analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

vs_community__1081449981.1542694219 (1).exe

Full analysis: https://app.any.run/tasks/3920eeb1-1736-4bf0-8f15-a7d23d4473af
Verdict: Malicious activity
Analysis date: February 11, 2019, 11:22:06
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

20702A5967AC4994E6A6429C521EAD1A

SHA1:

DCAF01287C7564A711631741C7B511A575895968

SHA256:

B12C3025D1ABAC6EEBEC50FB47B65198985D0AC23AF9A2D15D9E504FB8CFE79A

SSDEEP:

24576:R2PPEo3XmDMy1GWUmY3JjQAT+jPmkF0sArOI6NQjYFlQv0s2cUCjxM11xoG3j:EHEo3aMy1hxYZUAKjOErIPGKH/994xnT

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Loads dropped or rewritten executable

      • vs_setup_bootstrapper.exe (PID: 3208)
      • vs_installershell.exe (PID: 3080)
      • vs_installershell.exe (PID: 3772)
      • vs_installershell.exe (PID: 2232)
      • vs_installershell.exe (PID: 2804)
      • vs_installershell.exe (PID: 3432)
      • vs_installershell.exe (PID: 4060)
      • vs_installershell.exe (PID: 3944)
      • vs_installershell.exe (PID: 3836)
      • vs_installershell.exe (PID: 2764)
      • vs_installerservice.exe (PID: 3460)
    • Application was dropped or rewritten from another process

      • vs_setup_bootstrapper.exe (PID: 3208)
      • vs_installer.windows.exe (PID: 992)
      • vs_installerservice.exe (PID: 3460)
      • vs_installer.exe (PID: 2080)
    • Changes settings of System certificates

      • vs_setup_bootstrapper.exe (PID: 3208)
      • vs_installerservice.exe (PID: 3460)
  • SUSPICIOUS

    • Reads Environment values

      • vs_setup_bootstrapper.exe (PID: 3208)
      • vs_installerservice.exe (PID: 3460)
    • Reads Internet Cache Settings

      • vs_setup_bootstrapper.exe (PID: 3208)
      • vs_installerservice.exe (PID: 3460)
    • Executable content was dropped or overwritten

      • vs_community__1081449981.1542694219 (1).exe (PID: 2940)
      • vs_setup_bootstrapper.exe (PID: 3208)
    • Checks supported languages

      • vs_setup_bootstrapper.exe (PID: 3208)
    • Adds / modifies Windows certificates

      • vs_setup_bootstrapper.exe (PID: 3208)
      • vs_installerservice.exe (PID: 3460)
    • Reads CPU info

      • vs_setup_bootstrapper.exe (PID: 3208)
    • Application launched itself

      • vs_installershell.exe (PID: 3080)
    • Creates a software uninstall entry

      • vs_installer.windows.exe (PID: 992)
    • Creates files in the user directory

      • vs_installershell.exe (PID: 3080)
    • Starts CMD.EXE for commands execution

      • vs_installershell.exe (PID: 3080)
    • Creates files in the program directory

      • vs_installer.windows.exe (PID: 992)
      • vs_installerservice.exe (PID: 3460)
      • vs_setup_bootstrapper.exe (PID: 3208)
    • Low-level read access rights to disk partition

      • vs_installerservice.exe (PID: 3460)
  • INFO

    • Dropped object may contain Bitcoin addresses

      • vs_setup_bootstrapper.exe (PID: 3208)
    • Reads settings of System Certificates

      • vs_installerservice.exe (PID: 3460)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win64 Executable (generic) (64.6)
.dll | Win32 Dynamic Link Library (generic) (15.4)
.exe | Win32 Executable (generic) (10.5)
.exe | Generic Win/DOS Executable (4.6)
.exe | DOS Executable Generic (4.6)

EXIF

EXE

ProductVersion: 15.9.28307.344
ProductName: Microsoft Visual Studio
OriginalFileName: vs_community.exe
LegalCopyright: © Microsoft Corporation. All rights reserved.
InternalName: vs_community.exe
FileVersion: 15.9.28307.344
FileDescription: Visual Studio Installer
CompanyName: Microsoft Corporation
CharacterSet: Unicode
LanguageCode: English (U.S.)
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 15.9.28307.344
FileVersionNumber: 15.9.28307.344
Subsystem: Windows GUI
SubsystemVersion: 5.1
ImageVersion: 10
OSVersion: 5.1
EntryPoint: 0x17f8c
UninitializedDataSize: -
InitializedDataSize: 73216
CodeSize: 156672
LinkerVersion: 10
PEType: PE32
TimeStamp: 2017:11:10 19:50:40+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 10-Nov-2017 18:50:40
Detected languages:
  • English - United States
Debug artifacts:
  • E:\Repos\Dev15\VS\out\binaries\x86ret\bin\i386\VSSetup\Utils\boxstub.pdb
CompanyName: Microsoft Corporation
FileDescription: Visual Studio Installer
FileVersion: 15.9.28307.344
InternalName: vs_community.exe
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: vs_community.exe
ProductName: Microsoft Visual Studio
ProductVersion: 15.9.28307.344

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000100

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 6
Time date stamp: 10-Nov-2017 18:50:40
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LARGE_ADDRESS_AWARE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0002625A
0x00026400
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.54132
.data
0x00028000
0x00003800
0x00001400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
2.60515
.idata
0x0002C000
0x00000D58
0x00000E00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.32373
.boxld01\xb8
0x0002D000
0x000000B8
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
1.67066
.rsrc
0x0002E000
0x0000CE08
0x0000D000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
3.85053
.reloc
0x0003B000
0x000029B2
0x00002A00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
4.97079

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.19777
1423
Latin 1 / Western European
English - United States
RT_MANIFEST
2
3.24929
552
Latin 1 / Western European
English - United States
RT_STRING
3
2.45154
9640
Latin 1 / Western European
English - United States
RT_ICON
4
2.49067
6760
Latin 1 / Western European
English - United States
RT_ICON
5
2.56333
4264
Latin 1 / Western European
English - United States
RT_ICON
6
2.58679
2440
Latin 1 / Western European
English - United States
RT_ICON
7
2.80766
1128
Latin 1 / Western European
English - United States
RT_ICON
32
2.08644
78
Latin 1 / Western European
English - United States
RT_STRING
107
2.86829
104
Latin 1 / Western European
English - United States
RT_GROUP_ICON
129
3.14634
284
Latin 1 / Western European
English - United States
RT_DIALOG

Imports

ADVAPI32.dll (delay-loaded)
KERNEL32.dll
OLEAUT32.dll
SHLWAPI.dll

Exports

Title
Ordinal
Address
?dwPlaceholder@@3PAEA
1
0x0002D000
_DecodePointerInternal@4
2
0x0000A9EC
_EncodePointerInternal@4
3
0x0000A9D1
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
106
Monitored processes
41
Malicious processes
21
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start drop and start vs_community__1081449981.1542694219 (1).exe vs_setup_bootstrapper.exe getmac.exe no specs vs_installer.exe vs_installershell.exe vs_installer.windows.exe no specs vs_installershell.exe no specs cmd.exe no specs cmd.exe no specs fsutil.exe no specs getmac.exe no specs wmic.exe no specs cmd.exe no specs cmd.exe no specs vs_installershell.exe no specs vs_installershell.exe no specs cmd.exe no specs cmd.exe no specs vs_installershell.exe no specs vs_installershell.exe no specs wmic.exe no specs wmic.exe no specs cmd.exe no specs cmd.exe no specs vs_installershell.exe no specs vs_installershell.exe no specs fsutil.exe no specs fsutil.exe no specs wmic.exe no specs wmic.exe no specs cmd.exe no specs vs_installerservice.exe vs_installershell.exe no specs fsutil.exe no specs fsutil.exe no specs wmic.exe no specs wmic.exe no specs wmic.exe no specs fsutil.exe no specs fsutil.exe no specs fsutil.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2940"C:\Users\admin\AppData\Local\Temp\vs_community__1081449981.1542694219 (1).exe" C:\Users\admin\AppData\Local\Temp\vs_community__1081449981.1542694219 (1).exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Visual Studio Installer
Exit code:
0
Version:
15.9.28307.344
Modules
Images
c:\users\admin\appdata\local\temp\vs_community__1081449981.1542694219 (1).exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\shlwapi.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
3208"C:\Users\admin\AppData\Local\Temp\891f8157e23d387bf68d\vs_bootstrapper_d15\vs_setup_bootstrapper.exe" --env "_SFX_CAB_EXE_PACKAGE:C:\Users\admin\AppData\Local\Temp\vs_community__1081449981.1542694219 (1).exe _SFX_CAB_EXE_ORIGINALWORKINGDIR:C:\Users\admin\AppData\Local\Temp"C:\Users\admin\AppData\Local\Temp\891f8157e23d387bf68d\vs_bootstrapper_d15\vs_setup_bootstrapper.exe
vs_community__1081449981.1542694219 (1).exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Visual Studio Installer
Exit code:
0
Version:
1.18.1049.33485
Modules
Images
c:\users\admin\appdata\local\temp\891f8157e23d387bf68d\vs_bootstrapper_d15\vs_setup_bootstrapper.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\microsoft.net\framework\v4.0.30319\mscoreei.dll
3408"getmac"C:\Windows\system32\getmac.exevs_setup_bootstrapper.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Displays NIC MAC information
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\getmac.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\mpr.dll
2080"C:\Program Files\Microsoft Visual Studio\Installer\vs_installer.exe" /finalizeInstall install --in "C:\ProgramData\Microsoft\VisualStudio\Packages\_bootstrapper\vs_setup_bootstrapper_201902111122363558.json" --locale en-US --activityId "63d4340b-ba12-4c51-b184-8aa5e2265a15" --campaign "1081449981.1542694219" --pipe "1eaaa750-c019-48bc-9758-07de93c7d0ec"C:\Program Files\Microsoft Visual Studio\Installer\vs_installer.exe
vs_setup_bootstrapper.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Visual Studio Installer
Version:
1.18.1049
Modules
Images
c:\program files\microsoft visual studio\installer\vs_installer.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\imm32.dll
3080vs_installershell.exe /finalizeInstall install --in "C:\ProgramData\Microsoft\VisualStudio\Packages\_bootstrapper\vs_setup_bootstrapper_201902111122363558.json" --locale en-US --activityId "63d4340b-ba12-4c51-b184-8aa5e2265a15" --campaign "1081449981.1542694219" --pipe "1eaaa750-c019-48bc-9758-07de93c7d0ec"C:\Program Files\Microsoft Visual Studio\Installer\vs_installershell.exe
vs_installer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Microsoft Visual Studio Installer
Version:
2.0.0
Modules
Images
c:\program files\microsoft visual studio\installer\vs_installershell.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\microsoft visual studio\installer\node.dll
c:\windows\system32\ws2_32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\nsi.dll
c:\program files\microsoft visual studio\installer\msvcp140.dll
992"C:\Program Files\Microsoft Visual Studio\Installer\resources\app\main\vs_installer.windows.exe" /finalizeinstall 6F320B93-EE3C-4826-85E0-ADF79F8D4C61 "Visual Studio Installer" "Microsoft Visual Studio Installer" 1.18.1095.110 0 "C:\Program Files\Microsoft Visual Studio\Installer\vs_installer.exe"C:\Program Files\Microsoft Visual Studio\Installer\resources\app\main\vs_installer.windows.exevs_installershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Microsoft.VisualStudio.Installer.Windows
Exit code:
0
Version:
1.18.1049.33485
Modules
Images
c:\program files\microsoft visual studio\installer\resources\app\main\vs_installer.windows.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\microsoft.net\framework\v4.0.30319\mscoreei.dll
3772"C:\Program Files\Microsoft Visual Studio\Installer\vs_installershell.exe" --type=renderer --no-sandbox --service-pipe-token=BEA4644A7138659028EB8835EBF350CE --lang=en-US --app-user-model-id=Microsoft.VisualStudio.Installer --app-path="C:\Program Files\Microsoft Visual Studio\Installer\resources\app" --node-integration=true --webview-tag=true --no-sandbox --context-id=2 --enable-pinch --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --content-image-texture-target=0,0,3553;0,1,3553;0,2,3553;0,3,3553;0,4,3553;0,5,3553;0,6,3553;0,7,3553;0,8,3553;0,9,3553;0,10,3553;0,11,3553;0,12,3553;0,13,3553;0,14,3553;0,15,3553;0,16,3553;0,17,3553;1,0,3553;1,1,3553;1,2,3553;1,3,3553;1,4,3553;1,5,3553;1,6,3553;1,7,3553;1,8,3553;1,9,3553;1,10,3553;1,11,3553;1,12,3553;1,13,3553;1,14,3553;1,15,3553;1,16,3553;1,17,3553;2,0,3553;2,1,3553;2,2,3553;2,3,3553;2,4,3553;2,5,3553;2,6,3553;2,7,3553;2,8,3553;2,9,3553;2,10,3553;2,11,3553;2,12,3553;2,13,3553;2,14,3553;2,15,3553;2,16,3553;2,17,3553;3,0,3553;3,1,3553;3,2,3553;3,3,3553;3,4,3553;3,5,3553;3,6,3553;3,7,3553;3,8,3553;3,9,3553;3,10,3553;3,11,3553;3,12,3553;3,13,3553;3,14,3553;3,15,3553;3,16,3553;3,17,3553;4,0,3553;4,1,3553;4,2,3553;4,3,3553;4,4,3553;4,5,3553;4,6,3553;4,7,3553;4,8,3553;4,9,3553;4,10,3553;4,11,3553;4,12,3553;4,13,3553;4,14,3553;4,15,3553;4,16,3553;4,17,3553 --disable-accelerated-video-decode --disable-gpu-compositing --enable-gpu-async-worker-context --service-request-channel-token=BEA4644A7138659028EB8835EBF350CE --renderer-client-id=3 --mojo-platform-channel-handle=1340 /prefetch:1C:\Program Files\Microsoft Visual Studio\Installer\vs_installershell.exevs_installershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Microsoft Visual Studio Installer
Version:
2.0.0
Modules
Images
c:\program files\microsoft visual studio\installer\vs_installershell.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\microsoft visual studio\installer\node.dll
c:\windows\system32\ws2_32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\nsi.dll
c:\program files\microsoft visual studio\installer\msvcp140.dll
2948C:\Windows\system32\cmd.exe /d /s /c "getmac"C:\Windows\system32\cmd.exevs_installershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
3056C:\Windows\system32\cmd.exe /d /s /c "wmic computersystem get domain"C:\Windows\system32\cmd.exevs_installershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
3396C:\Windows\System32\fsutil.exe dirty query C:C:\Windows\System32\fsutil.exevs_installershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
fsutil.exe
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\fsutil.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\ktmw32.dll
c:\windows\system32\ole32.dll
Total events
1 383
Read events
1 267
Write events
116
Delete events
0

Modification events

(PID) Process:(2940) vs_community__1081449981.1542694219 (1).exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(2940) vs_community__1081449981.1542694219 (1).exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(3208) vs_setup_bootstrapper.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\vs_setup_bootstrapper_RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(3208) vs_setup_bootstrapper.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\vs_setup_bootstrapper_RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(3208) vs_setup_bootstrapper.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\vs_setup_bootstrapper_RASAPI32
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(3208) vs_setup_bootstrapper.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\vs_setup_bootstrapper_RASAPI32
Operation:writeName:ConsoleTracingMask
Value:
4294901760
(PID) Process:(3208) vs_setup_bootstrapper.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\vs_setup_bootstrapper_RASAPI32
Operation:writeName:MaxFileSize
Value:
1048576
(PID) Process:(3208) vs_setup_bootstrapper.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\vs_setup_bootstrapper_RASAPI32
Operation:writeName:FileDirectory
Value:
%windir%\tracing
(PID) Process:(3208) vs_setup_bootstrapper.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\vs_setup_bootstrapper_RASMANCS
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(3208) vs_setup_bootstrapper.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\vs_setup_bootstrapper_RASMANCS
Operation:writeName:EnableConsoleTracing
Value:
0
Executable files
638
Suspicious files
75
Text files
1 032
Unknown types
31

Dropped files

PID
Process
Filename
Type
2940vs_community__1081449981.1542694219 (1).exeC:\Users\admin\AppData\Local\Temp\891f8157e23d387bf68d\vs_bootstrapper_d15\Microsoft.VisualStudio.Setup.Configuration.Interop.dllexecutable
MD5:7EF3D6EE78CB1CF408A1A63593F0E895
SHA256:8FC7A590742F2B710D9BA87496351CE6450795E6B7274A4EC81BE94558C4379F
2940vs_community__1081449981.1542694219 (1).exeC:\Users\admin\AppData\Local\Temp\891f8157e23d387bf68d\vs_bootstrapper_d15\Microsoft.VisualStudio.RemoteControl.dllexecutable
MD5:31C005B43B187C7ADE8B9644DA122281
SHA256:5CEE339C096FFABEA6E1EC6FBBA4DB0BDD0A981D40D26DC07EA4F7BE7B0F2DF9
2940vs_community__1081449981.1542694219 (1).exeC:\Users\admin\AppData\Local\Temp\891f8157e23d387bf68d\vs_bootstrapper_d15\vs_setup_bootstrapper.exeexecutable
MD5:876C50F59C6CA6B223F46044582622BB
SHA256:8846266DC3C44FB61546B6FD1F7D0153A29CEF5E7A569BA0C70172A5B6EF6772
2940vs_community__1081449981.1542694219 (1).exeC:\Users\admin\AppData\Local\Temp\891f8157e23d387bf68d\vs_bootstrapper_d15\HelpFile\1055\help.htmlhtml
MD5:08184C709A43ECBD708FC3B9086A2809
SHA256:0DA5835D19563293CAD59EA8032FDDFED2F6D85CBB672436191C4099FDFE0047
2940vs_community__1081449981.1542694219 (1).exeC:\Users\admin\AppData\Local\Temp\891f8157e23d387bf68d\vs_bootstrapper_d15\HelpFile\1028\help.htmlhtml
MD5:E4470787BD74BBCCC17CB551EC2BE909
SHA256:A1812D2A4F939FD486EDB515535457A989366AB7B1446752D7CCCEAC11DCD3FD
2940vs_community__1081449981.1542694219 (1).exeC:\Users\admin\AppData\Local\Temp\891f8157e23d387bf68d\vs_bootstrapper_d15\HelpFile\1040\help.htmlhtml
MD5:2C2C6549E9DCA6D00825B1FF78F08BB7
SHA256:6354092ACDF3A3BEF63366B84E641E8362B15F63EDD198E817D315E35423A2B6
2940vs_community__1081449981.1542694219 (1).exeC:\Users\admin\AppData\Local\Temp\891f8157e23d387bf68d\vs_bootstrapper_d15\HelpFile\3082\help.htmlhtml
MD5:826BE401E28B2BEEE0E3B8C44095AE3E
SHA256:B5F180DB33609AEA3263816A3F8D273192D73126323D400BF2E6A8F006896857
2940vs_community__1081449981.1542694219 (1).exeC:\Users\admin\AppData\Local\Temp\891f8157e23d387bf68d\vs_bootstrapper_d15\HelpFile\1036\help.htmlhtml
MD5:0D720CA8075707C90C0C3C2CC8FF6CB0
SHA256:BB2E16B147FED4FCDFAD7FEAD1CAF94FEB460706D7D30FABDA10FE17825116BC
2940vs_community__1081449981.1542694219 (1).exeC:\Users\admin\AppData\Local\Temp\891f8157e23d387bf68d\vs_bootstrapper_d15\HelpFile\1042\help.htmlhtml
MD5:BBD1770DC5B8F04590F01BE121E0F8BA
SHA256:9D186785C90986FC6C0DAB423BBCC62A21C3AAC7190D078DF2C0590A409E3EED
2940vs_community__1081449981.1542694219 (1).exeC:\Users\admin\AppData\Local\Temp\891f8157e23d387bf68d\vs_bootstrapper_d15\HelpFile\2052\help.htmlhtml
MD5:64A67F7C1382E29E228C07FC5EE9C5D2
SHA256:D0073D777B258374E6CFD2CCD9EBE89D1FA0A0C7DE74CC7CE8FF163823FCE414
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
9
TCP/UDP connections
39
DNS requests
23
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3208
vs_setup_bootstrapper.exe
GET
200
104.107.216.185:80
http://crl.microsoft.com/pki/crl/products/MicCodSigPCA_08-31-2010.crl
NL
der
554 b
whitelisted
3460
vs_installerservice.exe
GET
200
2.16.186.74:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
der
1.11 Kb
whitelisted
2080
vs_installer.exe
GET
200
104.107.216.185:80
http://crl.microsoft.com/pki/crl/products/MicrosoftTimeStampPCA.crl
NL
der
550 b
whitelisted
3460
vs_installerservice.exe
GET
200
2.16.186.74:80
http://crl.microsoft.com/pki/crl/products/MicTimStaPCA_2010-07-01.crl
unknown
der
555 b
whitelisted
3208
vs_setup_bootstrapper.exe
GET
200
104.107.216.185:80
http://crl.microsoft.com/pki/crl/products/microsoftrootcert.crl
NL
der
781 b
whitelisted
3460
vs_installerservice.exe
GET
200
2.16.186.74:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut_2010-06-23.crl
unknown
der
824 b
whitelisted
3460
vs_installerservice.exe
GET
200
2.21.41.70:80
http://www.microsoft.com/pkiops/crl/MicCodSigPCA2011_2011-07-08.crl
FR
der
813 b
whitelisted
3208
vs_setup_bootstrapper.exe
GET
200
2.21.41.70:80
http://www.microsoft.com/pki/certs/MicCodSigPCA_08-31-2010.crt
FR
der
1.44 Kb
whitelisted
1056
svchost.exe
GET
200
172.217.23.131:80
http://ocsp.pki.goog/GTSGIAG3/MEkwRzBFMEMwQTAJBgUrDgMCGgUABBT27bBjYjKBmjX2jXWgnQJKEapsrQQUd8K4UJpndnaxLcKG0IOgfqZ%2BuksCCHX2nnAAq%2F8G
US
der
463 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3208
vs_setup_bootstrapper.exe
23.51.118.23:443
go.microsoft.com
Akamai Technologies, Inc.
NL
whitelisted
3208
vs_setup_bootstrapper.exe
13.107.5.88:443
visualstudio-devdiv-c2s.msedge.net
Microsoft Corporation
US
whitelisted
3208
vs_setup_bootstrapper.exe
68.232.34.200:443
download.visualstudio.microsoft.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
3208
vs_setup_bootstrapper.exe
104.214.77.221:443
targetednotifications.azurewebsites.net
Microsoft Corporation
US
whitelisted
3208
vs_setup_bootstrapper.exe
152.199.19.161:443
az667904.vo.msecnd.net
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
3208
vs_setup_bootstrapper.exe
2.21.41.70:80
www.microsoft.com
GTT Communications Inc.
FR
malicious
3208
vs_setup_bootstrapper.exe
64.4.54.254:443
vortex.data.microsoft.com
Microsoft Corporation
US
whitelisted
3208
vs_setup_bootstrapper.exe
104.102.4.56:443
aka.ms
Akamai Technologies, Inc.
NL
whitelisted
3208
vs_setup_bootstrapper.exe
104.107.216.185:80
crl.microsoft.com
Akamai International B.V.
NL
whitelisted
2080
vs_installer.exe
104.107.216.185:80
crl.microsoft.com
Akamai International B.V.
NL
whitelisted

DNS requests

Domain
IP
Reputation
go.microsoft.com
  • 23.51.118.23
whitelisted
az667904.vo.msecnd.net
  • 152.199.19.161
whitelisted
az700632.vo.msecnd.net
  • 152.199.19.161
whitelisted
targetednotifications.azurewebsites.net
  • 104.214.77.221
suspicious
aka.ms
  • 104.102.4.56
whitelisted
download.visualstudio.microsoft.com
  • 68.232.34.200
whitelisted
vortex.data.microsoft.com
  • 64.4.54.254
  • 40.77.226.250
whitelisted
www.microsoft.com
  • 2.21.41.70
whitelisted
crl.microsoft.com
  • 104.107.216.185
  • 104.107.216.163
  • 2.16.186.74
  • 2.16.186.120
whitelisted
visualstudio-devdiv-c2s.msedge.net
  • 13.107.5.88
unknown

Threats

No threats detected
No debug info