAE14438C3F662F40FB31EBF4E27BFE335564A87DF11B323EC3903F73CC8063DDD7108C2E9292288
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...l.u..2......... .........,.................@....................................@9....`... .................................................h............@.......2..hN......|....0...................... ...(...................................................text...............................`.P`.data...............................@.P..rdata..............................@.`@.buildid5....0......................@.0@.pdata.......@......................@.0@.xdata.......P......................@.0@.bss....`....`........................`..edata..............................@.0@.idata..h...........................@.0..CRT....X............&..............@.@..tls....h............(..............@.`..rsrc................*..............@.0..reloc..|...........................@.0B/4......,............0..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):45696
Entropy (8bit):6.47986230494623
Encrypted:false
SSDEEP:
MD5:0205DEE3D2DB7DC9285FC3B71FD683F4
SHA1:FF9AFCF9546967F32FDCCD4FB5CA11ADF2F0F7CC
SHA-256:12DCB1FD048AEF56241F8D766FF2511A4076DBF7C63CCCA8539C348A1A9AFF1B
SHA-512:708ADB0B1583A2B29C530BAA04D5E640965A998C4325DBF75B86AF4FF88669BE7259A2E5CD9B2497E23E26130F1AB384D97EC35FF56E280E28C9BE5B24569B8C
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...2.0..d......... .........^.................@....................................D-....`... ..............................................................p.......d..hN......|....`...................... ...(.......................0............................text...0-..........................`.P`.data...X....@.......2..............@.P..rdata.......P.......4..............@.`@.buildid5....`.......@..............@.0@.pdata.......p.......B..............@.0@.xdata..D............F..............@.0@.bss....P.............................`..edata...............J..............@.0@.idata...............L..............@.0..CRT....X............X..............@.@..tls....h............Z..............@.`..rsrc................\..............@.0..reloc..|............`..............@.0B/4......$............b..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):43136
Entropy (8bit):6.452372697666511
Encrypted:false
SSDEEP:
MD5:113B5890914053ADD30B42C7D9BA303E
SHA1:44E8C9BAA34547AC0C1DE57905D872215C8A66EC
SHA-256:EB2F5E5614821FEA8F88B3570EDC46CFD8748CF604BA71394F3FF12AA8A89D4C
SHA-512:A6C17E904080BD2C6C8AD38E96954F259EA463602AF2FEABF813B9E55482E5B9C88135C4CA76338E055A0CDD0ED3B027D8D66B1B2076FDA54320482C0ACD8C3D
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...2.0..Z......... .....*...T.................@..........................................`... .................................................`............p.......Z..hN......l....`...................... ...(...................,................................text....(.......*..................`.P`.data...X....@......................@.P..rdata.. ....P.......0..............@.P@.buildid5....`.......8..............@.0@.pdata.......p.......:..............@.0@.xdata...............>..............@.0@.bss....P.............................`..edata...............B..............@.0@.idata..`............D..............@.0..CRT....X............N..............@.@..tls....h............P..............@.`..rsrc................R..............@.0..reloc..l............V..............@.0B/4......(............X..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):49792
Entropy (8bit):6.404072645176266
Encrypted:false
SSDEEP:
MD5:2EE014F268F691C637FB2652CA1C3779
SHA1:5EBCC817A4CD34A1593909C1002B3AAB6E05F25E
SHA-256:1FFACFF735AEE62FFD4F38E953C1608B26A268D7F39FB85C814864C8C2B3F837
SHA-512:528910CE6759999DE37487D71491DD77CD818FCCF163FDD09A6BB8844141CED6A6B292BB8ED31944F3D402F39F2F66F630409DA504B67641B1CCAFBAB7A10D31
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...l.u..t......... .....:...n.................@............................. ............`... ......................................................................t..hN......|....p...................... ...(....................................................text...@8.......:..................`.P`.data...X....P.......>..............@.P..rdata.......`.......@..............@.`@.buildid5....p.......N..............@.0@.pdata...............P..............@.0@.xdata...............T..............@.0@.bss....P.............................`..edata...............X..............@.0@.idata...............Z..............@.0..CRT....X............h..............@.@..tls....h............j..............@.`..rsrc................l..............@.0..reloc..|............p..............@.0B/4......0............r..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):75392
Entropy (8bit):6.19359720856162
Encrypted:false
SSDEEP:
MD5:BA08B836C0E7EB8D65E4C224842ABBCD
SHA1:6A04FE333CDF3291327F3EFCADC0A51D61014536
SHA-256:771019AFF66CB4A998EB8212672191B9C3880D4392901ED3DC9AA39BC4741882
SHA-512:DE7A96C6F0BF1DE2084CF3F92304F7E8C4AA4A8530C3ECDA5F203056CE512E778597A5F9EB1D00F0561E8763CA5C6DA704A43D066F9B794AC7359865F9162A65
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...2.0............ ...........................@.....................................1....`... ...................................... .......0.......`..........L.......hN...p..|........................... P..(....................2..x............................text....~..........................`.P`.data...............................@.P..rdata...).......*..................@.`@.buildid5...........................@.0@.pdata..L...........................@.0@.xdata..............................@.0@.bss....`.............................`..edata....... ......................@.0@.idata.......0......................@.0..CRT....X....@......................@.@..tls....h....P......................@.`..rsrc........`......................@.0..reloc..|....p......................@.0B/4......(...........................@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):795776
Entropy (8bit):6.625801699448634
Encrypted:false
SSDEEP:
MD5:26C1BF5ABFEF729B3729AB8CBA09BC5D
SHA1:CBC2A399E72BE54DD4AA6877060C16422EA5EE8E
SHA-256:6DFF7F2FA60F47559A94268DBC080EE902A97F3E7A1D918E324919AAC6CA8B36
SHA-512:F0D4748FB2ECA59A44B070AB0429A36D84EB0E3056C929AB4BDB26210749C5DB3424689EDE0671A4F4EA6BCFFBCB3407A14ED9A9EEEFAB26F6C1A967452BAB3E
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...0.8............ .....N.....................@....................................C.....`... ..................................................%...`.......@..\I......hN...p..|....0...................... P..(.......................`............................text....L.......N..................`.p`.data....B...`...D...R..............@.p..rdata..`q.......r..................@.`@.buildid5....0......................@.0@.pdata..\I...@...J..................@.0@.xdata..DF.......H...T..............@.0@.bss....@.............................`..edata..............................@.0@.idata...%.......&..................@.0..CRT....X....@......................@.@..tls....h....P......................@.`..rsrc........`......................@.0..reloc..|....p......................@.0B/4......(...........................@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):43136
Entropy (8bit):6.456422828347624
Encrypted:false
SSDEEP:
MD5:EA66F4F8B66FFB490CE0F05AC1A7F556
SHA1:280D7CD15554B3C4CD6E0F6542CF183DEDB8E228
SHA-256:ACFDC4B92655214CDE0A2965C705C04806C22BAEC82E5DA6DDC6E057A6D86739
SHA-512:9FD4B5A86765FFA02F8DD1D562F3FD2C1E365B8C2FFE8306A403D32972D89B6FA50C739A679FE5960B5DF091FECE2B116497705B36DBC29277E601066C8A1CCE
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...2.0..Z......... .....(...T.................@....................................\.....`... .................................................$............p.......Z..hN......t....`...................... ...(....................................................text....&.......(..................`.P`.data........@.......,..............@.P..rdata..0....P......................@.P@.buildid5....`.......8..............@.0@.pdata.......p.......:..............@.0@.xdata..H............>..............@.0@.bss....P.............................`..edata...............B..............@.0@.idata..$............D..............@.0..CRT....X............N..............@.@..tls....h............P..............@.`..rsrc................R..............@.0..reloc..t............V..............@.0B/4......(............X..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):45184
Entropy (8bit):6.4682686632044675
Encrypted:false
SSDEEP:
MD5:AAAF3C9CD6A97086A337B3AB91FDEA5D
SHA1:DF93A32BC48B38C70013B667E119B2B942577C5B
SHA-256:535F794CB46E8A79BA8499BA6CF7C4A1AFC6305ED6099D962DE0D25D72593597
SHA-512:93FDCBF5B3BCAF654C64D306D4A70A5E6D17C037905E45FE5B23894B011E6195AC0FD4E1D6F417E5B9163C4E4A31E83ACF70E89EC5A5A8DAC2541F4C2E8A2B35
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...2.0..b......... .....,...\.................@.....................................{....`... ..............................................................p.......b..hN......x....`...................... ...(...................<................................text...P+.......,..................`.P`.data...X....@.......0..............@.P..rdata.......P.......2..............@.`@.buildid5....`.......@..............@.0@.pdata.......p.......B..............@.0@.xdata..<............F..............@.0@.bss....P.............................`..edata...............J..............@.0@.idata...............L..............@.0..CRT....X............V..............@.@..tls....h............X..............@.`..rsrc................Z..............@.0..reloc..x............^..............@.0B/4......(............`..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):73344
Entropy (8bit):6.500867686791273
Encrypted:false
SSDEEP:
MD5:1B6497AFA3D50375EC5C55D4BCED1AAC
SHA1:9498D88B338CD8DBDC483F16777DF1937483469C
SHA-256:B58B07C03B3206C33CCA941CD92DDAF91345A2D273423DD68EED633F5BA3BBB8
SHA-512:B113FDBE9E8CC80C99734644E67FAE2435C5B2E140B16D990FEE3808DF7CA3B32997B9ADBCA6807623B116FDB5E8538AE953AB30C09B1B9CFB04F684333686AC
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...l.u............ ...........................@....................................e>....`... ...................................... .......0..4....`..........@.......hN...p.............................. P..(...................@3...............................text...............................`.P`.data...............................@.`..rdata..............................@.`@.buildid5...........................@.0@.pdata..@...........................@.0@.xdata..............................@.0@.bss....`.............................`..edata....... ......................@.0@.idata..4....0......................@.0..CRT....X....@......................@.@..tls....h....P......................@.`..rsrc........`......................@.0..reloc.......p......................@.0B/4......,...........................@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):66688
Entropy (8bit):6.581934725564046
Encrypted:false
SSDEEP:
MD5:1333F5B48C054380020687279FB6EF24
SHA1:4FE505F8D6DD8155C5090172A007DEADB9CB231B
SHA-256:1B7E3D7A1C22C836B623F5B0CA757147984BD048E470C8B1AEAE6C6D75F6A98E
SHA-512:C1A6B6A509040F1DCDF4781670585C7CA0E5D8B484D8E0DAED5AD0B7DB19C59A85C3C42C0AE904D1D3CCF951DDEB2796DFA8CF8F777567EC70B206447FD929E8
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...2.0............ .....x.....................@.............................p.......F....`... ......................................................@..........d.......hN...P..|........................... 0..(.......................H............................text....w.......x..................`.P`.data................|..............@.P..rdata..@............~..............@.`@.buildid5...........................@.0@.pdata..d...........................@.0@.xdata..............................@.0@.bss....`.............................`..edata..............................@.0@.idata..............................@.0..CRT....X.... ......................@.@..tls....h....0......................@.`..rsrc........@......................@.0..reloc..|....P......................@.0B/4......(....`......................@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):72320
Entropy (8bit):6.408883083690067
Encrypted:false
SSDEEP:
MD5:C16D62C53E8EA912AFDB121C2BFC0FD6
SHA1:E418C5753EFF344C34E67A8AD6AFEDCEDB3E376A
SHA-256:DCAB2469B9DCA4A3C6E508F8A5A28568B6B771E3676F8888A6E9AD9F8C780042
SHA-512:59A45360E20E4473937BD918CC347FB647A9666386ED65F6986F18FCF8CF20A3FD44FBED99F304E2DD21E874785EC1B0BD187EF54FB17AFE47C9F0A2A5951D8C
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...l.u............ .....x.....................@..........................................`... .............................................. .......`..................hN...p.............................. P..(...................D$...............................text...Pv.......x..................`.P`.data...X............|..............@.P..rdata..P ......."...~..............@.`@.buildid5...........................@.0@.pdata..............................@.0@.xdata..............................@.0@.bss....P.............................`..edata..............................@.0@.idata....... ......................@.0..CRT....X....@......................@.@..tls....h....P......................@.`..rsrc........`......................@.0..reloc.......p......................@.0B/4......,...........................@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):2796160
Entropy (8bit):6.371893668715751
Encrypted:false
SSDEEP:
MD5:E0BEFB7BE12748F50F3A8E463EDA2ABA
SHA1:19FA7382FAB32D5D3EF6BACDC6CBC6872145D264
SHA-256:FB28DA1691C079BE6BFA4E3723D644D874E95A78C423AD39CCFFE11D9F3167D7
SHA-512:1404AD01BE59688CCD225E4F73E449DED11BCA16743F491FE8FAD82581C061F9C76C3D42386C39CA310B133724B264B45E3F88E71ACF11DFB729441CF20253EB
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....."..\*........ ...... ..V*................@..............................+.......+...`... ......................................`*......p*.......*.......'.`....\*.hN....*..#....'..................... .*.(....................v*.h............................text...@. ....... .................`.P`.data...h..... ..0.... .............@.`..rdata.. ..... ....... .............@.`@.buildid5.....'.......'.............@.0@.pdata..`.....'.......'.............@.0@.xdata...l....(..n....(.............@.0@.bss.........@*.......................`..edata.......`*.......*.............@.0@.idata.......p*.......*.............@.0..CRT....X.....*.......*.............@.@..tls....h.....*......0*.............@.`..rsrc.........*......2*.............@.0..reloc...#....*..$...6*.............@.0B/4...... .....*......Z*.............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):47744
Entropy (8bit):6.4737911682748885
Encrypted:false
SSDEEP:
MD5:3E512E0CC4BF88DD33B6632093D13007
SHA1:62AA86F66B675EC69B845EBAED1BB55FA44FFEBD
SHA-256:5D648A7E822503290D8249032404DF49F8BB69C800FAC5D0E5B4DC9C6EDEBE6F
SHA-512:6B9F41416277E7E0CFF353D2BD6E0FF6532802749EB5EA30063F27D5EB78F1012BBA456177AAF355F97A89DEA6AE629EC5F7DD2551A35B88AE5D44051B44FD4B
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...2.0..l......... .....&...f.................@............................. ............`... ......................................................................l..hN......l....p...................... ...(...................`................................text....$.......&..................`.P`.data...X....@.......*..............@.P..rdata.......P.......,..............@.P@.buildid5....p.......J..............@.0@.pdata...............L..............@.0@.xdata...............P..............@.0@.bss....P.............................`..edata...............T..............@.0@.idata...............V..............@.0..CRT....X............`..............@.@..tls....h............b..............@.`..rsrc................d..............@.0..reloc..l............h..............@.0B/4...................j..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):39552
Entropy (8bit):6.490249986255764
Encrypted:false
SSDEEP:
MD5:7836F4895BDCEC97605476B200D59B1E
SHA1:983A38F4DB33AE210EEAE8A9B9A4B32B7E014926
SHA-256:D341A077C5C6597F20CF5D00D553E43D5F68F7B62F1FA13D3BD50933CD8E0687
SHA-512:C33106BCF0FE2FC2DAD9A1AC7995241D5EFAC3DE66889326918E0B5BD6DB65B53E73A32885B4A3792318489E2FADC19B70A3FA5532F5D9C4983CE9A54D120C86
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...2.0..L......... ..... ...F.................@.....................................B....`... ..............................................................`..|....L..hN......l....P...................... ...(...................................................text...@........ ..................`.P`.data...X....0.......$..............@.P..rdata.......@.......&..............@.P@.buildid5....P......................@.0@.pdata..|....`.......0..............@.0@.xdata.......p.......4..............@.0@.bss....P.............................`..edata...............6..............@.0@.idata...............8..............@.0..CRT....X............@..............@.@..tls....h............B..............@.`..rsrc................D..............@.0..reloc..l............H..............@.0B/4...... ............J..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):69248
Entropy (8bit):6.576459923986458
Encrypted:false
SSDEEP:
MD5:332A27D2A45A2E63249655BA3732C715
SHA1:15E7EEDC3ADEB6E625F3606F5F62BDA91178A0C6
SHA-256:2F42DDD2BAC979B69FA617474E13AF9054909C916E591CA58877A54A313EFC4D
SHA-512:06E1800B3C1F129752FBA215508300AE93625C8ED911D974F2492E861833139F6A5A53FFB51882DE57F905A95DC203EC688FB71103C5329C6450774BF870E018
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...2.0............ ...........................@.............................p......,a....`... ......................................................@..........|.......hN...P..t........................... 0..(...................,................................text...............................`.P`.data...............................@.P..rdata..............................@.`@.buildid5...........................@.0@.pdata..|...........................@.0@.xdata..0...........................@.0@.bss....`.............................`..edata..............................@.0@.idata..............................@.0..CRT....X.... ......................@.@..tls....h....0......................@.`..rsrc........@......................@.0..reloc..t....P......................@.0B/4...........`......................@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):45696
Entropy (8bit):6.540079350109693
Encrypted:false
SSDEEP:
MD5:E4B648AF13AE171B71AF9FAC09AB44A9
SHA1:226CFFC563909D080551373A34380F94FF3B00C1
SHA-256:1AFC141A4C3B09F53320838228963DF55FDF097E2E31289BB358BECA1F8C4C7D
SHA-512:3D4B663FFDCC4CCFCB478756F64EFEFC8706D550110934FB0D50F9C5314C4E6BCB753CF827C284FB5235520CD2786C9A4838F2375621B9455D6C0C69B153BD28
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...2.0..d......... .....4...^.................@............................. .......2....`... .................................................L....................d..hN......l....p...................... ...(...................$................................text...p2.......4..................`.P`.data...X....P.......8..............@.P..rdata..`....`.......:..............@.P@.buildid5....p.......B..............@.0@.pdata...............D..............@.0@.xdata..4............H..............@.0@.bss....P.............................`..edata...............L..............@.0@.idata..L............N..............@.0..CRT....X............X..............@.@..tls....h............Z..............@.`..rsrc................\..............@.0..reloc..l............`..............@.0B/4...... ............b..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):115328
Entropy (8bit):6.47700400194273
Encrypted:false
SSDEEP:
MD5:DCAB4122CF15B1397E58703FAD414599
SHA1:AD5FACD51B24B7568E847699A1B549B8951EFC6D
SHA-256:42CB4FCFE1D08F8C53E31E184691E9A3D92F641B104D5808BB142CC8CC7A28F3
SHA-512:5CA0E9822734CF07CB821BC7460CF234FCCEB225BC6373CFF905450F2EFE07C8E2C8672A93FF61C7C3826D313EE627535C2CF1ED21F6519FEE3BA764DB89A18C
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...2.0..t......... .....B...n.................@.............................0...........`... ......................................................................t..hN......l........................... ...(...................L................................text....@.......B..................`.P`.data...X....`.......F..............@.P..rdata..@....p.......H..............@.P@.buildid5............R..............@.0@.pdata...............T..............@.0@.xdata...............X..............@.0@.bss....P.............................`..edata...............\..............@.0@.idata...............^..............@.0..CRT....X............h..............@.@..tls....h............j..............@.`..rsrc................l..............@.0..reloc..l............p..............@.0B/4......$.... .......r..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):117376
Entropy (8bit):6.478988101103668
Encrypted:false
SSDEEP:
MD5:FE853D74187881BAA0F7199FAFA740A9
SHA1:4742159770047573DBD46F8EECE19ADC460D350E
SHA-256:3EF2B106E67A6B6ED98CFA10FE46589B24DFDA71DA84F1FA212B685A467B6568
SHA-512:DFA7D2AC92A73F5518842EF61BF9CED4A6B8F5402126BBEDBAEBB9506D5FEF7EE059078DFB75AA6637FC35DE88505FCDA31E228CD73628FFEA81E105E6820C6E
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...2.0..|......... .....H...v.................@.............................0.......1....`... ......................................................................|..hN......l........................... ...(...................L................................text....G.......H..................`.P`.data...X....`.......L..............@.P..rdata..0....p.......N..............@.P@.buildid5............X..............@.0@.pdata...............Z..............@.0@.xdata...............^..............@.0@.bss....P.............................`..edata...............d..............@.0@.idata...............f..............@.0..CRT....X............p..............@.@..tls....h............r..............@.`..rsrc................t..............@.0..reloc..l............x..............@.0B/4...... .... .......z..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):82560
Entropy (8bit):6.563884731872684
Encrypted:false
SSDEEP:
MD5:13B6C2C49E217AC6BD088B4DE17F5D51
SHA1:5062624FD89DC1675D76A4ADED40246B20F10212
SHA-256:DC1F261C45E5503CBFA9DED992B5751682AC114D8534BEB02459BE9C9D4F8EB6
SHA-512:0112F6C2832DE88443188AEF0544C1374347AA0BFF1795FD8571BDB389D4F6F8222FC772A6FA036813D4F7ADAB47998BCE9E54098F469331DA4DB9E83F6B2570
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...2.0............ ...........................@....................................'Z....`... ......................................@.......P..,.......................hN......l........................... p..(....................R...............................text...P...........................`.P`.data...X...........................@.P..rdata..............................@.P@.buildid5...........................@.0@.pdata..............................@.0@.xdata....... ......................@.0@.bss....P....0........................`..edata.......@......................@.0@.idata..,....P......................@.0..CRT....X....`......................@.@..tls....h....p......................@.`..rsrc...............................@.0..reloc..l...........................@.0B/4......$...........................@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):59008
Entropy (8bit):6.601934256942085
Encrypted:false
SSDEEP:
MD5:54D9137784F87BDC87E0F9057CD3C2DE
SHA1:8D97C358274DD96035843E28E321E7AAB32DEE3C
SHA-256:D6795D0A8985B575B75E0CD6DBFBB09C4B1B116F12F67A0175D6DC145A668C86
SHA-512:BE6F35578412BFD4A1B7D36B98B2E61FE2476443EA9B726799D0171DF51CBF9A5536557C0C50D18645146469AA64C57B427C83B79A52C7E96C1D197DB2422DA2
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...2.0............ .....f.....................@.............................P............`... .................................................,.... ..................hN...0..l........................... ...(....................................................text....e.......f..................`.P`.data...X............j..............@.P..rdata...............l..............@.P@.buildid5............v..............@.0@.pdata...............x..............@.0@.xdata...............|..............@.0@.bss....P.............................`..edata..............................@.0@.idata..,...........................@.0..CRT....X...........................@.@..tls....h...........................@.`..rsrc........ ......................@.0..reloc..l....0......................@.0B/4...... ....@......................@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):147072
Entropy (8bit):6.277343270205881
Encrypted:false
SSDEEP:
MD5:BC9A77BD9B45BFF7828C4129A8CAAF4E
SHA1:764E17DF8FF6C668F9FE57AF6E6A59FB6114C6BE
SHA-256:4E3A26400AED4E0EAA8F0435BE69EB5C0A73C60C2AABDA0AE4E0B9324D735491
SHA-512:C3D731C01EA38C9AC83074F52E489C5B805970F236E3E47403F884FE85A9F9F3440F61CD72B2D0D247208E87C81CC5BEBCC39E7821FA75B58B429F425C0207B3
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...2.0............ ...........................@..........................................`... ......................................0.......@..,....p..................hN......l........................... `..(....................B...............................text... ...........................`.P`.data...X...........................@.P..rdata..............................@.P@.buildid5...........................@.0@.pdata..............................@.0@.xdata..............................@.0@.bss....P.... ........................`..edata.......0......................@.0@.idata..,....@......................@.0..CRT....X....P......................@.@..tls....h....`......................@.`..rsrc........p......................@.0..reloc..l...........................@.0B/4......$...........................@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):49792
Entropy (8bit):6.559591184338283
Encrypted:false
SSDEEP:
MD5:1ECB237C89ED6787DF3A5ED35609F25F
SHA1:3F32307DF27BF9A0CA28D103FE9594D2C09CC427
SHA-256:401D9209EF5DF2922D32037DC7AE964151C8EEE9EB66A2110908D94DCAAA1865
SHA-512:013C908798E68678A0FA7E1162DFB42274FBC0405D73603CD172346E153550100501AAB7F5D7FD35D72B60C9D6056C6C4EE5A820E5BA8D48614C21C46EB4A2DD
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...2.0..t......... .....B...n.................@.............................0.......o....`... .................................................,....................t..hN......l........................... ...(....................................................text....A.......B..................`.P`.data...X....`.......F..............@.P..rdata.......p.......H..............@.P@.buildid5............R..............@.0@.pdata...............T..............@.0@.xdata..<............X..............@.0@.bss....P.............................`..edata...............\..............@.0@.idata..,............^..............@.0..CRT....X............h..............@.@..tls....h............j..............@.`..rsrc................l..............@.0..reloc..l............p..............@.0B/4......$.... .......r..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):61056
Entropy (8bit):6.6114457485430025
Encrypted:false
SSDEEP:
MD5:344C777310063E5D1582F80683CD6C7D
SHA1:7528E3DC92AA98CB948F388AFBE6976BAE742874
SHA-256:7D8FBC1EFECB2A77AC931B536A3DF6D3CC533F5C298744698DC06C8C1D73278E
SHA-512:A30B7B69E3236C86700F1D826ED549A94C9A4EE2594480CAB466BF91C3070502131DA03B345AFF897FE3DD773C68E32F5D93877A31A07000D8E92447F97BA967
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...2.0............ .....n.....................@.............................P......y3....`... .................................................,.... ..................hN...0..l........................... ...(....................................................text....l.......n..................`.P`.data...X............r..............@.P..rdata..0............t..............@.P@.buildid5............~..............@.0@.pdata..............................@.0@.xdata..............................@.0@.bss....P.............................`..edata..............................@.0@.idata..,...........................@.0..CRT....X...........................@.@..tls....h...........................@.`..rsrc........ ......................@.0..reloc..l....0......................@.0B/4...... ....@......................@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):59520
Entropy (8bit):6.596735179877369
Encrypted:false
SSDEEP:
MD5:16086B852BDDE5401404D79D94C7D5B1
SHA1:AEBF32DF24CE2B23A81B3622802095EA472453EA
SHA-256:3C340222EA862BE28DFEAEF4C967F5780080080B46DA72FF5BF61C5BBD151CE3
SHA-512:35399C74FFB52B44C1E98FBE67360984B5B685953D44B4F3AC393C04112EA799BE511F64868F0CA1071DAC4AAB10FC693D35F42BBEFEBC36FE66969FCD109A4C
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...2.0............ .....h.....................@.............................P......,U....`... .................................................,.... ..................hN...0..l........................... ...(....................................................text....g.......h..................`.P`.data...X............l..............@.P..rdata...............n..............@.P@.buildid5............x..............@.0@.pdata...............z..............@.0@.xdata..<............~..............@.0@.bss....P.............................`..edata..............................@.0@.idata..,...........................@.0..CRT....X...........................@.@..tls....h...........................@.`..rsrc........ ......................@.0..reloc..l....0......................@.0B/4......(....@......................@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):42624
Entropy (8bit):6.469091498544628
Encrypted:false
SSDEEP:
MD5:382DFE1D5BC338FC1210C1DA8593AC9C
SHA1:1617190314F08CB9BB5B658941C859BCBA631AA8
SHA-256:3C8B4D861B6FFE5DEFE431346DACC60F7231C23CE37DAE44B2BAC0DAA34D367B
SHA-512:4E19821954BF1DAA4279B0B2D51FE12F544575A8905DAF366E433EED64C2F2AD36868F270FF8F3D4DC768120472968780D8ECEC323E4755C75701ACC41E53C4D
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...2.0..X......... .....(...R.................@..........................................`... .................................................L............p.......X..hN......l....`...................... ...(...................$................................text....&.......(..................`.P`.data...X....@.......,..............@.P..rdata..P....P......................@.P@.buildid5....`.......6..............@.0@.pdata.......p.......8..............@.0@.xdata..0............<..............@.0@.bss....P.............................`..edata...............@..............@.0@.idata..L............B..............@.0..CRT....X............L..............@.@..tls....h............N..............@.`..rsrc................P..............@.0..reloc..l............T..............@.0B/4...... ............V..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):46208
Entropy (8bit):6.555801977311638
Encrypted:false
SSDEEP:
MD5:15D14947665ED612EAFF62189ACF905A
SHA1:D76806D7B0974AD4A5113767642F6BD0C291001A
SHA-256:214B5128522C1438698F78E5A3FF735B2980A8539774D96FF5C4F91EB3A750EE
SHA-512:77C478A1465CF6C2841EE8C86B9345FD9ECB9344E24FAF5E4C4351624DCBF11BB5BAB4DD9FD2CBCA65CEB554BDE026CC30CCA11D13B31C253C347B3AF15BDA22
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...2.0..f......... .....6...`.................@............................. ......P.....`... .................................................,....................f..hN......l....p...................... ...(....................................................text...P5.......6..................`.P`.data...X....P.......:..............@.P..rdata.......`.......<..............@.P@.buildid5....p.......D..............@.0@.pdata...............F..............@.0@.xdata..<............J..............@.0@.bss....P.............................`..edata...............N..............@.0@.idata..,............P..............@.0..CRT....X............Z..............@.@..tls....h............\..............@.`..rsrc................^..............@.0..reloc..l............b..............@.0B/4......$............d..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):56448
Entropy (8bit):6.608235787752071
Encrypted:false
SSDEEP:
MD5:83F1F0C3450859ED480001E12F99EB4F
SHA1:5F7CC5810F49274B137AE45373C3E2BEFF85DD7C
SHA-256:5600E43110714A186A6F96C8B05216032AB25FC180FFE3A67DB6856FB4E99578
SHA-512:5D561B009248C8C1253307A8FB4ED8FED24CA9D2CBCDA5402A44118E8881B040E701D2943C722D657FB81753337D47D0F311CEE1BF28B52AA6A55EC10A878E21
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...2.0............ .....\.....................@.............................@.......g....`... .................................................,.......................hN... ..l........................... ...(....................................................text....Z.......\..................`.P`.data...X....p.......`..............@.P..rdata.. ............b..............@.P@.buildid5............l..............@.0@.pdata...............n..............@.0@.xdata...............r..............@.0@.bss....P.............................`..edata...............v..............@.0@.idata..,............x..............@.0..CRT....X...........................@.@..tls....h...........................@.`..rsrc...............................@.0..reloc..l.... ......................@.0B/4...... ....0......................@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):52352
Entropy (8bit):6.594747847122781
Encrypted:false
SSDEEP:
MD5:78AAB5A78E676896A8AB4E60BDCF5C94
SHA1:A25B2209CCA2063FCC9BA145C4478C7B6A7E88BC
SHA-256:1005BCBB4AE8E1B807F94C71A5ABD041CC5FEC07E024843872CA341A75473FE5
SHA-512:8BEE3F71A5396E6CCD4F90D05BB58238945E077AFED20ED07CF1BC486A045287B0EAC4BF143B4D062D83EA79583B7F52A8715B996476EA72F359F367026F03B0
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...2.0..~......... .....N...x.................@.............................0......%.....`... .................................................,....................~..hN......l........................... ...(....................................................text....L.......N..................`.P`.data...X....`.......R..............@.P..rdata.......p.......T..............@.P@.buildid5............\..............@.0@.pdata...............^..............@.0@.xdata..<............b..............@.0@.bss....P.............................`..edata...............f..............@.0@.idata..,............h..............@.0..CRT....X............r..............@.@..tls....h............t..............@.`..rsrc................v..............@.0..reloc..l............z..............@.0B/4......(.... .......|..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):40576
Entropy (8bit):6.509278518267429
Encrypted:false
SSDEEP:
MD5:48945DA8501AE24D0FB0446C6936AAEE
SHA1:174AA59839FCFD4989E51465179DEFD901A860BD
SHA-256:822711B4C0B738BF1C50D0D8D4AE341B8CDACF4268F9C95FD827D45EAA993CEB
SHA-512:416DAA222D16AF1695766580EB20B5ED31F193FC3254FD0197EB008AC84F5E737F87AC54E51C7A0EDE71663FF8FB9C458397363313F67D8152026954B38F311F
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...2.0..P......... ....."...J.................@....................................me....`... .................................................,............p..|....P..hN......l....`...................... ...(....................................................text...P!......."..................`.P`.data...X....@.......&..............@.P..rdata.. ....P.......(..............@.P@.buildid5....`.......0..............@.0@.pdata..|....p.......2..............@.0@.xdata...............6..............@.0@.bss....P.............................`..edata...............8..............@.0@.idata..,............:..............@.0..CRT....X............D..............@.@..tls....h............F..............@.`..rsrc................H..............@.0..reloc..l............L..............@.0B/4...................N..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):1010816
Entropy (8bit):6.486228719236829
Encrypted:false
SSDEEP:
MD5:8243E542A42319C5B953695D9E2A4B2F
SHA1:B866CF220D218A5B607727E6C259B828C50F2EF4
SHA-256:F06B59113216CAB5A3CC00414FFCC4E256AB73D6948868F4B5ECA3E4708BA09D
SHA-512:2AA412B01900DFAE3BB69BB29F13E3B20C069CAE0DE1D7A3714827EE0ADD1C90C794B1E23BDA44325481CC6C178FA80986C5A96EDE018A91173D4D5B789162E1
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d................. ...........................@.............................`............`... ......................................................0..........$B......hN...@.......p...................... ..(....................................................text...0...........................`.P`.data...............................@.P..rdata...l.......n..................@.`@.buildid5....p.......T..............@.0@.pdata..$B.......D...V..............@.0@.xdata...Q.......R..................@.0@.bss........0........................`..edata..............................@.0@.idata..............................@.0..CRT....`...........................@.@..tls....h.... ......................@.`..rsrc........0......................@.0..reloc.......@......................@.0B/4...... ....P......................@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):42112
Entropy (8bit):6.492961469639175
Encrypted:false
SSDEEP:
MD5:89B1218F6BA322789E7B5E5039A00B25
SHA1:E9C1FC9134E915BFF4582E6CB15F2556AFCDB529
SHA-256:FDA6AF9FD9C45A75E97514F7D0A0FD70F017B25E401B68F5CAA9435F1F87C49E
SHA-512:04481F8434065E1B12E30B077FDD3979214B82BE6BFACDE2DF25B3E5EF0A9B9CE0E14D456CB2EC29CC2B412383C276BBDAFCE5B4CF168819D4BE89F7A2AD8340
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...2.0..V......... .....&...P.................@..........................................`... .................................................,............p.......V..hN......l....`...................... ...(....................................................text....%.......&..................`.P`.data...X....@.......*..............@.P..rdata.......P.......,..............@.P@.buildid5....`.......4..............@.0@.pdata.......p.......6..............@.0@.xdata...............:..............@.0@.bss....P.............................`..edata...............>..............@.0@.idata..,............@..............@.0..CRT....X............J..............@.@..tls....h............L..............@.`..rsrc................N..............@.0..reloc..l............R..............@.0B/4...................T..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):58496
Entropy (8bit):6.66299154891059
Encrypted:false
SSDEEP:
MD5:6CBFAC3C4415BCF677FBBA67E307C80B
SHA1:4C1877CF3901CC8B5A2A5F11BA9B46A72B9411F7
SHA-256:86FE6B98B5A2D870EB4D0D79253FD7B954EA6C7020D92F1ED5CA470D7E0F1599
SHA-512:AEC4E9D5E1570DA020FB1F92E0D649ED3A428FEBF903C35B1B6F205BF869488A2C6F50A098ABDF507CD8B99241BF6F283397EF93C269BF4FE4E8BC3B9E091E80
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...2.0............ .....f.....................@.............................P.......S....`... .................................................,.... ..................hN...0..l........................... ...(....................................................text...Pd.......f..................`.P`.data...X............j..............@.P..rdata..`............l..............@.P@.buildid5............t..............@.0@.pdata...............v..............@.0@.xdata...............z..............@.0@.bss....P.............................`..edata...............~..............@.0@.idata..,...........................@.0..CRT....X...........................@.@..tls....h...........................@.`..rsrc........ ......................@.0..reloc..l....0......................@.0B/4...... ....@......................@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):51840
Entropy (8bit):6.628144061454294
Encrypted:false
SSDEEP:
MD5:9C887E1E3F1A89D3C5BC47543A759986
SHA1:E17615E144F4B51528DB775F9665D26705E272F1
SHA-256:F010846919F5FB65D93EE426E8EA9A8AADBC02DB96685428F52D1CA7BE58165F
SHA-512:E77780F3C02E3A3CD97F130B924829EC7DFA5A5B31FA3A4EFD9DCAC798A1E3C8F590CBFE22202A62B74431F92C511EBDE3EE875BF9F9FC7820ED615A280BDD84
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...2.0..|......... .....L...v.................@.............................0......[F....`... .................................................,....................|..hN......l........................... ...(....................................................text....J.......L..................`.P`.data...X....`.......P..............@.P..rdata..`....p.......R..............@.P@.buildid5............Z..............@.0@.pdata...............\..............@.0@.xdata...............`..............@.0@.bss....P.............................`..edata...............d..............@.0@.idata..,............f..............@.0..CRT....X............p..............@.@..tls....h............r..............@.`..rsrc................t..............@.0..reloc..l............x..............@.0B/4...... .... .......z..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):92288
Entropy (8bit):6.618902592664279
Encrypted:false
SSDEEP:
MD5:781ACE3D671407DCD551EAEAAF0B0172
SHA1:5AE5B6FBE11C1A5020294BC30DB8E6ECB1D32CCB
SHA-256:843CA86E7545AAA554DC915E2DA4119404FF9BB381E6261AF0C7F41DB3EF05FC
SHA-512:F0DAB29B891FA4030B818A18734BB3D538D47B8BF480A91F0A6C293F3274BD1B36B4F7B4E241E83155B519EDF64389A9F773971C82C167E612E0E42329C6C2C0
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...2.0............ ...........................@..........................................`... ......................................P.......`..T............ ..l.......hN.................................. ...(...................\b...............................text...p...........................`.P`.data...X...........................@.P..rdata..............................@.`@.buildid5...........................@.0@.pdata..l.... ......................@.0@.xdata..`....0......................@.0@.bss....`....@........................`..edata.......P......................@.0@.idata..T....`......................@.0..CRT....X....p......................@.@..tls....h...........................@.`..rsrc...............................@.0..reloc..............................@.0B/4...... ...........................@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):43136
Entropy (8bit):6.4190002691213435
Encrypted:false
SSDEEP:
MD5:492F2BCB794E041F1C2A62B91BAB880F
SHA1:F84CCC630C4468A887BE9A154FD54D618389ED86
SHA-256:BBF2E3ADA6A3ED8E2D38216D83BD0EA435313BFFC6187E6800A2C532DF962DFB
SHA-512:9DA301D285EDA54836F847493E9BBAF66BFE89BDD319EF3F80191F9979DB081FBD742BCAD9BEC46EB89012EED5E55AD0CFB6123C2475153BE4AE175F66282D9C
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...2.0..Z......... .....&...T.................@..........................................`... ..............................................................p.......Z..hN......l....`...................... ...(...................|................................text....$.......&..................`.P`.data...X....@.......*..............@.P..rdata.......P.......,..............@.P@.buildid5....`.......6..............@.0@.pdata.......p.......8..............@.0@.xdata..4............<..............@.0@.bss....P.............................`..edata...............@..............@.0@.idata...............B..............@.0..CRT....X............N..............@.@..tls....h............P..............@.`..rsrc................R..............@.0..reloc..l............V..............@.0B/4...... ............X..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):45184
Entropy (8bit):6.516125684646523
Encrypted:false
SSDEEP:
MD5:FE57C729ADBAD9142AF58A07EEC4BB5B
SHA1:A64AE4787E9BAD4D8C6BF4B2A83E31A6EE3D96B5
SHA-256:907250EE221034903393EC419D69C1F14F644E7245254798329C3F73424E9214
SHA-512:B8901A556E968E98A6C6729AC22618943A39C8BA65C30830773F73F3CEC4A45ABE090A2A440D38688720B9C385D9AD56188BC5D2757F10CDFAC77F844355D1C5
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...2.0..b......... .....0...\.................@..........................................`... ..............................................................p.......b..hN...........`...................... ...(...................4................................text..../.......0..................`.P`.data...X....@.......4..............@.P..rdata.......P.......6..............@.`@.buildid5....`.......@..............@.0@.pdata.......p.......B..............@.0@.xdata...............F..............@.0@.bss....P.............................`..edata...............J..............@.0@.idata...............L..............@.0..CRT....X............V..............@.@..tls....h............X..............@.`..rsrc................Z..............@.0..reloc...............^..............@.0B/4...... ............`..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):49792
Entropy (8bit):6.578870908497089
Encrypted:false
SSDEEP:
MD5:150B6965823ADB1C07CFB23FC8D7CB33
SHA1:D575CCC040663F071C5B5E76440ED9552460C999
SHA-256:BB554742A57AACC9E12AD4D114F2E57B1B9F370DFBFFF2238D13A8449B6EFE28
SHA-512:8A8E94E9E0146EB9B831CDA86176BB6AC967285EA7ACF35EB1709CAFFA185E4F896236B2947046949C5AD35F50E8BAA84DDA8454A5AC6297781AC9CDABC5A804
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...2.0..t......... .....B...n.................@.............................0......3.....`... ......................................................................t..hN......l........................... ...(...................L................................text....A.......B..................`.P`.data...X....`.......F..............@.P..rdata.......p.......H..............@.P@.buildid5............R..............@.0@.pdata...............T..............@.0@.xdata..8............X..............@.0@.bss....P.............................`..edata...............\..............@.0@.idata...............^..............@.0..CRT....X............h..............@.@..tls....h............j..............@.`..rsrc................l..............@.0..reloc..l............p..............@.0B/4......$.... .......r..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):63616
Entropy (8bit):6.576639516730261
Encrypted:false
SSDEEP:
MD5:71A094B81556EF2DD85B586EE7E3B1D1
SHA1:295B2E1670345D1587B8C97963927DE80355406D
SHA-256:ED54953CA2D70B0BFD503116C1FA73DADB2501BF33FE34D96711FBA4A2FA33DA
SHA-512:5F7A96698E7BC89A57033D8FD9DE7F7FA37525CEFC5F5094DF7850380496A024E5D58A749A5795FA759591E8AB1B2D39E078469BDB7880C95E1FD766A1C44D1B
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...2.0............ .....v.....................@.............................`......{t....`... ......................................................0..................hN...@.............................. ..(...................t................................text...0t.......v..................`.P`.data...X............z..............@.P..rdata...............|..............@.`@.buildid5...........................@.0@.pdata..............................@.0@.xdata..p...........................@.0@.bss....P.............................`..edata..............................@.0@.idata..............................@.0..CRT....X...........................@.@..tls....h.... ......................@.`..rsrc........0......................@.0..reloc.......@......................@.0B/4...........P......................@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):188032
Entropy (8bit):6.501327250597092
Encrypted:false
SSDEEP:
MD5:6BC0129E802B022D1318495397AD1143
SHA1:CB283F06AF333CE4927E2282CD21F32277904165
SHA-256:FC7ADF9ADA9B4F9EB6AD917ECED5AD6E757A381106E500E7EE2BF717A590EA19
SHA-512:C1CA21223B514C3D0FB98958DA7E09EAD11825FCDC15D15C668EFB685EA52A21AEB192D5EA41AD85DEE3D3F89F2890E74625A84B2AD5DCB263A805E1EEA463C9
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.... ............ ...........................@.............................@......t~....`... .................................................8.......................hN... .............................. ...(.......................8............................text...h...........................`.P`.data...h....0......................@.`..rdata...4...@...6..................@.`@.buildid5............P..............@.0@.pdata...............R..............@.0@.xdata...............b..............@.0@.bss....p.............................`..edata...............t..............@.0@.idata..8............v..............@.0..CRT....X...........................@.@..tls....h...........................@.`..rsrc...............................@.0..reloc....... ......................@.0B/4...........0......................@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):44160
Entropy (8bit):6.490671189487902
Encrypted:false
SSDEEP:
MD5:E4328B8D4F2E5B505C7398D0A5F26F1B
SHA1:365AD07CB7B8EF1B9CDB841DB5F92CB1E7E6D5AE
SHA-256:4A65339192F6F39A62ABBB6948336D36DED08E366FFFF0E07B44D83EA86BE10A
SHA-512:EAE760539D4CA4546F7F1D9AE2CABE7FBB41631E22AA2659B277D98C44D13646AEFF0B9674423FA2EDA3586A5C57E981001AAFFA801243B201C807570378818E
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...2.0..^......... .....*...X.................@.........................................`... ..............................................................p.......^..hN......x....`...................... ...(...................d................................text...`).......*..................`.P`.data...X....@......................@.P..rdata.......P.......0..............@.`@.buildid5....`.......<..............@.0@.pdata.......p.......>..............@.0@.xdata..4............B..............@.0@.bss....P.............................`..edata...............F..............@.0@.idata...............H..............@.0..CRT....X............R..............@.@..tls....h............T..............@.`..rsrc................V..............@.0..reloc..x............Z..............@.0B/4......$............\..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):50816
Entropy (8bit):6.554936342215253
Encrypted:false
SSDEEP:
MD5:B79738A790F333389F4DB20E63C3DF22
SHA1:0BBFE1A53AFB6B79482FD20AB732E1710A9B3B19
SHA-256:7D557126E75B43E2F3B2F11827548D4FB34E0F1773AC68B532A33B590F778A15
SHA-512:EB5E4A1BFCEE75987F101E5663050C25E16E8485C902DC14493834E902AA011B67D05F1219E7A41CED5685CA37E7B273092A302824F214A4DED1CBFE17142BD0
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...2.0..x......... .....D...r.................@.............................0......;.....`... .................................................t....................x..hN......t........................... ...(...................d................................text...`C.......D..................`.P`.data...X....`.......H..............@.P..rdata..0....p.......J..............@.`@.buildid5............V..............@.0@.pdata...............X..............@.0@.xdata..T............\..............@.0@.bss....P.............................`..edata...............`..............@.0@.idata..t............b..............@.0..CRT....X............l..............@.@..tls....h............n..............@.`..rsrc................p..............@.0..reloc..t............t..............@.0B/4......$.... .......v..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):67712
Entropy (8bit):6.562610817196669
Encrypted:false
SSDEEP:
MD5:70FA48593EAB8B69C7EEC1C650FE8B11
SHA1:4BF6AD7C0738A21A6F4F6EFFB9D1DB2ADA7F206B
SHA-256:A88FB9C4A5CEBC42D3DF3854E14134ABA6D2AC4701DD5C411EEC53967A7AE3FB
SHA-512:C58C6F8BD49B018C27F9D1DC8F85691BDABDD430D48D01C4DE01910FF02942528B04839F76C7E301463FE2F4A0D6E9437FBA0B97299641904F60B8239CA7DEFB
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...2.0............ .....z.....................@....................................2.....`... .............................................. .......P..................hN...`..|........................... @..(...................."..x............................text...Px.......z..................`.P`.data................~..............@.P..rdata..............................@.`@.buildid5...........................@.0@.pdata..............................@.0@.xdata..............................@.0@.bss....`.............................`..edata..............................@.0@.idata....... ......................@.0..CRT....X....0......................@.@..tls....h....@......................@.`..rsrc........P......................@.0..reloc..|....`......................@.0B/4...... ....p......................@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):44672
Entropy (8bit):6.447857216156078
Encrypted:false
SSDEEP:
MD5:3463A63619F3991E71C917F4360CE9DC
SHA1:1FB54A4FE55E0059C7D3A268786A2F3AD8CD1336
SHA-256:EC0F528801C5A12434E096B3FEC9C19CFF3D893F1DE4BA2DFBDE83C21EF8F922
SHA-512:2C471DAD51C2035A86F2EAAB3866FE50A6012C9DD1E7DE52C9724978CD9A2350D908045897775AF06B9BF7020EE76C3317EE6D9CD96A6260DDA237C5F59936FC
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...2.0..`......... .....,...Z.................@....................................L.....`... ..............................................................p.......`..hN......|....`...................... ...(...................L................................text....*.......,..................`.P`.data...X....@.......0..............@.P..rdata.......P.......2..............@.`@.buildid5....`.......>..............@.0@.pdata.......p.......@..............@.0@.xdata..<............D..............@.0@.bss....P.............................`..edata...............H..............@.0@.idata...............J..............@.0..CRT....X............T..............@.@..tls....h............V..............@.`..rsrc................X..............@.0..reloc..|............\..............@.0B/4......$............^..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):47232
Entropy (8bit):6.436107426298492
Encrypted:false
SSDEEP:
MD5:A9CD552BD4D7F78698021A0A8ACAF1BB
SHA1:C86A11D93968478A6D3741DB22109C41C8810438
SHA-256:BDD3ED3749137BBDF01694AB1884FA019A332B59AE643B8BD136D31DDAA90762
SHA-512:9F60BDE09B1D81D261C844A884D3BE1638EBE8094D47516F0952E569A66A0AC5D12F09B5CFEEDBCDCF47B9015E5AC6867F8D0CC689BBC42FAEB14C95CC47B411
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...2.0..j......... .....2...d.................@............................. .......@....`... ......................................................................j..hN......|....p...................... ...(...................D................................text...P0.......2..................`.P`.data...X....P.......6..............@.P..rdata.......`.......8..............@.`@.buildid5....p.......H..............@.0@.pdata...............J..............@.0@.xdata...............N..............@.0@.bss....P.............................`..edata...............R..............@.0@.idata...............T..............@.0..CRT....X............^..............@.@..tls....h............`..............@.`..rsrc................b..............@.0..reloc..|............f..............@.0B/4...... ............h..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):162944
Entropy (8bit):6.378143652125428
Encrypted:false
SSDEEP:
MD5:B092F8A365EBC35FC0A3EF84AA6FA217
SHA1:2F5C903D0174087E3E5114492DBB06A2F446E5D8
SHA-256:53006951D0D4E45E854C605AD87E3D724D8C6BFBA9C24A0F7188E56525445AE8
SHA-512:7C4F2F6E5FF91EAFFC441A7FBDE5B94A08137BF7E206DA9C93105943ECA2B4935FBDA006E427FBC5E3A182FEDA506D10614EBA89EB119A3A28FC7F43133A5B42
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...2.0............ .........(.................@..........................................`... ......................................p..........h............@..........hN...........0...................... ...(...................\................................text...............................`.P`.data...X...........................@.P..rdata..............................@.`@.buildid5....0......................@.0@.pdata.......@......................@.0@.xdata..p....P......................@.0@.bss....P....`........................`..edata.......p......................@.0@.idata..h...........................@.0..CRT....X............"..............@.@..tls....h............$..............@.`..rsrc................&..............@.0..reloc...............*..............@.0B/4......$............,..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):42112
Entropy (8bit):6.464350124922741
Encrypted:false
SSDEEP:
MD5:5A517E67CC136C91BBADA6132FFEBC6B
SHA1:F86342373E4CC4C8BB063DE1C09D5EF337929814
SHA-256:5EB4BC0FB9F1C67A94983DF6B1931771B18B1EDC8532AF63D89964D40AF80CB3
SHA-512:053A6AA5A9C52FCE9B3D9EAAC23DB7CDD859488624623AC48CD97EE83598D6EF646B900E0908A0F262AD0B72B3CAECF55515D3D8B4FE1343D1F1F41363DDEE13
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...2.0..V......... .....$...P.................@.....................................P....`... ..............................................................p.......V..hN......l....`...................... ...(...................D................................text...`#.......$..................`.P`.data...X....@.......(..............@.P..rdata.......P.......*..............@.P@.buildid5....`.......4..............@.0@.pdata.......p.......6..............@.0@.xdata...............:..............@.0@.bss....P.............................`..edata...............>..............@.0@.idata...............@..............@.0..CRT....X............J..............@.@..tls....h............L..............@.`..rsrc................N..............@.0..reloc..l............R..............@.0B/4......$............T..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):47744
Entropy (8bit):6.512541874152834
Encrypted:false
SSDEEP:
MD5:C7E2D9E5C718166D902D7A952D3A6A98
SHA1:7ABF547E88AEC99455B4F0C79F3CDB018EFE8093
SHA-256:395E83CB9C8A276B0530B50E10F9EC94184833EE49AB6991E53513DEBD001116
SHA-512:48C75B12DBF19149B319E34D3C87E83B88C4E0E208136378E0B2AFA8F3D51552801BB8712CFDD01E251844D441050F6805145636590C332727E10EADCD8EE2F2
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...2.0..l......... .....8...f.................@............................. ...........`... .................................................`....................l..hN......p....p...................... ...(.......................(............................text....6.......8..................`.P`.data...X....P.......<..............@.P..rdata.......`.......>..............@.`@.buildid5....p.......H..............@.0@.pdata...............J..............@.0@.xdata..H............N..............@.0@.bss....P.............................`..edata...............R..............@.0@.idata..`............T..............@.0..CRT....X............`..............@.@..tls....h............b..............@.`..rsrc................d..............@.0..reloc..p............h..............@.0B/4...................j..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):46208
Entropy (8bit):6.568953328646773
Encrypted:false
SSDEEP:
MD5:A5D8B3F5D7FBE3D41872D6A53371B9FE
SHA1:DF60EEFEF40D2E880B894CB0D939A754C835163B
SHA-256:E71EEBB9321FAFA690128606D578820F9133594595F6BAB92F6DF5A8632718CB
SHA-512:0D793F84479B0556DADABEE5C7A41A9772339FD1D92117184697218E6E233F9264DF942BAFBB9281F974E0BB0C182CD5B42B55038F95F5BBACD5591977EBC259
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...2.0..f......... .....4...`.................@............................. ......~.....`... ......................................................................f..hN......t....p...................... ...(...................d................................text....3.......4..................`.P`.data...X....P.......8..............@.P..rdata.......`.......:..............@.P@.buildid5....p.......D..............@.0@.pdata...............F..............@.0@.xdata..`............J..............@.0@.bss....P.............................`..edata...............N..............@.0@.idata...............P..............@.0..CRT....X............Z..............@.@..tls....h............\..............@.`..rsrc................^..............@.0..reloc..t............b..............@.0B/4...... ............d..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):41600
Entropy (8bit):6.499836678481589
Encrypted:false
SSDEEP:
MD5:4C50C75744C41EE1348725293ABE1FDA
SHA1:37B4D86AB56F0CEE6C0C773773EAC83A996706B4
SHA-256:F88D31200B9C5004ADE295AAB9A620E014E3DB6168CA8944F8A44F1BE84AEF88
SHA-512:AD36422C9B31E101D28B3B788404D66423DBDAE20C22D4C1428176F541E079E8F48A7BF6ED2F98D500B21DFB6F625D73ADF44129045EF21A9523C0BC6B7963ED
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...2.0..T......... .....$...N.................@....................................v.....`... .................................................L............p.......T..hN......l....`...................... ...(...................\................................text....$.......$..................`.P`.data...X....@.......(..............@.P..rdata.......P.......*..............@.P@.buildid5....`.......2..............@.0@.pdata.......p.......4..............@.0@.xdata...............8..............@.0@.bss....P.............................`..edata...............<..............@.0@.idata..L............>..............@.0..CRT....X............H..............@.@..tls....h............J..............@.`..rsrc................L..............@.0..reloc..l............P..............@.0B/4...................R..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):45696
Entropy (8bit):6.515932880171485
Encrypted:false
SSDEEP:
MD5:8E408C125B19AFF11BE9774FA2676EAB
SHA1:D942887ACD1621633382B01AE312386FE209464B
SHA-256:7E4A595FEDEFEA2909F1A73EE247F59C38A26BBA320A145D0B007449D8E537BA
SHA-512:3D75F1BEA7C7F38F1C656645D8A74C93C2609D35FB81D97896904120717FA0313F611FDB36536EF4D3FB65FEC200900021D594AE94C87416118CE4B2F5558A89
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...2.0..d......... .....4...^.................@............................. ............`... ......................................................................d..hN......l....p...................... ...(...................<................................text....2.......4..................`.P`.data...X....P.......8..............@.P..rdata.......`.......:..............@.P@.buildid5....p.......B..............@.0@.pdata...............D..............@.0@.xdata..@............H..............@.0@.bss....P.............................`..edata...............L..............@.0@.idata...............N..............@.0..CRT....X............X..............@.@..tls....h............Z..............@.`..rsrc................\..............@.0..reloc..l............`..............@.0B/4...... ............b..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):46720
Entropy (8bit):6.546053162585209
Encrypted:false
SSDEEP:
MD5:8670EACD2D31C2A919326533D4D98517
SHA1:D29D3593BDE85AEF75BC37E2C46D04A17CBEDCA5
SHA-256:1FCCDD4A634188284850963829625BCEDA67E0F84F14FB4C7BA14997D1D90F36
SHA-512:5073EEB1711B35E005B63F97AB3941C575F41648179D7C3790C2BD420185CBDB8CD79325FDC1114BA166F245B102785F1D08190DADFCA4E01C554192306E8963
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...2.0..h......... .....4...b.................@............................. ............`... .................................................$....................h..hN......l....p...................... ...(...................T................................text....3.......4..................`.P`.data...x....P.......8..............@.P..rdata.......`.......:..............@.P@.buildid5....p.......F..............@.0@.pdata...............H..............@.0@.xdata..`............L..............@.0@.bss....`.............................`..edata...............P..............@.0@.idata..$............R..............@.0..CRT....X............\..............@.@..tls....h............^..............@.`..rsrc................`..............@.0..reloc..l............d..............@.0B/4......$............f..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):52352
Entropy (8bit):6.5792731016524515
Encrypted:false
SSDEEP:
MD5:E785CC81E78FF6124450420A60E2C38E
SHA1:88EC33DBD6B83BCD4A75CD0C4842D1CA0DB9B183
SHA-256:3DAABFC1F8065DADF7D6CC3CF40159FB40DBF6191FF486E592218DCEA613CF16
SHA-512:BAF42455F4BFA987626BCF2D6141CE4E0C2DC39D34EFBDDAEB251C36AF8FF2288D3CE3E2A2450338A92D2FD23F8224FED02A5325C05CA420FB398398E0D5BE47
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...2.0..~......... .....J...x.................@.............................0............`... .................................................`....................~..hN......l........................... ...(.......................0............................text....I.......J..................`.P`.data...X....`.......N..............@.P..rdata.. ....p.......P..............@.P@.buildid5............Z..............@.0@.pdata...............\..............@.0@.xdata...............`..............@.0@.bss....P.............................`..edata...............d..............@.0@.idata..`............f..............@.0..CRT....X............r..............@.@..tls....h............t..............@.`..rsrc................v..............@.0..reloc..l............z..............@.0B/4...... .... .......|..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):61568
Entropy (8bit):6.602571903056021
Encrypted:false
SSDEEP:
MD5:309170C67AB6EA7E39733FD42B966E65
SHA1:EABF04E0EDA9FF1870899E63368CE2EC66C5C3B5
SHA-256:812B6252672C5CE6ED6D8F5AA953A550C6CA0A4167CEE1B1201A59C11F6306D7
SHA-512:8C99B5610E83305A55716E2A8FA39A6E77174400F9148EECE7DB8071F12EC1C0F2903113E3EFD10CF96463669553D7DF223175FBAEB996B9216DF615B4352B89
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...2.0............ .....j.....................@.............................P.......7....`... .................................................<.... ..................hN...0..|........................... ...(.......................(............................text....i.......j..................`.P`.data...X............n..............@.P..rdata...............p..............@.`@.buildid5............~..............@.0@.pdata..............................@.0@.xdata..............................@.0@.bss....`.............................`..edata..............................@.0@.idata..<...........................@.0..CRT....X...........................@.@..tls....h...........................@.`..rsrc........ ......................@.0..reloc..|....0......................@.0B/4...... ....@......................@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):56448
Entropy (8bit):6.579132239315761
Encrypted:false
SSDEEP:
MD5:2CD96516252D6F3930D8F735F6099BF3
SHA1:CD169BE41306EB5133337C377FF5E3ED4E7B380E
SHA-256:6BA678E03ACF21137AE63A6845F24C830656725AF118F5AE7AA89D3D48FA7E5E
SHA-512:AE02070F9BB49FCD418EFF17215A6E74848D9A014D9A11E51FC2FC993EE9C5E3494120D2BA8D601C07BF1C024BA5AE73C1AC7D5E76BC487DDD4DB5848AB851F6
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...2.0............ .....X.....................@.............................@.......R....`... .................................................P.......................hN... ..l........................... ...(.......................(............................text....W.......X..................`.P`.data...X....p.......\..............@.P..rdata...............^..............@.P@.buildid5............j..............@.0@.pdata...............l..............@.0@.xdata...............p..............@.0@.bss....`.............................`..edata...............t..............@.0@.idata..P............v..............@.0..CRT....X...........................@.@..tls....h...........................@.`..rsrc...............................@.0..reloc..l.... ......................@.0B/4...........0......................@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):55936
Entropy (8bit):6.577483658834289
Encrypted:false
SSDEEP:
MD5:72981DC87422FFD8926F50423A79655E
SHA1:922EC669B26F205388DC213C84DD774377B5ACB4
SHA-256:784B4B0BB06F79F41D52144B69208D59F5868947E26F14E36559E03A302E88A0
SHA-512:AD640DB36132CDB9EC6ECFD2322AA52230DCD97AA0E82E8D07147BDB929AC934BCB3CF21138CA360B01F1088CC7ABA1370689FE2B6037FFE23638FF0A1BC14E8
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...2.0............ .....T.....................@.............................@......D=....`... .................................................,.......................hN... ..t........................... ...(....................... ............................text....S.......T..................`.P`.data...X....p.......X..............@.P..rdata...............Z..............@.`@.buildid5............h..............@.0@.pdata...............j..............@.0@.xdata...............n..............@.0@.bss....`.............................`..edata...............r..............@.0@.idata..,............t..............@.0..CRT....X...........................@.@..tls....h...........................@.`..rsrc...............................@.0..reloc..t.... ......................@.0B/4...... ....0......................@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):44160
Entropy (8bit):6.516410967425224
Encrypted:false
SSDEEP:
MD5:590A9FE14694211D31C8795BF624C5CC
SHA1:37161B9F6AA670AA9AB56A385F3B3802260D5ECD
SHA-256:6D98FA220EFC09504995C97C177DFBA7D30188024242DC02FDC72C5F000A4AE1
SHA-512:13D4334BFF420AD15C6336E49DF2B38379FB97977BFB8DCA38CB879456E048AC6BFCDD95D93E7863C63489472B01C504D2F3A9CDEF2D37C525788B29114DBD82
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...2.0..^......... .........X.................@....................................0.....`... .................................................d............p.......^..hN......l....`...................... ...(...................$................................text....,..........................`.P`.data...X....@.......2..............@.P..rdata.......P.......4..............@.P@.buildid5....`.......<..............@.0@.pdata.......p.......>..............@.0@.xdata...............B..............@.0@.bss....P.............................`..edata...............F..............@.0@.idata..d............H..............@.0..CRT....X............R..............@.@..tls....h............T..............@.`..rsrc................V..............@.0..reloc..l............Z..............@.0B/4...... ............\..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):45184
Entropy (8bit):6.525130209774059
Encrypted:false
SSDEEP:
MD5:CC01462F535267BC871E1EE96EF8ACAE
SHA1:430ACC7772011537918F7BDBB14B7950DE7645B7
SHA-256:C8CC663E31C6F1575B2F49D91CDF9B0BBD4707B3E04B0851E58795A41530CE2F
SHA-512:84588AB80A2E6ABBDA4759E77A5C9A8B2A23C54382564EE5E8844A8E901C921A70D9CFB7187DD23EBFFED015ABEFF9C7057056D722D7E9CA504F4A10DCE574F6
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...2.0..b......... .........\.................@..........................................`... .................................................<............p.......b..hN......l....`...................... ...(...................T................................text....-..........................`.P`.data...X....@.......2..............@.P..rdata.......P.......4..............@.P@.buildid5....`.......@..............@.0@.pdata.......p.......B..............@.0@.xdata..,............F..............@.0@.bss....P.............................`..edata...............J..............@.0@.idata..<............L..............@.0..CRT....X............V..............@.@..tls....h............X..............@.`..rsrc................Z..............@.0..reloc..l............^..............@.0B/4...... ............`..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):47744
Entropy (8bit):6.563659016058874
Encrypted:false
SSDEEP:
MD5:660E11C873D2453AFB0D1DA1F0E53755
SHA1:C35264A297C2933E5B0CEACF6B4018D9618E36A3
SHA-256:DB851A40225F19F11ACDF7DA438F085CAEF373DED6C8F5C110C789C7C8CCAEC2
SHA-512:C878A7203FCD22311E16C63AF39CE265AF4859F5EFF473F662E562C2791E2EAB9DFDAB8E0D568ED1683F2896BE40E691851C6D02B549AC2FAB0B9D58628488E3
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...2.0..l......... .....:...f.................@............................. ............`... ......................................................................l..hN......x....p...................... ...(...................D................................text....8.......:..................`.P`.data...X....P.......>..............@.P..rdata.......`.......@..............@.P@.buildid5....p.......J..............@.0@.pdata...............L..............@.0@.xdata..$............P..............@.0@.bss....P.............................`..edata...............T..............@.0@.idata...............V..............@.0..CRT....X............`..............@.@..tls....h............b..............@.`..rsrc................d..............@.0..reloc..x............h..............@.0B/4...... ............j..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):44672
Entropy (8bit):6.5617145295942105
Encrypted:false
SSDEEP:
MD5:6E88FB2053D07E83A05302BDA2A0DE2C
SHA1:E60F54BBF348683AF1620FD5B476AE16A74E1B04
SHA-256:71A8AC63BC3D7EA3FC8CC92205758FC9AE5491855707D3158E5AAA0C61F42E99
SHA-512:EDD5F72B2090F317C7B3E084EEDD1D7BB4177E8D43C4917D78E6F78B6086D04009BC6B2D070FA725285753695018AC706DFF10B6C94E3B85167E302B25813CBB
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...2.0..`......... .....0...Z.................@.....................................T....`... ..............................................................p.......`..hN......l....`...................... ...(...................\................................text...`/.......0..................`.P`.data...X....@.......4..............@.P..rdata.......P.......6..............@.P@.buildid5....`.......>..............@.0@.pdata.......p.......@..............@.0@.xdata..8............D..............@.0@.bss....P.............................`..edata...............H..............@.0@.idata...............J..............@.0..CRT....X............T..............@.@..tls....h............V..............@.`..rsrc................X..............@.0..reloc..l............\..............@.0B/4......$............^..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):50816
Entropy (8bit):6.469145037380218
Encrypted:false
SSDEEP:
MD5:EF0168C131580DFE285DE40AA4F08AB7
SHA1:BFA5C03919FE8EDC356DD3C761096D0D61BB73B8
SHA-256:D79B23EBCD479EACCBA2B7741ABA76C6167505FF2D9DAD4D366A35311B724696
SHA-512:ED2BFB64EA30B18B03D1BB6648A177D0CF45504A7A5D904DE7751D230F32E54D55513E816AD8F58879C144CE84B27B0BA4D526840BE865E7C2CB8E611C2D68F8
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...2.0..x......... .....F...r.................@.............................0............`... .................................................d....................x..hN......l........................... ...(...................,................................text...pD.......F..................`.P`.data...X....`.......J..............@.P..rdata..0....p.......L..............@.P@.buildid5............V..............@.0@.pdata...............X..............@.0@.xdata...............\..............@.0@.bss....P.............................`..edata...............`..............@.0@.idata..d............b..............@.0..CRT....X............l..............@.@..tls....h............n..............@.`..rsrc................p..............@.0..reloc..l............t..............@.0B/4......$.... .......v..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):52352
Entropy (8bit):6.591024274493984
Encrypted:false
SSDEEP:
MD5:AD86B2E7C4CF418A1CC01CD91C952EF9
SHA1:40C2BC2DCCB21803749091FE5CDEFFD0EFB4D0C5
SHA-256:8B93F6241D048A7C72FD2022714626A0D146C923A81C0DC40860E536068182E1
SHA-512:C6F2A768C6C303D4CCE129C13E5BFB301BBB55CF3D0C44A75464AF4B834D43DF6E5B09D099A5A906A1E5F9FEDC26D173CCBB7B068F41BB4B3B07A861B68FE1F8
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...2.0..~......... .....L...x.................@.............................0.......N....`... ......................................................................~..hN......l........................... ...(...................l................................text....K.......L..................`.P`.data...X....`.......P..............@.P..rdata.......p.......R..............@.P@.buildid5............\..............@.0@.pdata...............^..............@.0@.xdata..p............b..............@.0@.bss....`.............................`..edata...............f..............@.0@.idata...............h..............@.0..CRT....X............r..............@.@..tls....h............t..............@.`..rsrc................v..............@.0..reloc..l............z..............@.0B/4...... .... .......|..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):46208
Entropy (8bit):6.5023396867523315
Encrypted:false
SSDEEP:
MD5:2CFAD673C1771CC49D8970CC8024FD3D
SHA1:6503FD93B704FC5A41342DE001C914380E6E5EBE
SHA-256:F638E3288731CB5535ED60BCD8A6B345720C83E50A1D37734B948718943D82DD
SHA-512:DF611093E8AC19DBC923DF4FB8753581732FF6F2214550850474A3B4816630BE8CC503A8200653A89AFE7F765963300A881B53948EE6E6F1A1E7C13A52EEB179
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...2.0..f......... .....4...`.................@............................. ...........`... ......................................................................f..hN......l....p...................... ...(...................D................................text....2.......4..................`.P`.data...X....P.......8..............@.P..rdata.......`.......:..............@.P@.buildid5....p.......D..............@.0@.pdata...............F..............@.0@.xdata..4............J..............@.0@.bss....P.............................`..edata...............N..............@.0@.idata...............P..............@.0..CRT....X............Z..............@.@..tls....h............\..............@.`..rsrc................^..............@.0..reloc..l............b..............@.0B/4...... ............d..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):149632
Entropy (8bit):6.617455488636698
Encrypted:false
SSDEEP:
MD5:74713E937F6E33687DCA354815F87578
SHA1:DFD287E2F7B1C2E09763EC471DC324E807F03E19
SHA-256:236A9C8D302AFF35223F2323644D6233B2D63620ED475374A238864FA97CF5E4
SHA-512:E06E503F396E9996F00B83AE74C386158B19377C90DDD8BBF676DB58823B92A795F838B9D73ADC4218D5EAA837E338FE4CCB0D030FDFDFCB8B12FCEB8E90F461
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...2.0............ ...........................@....................................9.....`... ......................................@.......P..........................hN.................................. p..(....................S..x............................text... ...........................`.P`.data...............................@.P..rdata.. '.......(..................@.`@.buildid5...........................@.0@.pdata..............................@.0@.xdata..t...........................@.0@.bss......... ........................`..edata.......@......................@.0@.idata.......P......................@.0..CRT....X....`......................@.@..tls....h....p......................@.`..rsrc...............................@.0..reloc..............................@.0B/4...... ...........................@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):42624
Entropy (8bit):6.514978954999342
Encrypted:false
SSDEEP:
MD5:BBC84B749DF9CA33215D727AA19A6BF7
SHA1:AC5C46C4173A42C5CADC26F8004B2630AF33F112
SHA-256:7A623EA2B64F9D9720387BEEA684CF23F2304E3E8BE2FE20D7D6E7FFEAEABD88
SHA-512:AD38CB3FFF75B81E4E0B79CD0216364B300F1ADBCF55B6B97BC62675C537B1F633FF0ED992188BC93A2ADD10BCC9620537C21C7C93BD6B3D643DA3B9D944C226
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...2.0..X......... .....(...R.................@..........................................`... ..............................................................p.......X..hN......l....`...................... ...(...................D................................text....'.......(..................`.P`.data...X....@.......,..............@.P..rdata.......P......................@.P@.buildid5....`.......6..............@.0@.pdata.......p.......8..............@.0@.xdata...............<..............@.0@.bss....P.............................`..edata...............@..............@.0@.idata...............B..............@.0..CRT....X............L..............@.@..tls....h............N..............@.`..rsrc................P..............@.0..reloc..l............T..............@.0B/4......$............V..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):112768
Entropy (8bit):6.637371397720599
Encrypted:false
SSDEEP:
MD5:880CB0D8764E4CFFD32D925A953EABD7
SHA1:21F181B2AE9A92CAE87F6BA068E63F315ABC4811
SHA-256:628CF5A4DD395A50EE50F77DDB837C273C89B072BE5052F0EF7EDA17CFA52701
SHA-512:E4DA11E0041AF2D0338E66783E5DADDDFE0F645988B2860255329A807DD6A84B593242D2CAFF5B61312AB2168ACEA5D7330E9B7E328A685ACC75B94C383431AA
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...2.0..j......... .........d.................@....................................e.....`... .................................................8............p..(....j..hN...........`...................... ...(....................... ............................text...0...........................`.P`.data........0......."..............@.`..rdata..p....@.......,..............@.`@.buildid5....`.......@..............@.0@.pdata..(....p.......B..............@.0@.xdata...............H..............@.0@.bss....P.............................`..edata...............P..............@.0@.idata..8............R..............@.0..CRT....X............^..............@.@..tls....h............`..............@.`..rsrc................b..............@.0..reloc...............f..............@.0B/4...... ............h..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):44160
Entropy (8bit):6.491700381635984
Encrypted:false
SSDEEP:
MD5:01AF62F2D996C4962266B40AA7908708
SHA1:38638E87745584AB0AC5B2F9B183E3B6A059F3F6
SHA-256:671906BAC3AC43DCD3DB6CB7B09B19DB6844A8A51E4E5E450227CFFE2E2F9EAD
SHA-512:C8427925E25E31EDF7A99910DE6C1DF3273DEFF3F6DC2CD0A4FB19822A863C4640634C8F5B2D999F5D9A2B9A61E2F46EDEDFBD5290516565F5429F6058181E64
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...2.0..^......... .....,...X.................@.....................................w....`... ..............................................................p.......^..hN......l....`...................... ...(...................L................................text....+.......,..................`.P`.data...X....@.......0..............@.P..rdata.......P.......2..............@.P@.buildid5....`.......<..............@.0@.pdata.......p.......>..............@.0@.xdata..P............B..............@.0@.bss....`.............................`..edata...............F..............@.0@.idata...............H..............@.0..CRT....X............R..............@.@..tls....h............T..............@.`..rsrc................V..............@.0..reloc..l............Z..............@.0B/4...... ............\..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):85632
Entropy (8bit):6.520701143585335
Encrypted:false
SSDEEP:
MD5:D4E06353AA4B2ACBB0DDE92847B53DC0
SHA1:B195BE6B49D65245FD739C402FAFE4CF90B373AE
SHA-256:DB03DE160B839466404980604F9D3B9152B66C7BEE1482A933400D12951C2D43
SHA-512:E297CEF125785C2EBE78FCD03FA06D09C1AEC6B3B3FA6ABBA2BCE5A7A8F4E37427110639011D1262E2DE5AC0EB81E70FC2E3EBC6F9B05CFB72BC9879FFE35E02
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...2.0............ ...........................@.....................................+....`... ......................................P.......`..................p.......hN......|........................... ...(....................b...............................text..............................`.P`.data...............................@.P..rdata..@...........................@.`@.buildid5...........................@.0@.pdata..p...........................@.0@.xdata....... ......................@.0@.bss....`....0........................`..edata.......P......................@.0@.idata.......`......................@.0..CRT....X....p......................@.@..tls....h...........................@.`..rsrc...............................@.0..reloc..|...........................@.0B/4...... ...........................@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):42112
Entropy (8bit):6.503981285036542
Encrypted:false
SSDEEP:
MD5:659FCCDCF6B329F8DA1D1AADBCC62587
SHA1:82D650707B54BCD2BD95FE993F64A1984F9414D4
SHA-256:C9DB217D7B4D56323ECFE189F7711F2F83F8059F4A0FC303CE7F571BFA75CE9A
SHA-512:DEAD275738BE4878023658C7A46DFA8CB080DE2E5560B4A1401DFD49A8D72A8122B01B9FA03CB2A16BF88B9F854F7780DC09690DE9D0EA1E35BF826A871F96FE
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...2.0..V......... .....&...P.................@....................................5V....`... .................................................\............p..|....V..hN......l....`...................... ...(...................$................................text....%.......&..................`.P`.data...X....@.......*..............@.P..rdata.......P.......,..............@.P@.buildid5....`.......4..............@.0@.pdata..|....p.......6..............@.0@.xdata...............:..............@.0@.bss....P.............................`..edata...............>..............@.0@.idata..\............@..............@.0..CRT....X............J..............@.@..tls....h............L..............@.`..rsrc................N..............@.0..reloc..l............R..............@.0B/4...................T..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):67712
Entropy (8bit):6.577989661566928
Encrypted:false
SSDEEP:
MD5:F0A736B3C601D3B20AE766218E8E18CA
SHA1:E745E5BDB765729126C46290DA5CA831D2AD45D3
SHA-256:E805DB1E374D9C39CD3F9B115767BE84EB2EFC7B407FB1D341D7727AB13D3E4F
SHA-512:1F963EAD577EBC46FC071787C41C796C4F254CF82F574EC01B7D4C042D98C2D0AF63B963648EEFC03A7BBC36ED2213CA7C40B9E80C5CECE690B16419A1350A08
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...2.0............ .....z.....................@.....................................8....`... .............................................. .......P..........(.......hN...`.............................. @..(...................."..x............................text... y.......z..................`.P`.data................~..............@.P..rdata..............................@.`@.buildid5...........................@.0@.pdata..(...........................@.0@.xdata..............................@.0@.bss....`.............................`..edata..............................@.0@.idata....... ......................@.0..CRT....X....0......................@.@..tls....h....@......................@.`..rsrc........P......................@.0..reloc.......`......................@.0B/4...........p......................@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):45184
Entropy (8bit):6.490364007423953
Encrypted:false
SSDEEP:
MD5:F3E228FEF704F06EB125CFE3D42E32A3
SHA1:FBCEEE7D5939BF7AC18E60FFC9DDE0E3E131109D
SHA-256:7575B91A82151295760B64E80503727070FBE39BFF0AF688DCCB7BA8ACDBB24B
SHA-512:C3C16CAA8032C17AC71A3DC36064677C88C491A6346DDDCA52BA47091BB620630B3E38E711143D3D25C957D08C6F9CED69B27D9D220F9AE3E8C2C4DE475F1994
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...2.0..b......... .....0...\.................@..........................................`... ..............................................................p.......b..hN......l....`...................... ...(...................D................................text............0..................`.P`.data...X....@.......4..............@.P..rdata..0....P.......6..............@.P@.buildid5....`.......@..............@.0@.pdata.......p.......B..............@.0@.xdata..\............F..............@.0@.bss....P.............................`..edata...............J..............@.0@.idata...............L..............@.0..CRT....X............V..............@.@..tls....h............X..............@.`..rsrc................Z..............@.0..reloc..l............^..............@.0B/4...................`..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):43136
Entropy (8bit):6.491139885956935
Encrypted:false
SSDEEP:
MD5:15A4F3CCAF93AE018CA9750D08FDE56F
SHA1:B769DEB7A12517817C39FB60D75CFBA271EA42E2
SHA-256:07631AB514C2D0C8B09E8E687A3E1161E0AF3EF288A8FF9563CE16FEFF41322E
SHA-512:111879E3C7E553D2AA06BEE98D5D12DCEBBC786E828DBC9D196437E965D4A93C4E6D63C070211D9961F59CD5C40926F9028ABE0705E93406482CA9CB60A753DF
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...2.0..Z......... .....(...T.................@.....................................g....`... .................................................P............p.......Z..hN......l....`...................... ...(...................T................................text....'.......(..................`.P`.data...X....@.......,..............@.P..rdata..`....P......................@.P@.buildid5....`.......8..............@.0@.pdata.......p.......:..............@.0@.xdata...............>..............@.0@.bss....P.............................`..edata...............B..............@.0@.idata..P............D..............@.0..CRT....X............N..............@.@..tls....h............P..............@.`..rsrc................R..............@.0..reloc..l............V..............@.0B/4...... ............X..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):57472
Entropy (8bit):6.6105509249184795
Encrypted:false
SSDEEP:
MD5:C8F0A0C4882B87C505CCF24D69FE0C5A
SHA1:2906D8E82FDC6AC36F6D2FDF0869947D755264A9
SHA-256:88174AD66732CA9C964E6E68E1B29E15D42AA601D3FE1F43D777FA34769FD5E4
SHA-512:62E81B01C2409AE3EE57F4E6D7BFC1D7C8FEC9CB6CB05231E9169778774B8458757F65D23779019E719E7AD648FAA100C25CE4905B12E1BB165F74AC208376D6
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...2.0............ .....X.....................@.............................@............`... .................................................................,.......hN... .............................. ...(...................D................................text....W.......X..................`.P`.data...X....p.......\..............@.P..rdata..0............^..............@.`@.buildid5............l..............@.0@.pdata..,............n..............@.0@.xdata.. ............t..............@.0@.bss....P.............................`..edata...............z..............@.0@.idata...............|..............@.0..CRT....X...........................@.@..tls....h...........................@.`..rsrc...............................@.0..reloc....... ......................@.0B/4...... ....0......................@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):45184
Entropy (8bit):6.507094394115228
Encrypted:false
SSDEEP:
MD5:7B35BE05EE9EF76244039DC6389A6DE6
SHA1:1B1FB7249944522D6307F6327948DD60DF449577
SHA-256:121C1A68A1DB595FE7113D27C56A6E90D283896E1D9480C747F54C5680A892EF
SHA-512:C79E8EFD02BFA8733FB574BDB786B6438ECFAF1A853371D4E931983311F9BAFA35017124B9A84EA922B2E0937929DACE59376408B19881F431D49F4D38D7B389
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...2.0..b......... .....2...\.................@............................. ............`... .................................................D....................b..hN......l....p...................... ...(...................T................................text....0.......2..................`.P`.data...X....P.......6..............@.P..rdata.......`.......8..............@.P@.buildid5....p.......@..............@.0@.pdata...............B..............@.0@.xdata...............F..............@.0@.bss....P.............................`..edata...............J..............@.0@.idata..D............L..............@.0..CRT....X............V..............@.@..tls....h............X..............@.`..rsrc................Z..............@.0..reloc..l............^..............@.0B/4...................`..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):43648
Entropy (8bit):6.496940000023253
Encrypted:false
SSDEEP:
MD5:1F0FD5215210AC34875E3BCA62BCA391
SHA1:E40846171261BE293D786762A00B023262609956
SHA-256:B117B5F96973278F99DD0A4AA941BF7137FDE83B834D951EB035129513B3FA99
SHA-512:B3718B4ED119145DFB74C78A59894F145F31F71627AD07B86D51663FB41693590DC0AD70E416D19DA615420976D786E560C353A71BA1DADF107BE65470D3F7F3
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...2.0..\......... .....*...V.................@.....................................2....`... ..............................................................p.......\..hN......l....`...................... ...(...................L................................text....).......*..................`.P`.data...X....@......................@.P..rdata.......P.......0..............@.P@.buildid5....`.......:..............@.0@.pdata.......p.......<..............@.0@.xdata..X............@..............@.0@.bss....`.............................`..edata...............D..............@.0@.idata...............F..............@.0..CRT....X............P..............@.@..tls....h............R..............@.`..rsrc................T..............@.0..reloc..l............X..............@.0B/4...................Z..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):844928
Entropy (8bit):4.1668641972621785
Encrypted:false
SSDEEP:
MD5:3B65BC017FEB2F4762A96CD4E766EE59
SHA1:82A2019FCDD0A6620646495F8100A1AB49C9AEF0
SHA-256:723361636DC46611F04A0A47989016C18FBCA989C99C9B80C0B9CFC87CB6F0FA
SHA-512:C7C9D2BDBCF2DE2A2C3C675A86058C83A38EC08ED5A2159F6DFDF61AFF0769755CEA0836FCC8DF2842913795E6E89F27DCDBC2C05BDFA0222062BF2F24543520
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...2.0............ ...........................@.............................`......>.....`... ......................................................0..........t.......hN...@.............................. ..(....................................................text...0...........................`.P`.data...(...........................@.`..rdata..............................@.`@.buildid5............N..............@.0@.pdata..t............P..............@.0@.xdata...............d..............@.0@.bss..................................`..edata...............v..............@.0@.idata...............x..............@.0..CRT....X...........................@.@..tls....h.... ......................@.`..rsrc........0......................@.0..reloc.......@......................@.0B/4...........P......................@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):369280
Entropy (8bit):6.590275011809775
Encrypted:false
SSDEEP:
MD5:40E4B1241F56A332CEDF6607723DD106
SHA1:94219CBECF2311C8545EE80AE5A468AF8B9BFB87
SHA-256:7D01A6821EF07C9FB98085F03801C1415BC4783C12FBC909011782154DFF049B
SHA-512:BE2651119374B93FE4A971DE63B8BF2B287D7D7809B782C4AB2D306965C78BC44ACC3C48246EFE8390B13DC68C3BAAFF892552AE7F3E9A1B806801735318991F
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d........T......... .........N.................@..........................................`... ..............................................................0.......T..hN........... ...................... ...(...................T................................text...H...........................`.P`.data...H...........................@.`..rdata..p...........................@.`@.buildid5.... ......................@.0@.pdata.......0......................@.0@.xdata.......P......................@.0@.bss.........p........................`..edata...............$..............@.0@.idata........... ...&..............@.0..CRT....X............F..............@.@..tls....h............H..............@.`..rsrc................J..............@.0..reloc...............N..............@.0B/4......$............R..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):271488
Entropy (8bit):6.604480985205175
Encrypted:false
SSDEEP:
MD5:0925FFD2603AF79C1D20A7DA9E831149
SHA1:46E11511763B9F25B6B063786E6F0A79DFF40084
SHA-256:A4D07F3F861EA7F399D32B63E7E8A5C7317C87434197EBA76BA23F64435C2912
SHA-512:1E31F7197BB004ECE9F4052B9D4434A7B08CAF31CB8671824EE166C857E9985190404E3E7C645EBC73DC3E8A8A32DE3579904A6F6F063A80F42FED276B267CB6
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d................. ...........................@.............................p............`... ......................................................@..........0.......hN...P.............................. 0..(....................................................text...............................`.P`.data...............................@.`..rdata..............................@.`@.buildid5...........................@.0@.pdata..0...........................@.0@.xdata..............................@.0@.bss....p.............................`..edata..............................@.0@.idata..............................@.0..CRT....X.... ......................@.@..tls....h....0......................@.`..rsrc........@......................@.0..reloc.......P......................@.0B/4...... ....`......................@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):253568
Entropy (8bit):6.620667830636001
Encrypted:false
SSDEEP:
MD5:670A3A9193301E98742C7EBC3ECBC7FB
SHA1:F52C03728E1C83F991ED45879F53388BC78D1A20
SHA-256:3B78C29965BBD77FD90C8963A55B01EAC2AD6AAF1525B64EC4421243E45BD4D0
SHA-512:5F8A045C4BF5284A35535EB7314EA47AFAD6522589B97C85DF106B88CB1758CAB83D7CF30E693ADE9286C581466E4230DC22DD2FFEDAE941D11F0AA1AC6D113D
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...X.`............ .....|.....................@............................. ......p.....`... ..............................................................p..p.......hN...........`...................... ...(...................d................................text....{.......|..................`.P`.data...............................@.`..rdata..............................@.`@.buildid5....`.......B..............@.0@.pdata..p....p.......D..............@.0@.xdata..X............T..............@.0@.bss....p.............................`..edata...............d..............@.0@.idata...............f..............@.0..CRT....X...........................@.@..tls....h...........................@.`..rsrc...............................@.0..reloc..............................@.0B/4......$...........................@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):41088
Entropy (8bit):6.482266003890472
Encrypted:false
SSDEEP:
MD5:D9040F710750FBB0226CE7B66892D692
SHA1:9B98F244F364806B9FFF387B026F185DC8B95CAE
SHA-256:B3C989CC971CC74CE24DEB6A48B1B1024D465FD2B54BD35322782950B5F46D06
SHA-512:ED82803CCB6022E0B0BBD3049CC68A1030EE7F16C963F3C0B7BF7645093F7C6972FBAB06567ED731CD434035662177186552417D5D8EC87D554E4FFC00482592
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...2.0..R......... ....."...L.................@..........................................`... .................................................h............p.......R..hN......l....`...................... ...(...................,................................text....!......."..................`.P`.data...X....@.......&..............@.P..rdata.......P.......(..............@.P@.buildid5....`.......0..............@.0@.pdata.......p.......2..............@.0@.xdata...............6..............@.0@.bss..................................`..edata...............:..............@.0@.idata..h............<..............@.0..CRT....X............F..............@.@..tls....h............H..............@.`..rsrc................J..............@.0..reloc..l............N..............@.0B/4...... ............P..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):66688
Entropy (8bit):6.56692680791675
Encrypted:false
SSDEEP:
MD5:2D251C95BBCDE8703A269E5CBEA214B9
SHA1:764D7ECE6CA85D0240C08760F60A6AEFA3B8E6CB
SHA-256:15051B7074F253F1ECB84D44073913DB47FCF0F9C1CFE46541A1E778A967A561
SHA-512:76B993E646434D6440F3870743F92F71A5C39742573BE6FAA346DE892254E8AC05DC4FA68211F7A785777F3E57FB5AE0338906E5D7B4693BB8BB3FAAC04FB727
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...2.0............ .....x.....................@.............................p............`... .................................................4....@..........4.......hN...P..t........................... 0..(.......................`............................text....w.......x..................`.P`.data................|..............@.P..rdata...............~..............@.`@.buildid5...........................@.0@.pdata..4...........................@.0@.xdata..............................@.0@.bss....`.............................`..edata..............................@.0@.idata..4...........................@.0..CRT....X.... ......................@.@..tls....h....0......................@.`..rsrc........@......................@.0..reloc..t....P......................@.0B/4...... ....`......................@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):248960
Entropy (8bit):6.499818192112178
Encrypted:false
SSDEEP:
MD5:7E2F2E3DED6C19E41A5B16F6C97CCD58
SHA1:18FF4F137268277F4A5434248D7DDC1B40F34B94
SHA-256:8F3D444EAD072B1991A9C1B570BE8528B4B660D039E3084ECF6F35656389E344
SHA-512:8BBB4B0E11857242FE7362307B74115EA851E93C96AAC466B91E6DAA241216079CFE5CF51EB355A523FF38E2E2BDF2C7BC70F44681E4D9FFAE616C6943570103
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...2.0..~......... .........x.................@.............................@......./....`... ..............................................................`.......~..hN... .......P...................... ...(...................L................................text...0...........................`.P`.data...X...........................@.P..rdata..`...........................@.`@.buildid5....P.......,..............@.0@.pdata.......`......................@.0@.xdata..T............D..............@.0@.bss..................................`..edata...............Z..............@.0@.idata...............\..............@.0..CRT....X............r..............@.@..tls....h............t..............@.`..rsrc................v..............@.0..reloc....... .......z..............@.0B/4...........0.......|..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):129664
Entropy (8bit):6.471389545481316
Encrypted:false
SSDEEP:
MD5:E9DBC0AC3DE45ED536D8DC39D1A91B37
SHA1:3C7FA20F4244535059C3284D75BABC33C8ABF275
SHA-256:413BA2727B29C6DA992FCB9B449D50FB188DD86EB0CEDEF060461D0583FFAC44
SHA-512:E044905BF58D0AB350A5FAA6586B8FB3D40C275CA600E971598C5B9E12299CEE8C94D4BBE103FC7D14D91FBB862F6F6C9C7C892AAB8A1CF384D7436BDA034590
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...2.0............ .....f.....................@.............................`.......k....`... ......................................................0..................hN...@.............................. ..(....................................................text....d.......f..................`.P`.data...X............j..............@.P..rdata...............l..............@.`@.buildid5...........................@.0@.pdata..............................@.0@.xdata..............................@.0@.bss....P.............................`..edata..............................@.0@.idata..............................@.0..CRT....X...........................@.@..tls....h.... ......................@.`..rsrc........0......................@.0..reloc.......@......................@.0B/4......(....P......................@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):444032
Entropy (8bit):6.592095195878999
Encrypted:false
SSDEEP:
MD5:1DB40FA6732345EBA408E8D90AB7B6CE
SHA1:D7D9E3F2EB1871DFADD67A82DC05B25299A091BE
SHA-256:0BE5CE88291AD929E9E73396B3128F83CE5F8C2BFC081F6AD44E17518E61D697
SHA-512:15809EDEADD1F45088E6A0A2C97E6C56650CAB8DC92F56802D43828CAE2F26BF83A46F565F02ACD762A1E042DC647A972ABD71BE54AFE71689C1AF6165668D40
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d........x......... .........r.................@.............................@............`... ..................................................#...........0..@ ...x..hN... ....... ...................... ...(....................................................text...x...........................`.P`.data...............................@.`..rdata...L.......N..................@.`@.buildid5.... ......................@.0@.pdata..@ ...0..."..................@.0@.xdata... ...`..."... ..............@.0@.bss.... .............................`..edata...............B..............@.0@.idata...#.......$...D..............@.0..CRT....X............h..............@.@..tls....h............j..............@.`..rsrc................l..............@.0..reloc....... .......p..............@.0B/4...... ....0.......v..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):42624
Entropy (8bit):6.419527502830297
Encrypted:false
SSDEEP:
MD5:9E539B32DFEA35D81E974729E83034C9
SHA1:7CADE9CC86A64507B5B1F6D065EF763D96751B42
SHA-256:8A16AF488994C3123C439C12EEAABEAD228C522352CE1D55D34F857943A57F05
SHA-512:CC2C723291B65335C08673F73DA93EC4C398C6CBC7FF7D43722C05FDC6203B062F00D3FE1CC21B2C49C73A3A1D17322C91A2E393E6E562FA7767E5E27E83F2D5
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...2.0..X......... .....&...R.................@....................................>.....`... ..............................................................p.......X..hN......l....`...................... ...(...................<................................text...p$.......&..................`.P`.data...X....@.......*..............@.P..rdata..0....P.......,..............@.P@.buildid5....`.......6..............@.0@.pdata.......p.......8..............@.0@.xdata..0............<..............@.0@.bss....P.............................`..edata...............@..............@.0@.idata...............B..............@.0..CRT....X............L..............@.@..tls....h............N..............@.`..rsrc................P..............@.0..reloc..l............T..............@.0B/4...... ............V..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):43648
Entropy (8bit):6.465601399689144
Encrypted:false
SSDEEP:
MD5:1D4042EA33FE3A84D510CFE97D591614
SHA1:7260C483462B9CE83FF5535F5345F3B39B996853
SHA-256:CCD79CCCCCBB9D9A88E7456269D50F096FB930D2531C7DD80CD7475B41DBA671
SHA-512:4A086CC5618952B677840B8F89DC0426E0F6F6A1A9AA2F1A186CFE41F07B8999D08ADEF6C2D43A5C25436D9B3CAA43D0B785FC3CD64921062D3188B33730F72C
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...2.0..\......... .....*...V.................@.....................................g....`... .................................................D............p.......\..hN......l....`...................... ...(...................L................................text...@).......*..................`.P`.data...X....@......................@.P..rdata.......P.......0..............@.P@.buildid5....`.......:..............@.0@.pdata.......p.......<..............@.0@.xdata..8............@..............@.0@.bss....P.............................`..edata...............D..............@.0@.idata..D............F..............@.0..CRT....X............P..............@.@..tls....h............R..............@.`..rsrc................T..............@.0..reloc..l............X..............@.0B/4...................Z..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):246912
Entropy (8bit):6.503528693523133
Encrypted:false
SSDEEP:
MD5:69FCF10E91F03D17EBD4EE9C62AF4D59
SHA1:2AECA5CB07D2FCD8145F5BE14DA8100584282BEC
SHA-256:C4EF56FEAA31ECB80809FC3828DB594D39E7D5E3B90D2A419F66E5163F5778A9
SHA-512:537980FCD5D8382F1404DD174E8FDF9F6F710558CC125DAAEB2EBE28E18E2ADA220FFE3E715953C63718B744C02701DE51F4DEFFD834A404200E229D0EFDE11D
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...2.0..v......... .........p.................@.............................@............`... ..............................................................`.......v..hN... ..d....P...................... ...(.......................@............................text...............................`.P`.data...X...........................@.P..rdata..............................@.`@.buildid5....P.......&..............@.0@.pdata.......`.......(..............@.0@.xdata..<............>..............@.0@.bss..................................`..edata...............T..............@.0@.idata...............V..............@.0..CRT....X............j..............@.@..tls....h............l..............@.`..rsrc................n..............@.0..reloc..d.... .......r..............@.0B/4...........0.......t..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):236672
Entropy (8bit):6.637737766207423
Encrypted:false
SSDEEP:
MD5:FA7C1852F1D03A4057D1CA9CE4B6D889
SHA1:A851A05088509A607D3DC3BF2DA0D7D1745490BB
SHA-256:43A215CC15153885FA34C24E8BCA5829ADB2C4941005AAB07AE758D0EC2BBB4A
SHA-512:994A8D65FC2AD87E651B367294D5A75BB0F4C28A351D7450A45ECF7808C0FBF831679F980039E30DA826B768DC1F165A3060F90EC5AD05C9F5391DC10A8D9657
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...X.`..N......... .....N...H.................@.....................................G....`... ......................................p.......................@.......N..hN...........0...................... ...(...................<................................text....M.......N..................`.P`.data........`.......R..............@.`..rdata.......p.......T..............@.`@.buildid5....0......................@.0@.pdata.......@......................@.0@.xdata..\....P......................@.0@.bss....p....`........................`..edata.......p.......$..............@.0@.idata...............&..............@.0..CRT....X............@..............@.@..tls....h............B..............@.`..rsrc................D..............@.0..reloc...............H..............@.0B/4...... ............L..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):41600
Entropy (8bit):6.4520591540326375
Encrypted:false
SSDEEP:
MD5:1164BD0CAB11293D6EB684120618023B
SHA1:7798F116B04D0A58BFA5C14C8CA2556C71AE7D96
SHA-256:8687A2A9998F5126DEB9906743C1B69F0A284BCEF1818356C18413B377D95895
SHA-512:57C4FFD0B2042822ED31CC1DC20C9602DCA2633FD79468562118F697C982FBEF1FEFCA0FB8E8181FBBE8719FD594A8FA5CA70EC77E9B8FFD9081039030ED1112
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...2.0..T......... ....."...N.................@.....................................I....`... ..............................................................p.......T..hN......l....`...................... ...(.......................@............................text....!......."..................`.P`.data...X....@.......&..............@.P..rdata.......P.......(..............@.P@.buildid5....`.......0..............@.0@.pdata.......p.......2..............@.0@.xdata..0............6..............@.0@.bss....P.............................`..edata...............:..............@.0@.idata...............<..............@.0..CRT....X............H..............@.@..tls....h............J..............@.`..rsrc................L..............@.0..reloc..l............P..............@.0B/4...... ............R..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):66688
Entropy (8bit):6.56644167376216
Encrypted:false
SSDEEP:
MD5:0AF752F1B17694B7566126F369274233
SHA1:28B86F99520EE9C068320A8BA8BF1469B8E8D858
SHA-256:F144BC65689A4E09E87CA184B49FBDB086F558785B5B059270FE4960F6199570
SHA-512:E716A890781E0F42A8AA9360B61B6A3939C792BC60062BD66391EF2CBB3E98FB62386172966499CDB86F05CF2BE87D0BD367247E99CADEDE6B030F4700C20D4F
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...2.0............ .....x.....................@.............................p............`... ......................................................@..........X.......hN...P..x........................... 0..(.......................X............................text....v.......x..................`.P`.data................|..............@.P..rdata.. ............~..............@.`@.buildid5...........................@.0@.pdata..X...........................@.0@.xdata..............................@.0@.bss....`.............................`..edata..............................@.0@.idata..............................@.0..CRT....X.... ......................@.@..tls....h....0......................@.`..rsrc........@......................@.0..reloc..x....P......................@.0B/4...........`......................@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):43136
Entropy (8bit):6.426441966882562
Encrypted:false
SSDEEP:
MD5:CC5A3C76DAE55D76056316E16FB97CD4
SHA1:7BCA94DB59990152D22C64A8E9E986450A1D693E
SHA-256:257983D75028E70A2D2EFEB53C96D7E2AF929C5D801F0AE600A89936BFB313FC
SHA-512:F50645A10815902F641A3EFC395491B78684723E8B714E987EBDB505C64377B3ADB252277CF163F1DF0DAFEA9F94D3EFF633FBD38CD0031BCDB87776BF472D0A
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...2.0..Z......... .....(...T.................@..........................................`... ..............................................................p.......Z..hN......p....`...................... ...(...................D................................text...P&.......(..................`.P`.data...X....@.......,..............@.P..rdata.......P......................@.P@.buildid5....`.......8..............@.0@.pdata.......p.......:..............@.0@.xdata..$............>..............@.0@.bss....P.............................`..edata...............B..............@.0@.idata...............D..............@.0..CRT....X............N..............@.@..tls....h............P..............@.`..rsrc................R..............@.0..reloc..p............V..............@.0B/4...................X..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):67200
Entropy (8bit):6.559709993652496
Encrypted:false
SSDEEP:
MD5:229F64E8705E6FD623D6FE52BF6C882C
SHA1:0EB9BEAF3ACC9F45AD316580507F26D737ECA2F3
SHA-256:9C6C414F958FA69EA0ECF2E4FCF1C55FBFF54D93FB4FF36CC99C68F1DAACF77D
SHA-512:11180F6AE44204163792D23B7595B714F71A402406916BDFCC70867A9FCDD5EAD192133BD5C8A2F4942743AFFD2CBA702BFB58FDA1EA9715542E76EC340A5B83
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...2.0............ .....r.....................@.............................p.......<....`... ......................................................@..................hN...P.............................. 0..(....................................................text....q.......r..................`.P`.data...X............v..............@.P..rdata...............x..............@.`@.buildid5...........................@.0@.pdata..............................@.0@.xdata..............................@.0@.bss....`.............................`..edata..............................@.0@.idata..............................@.0..CRT....X.... ......................@.@..tls....h....0......................@.`..rsrc........@......................@.0..reloc.......P......................@.0B/4...... ....`......................@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):81536
Entropy (8bit):6.500220254720336
Encrypted:false
SSDEEP:
MD5:1FE1FF5D732FC81082EFAAD6BA2FF411
SHA1:455D3329AB4035EFFB211B563F5345F1B7DD46F9
SHA-256:CAF473AF5A52AB53D9B65708375EF445D16E527D6B8303CDE8D477DFF340A984
SHA-512:B0BC586D5C35ACF5573EF3C8293231C88741597250B43694CB3797C15A7FEDB0280F0DF1F7E82C77C4D7C020D868D57CDCD68FC48E9B9B6DD643D0FF728DE101
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...2.0............ ...........................@....................................&@....`... ......................................@.......P..........................hN......|........................... p..(....................R..h............................text...............................`.P`.data...............................@.P..rdata..p...........................@.`@.buildid5...........................@.0@.pdata..............................@.0@.xdata..............................@.0@.bss....@.... ........................`..edata.......@......................@.0@.idata.......P......................@.0..CRT....X....`......................@.@..tls....h....p......................@.`..rsrc...............................@.0..reloc..|...........................@.0B/4..................................@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):61056
Entropy (8bit):6.5565249005296025
Encrypted:false
SSDEEP:
MD5:ECEB718B6C5ACAE1F900DFDD82EB21FF
SHA1:29E248B8C4EACE69D0D99050C2471B2C7AA61C3E
SHA-256:A43969192C3B114FF2F14FBFA89960313EFF352CA0E887CD4CCA78D76CBC0218
SHA-512:FA00344D0242995DDFA14A977B109197C6EB7F38C13CB70960D8CF6D8BDD09C001101F95462B22B73E506C131ECF86D9429D478FC5D63E1E5215239A28D25B09
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...2.0............ .....b.....................@.............................P......[+....`... ...................................................... ..........l.......hN...0..x........................... ...(...................h................................text....`.......b..................`.P`.data...x............f..............@.`..rdata..P............j..............@.`@.buildid5............z..............@.0@.pdata..l............|..............@.0@.xdata..\...........................@.0@.bss....`.............................`..edata..............................@.0@.idata..............................@.0..CRT....X...........................@.@..tls....h...........................@.`..rsrc........ ......................@.0..reloc..x....0......................@.0B/4......$....@......................@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):227456
Entropy (8bit):6.308926545220424
Encrypted:false
SSDEEP:
MD5:EC4F1F07B809A724DA0FB92B04E3C1C2
SHA1:EC2816CC553F6B44478AAE95C38FCD34227A469E
SHA-256:642440F5D22067AF92D7FA472395D22FF0D7FD23FA677458BEF4E6F598656943
SHA-512:6A464EB50933B51F70921A24D4275F8FA9A61E68DF94D5247AEE58457C00EE2DCA09DBE599E6EBB61A89DA691A4848A78A727E1C12905434C97600E803729F3F
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...2.0..*......... .....d...$...8.............@.....................................f....`... .............................................................. .......*..hN.................................. ...(.......................P............................text... c.......d..................`.P`.data...............h..............@.`..rdata.. ...........................@.`@.buildid5...........................@.0@.pdata....... ......................@.0@.xdata.......0......................@.0@.bss.....6...@........................`..edata..............................@.0@.idata..............................@.0..CRT....X...........................@.@..tls....h............ ..............@.`..rsrc................"..............@.0..reloc...............&..............@.0B/4...................(..............@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):1730688
Entropy (8bit):6.381704755219263
Encrypted:false
SSDEEP:
MD5:0396DB1A32B8522FF751FAA3A1A2B794
SHA1:AF2FBE458DE8593327E59BB9CF80D7547F7B0EC5
SHA-256:318A82D3307541AD1298AB9D88F4146DD9C5FFC5DC88E089C9C8771A9616B0E0
SHA-512:FA3C8B525B361DBD1977262B5D3B6125FE23F2F0014F8809893159E0D0ABC61D8EEE9290D72366EFAACF882FB28E5A6D992F496E1CC20214BA4AA8DCE525E111
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....(............ .....".....................@.............................p............`... ......................................p...............0.......`..........hN...@..t....P...................... ..(.......................h............................text...8 ......."..................`.P`.data...h4...@...6...&..............@.`..rdata...............\..............@.`@.buildid5....P.......*..............@.0@.pdata.......`.......,..............@.0@.xdata...J...@...L..................@.0@.bss..................................`..edata.......p.......V..............@.0@.idata..............................@.0..CRT....X...........................@.@..tls....h.... ......................@.`..rsrc........0......................@.0..reloc..t....@......................@.0B/4...... ....`......................@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
Category:dropped
Size (bytes):77440
Entropy (8bit):6.635387856577154
Encrypted:false
SSDEEP:
MD5:E8E0D6F59D0F1368B8C2244BF00BD3D1
SHA1:5F640045EEB8A3D01A6BCA43259444546978A54B
SHA-256:D9C32437B19649BE4FF33C90785C5B5BC1FE861B27180ECF1A17B1CF023BB34F
SHA-512:A120A47ED914EBD387C7A665B7BE4FA8543F4408965E103314A4490811F9D0BD734B9942936C586D12D90715A1AED390AE8FAF301562B6EC4782B7BBD57EE1AD
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...2.0............ ...........................@.........................................`... ...................................... .......0..0....`..................hN...p.............................. P..(....................2..h............................text...0...........................`.P`.data...............................@.`..rdata..............................@.`@.buildid5...........................@.0@.pdata..............................@.0@.xdata..............................@.0@.bss....`.............................`..edata....... ......................@.0@.idata..0....0......................@.0..CRT....X....@......................@.@..tls....h....P......................@.`..rsrc........`......................@.0..reloc.......p......................@.0B/4...... ...........................@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:gzip compressed data, from Unix, original size modulo 2^32 245760
Category:dropped
Size (bytes):163613
Entropy (8bit):7.997326609872939
Encrypted:true
SSDEEP:
MD5:ABEA8A7069192A758775EC928D70FDE2
SHA1:A3F9599ED2893EF777B06D0646CEC894A39A3CB8
SHA-256:D100C12EB65F50FB90B52C95F7B09A852005EBFE91B4D0517313CE75AE185C56
SHA-512:C11EE77D44161CFEC27F49D25D3012AE2B3E77534945883E7F1B1C173A317E261DBC42D3901861785AD5AD1E9968DBB1FA7E4722396DBF9BBEC2F80D255281D7
Malicious:false
Reputation:unknown
Preview:.............l'?.6...>afffffffff.................U....j-Kk..g.y........2..o,.......\.....?m&V6FvFV.6.& F&f6F6 B......-n..F..>.......}........I1......X....../..Vf......(.w.72vps.w.....;.[.vv....gb.'u..E.l.l.@...,....?JQ^....._.^JRT...X._....^.T ..#)Q!U.....l.?..yr./.q.).H.V.`.b.`...A.4 ..; ...FE.b..a.bgx.i......]I...tG.....,<<]8.;.|.,.1...H`B.P)...*.uL<....Z...]I.>..M.2...}.z.?..D....uN.@......\.L._..l.<.....9..j2<.H)p ..KXL....z(.1M.m.n`..FdG.<._..t.ZG........ .6.......NJ...q..d..).......c..;....^..&#1AW.myw..W.b......S...8t..u........*...[/QSRS.~.........5.........F.-...\2_..h...X<.[......~..|)...Q.. .c;(..b.V.k.0".g..:.:...c0.c[r..b...+/..g..e...B>4&&.o...pIfj.\..D.t.H.BX.$............f>.S@........'...v]'..".................f..L..0....\.hT...../.=W...<EMM...D..r..0.. ..r./..{:W....f........Po9Gl.T..Q...v...w..Ld..{+.y......:...y..ek.x.Q .J.T.g3.\...v5..6....W....9......mj;.g...j5.'..+.. ...k.i.... ^..*.a.....%. '2...V".a.%./..8.............
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:TrueType Font data, 13 tables, 1st "GDEF", 34 names, Unicode, Copyleft 2002, 2003 Free Software Foundation.
Category:dropped
Size (bytes):256627
Entropy (8bit):6.580604759985105
Encrypted:false
SSDEEP:
MD5:5B972D739418FF7A17E60833872203A0
SHA1:97822C7B09EC39DD9175C91E5A98ABE2CD85DE6C
SHA-256:3259367EABA45A032D6445ACB8640B94540140F13B8AB90654D6D3F06032B812
SHA-512:109FAE6980437C73D9313D494715CEA000D194977A1993616C8031B2E7BF0B66DFF61A5DA1F19896A8FD1377466CAA8FBA61662790D28585659D9ADCAF4ECC5C
Malicious:false
Reputation:unknown
Preview:...........PGDEFlG<.........OS/2K>.b.......Vcmap.......X....cvt .!.y..&l....gasp......&p....glyf8?....&x..:.head.fVS..aP...6hhea......a....$hmtx...G..a....4loca.R.........8maxp...]....... name.J.....8...NpostEJ........E...................................<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<..<<
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:TrueType Font data, 12 tables, 1st "OS/2", 34 names, Unicode, Copyleft 2002, 2003 Free Software Foundation.
Category:dropped
Size (bytes):64228
Entropy (8bit):6.5888638135491036
Encrypted:false
SSDEEP:
MD5:4872B1AD48BE5D880500E39458E95AA6
SHA1:5E338E7795DFB8238B2F9ED2D38FBBB129CBF9FC
SHA-256:42F28331AF81B901B0045AD1AF5EB2353D599AFDE497DBAB7E6F80D7A3E3B2C6
SHA-512:0A71FD811CED0D2CAC77A2DB5DA026599B37F49E4BE97ADC71EEE7911A27A71A51B75F135177C4F5D69EF2823A52FD4114DBF6F9BDE36966A845302EA5DEFE0D
Malicious:false
Reputation:unknown
Preview:...........@OS/2...p.......Vcmap.......$....cvt .!.y...0....gasp.......4....glyfT......<....head..........6hhea.\.....L...$hmtx..}e...p....loca.......4....maxp.A......... name.......8...spostM..x......7...........................1................*.P. J........PfEd. . .......Z...c.............................................v.@...6...~......................._.....................!.(.+...3 . . . " & 0 : D . .!""."."."."`"e%..A.......6.<.>.A.D.O......... .............................................!.(.*.-.3 . . . & 0 9 D . .!""."."."."`"d%..9.........8.>.@.C.F...............)...o.............g.e.c.`.^.........u.q.k.j.i.e.....~.u.m.d............Q.N...|...................R...................................................................................................................................................}|y~srg................................. !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`a..................................pcdh.v.nj.ti....q..fu....
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:XML 1.0 document, ASCII text
Category:dropped
Size (bytes):167
Entropy (8bit):5.252157284286192
Encrypted:false
SSDEEP:
MD5:0F8768E483B120F21BE0A3CF65440039
SHA1:421307A45FEA7CF1D203DF2AF17920BC29443376
SHA-256:70DC25DE57E7C3DF2B4D90EF3B148439D8D5988C17CA29CE306A5B9557FF2249
SHA-512:FF2882B1A33E30EE87BC022F4E131C762E444C597D2FE1AD2681B263EB17C83787C803470402DE9054E10F82A6307A7A3DD1FC2ACB448BCF05D4A8D2B0C4DF0A
Malicious:false
Reputation:unknown
Preview:<?xml version="1.0"?>.<!DOCTYPE Theme PUBLIC "-//VideoLAN//DTD VLC Skins V2.0//EN" "skin.dtd">.<catalog xmlns="urn:oasis:names:tc:entity:xmlns:xml:catalog">.</catalog>
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:exported SGML document, ASCII text
Category:dropped
Size (bytes):10662
Entropy (8bit):3.8895942984868164
Encrypted:false
SSDEEP:
MD5:DFD78BDFE8EFD8B0E361D1FC3BB44B55
SHA1:3F3A0898F5CD5ED19E24067641B33448DCB247FD
SHA-256:FDAB95160FAA87AF249DBF244D4177690359038D648B058D8C68D4FBDA0C55BE
SHA-512:13BD1997FBF5F425580077E644F00367742E7A37CF4E000652485B61276123465C1E2C5C78458D2BD37E0ABC839E6F3920A2FAAB1EA3294971DBB32EDDB29F44
Malicious:false
Reputation:unknown
Preview: version 2.0.-->...<!ELEMENT Theme (ThemeInfo,(Include|IniFile|Bitmap|BitmapFont|Font|PopupMenu|Window)*)>. <!ATTLIST Theme. version CDATA #REQUIRED. tooltipfont CDATA "defaultfont". magnet CDATA "15". alpha CDATA "255". movealpha CDATA "255". >.. main elements -->.<!ELEMENT IniFile EMPTY>. <!ATTLIST IniFile. id CDATA #REQUIRED. file CDATA #REQUIRED. >.<!ELEMENT Include EMPTY>. <!ATTLIST Include. file CDATA #REQUIRED. >.<!ELEMENT Bitmap (SubBitmap)*>. <!ATTLIST Bitmap. id CDATA #REQUIRED. file CDATA #REQUIRED. alphacolor CDATA #REQUIRED. nbframes CDATA "1". fps CDATA "0". loop CDATA "0". >.<!ELEMENT SubBitmap EMPTY>. <!ATTLIST SubBitmap. id CDATA #REQUIRED. x CDATA #REQUIRED. y CDATA #REQUIRED.
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:exported SGML document, ASCII text, with very long lines (303), with CRLF line terminators
Category:dropped
Size (bytes):32210
Entropy (8bit):4.839187620417922
Encrypted:false
SSDEEP:
MD5:ED4E093479BAD28F7E3637D2DB8E8383
SHA1:65C3A5E38E3DBE3F80B8F8146B62BF834D9B3943
SHA-256:9B4AC7EB31188764F3E4D88BC15C700AB7C2645D0CD78E5012BE13AA40588722
SHA-512:E4D0088A8B0B09D45E77B2FC6BC096D1DBCC504C8E56AC46C663CD5AA635EF15C2A76E74D089B231B09BACCED24AE99DA99B47D8265E434EAB60DCC1ADF95EB7
Malicious:false
Reputation:unknown
Preview:<!DOCTYPE Theme PUBLIC "-//VideoLAN//DTD VLC Skins V2.0//EN" "skins.dtd">....<Theme version="2.0" magnet="9" alpha="255">.. <ThemeInfo name="Winamp2" author="See README.txt in the skin file" />.... <Bitmap id="main" file="main.bmp" alphacolor="#FF0001" />.. <Bitmap id="cbuttons" file="cbuttons.bmp" alphacolor="#FF0001">.. <SubBitmap id="previous_up" x="0" y="0" width="23" height="18" />.. <SubBitmap id="previous_down" x="0" y="18" width="23" height="18" />.. <SubBitmap id="play_up" x="23" y="0" width="23" height="18" />.. <SubBitmap id="play_down" x="23" y="18" width="23" height="18" />.. <SubBitmap id="pause_up" x="46" y="0" width="23" height="18" />.. <SubBitmap id="pause_down" x="46" y="18" width="23" height="18" />.. <SubBitmap id="stop_up" x="69" y="0" width="23" height="18" />.. <SubBitmap id="stop_down" x="69" y="18" width="23" height="18" />.. <SubBitmap id="next_up" x="92" y="0" width="22" height="18" />..
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows, Nullsoft Installer self-extracting archive
Category:modified
Size (bytes):243390
Entropy (8bit):7.271827494865009
Encrypted:false
SSDEEP:
MD5:CF93BCBABD558CF3A4643084EC339248
SHA1:B1157A1A90AE5681BF9B1BC91A76A02BCB7C0358
SHA-256:9688E690947D9E5FA9D0F871C39742E29EF14F391D9301FC82C6EB7F7534F916
SHA-512:E3B9B2065DB071E862D3AF20DC2AC995A4DCE01C60B148395887EF530ACDD0668F64FA5D5A6D40ADF0E6F850A4C4251BF74382BFDE9ED8EE51B9645AE635BB34
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...<.J_..............."............HF............@.................................._....@... ..............................@...........l...........~..hN...........................................................................................text...X........................... .0`.data...............................@.`..rdata..Lv.......x..................@.`@.bss.... ....@........................`..idata.......@......................@.0..ndata...@...`.......(..............@.0..rsrc....l.......n...*..............@.0.........................................................................................................................................................................................................................................................................................................................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:ASCII text, with CRLF line terminators
Category:modified
Size (bytes):22193
Entropy (8bit):4.7769989730028
Encrypted:false
SSDEEP:
MD5:2919ED2AFC1C36B6DF363CF0076C6EED
SHA1:85EBADE8ABC5AF3737C07A68316B20232A97769F
SHA-256:8D5516220ABB5309D96F0344425D8606758BFE2EBB60DD946F84BA20683A97CA
SHA-512:978A9AA5F285357250E7CF3792432A3B66DDB7DD95437D13846F66211AA0DA572F59FAB6518DAEA95C6EEE022FF2EB80653343D5F410100C6D452569CF9B9DF1
Malicious:false
Reputation:unknown
Preview:vlc.exe..vlc-cache-gen.exe..axvlc.dll..libvlc.dll..libvlccore.dll..npvlc.dll..AUTHORS.txt..COPYING.txt..NEWS.txt..README.txt..THANKS.txt..plugins\access\libaccess_concat_plugin.dll..plugins\access\libaccess_imem_plugin.dll..plugins\access\libaccess_mms_plugin.dll..plugins\access\libaccess_realrtsp_plugin.dll..plugins\access\libaccess_srt_plugin.dll..plugins\access\libaccess_wasapi_plugin.dll..plugins\access\libattachment_plugin.dll..plugins\access\libbluray-awt-j2se-1.3.2.jar..plugins\access\libbluray-j2se-1.3.2.jar..plugins\access\libcdda_plugin.dll..plugins\access\libdcp_plugin.dll..plugins\access\libdshow_plugin.dll..plugins\access\libdtv_plugin.dll..plugins\access\libdvdnav_plugin.dll..plugins\access\libdvdread_plugin.dll..plugins\access\libfilesystem_plugin.dll..plugins\access\libftp_plugin.dll..plugins\access\libhttps_plugin.dll..plugins\access\libhttp_plugin.dll..plugins\access\libidummy_plugin.dll..plugins\access\libimem_plugin.dll..plugins\access\liblibbluray_plugin.dll..plugi
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (console) x86-64, for MS Windows
Category:dropped
Size (bytes):144000
Entropy (8bit):7.085234556754439
Encrypted:false
SSDEEP:
MD5:C314F48471D34BC89863326324D00B8B
SHA1:D245A30303952F5573DB6AA1C5E8F72B5A945BD3
SHA-256:80B33A61CD53F82DD7F784310842FB1A8F28909A1F10E7A1ABBFCDA3794EB759
SHA-512:82E994AB0685D075CD13F72D981FE3D2759EFD58DACCF032ABF311F51A52BE0168032118665720AABFE8455FE748D4F931B3A8E8C20A668DA12AFD7F596B38AD
Malicious:false
Antivirus:
  • Antivirus: ReversingLabs, Detection: 0%
  • Antivirus: Virustotal, Detection: 0%, Browse
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d................./............................@.....................................>....`... .............................................. .......P...(..............hN.................................. @..(...................."...............................text...x...........................`.P`.data...(...........................@.P..rdata..p...........................@.`@.buildid5...........................@.0@.pdata..............................@.0@.xdata..............................@.0@.bss..................................`..idata....... ......................@.0..CRT....h....0......................@.@..tls....h....@......................@.`..rsrc....(...P...*..................@.0./4..................................@.0B................................................................................................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32+ executable (GUI) x86-64, for MS Windows
Category:dropped
Size (bytes):989312
Entropy (8bit):6.35182851806343
Encrypted:false
SSDEEP:
MD5:3740507A1DC4FF4CB5C6E52652C10C20
SHA1:B2C8A0A736FE81C101F4AB4CD6BE8099C3F902B3
SHA-256:6A72CC8649A63B017844C4C1F3885A250D1A982FFE5F1E58B6F1432FE9198E62
SHA-512:D5299859A6121C6AE5813BE61648CA1F005970EBE34A8217D05B570FFBD4651F64AD7B3A7BF5129E708E07B36E097333F754B213E73D5FE9246347AFD8FA3C22
Malicious:false
Antivirus:
  • Antivirus: ReversingLabs, Detection: 0%
  • Antivirus: Virustotal, Detection: 0%, Browse
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.............................................@.....................................]....`... .........................................B............ ...(......D.......hN...P.............................. ...(...................h................................text...X...........................`.P`.data...h".......$..................@.`..rdata..............................@.`@.buildid5...........................@.0@.pdata..D...........................@.0@.xdata..p...........................@.0@.bss..................................`..edata..B............f..............@.0@.idata...............h..............@.0..CRT....h...........................@.@..tls....h...........................@.`..rsrc....(... ...*..................@.0..reloc.......P......................@.0B/4...........p......................@.0B................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Archive, ctime=Thu Apr 25 08:00:35 2024, mtime=Thu Apr 25 08:00:35 2024, atime=Thu Apr 25 08:00:35 2024, length=56, window=hide
Category:dropped
Size (bytes):990
Entropy (8bit):4.537163063061743
Encrypted:false
SSDEEP:
MD5:BEA4BB08BD35A3F54BC9276713EB7B12
SHA1:4583A6F52D6585B458066F5F4460AED519B7432D
SHA-256:023FEE8B4408B08A774E590E500F94ABE99FD5DAB262B6E9A258A36F5F2A2F7A
SHA-512:138E765029F0A896D9ED306EE9605C52527FC0206424F0D59F5CD66EAD1BEC9BDF39BD73C6C03E9F3F1C54F9976F0A4453D7CBB9C29135106A9A436884C7AE59
Malicious:false
Reputation:unknown
Preview:L..................F.... ....D......D......D....8............................P.O. .:i.....+00.../C:\.....................1......X.H..PROGRA~1..t......O.I.X.H....B...............J....... .P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....Z.1......X.H..VideoLAN..B......X.H.X.H...........................x .V.i.d.e.o.L.A.N.....J.1......X.H..VLC.8......X.H.X.H...........................t".V.L.C.....p.2.8....X.H .DOCUME~1.URL..T......X.H.X.H....n.......................#.D.o.c.u.m.e.n.t.a.t.i.o.n...u.r.l.......^...............-.......]............{......C:\Program Files\VideoLAN\VLC\Documentation.url..>.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.V.i.d.e.o.L.A.N.\.V.L.C.\.D.o.c.u.m.e.n.t.a.t.i.o.n...u.r.l...C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.V.i.d.e.o.L.A.N.\.V.L.C.`.......X.......142233...........hT..CrF.f4... ...............%..hT..CrF.f4... ...............%.E.......9...1SPS..mD..pH.H@..=x.....h....H.....K...YM...?................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Archive, ctime=Mon Oct 30 07:56:34 2023, mtime=Thu Apr 25 08:00:16 2024, atime=Mon Oct 30 07:56:34 2023, length=218343, window=hide
Category:dropped
Size (bytes):941
Entropy (8bit):4.530409686897329
Encrypted:false
SSDEEP:
MD5:7537E900C2BF7E71961F7A3754731ECF
SHA1:54337E5ADDAF0CBB8BE19B4736E611F38893E1AF
SHA-256:E448B741183B0E902F5A28A961AE8ECF34BC460D1799CB4AF39477074946EB56
SHA-512:A23CA465211B16BD9FD25C5389BE115620C1213A7A90721F4EAB5923575C6209EDB8E83B919E548994EB90189CAB71516C5B74E042A26F66FB5C441641965CFC
Malicious:false
Reputation:unknown
Preview:L..................F.... ............O..............T...........................P.O. .:i.....+00.../C:\.....................1......X.H..PROGRA~1..t......O.I.X.H....B...............J....... .P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....Z.1......X.H..VideoLAN..B......X.H.X.H...........................x .V.i.d.e.o.L.A.N.....J.1......X.H..VLC.8......X.H.X.H...........................t".V.L.C.....Z.2..T..^W.G .NEWS.txt..B......^W.G.X.H.............................N.E.W.S...t.x.t.......U...............-.......T............{......C:\Program Files\VideoLAN\VLC\NEWS.txt..5.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.V.i.d.e.o.L.A.N.\.V.L.C.\.N.E.W.S...t.x.t...C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.V.i.d.e.o.L.A.N.\.V.L.C.`.......X.......142233...........hT..CrF.f4... ...............%..hT..CrF.f4... ...............%.E.......9...1SPS..mD..pH.H@..=x.....h....H.....K...YM...?................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Archive, ctime=Mon Oct 30 18:40:14 2023, mtime=Thu Apr 25 08:00:37 2024, atime=Mon Oct 30 18:40:14 2023, length=989312, window=hide
Category:dropped
Size (bytes):1030
Entropy (8bit):4.486440862596909
Encrypted:false
SSDEEP:
MD5:EEAAFF8BF291E454DAC0BCA840D49EC8
SHA1:81C1244ABCE5E23730AC9F1292760FDED233B620
SHA-256:44100E1DD961FECEBCBF8EC0BEAB904AC4E0B441D0F2D42274BD86518E61D8BE
SHA-512:FC52721985B2B6C9AA3A9D7071FC812B362C4D673413F3C59C8D2B74AD0349A83C9E28A16C4EB10C5107A61675CF49806D204C458BD1AEF57B0FC5D6411C7EB5
Malicious:false
Reputation:unknown
Preview:L..................F.... ....c..h...u.<.....c..h................................P.O. .:i.....+00.../C:\.....................1......X.H..PROGRA~1..t......O.I.X.H....B...............J....... .P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....Z.1......X.H..VideoLAN..B......X.H.X.H...........................x .V.i.d.e.o.L.A.N.....J.1......X.H..VLC.8......X.H.X.H...........................t".V.L.C.....V.2.....^W.. .vlc.exe.@......^W...X.H....H.........................v.l.c...e.x.e.......T...............-.......S............{......C:\Program Files\VideoLAN\VLC\vlc.exe..4.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.V.i.d.e.o.L.A.N.\.V.L.C.\.v.l.c...e.x.e...C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.V.i.d.e.o.L.A.N.\.V.L.C./.-.-.r.e.s.e.t.-.c.o.n.f.i.g. .-.-.r.e.s.e.t.-.p.l.u.g.i.n.s.-.c.a.c.h.e. .v.l.c.:././.q.u.i.t.`.......X.......142233...........hT..CrF.f4... ...............%..hT..CrF.f4... ...............%.E.......9...1SPS..mD..pH.H@..=x.....h....H.
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Archive, ctime=Mon Oct 30 18:40:14 2023, mtime=Thu Apr 25 08:00:37 2024, atime=Mon Oct 30 18:40:14 2023, length=989312, window=hide
Category:dropped
Size (bytes):950
Entropy (8bit):4.500934383295242
Encrypted:false
SSDEEP:
MD5:5539C529EF502D9B98A8DEB46CE50CA7
SHA1:B6BA123FBE46DC1F50ACE11CF8F5D5B8AD5A0A11
SHA-256:4CB0B11EB8CCF5A0B194249F6E00ADBEE8250266B32F292BD0BF34EAD8288DDE
SHA-512:6FE2BC22EC03FC6679DBD45F5C4F6B249121306C76D58B3890FCFF8539AF48850C3D0399B34404A426515A53A5A744D5F1565A061E6150E099B356A1C68F9F7A
Malicious:false
Reputation:unknown
Preview:L..................F.... ....c..h...G.2.....c..h................................P.O. .:i.....+00.../C:\.....................1......X.H..PROGRA~1..t......O.I.X.H....B...............J....... .P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....Z.1......X.H..VideoLAN..B......X.H.X.H...........................x .V.i.d.e.o.L.A.N.....J.1......X.H..VLC.8......X.H.X.H...........................t".V.L.C.....V.2.....^W.. .vlc.exe.@......^W...X.H....H.........................v.l.c...e.x.e.......T...............-.......S............{......C:\Program Files\VideoLAN\VLC\vlc.exe..4.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.V.i.d.e.o.L.A.N.\.V.L.C.\.v.l.c...e.x.e...C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.V.i.d.e.o.L.A.N.\.V.L.C...-.I.s.k.i.n.s.`.......X.......142233...........hT..CrF.f4... ...............%..hT..CrF.f4... ...............%.E.......9...1SPS..mD..pH.H@..=x.....h....H.....K...YM...?................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Archive, ctime=Mon Oct 30 18:40:14 2023, mtime=Thu Apr 25 08:00:15 2024, atime=Mon Oct 30 18:40:14 2023, length=989312, window=hide
Category:dropped
Size (bytes):934
Entropy (8bit):4.506750466193886
Encrypted:false
SSDEEP:
MD5:AA43955631AA57B70B6387664D0B279A
SHA1:B218EDB91C862DCECECD0E4919AEC1EED5A66DC2
SHA-256:DA0F3573202089C5C85D532D1CE831C31D6D624795BC0A15F33DC69BCEE63F3C
SHA-512:D5230E634330A5DE4E3BB24479C9D50A9649722C90D1C25360FC324FC7415B3EA2E48C5A6D38D523479D8A94EA2A8E7C8A7BB3960F90D85E84893E151A77AC7B
Malicious:false
Reputation:unknown
Preview:L..................F.... ....c..h....}g.....c..h................................P.O. .:i.....+00.../C:\.....................1......X.H..PROGRA~1..t......O.I.X.H....B...............J....... .P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....Z.1......X.H..VideoLAN..B......X.H.X.H...........................x .V.i.d.e.o.L.A.N.....J.1......X.H..VLC.8......X.H.X.H............................|.V.L.C.....V.2.....^W.. .vlc.exe.@......^W...X.H....H.........................v.l.c...e.x.e.......T...............-.......S............{......C:\Program Files\VideoLAN\VLC\vlc.exe..4.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.V.i.d.e.o.L.A.N.\.V.L.C.\.v.l.c...e.x.e...C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.V.i.d.e.o.L.A.N.\.V.L.C.`.......X.......142233...........hT..CrF.f4... ...............%..hT..CrF.f4... ...............%.E.......9...1SPS..mD..pH.H@..=x.....h....H.....K...YM...?................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Archive, ctime=Thu Apr 25 08:00:35 2024, mtime=Thu Apr 25 08:00:35 2024, atime=Thu Apr 25 08:00:35 2024, length=51, window=hide
Category:dropped
Size (bytes):1005
Entropy (8bit):4.51035373967879
Encrypted:false
SSDEEP:
MD5:03F22D5C51C5470E4AE2466938FC437E
SHA1:1BCEA7AB0B455C0B499AFD55D19EA89CF2C563D0
SHA-256:9A1AFB0D3739EBB70EE97072105DF83BCF40772EE85C387C712A6ED7FE671C33
SHA-512:459343124FBD4B64FF9706533C6F3E35BF9164A6A2F3BC7F5B66AA9DC174B4AF3DE69A92771636D6D7F307A855F487A027DE731931E8B659736CA5CAB7EC475D
Malicious:false
Reputation:unknown
Preview:L..................F.... .....C......C......C....3............................P.O. .:i.....+00.../C:\.....................1......X.H..PROGRA~1..t......O.I.X.H....B...............J....... .P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....Z.1......X.H..VideoLAN..B......X.H.X.H...........................x .V.i.d.e.o.L.A.N.....J.1......X.H..VLC.8......X.H.X.H...........................t".V.L.C.....v.2.3....X.H .VIDEOL~1.URL..Z......X.H.X.H.........................T.#.V.i.d.e.o.L.A.N. .W.e.b.s.i.t.e...u.r.l.......a...............-.......`............{......C:\Program Files\VideoLAN\VLC\VideoLAN Website.url..A.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.V.i.d.e.o.L.A.N.\.V.L.C.\.V.i.d.e.o.L.A.N. .W.e.b.s.i.t.e...u.r.l...C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.V.i.d.e.o.L.A.N.\.V.L.C.`.......X.......142233...........hT..CrF.f4... ...............%..hT..CrF.f4... ...............%.E.......9...1SPS..mD..pH.H@..=x.....h....H.....K...YM...?...........
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Archive, ctime=Mon Oct 30 18:40:14 2023, mtime=Thu Apr 25 08:00:37 2024, atime=Mon Oct 30 18:40:14 2023, length=989312, window=hide
Category:dropped
Size (bytes):916
Entropy (8bit):4.526432668194708
Encrypted:false
SSDEEP:
MD5:100EBB7719A30F1A211B41B48A87810B
SHA1:C88A08CA5803D41F8BF6EBC633CEA09FD55FDCA4
SHA-256:435B09633021969A02182C4C3E378C65286951F09BA2037FBE5AF43D074CBC2D
SHA-512:6C7ACC94BF3E91EC8B74468CE5814952C8DBDBB237FA9285633165F770180BF9824723D45D5E88698124D8227FCDC8A12584EC21B61C7519169531A3A75683EA
Malicious:false
Reputation:unknown
Preview:L..................F.... ....c..h.....A.....c..h................................P.O. .:i.....+00.../C:\.....................1......X.H..PROGRA~1..t......O.I.X.H....B...............J....... .P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....Z.1......X.H..VideoLAN..B......X.H.X.H...........................x .V.i.d.e.o.L.A.N.....J.1......X.H..VLC.8......X.H.X.H...........................t".V.L.C.....V.2.....^W.. .vlc.exe.@......^W...X.H....H.........................v.l.c...e.x.e.......T...............-.......S............{......C:\Program Files\VideoLAN\VLC\vlc.exe..+.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.V.i.d.e.o.L.A.N.\.V.L.C.\.v.l.c...e.x.e...C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.V.i.d.e.o.L.A.N.\.V.L.C.`.......X.......142233...........hT..CrF.f4... ...............%..hT..CrF.f4... ...............%.E.......9...1SPS..mD..pH.H@..=x.....h....H.....K...YM...?................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32 executable (DLL) (GUI) Intel 80386 (stripped to external PDB), for MS Windows
Category:dropped
Size (bytes):7680
Entropy (8bit):4.738131570640122
Encrypted:false
SSDEEP:
MD5:20850D4D5416FBFD6A02E8A120F360FC
SHA1:AC34F3A34AAA4A21EFD6A32BC93102639170E219
SHA-256:860B409B065B747AAB2A9937F02D08B6FD7309993B50D8E4B53983C8C2B56B61
SHA-512:C8048B9AE0CED72A384C5AB781083A76B96AE08D5C8A5C7797F75A7E54E9CD9192349F185EE88C9CF0514FC8D59E37E01D88B9C8106321C0581659EBE1D1C276
Malicious:false
Antivirus:
  • Antivirus: ReversingLabs, Detection: 0%
  • Antivirus: Virustotal, Detection: 0%, Browse
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...<.J_...........#..."...........................l......................................@... ......................P..I....`.......p..X.......................,....................................................`..h............................text............................... .0`.rdata..t.... ......................@.0@.bss....L....0........................`..edata..I....P......................@.0@.idata.......`......................@.0..rsrc...X....p......................@.0..reloc..,...........................@.0B........................................................................................................................................................................................................................................................................................................................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32 executable (DLL) (GUI) Intel 80386 (stripped to external PDB), for MS Windows
Category:dropped
Size (bytes):27136
Entropy (8bit):5.98616973067504
Encrypted:false
SSDEEP:
MD5:4F25D99BF1375FE5E61B037B2616695D
SHA1:958FAD0E54DF0736DDAB28FF6CB93E6ED580C862
SHA-256:803931797D95777248DEE4F2A563AED51FE931D2DD28FAEC507C69ED0F26F647
SHA-512:96A8446F322CD62377A93D2088C0CE06087DA27EF95A391E02C505FB4EB1D00419143D67D89494C2EF6F57AE2FD7F049C86E00858D1B193EC6DDE4D0FE0E3130
Malicious:false
Antivirus:
  • Antivirus: ReversingLabs, Detection: 0%
  • Antivirus: Virustotal, Detection: 0%, Browse
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...<.J_...........#...".F...f....../4.......`....td......................................@... .................................................................x...........................Tt......................4................................text....E.......F..................`.P`.data...4....`.......J..............@.0..rdata.......p.......L..............@.`@.bss..................................`..edata...............V..............@.0@.idata...............X..............@.0..CRT....,............`..............@.0..tls.................b..............@.0..reloc..x............d..............@.0B........................................................................................................................................................................................................................................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PC bitmap, Windows 3.x format, 164 x 314 x 4, 2 compression, image size 5108, resolution 7874 x 7874 px/m, 16 important colors, cbSize 5226, bits offset 118
Category:dropped
Size (bytes):5226
Entropy (8bit):4.861618055384761
Encrypted:false
SSDEEP:
MD5:62C83E308015E087AFC979EC4CE88AF6
SHA1:478C17D2477B97F02D11DEBF0A542C141D541666
SHA-256:D13427F81EC2D123845CEE7CFE2F6C5663709444CB90713CB474E7898AE645E4
SHA-512:9580DA5FDB80F20269AAF82559629A2D62D25EE697CA2E81143283044042EECF5FEE9D7CEA236D6C670A473761CF55DEE18A9FE946B479175772A7DE94983E43
Malicious:false
Reputation:unknown
Preview:BMj.......v...(.......:................................{......................,...:...K...`...j...}....................................................u.....E.....5...............5.......5.......5.....s.5.....S.5.......C5........35........35........35........35........35........c35......C35........C35.......335.......335.......335.......335.......335.......S335......3.5.......3.5.......3.5.......3.5.......3.5.......3.5.....s.3.5.....S.3.5.....3.5.......3.5.......3.5.......3.5.......3.5.......3.5.....c.3.5.....C.3.5.......3.5.......3.5.......3.5.......3.5.......3.5.....c.3.5.....C.3.5.......C.3.5.......3.5.......3.5.......3.5.......3.5.......3.5.......S.3.5.....3.5.......3.5.......3.5.......3.5.......3.5.......3.5.......3.5..............^....S.3.5.........uTC...3...4EVx...Z..3.5........eD. 3..DUg...P....3.5.......u03.F..N....3.5.......u163..Fy..H....3.5......dC>3..Ez..D....3.5....H3.G..B....3.5..L3.5.y@..s.3.5..P3.H>..C.3.5..R3.6..:..3.5..T3.4.{6....3.5..X3.{4....3.5..X3..4z..0....3.5
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32 executable (DLL) (GUI) Intel 80386 (stripped to external PDB), for MS Windows
Category:dropped
Size (bytes):12288
Entropy (8bit):5.528984088103622
Encrypted:false
SSDEEP:
MD5:2029C44871670EEC937D1A8C1E9FAA21
SHA1:E8D53B9E8BC475CC274D80D3836B526D8DD2747A
SHA-256:A4AE6D33F940A80E8FE34537C5CC1F8B8679C979607969320CFB750C15809AC2
SHA-512:6F151C9818AC2F3AEF6D4CABD8122C7E22CCF0B84FA5D4BCC951F8C3D00E8C270127EAC1E9D93C5F4594AC90DE8AFF87DC6E96562F532A3D19C0DA63A28654B7
Malicious:false
Antivirus:
  • Antivirus: ReversingLabs, Detection: 0%
  • Antivirus: Virustotal, Detection: 0%, Browse
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...<.J_...........#..."........."..."............4c......................................@... ......................p..k.......4....................................................................................................................text............................... .0`.rdata.......0......................@.0@.bss....T ...@........................`..edata..k....p....... ..............@.0@.idata..4............"..............@.0..rsrc................*..............@.0..reloc...............,..............@.0B........................................................................................................................................................................................................................................................................................................................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32 executable (DLL) (GUI) Intel 80386 (stripped to external PDB), for MS Windows
Category:dropped
Size (bytes):10240
Entropy (8bit):5.346710195437915
Encrypted:false
SSDEEP:
MD5:DCAAA39E47A9144AE10EE67B3183F4E1
SHA1:2AF87FCEBFF57411E929DD2FCE767E9A1E4D98E1
SHA-256:DA30C0F57A8A412BDC0FCA182702F568BD91007475D1823464658FA523A4AF9F
SHA-512:D56997D74D841D01C62B7DB4150729F395B57D065A1182249483640F80720FB6DC7A457CC3A23367982F92F85E9274507D6157F698A2E22EA11266866FB1BC2C
Malicious:false
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...<.J_...........#..."............d.............xh......................................@... ......................P..l....`...............................p..@....................................................a...............................text............................... .0`.rdata.......0......................@.0@.bss....,....@........................`..edata..l....P......................@.0@.idata.......`....... ..............@.0..reloc..@....p.......&..............@.0B................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
Category:dropped
Size (bytes):36456
Entropy (8bit):7.002971768510392
Encrypted:false
SSDEEP:
MD5:764371D831841FE57172AA830D22149D
SHA1:680E20E9B98077DEA32B083B5C746D8DE35E0584
SHA-256:93DF9E969053CA77C982C6E52B7F2898D22777A8C50274B54303EAA0EF5CCDED
SHA-512:19076205EBA08DF978AD17F8176D3A5A17C4EA684460894B6A80CAE7E48FCAE5E9493FF745D88D62FD44FC17BCDA838570ADD6C38BEBE4962D575F060F1584F9
Malicious:false
Antivirus:
  • Antivirus: ReversingLabs, Detection: 0%
  • Antivirus: Virustotal, Detection: 0%, Browse
Reputation:unknown
Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..................#.....$...<...............@....(i................................+.....@... ......................p...............................@..hN..........................................................D................................text....#.......$..................`.P`.data........@.......(..............@.0..rdata.......P.......*..............@.0@.bss.........`........................`..edata.......p......................@.0@.idata...............0..............@.0..CRT....,............8..............@.0..tls.... ............:..............@.0..reloc...............<..............@.0B........................................................................................................................................................................................................................................................................
Process:C:\Users\user\Desktop\vlc-3.0.20-win64.exe
File Type:data
Category:dropped
Size (bytes):188930607
Entropy (8bit):6.737590890315396
Encrypted:false
SSDEEP:
MD5:11984DA8C6CE180C211084E372DAFA9A
SHA1:5062263238127F0D2AFDFA7C266AC9F634C8E998
SHA-256:74328BBC0746D300CA451E007ACCAB9750CF74D7559D700DCDBD0BC3DC8F2CFB
SHA-512:ADBBC059F3A4B1626002D87BABE7CE035E53CBBAD7F7AB38FD0F5EDE290933C2B9B44922C6D137F34A86F61B19035C794A7353151738F1A9076848026C638D11
Malicious:false
Reputation:unknown
Preview:J.......,.......,...........-...........;..5..........................................................&........+...-......S...=.......a+..................................................................................................................................................G...S...........iM.................._........................................................,......h-..............................................f.......`...d...j...............................................h.......k...o...}...............................................g.......~...........................~...........................j...............................................}...|...................................{.......................................................9...............z...............................................2...s...................................................................................................................................................................
Process:C:\Program Files\VideoLAN\VLC\vlc.exe
File Type:Unicode text, UTF-8 (with BOM) text
Category:dropped
Size (bytes):96872
Entropy (8bit):5.034812823516377
Encrypted:false
SSDEEP:
MD5:7B37C4F352A44C8246BF685258F75045
SHA1:817DACB245334F10DE0297E69C98B4C9470F083E
SHA-256:EC45F6E952B43EDDC214DBA703CF7F31398F3C9F535AAD37F42237C56B9B778E
SHA-512:1E8D675B3C6C9BA257B616DA268CAC7F1C7A9DB12FFB831ED5F8D43C0887D711C197EBC9DAF735E3DA9A0355BF21C2B29A2FB38A46482A2C5C8CD5628FEA4C02
Malicious:false
Reputation:unknown
Preview:.###.### vlc 3.0.20.###..###.### lines beginning with a '#' character are comments.###..[visual] # Visualizer filter..# Effects list (string).#effect-list=spectrum..# Video width (integer).#effect-width=800..# Video height (integer).#effect-height=500..# FFT window (string).#effect-fft-window=flat..# Kaiser window parameter (float).#effect-kaiser-param=3.000000..# Show 80 bands instead of 20 (boolean).#visual-80-bands=1..# Draw peaks in the analyzer (boolean).#visual-peaks=1..# Enable original graphic spectrum (boolean).#spect-show-original=0..# Draw the base of the bands (boolean).#spect-show-base=1..# Base pixel radius (integer).#spect-radius=42..# Spectral sections (integer).#spect-sections=3..# V-plane color (integer).#spect-color=80..# Draw bands in the spectrometer (boolean).#spect-show-bands=1..# Show 80 bands instead of 20 (boolean).#spect-80-bands=1..# Number of blank pixels between bands. (integer).#spect-separ=1..# Amplification (integer).#spect-amp=8..# Draw peaks in the
File type:PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows, Nullsoft Installer self-extracting archive
Entropy (8bit):7.999873560676055
TrID:
  • Win32 Executable (generic) a (10002005/4) 99.96%
  • Generic Win/DOS Executable (2004/3) 0.02%
  • DOS Executable Generic (2002/1) 0.02%
  • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
File name:vlc-3.0.20-win64.exe
File size:44'420'344 bytes
MD5:3d63e3a94c39a18f4da866b896b41e80
SHA1:c9520268936bfa6d060c8603cdee753db214d0ce
SHA256:d8055b6643651ca5b9ad58c438692a481483657f3f31624cdfa68b92e8394a57
SHA512:9dfcdeca8fbfb655d3a4a8d0297fdc7f4c34a46c1b4238436d6e51e8621cbcd866ebfbd2a738a50dccdcf18d162b213b086a5e2a720205751ae07147e800838a
SSDEEP:786432:3ESqSGUR5EpRsHXEiGxu9XjXlQGPmVaiTZiq+gB18wgMu232zhkYwWmA9d:0k1eqX6ucRX+C1xgMu232zhkYjD7
TLSH:60A7338C8E35B888C904147F60D3426B441CED336C5568A276739A72DEAF2D9375ECBB
File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...<.J_..............."............HF............@.................................._....@... ............................
Icon Hash:4e1616963371238e
Entrypoint:0x404648
Entrypoint Section:.text
Digitally signed:true
Imagebase:0x400000
Subsystem:windows gui
Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, DEBUG_STRIPPED
DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Time Stamp:0x5F4AAD3C [Sat Aug 29 19:32:12 2020 UTC]
TLS Callbacks:
CLR (.Net) Version:
OS Version Major:4
OS Version Minor:0
File Version Major:4
File Version Minor:0
Subsystem Version Major:4
Subsystem Version Minor:0
Import Hash:730491907e677638ab304e28646ba09c
Signature Valid:true
Signature Issuer:CN=DigiCert SHA2 Assured ID Code Signing CA, OU=www.digicert.com, O=DigiCert Inc, C=US
Signature Validation Error:The operation completed successfully
Error Number:0
Not Before, Not After
  • 14/12/2020 01:00:00 19/12/2023 00:59:59
Subject Chain
  • CN=VideoLAN, O=VideoLAN, L=Paris, C=FR
Version:3
Thumbprint MD5:0E5EA08681034EBE89728706556954B1
Thumbprint SHA-1:BCB40C7D23C9DB41766C780B5388FB70F3D570BF
Thumbprint SHA-256:450F7ADBC34DEFB85C2D170F0AF534DE61D42A143F59D18CF9FA6410197BA4EE
Serial:0407ABB64E9990180789EACB81F5F914
Instruction
push ebp
mov ebp, esp
push edi
push esi
push ebx
sub esp, 000002FCh
mov dword ptr [esp], 00008001h
call dword ptr [00434480h]
push esi
call dword ptr [00434440h]
and eax, BFFFFFFFh
mov dword ptr [0042AA40h], eax
cmp ax, 0006h
je 00007F4F28DB14CDh
mov dword ptr [esp], 00000000h
call 00007F4F28DB5E87h
push ebx
test eax, eax
je 00007F4F28DB14BCh
mov dword ptr [esp], 00000C00h
call eax
push ecx
mov ebx, 0040C560h
mov dword ptr [esp], ebx
call 00007F4F28DB5DDBh
push eax
mov dword ptr [esp], ebx
call dword ptr [004344BCh]
lea ebx, dword ptr [ebx+eax+01h]
push edx
cmp byte ptr [ebx], 00000000h
jne 00007F4F28DB1496h
mov dword ptr [esp], 0000000Bh
call 00007F4F28DB5E4Bh
push ebx
mov dword ptr [esp], 00000009h
call 00007F4F28DB5E3Eh
push esi
mov dword ptr [0042AA44h], eax
mov dword ptr [esp], 00000007h
call 00007F4F28DB5E2Ch
push edi
test eax, eax
je 00007F4F28DB14CAh
mov dword ptr [esp], 0000001Eh
call eax
push ecx
test eax, eax
je 00007F4F28DB14BCh
or dword ptr [0042AA40h], 40000000h
call dword ptr [00434394h]
mov dword ptr [esp], 00000000h
call dword ptr [004344D4h]
NameVirtual AddressVirtual Size Is in Section
IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
IMAGE_DIRECTORY_ENTRY_IMPORT0x340000x13f8.idata
IMAGE_DIRECTORY_ENTRY_RESOURCE0x6a0000x16c80.rsrc
IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
IMAGE_DIRECTORY_ENTRY_SECURITY0x2a57e900x4e68
IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
IMAGE_DIRECTORY_ENTRY_TLS0x00x0
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
IMAGE_DIRECTORY_ENTRY_IAT0x00x0
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
.text0x10000x94580x9600e926a136ca67c5fd949bb685219a89bdFalse0.526328125data5.9286362394460665IMAGE_SCN_CNT_CODE, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
.data0xb0000xe00x200f01b4b05b5c4607047634c71f303f4e7False0.19140625data1.5041375629518143IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
.rdata0xc0000x764c0x7800f4837a238aaeda4b73306021103e8e88False0.6804036458333333data7.1304183393172496IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_READ
.bss0x140000x1fe200x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
.idata0x340000x13f80x1400350475874cf34da3f737c1b4b196ed1cFalse0.393359375data5.348274196082192IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
.ndata0x360000x340000x200bf619eac0cdf3f68d496ea9344137e8bFalse0.02734375data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
.rsrc0x6a0000x16c800x16e00e7171b533c9a6d7194e4c85596a4a84cFalse0.6884925717213115data6.7457105473854115IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
NameRVASizeTypeLanguageCountryZLIB Complexity
RT_BITMAP0x6ab680x666Device independent bitmap graphic, 96 x 16 x 8, image size 1538, resolution 2868 x 2868 px/m, 15 important colorsEnglishUnited States0.18192918192918192
RT_ICON0x6b1d00xd49ePNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States0.9958478780084512
RT_ICON0x786700x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600EnglishUnited States0.34221991701244814
RT_ICON0x7ac180x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224EnglishUnited States0.37570356472795496
RT_ICON0x7bcc00x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colorsEnglishUnited States0.44133574007220217
RT_ICON0x7c5680x568Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colorsEnglishUnited States0.30057803468208094
RT_ICON0x7cad00x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishUnited States0.524822695035461
RT_DIALOG0x7cf380xb4dataEnglishUnited States0.6166666666666667
RT_DIALOG0x7cff00x144dataEnglishUnited States0.5339506172839507
RT_DIALOG0x7d1380x164dataEnglishUnited States0.5337078651685393
RT_DIALOG0x7d2a00x23edataEnglishUnited States0.39198606271777003
RT_DIALOG0x7d4e00x104dataEnglishUnited States0.6076923076923076
RT_DIALOG0x7d5e80xa0dataEnglishUnited States0.60625
RT_DIALOG0x7d6880xeedataEnglishUnited States0.6176470588235294
RT_DIALOG0x7d7780xa0dataEnglishUnited States0.6
RT_DIALOG0x7d8180x130dataEnglishUnited States0.5296052631578947
RT_DIALOG0x7d9480x150dataEnglishUnited States0.5267857142857143
RT_DIALOG0x7da980x22adataEnglishUnited States0.38086642599277976
RT_DIALOG0x7dcc80xf0dataEnglishUnited States0.6083333333333333
RT_DIALOG0x7ddb80x8cdataEnglishUnited States0.5857142857142857
RT_DIALOG0x7de480xdadataEnglishUnited States0.6284403669724771
RT_DIALOG0x7df280xa4dataEnglishUnited States0.6158536585365854
RT_DIALOG0x7dfd00x134dataEnglishUnited States0.538961038961039
RT_DIALOG0x7e1080x154dataEnglishUnited States0.5352941176470588
RT_DIALOG0x7e2600x22edataEnglishUnited States0.3906810035842294
RT_DIALOG0x7e4900xf4dataEnglishUnited States0.6270491803278688
RT_DIALOG0x7e5880x90dataEnglishUnited States0.6041666666666666
RT_DIALOG0x7e6180xdedataEnglishUnited States0.6396396396396397
RT_DIALOG0x7e6f80xacdataEnglishUnited States0.6337209302325582
RT_DIALOG0x7e7a80x13cdataEnglishUnited States0.5506329113924051
RT_DIALOG0x7e8e80x15cdataEnglishUnited States0.5459770114942529
RT_DIALOG0x7ea480x236dataEnglishUnited States0.3957597173144876
RT_DIALOG0x7ec800xfcdataEnglishUnited States0.6388888888888888
RT_DIALOG0x7ed800x98dataEnglishUnited States0.625
RT_DIALOG0x7ee180xe6dataEnglishUnited States0.6478260869565218
RT_DIALOG0x7ef000xa0dataEnglishUnited States0.60625
RT_DIALOG0x7efa00x130dataEnglishUnited States0.5328947368421053
RT_DIALOG0x7f0d00x150dataEnglishUnited States0.5297619047619048
RT_DIALOG0x7f2200x22adataEnglishUnited States0.3862815884476534
RT_DIALOG0x7f4500xf0dataEnglishUnited States0.6208333333333333
RT_DIALOG0x7f5400x8cdataEnglishUnited States0.5928571428571429
RT_DIALOG0x7f5d00xdadataEnglishUnited States0.6330275229357798
RT_DIALOG0x7f6b00xb4dataEnglishUnited States0.6944444444444444
RT_DIALOG0x7f7680x144dataEnglishUnited States0.5648148148148148
RT_DIALOG0x7f8b00x164dataEnglishUnited States0.5702247191011236
RT_DIALOG0x7fa180x23edataEnglishUnited States0.41289198606271776
RT_DIALOG0x7fc580x104dataEnglishUnited States0.6384615384615384
RT_DIALOG0x7fd600xa0dataEnglishUnited States0.68125
RT_DIALOG0x7fe000xeedataEnglishUnited States0.6428571428571429
RT_DIALOG0x7fef00xb4dataEnglishUnited States0.6944444444444444
RT_DIALOG0x7ffa80x144dataEnglishUnited States0.5648148148148148
RT_DIALOG0x800f00x164dataEnglishUnited States0.5702247191011236
RT_DIALOG0x802580x23edataEnglishUnited States0.41289198606271776
RT_DIALOG0x804980x104dataEnglishUnited States0.6384615384615384
RT_DIALOG0x805a00xa0dataEnglishUnited States0.68125
RT_DIALOG0x806400xeedataEnglishUnited States0.6428571428571429
RT_GROUP_ICON0x807300x5adataEnglishUnited States0.7222222222222222
RT_MANIFEST0x807900x4f0XML 1.0 document, ASCII text, with very long lines (1264), with no line terminatorsEnglishUnited States0.4865506329113924
DLLImport
ADVAPI32.dllAdjustTokenPrivileges, LookupPrivilegeValueW, OpenProcessToken, RegCloseKey, RegCreateKeyExW, RegDeleteKeyW, RegDeleteValueW, RegEnumKeyW, RegEnumValueW, RegOpenKeyExW, RegQueryValueExW, RegSetValueExW, SetFileSecurityW
COMCTL32.DLLImageList_AddMasked, ImageList_Create, ImageList_Destroy, InitCommonControls
GDI32.dllCreateBrushIndirect, CreateFontIndirectW, DeleteObject, GetDeviceCaps, SelectObject, SetBkColor, SetBkMode, SetTextColor
KERNEL32.dllCloseHandle, CompareFileTime, CopyFileW, CreateDirectoryW, CreateFileW, CreateProcessW, CreateThread, DeleteFileW, ExitProcess, ExpandEnvironmentStringsW, FindClose, FindFirstFileW, FindNextFileW, FreeLibrary, GetCommandLineW, GetCurrentProcess, GetDiskFreeSpaceW, GetExitCodeProcess, GetFileAttributesW, GetFileSize, GetFullPathNameW, GetLastError, GetModuleFileNameW, GetModuleHandleA, GetModuleHandleW, GetPrivateProfileStringW, GetProcAddress, GetShortPathNameW, GetSystemDirectoryW, GetTempFileNameW, GetTempPathW, GetTickCount, GetVersion, GetWindowsDirectoryW, GlobalAlloc, GlobalFree, GlobalLock, GlobalUnlock, LoadLibraryExW, MoveFileExW, MoveFileW, MulDiv, MultiByteToWideChar, ReadFile, RemoveDirectoryW, SearchPathW, SetCurrentDirectoryW, SetEnvironmentVariableW, SetErrorMode, SetFileAttributesW, SetFilePointer, SetFileTime, Sleep, WaitForSingleObject, WideCharToMultiByte, WriteFile, WritePrivateProfileStringW, lstrcatW, lstrcmpW, lstrcmpiA, lstrcmpiW, lstrcpyA, lstrcpynW, lstrlenA, lstrlenW
ole32.dllCoCreateInstance, CoTaskMemFree, IIDFromString, OleInitialize, OleUninitialize
SHELL32.dllSHBrowseForFolderW, SHFileOperationW, SHGetFileInfoW, SHGetPathFromIDListW, SHGetSpecialFolderLocation, ShellExecuteExW
USER32.dllAppendMenuW, BeginPaint, CallWindowProcW, CharNextA, CharNextW, CharPrevW, CheckDlgButton, CloseClipboard, CreateDialogParamW, CreatePopupMenu, CreateWindowExW, DefWindowProcW, DestroyWindow, DialogBoxParamW, DispatchMessageW, DrawTextW, EmptyClipboard, EnableMenuItem, EnableWindow, EndDialog, EndPaint, ExitWindowsEx, FillRect, FindWindowExW, GetClassInfoW, GetClientRect, GetDC, GetDlgItem, GetDlgItemTextW, GetMessagePos, GetSysColor, GetSystemMenu, GetSystemMetrics, GetWindowLongW, GetWindowRect, InvalidateRect, IsWindow, IsWindowEnabled, IsWindowVisible, LoadCursorW, LoadImageW, MessageBoxIndirectW, OpenClipboard, PeekMessageW, PostQuitMessage, RegisterClassW, ReleaseDC, ScreenToClient, SendMessageTimeoutW, SendMessageW, SetClassLongW, SetClipboardData, SetCursor, SetDlgItemTextW, SetForegroundWindow, SetTimer, SetWindowLongW, SetWindowPos, SetWindowTextW, ShowWindow, SystemParametersInfoW, TrackPopupMenu, wsprintfA, wsprintfW
Language of compilation systemCountry where language is spokenMap
EnglishUnited States