File name:

VisualCppRedist_AIO_x86_x64.exe

Full analysis: https://app.any.run/tasks/f401facf-401c-4938-847f-15f93d6d6f36
Verdict: Malicious activity
Analysis date: August 18, 2024, 13:39:51
OS: Windows 10 Professional (build: 19045, 64 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

0ED3EFB716D505769ED181E19C5FE9F5

SHA1:

6499C8109339AE028AB50B347F976EE283ABE413

SHA256:

BFC56A0E6AA6FCAA013FC9BBD0A39F060E8E7CA84E5E16C1B62A99E94D4CC26C

SSDEEP:

196608:WxuVuSKXt4GPCa0bdQDfPayL0rELdaAuUowkfZZaeLRZTOW1IL458AGJYV:WuV497PCVIKyL0rYj5owsZVRZp4RAGc

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes the autorun value in the registry

      • vcredist_x64.exe (PID: 6344)
      • VC_redist.x86.exe (PID: 3176)
      • VC_redist.x64.exe (PID: 2224)
  • SUSPICIOUS

    • Process drops legitimate windows executable

      • VisualCppRedist_AIO_x86_x64.exe (PID: 6988)
      • vcredist_x64.exe (PID: 6308)
      • vcredist_x64.exe (PID: 6344)
      • VC_redist.x86.exe (PID: 3176)
      • VC_redist.x64.exe (PID: 2224)
      • msiexec.exe (PID: 5212)
      • TiWorker.exe (PID: 6340)
    • Drops the executable file immediately after the start

      • VisualCppRedist_AIO_x86_x64.exe (PID: 6988)
      • vcredist_x64.exe (PID: 6308)
      • vcredist_x64.exe (PID: 6344)
      • VC_redist.x86.exe (PID: 7012)
      • VC_redist.x64.exe (PID: 5740)
      • msiexec.exe (PID: 5212)
      • VC_redist.x64.exe (PID: 2224)
      • VC_redist.x86.exe (PID: 3176)
      • TiWorker.exe (PID: 6340)
    • Starts a Microsoft application from unusual location

      • VisualCppRedist_AIO_x86_x64.exe (PID: 6988)
      • VisualCppRedist_AIO_x86_x64.exe (PID: 6832)
    • Executable content was dropped or overwritten

      • VisualCppRedist_AIO_x86_x64.exe (PID: 6988)
      • vcredist_x64.exe (PID: 6308)
      • vcredist_x64.exe (PID: 6344)
      • VC_redist.x86.exe (PID: 7012)
      • VC_redist.x64.exe (PID: 5740)
      • VC_redist.x86.exe (PID: 3176)
      • VC_redist.x64.exe (PID: 2224)
      • TiWorker.exe (PID: 6340)
    • Reads security settings of Internet Explorer

      • VisualCppRedist_AIO_x86_x64.exe (PID: 6988)
      • VC_redist.x86.exe (PID: 7012)
      • VC_redist.x64.exe (PID: 5740)
    • Reads the date of Windows installation

      • VisualCppRedist_AIO_x86_x64.exe (PID: 6988)
      • VC_redist.x86.exe (PID: 7012)
      • VC_redist.x64.exe (PID: 5740)
    • Starts CMD.EXE for commands execution

      • VisualCppRedist_AIO_x86_x64.exe (PID: 6988)
      • cmd.exe (PID: 7104)
    • Executing commands from ".cmd" file

      • VisualCppRedist_AIO_x86_x64.exe (PID: 6988)
    • The process drops C-runtime libraries

      • VisualCppRedist_AIO_x86_x64.exe (PID: 6988)
      • msiexec.exe (PID: 5212)
      • TiWorker.exe (PID: 6340)
    • Uses WMIC.EXE to obtain computer system information

      • cmd.exe (PID: 7104)
    • Hides command output

      • cmd.exe (PID: 2632)
      • cmd.exe (PID: 5984)
    • The process executes VB scripts

      • cmd.exe (PID: 6204)
      • cmd.exe (PID: 6364)
      • cmd.exe (PID: 2872)
      • cmd.exe (PID: 2584)
      • cmd.exe (PID: 4064)
      • cmd.exe (PID: 6652)
      • cmd.exe (PID: 1748)
    • Creates FileSystem object to access computer's file system (SCRIPT)

      • cscript.exe (PID: 6276)
      • cscript.exe (PID: 5988)
      • cscript.exe (PID: 6156)
      • cscript.exe (PID: 5472)
      • cscript.exe (PID: 6480)
      • cscript.exe (PID: 6372)
      • cscript.exe (PID: 6332)
    • Searches for installed software

      • reg.exe (PID: 7120)
      • reg.exe (PID: 3520)
      • reg.exe (PID: 5476)
      • reg.exe (PID: 3164)
      • reg.exe (PID: 6236)
      • reg.exe (PID: 6400)
      • reg.exe (PID: 3008)
      • reg.exe (PID: 5044)
      • reg.exe (PID: 6224)
      • reg.exe (PID: 3140)
      • reg.exe (PID: 5032)
      • reg.exe (PID: 6324)
      • reg.exe (PID: 5196)
      • reg.exe (PID: 2360)
      • reg.exe (PID: 6484)
      • reg.exe (PID: 2272)
      • reg.exe (PID: 6764)
      • reg.exe (PID: 1536)
      • reg.exe (PID: 4236)
      • reg.exe (PID: 2852)
      • reg.exe (PID: 6500)
      • reg.exe (PID: 5084)
      • reg.exe (PID: 1104)
      • reg.exe (PID: 6176)
      • reg.exe (PID: 1644)
      • reg.exe (PID: 3540)
      • reg.exe (PID: 6156)
      • reg.exe (PID: 1636)
      • reg.exe (PID: 4924)
      • reg.exe (PID: 1164)
      • reg.exe (PID: 6368)
      • reg.exe (PID: 2700)
      • vcredist_x64.exe (PID: 6308)
      • vcredist_x64.exe (PID: 6344)
      • dllhost.exe (PID: 2088)
      • VC_redist.x86.exe (PID: 7012)
      • VC_redist.x86.exe (PID: 3176)
      • VC_redist.x64.exe (PID: 5740)
      • VC_redist.x64.exe (PID: 2224)
      • reg.exe (PID: 1448)
      • reg.exe (PID: 3568)
      • reg.exe (PID: 2632)
      • reg.exe (PID: 5980)
      • reg.exe (PID: 5152)
      • reg.exe (PID: 2132)
      • reg.exe (PID: 5144)
      • reg.exe (PID: 6196)
      • reg.exe (PID: 5632)
      • reg.exe (PID: 6316)
      • reg.exe (PID: 7036)
      • reg.exe (PID: 6960)
      • reg.exe (PID: 4944)
      • reg.exe (PID: 5116)
      • reg.exe (PID: 6952)
      • reg.exe (PID: 6836)
      • reg.exe (PID: 6288)
      • reg.exe (PID: 6580)
    • Application launched itself

      • cmd.exe (PID: 7104)
      • vcredist_x64.exe (PID: 6344)
      • VC_redist.x86.exe (PID: 7060)
      • VC_redist.x86.exe (PID: 7012)
      • VC_redist.x64.exe (PID: 5940)
      • VC_redist.x64.exe (PID: 5740)
    • Using 'findstr.exe' to search for text patterns in files and output

      • cmd.exe (PID: 7104)
    • Uses REG/REGEDIT.EXE to modify registry

      • cmd.exe (PID: 7104)
    • Executes as Windows Service

      • VSSVC.exe (PID: 6448)
    • Creates a software uninstall entry

      • vcredist_x64.exe (PID: 6344)
      • VC_redist.x86.exe (PID: 3176)
      • VC_redist.x64.exe (PID: 2224)
    • Reads the Windows owner or organization settings

      • msiexec.exe (PID: 5212)
  • INFO

    • Checks supported languages

      • VisualCppRedist_AIO_x86_x64.exe (PID: 6988)
      • vcredist_x64.exe (PID: 6344)
      • vcredist_x64.exe (PID: 6308)
      • msiexec.exe (PID: 5212)
      • VC_redist.x86.exe (PID: 7060)
      • VC_redist.x86.exe (PID: 7012)
      • VC_redist.x86.exe (PID: 3176)
      • VC_redist.x64.exe (PID: 5940)
      • VC_redist.x64.exe (PID: 5740)
      • VC_redist.x64.exe (PID: 2224)
    • Reads the computer name

      • VisualCppRedist_AIO_x86_x64.exe (PID: 6988)
      • vcredist_x64.exe (PID: 6344)
      • msiexec.exe (PID: 5212)
      • vcredist_x64.exe (PID: 6308)
      • VC_redist.x86.exe (PID: 3176)
      • VC_redist.x86.exe (PID: 7012)
      • VC_redist.x64.exe (PID: 5740)
      • VC_redist.x64.exe (PID: 2224)
    • Create files in a temporary directory

      • VisualCppRedist_AIO_x86_x64.exe (PID: 6988)
      • vcredist_x64.exe (PID: 6308)
      • vcredist_x64.exe (PID: 6344)
      • VC_redist.x86.exe (PID: 7012)
      • VC_redist.x86.exe (PID: 3176)
      • VC_redist.x64.exe (PID: 5740)
      • VC_redist.x64.exe (PID: 2224)
    • Process checks computer location settings

      • VisualCppRedist_AIO_x86_x64.exe (PID: 6988)
      • VC_redist.x86.exe (PID: 7012)
      • VC_redist.x64.exe (PID: 5740)
    • Checks operating system version

      • cmd.exe (PID: 7104)
    • Reads security settings of Internet Explorer

      • WMIC.exe (PID: 3256)
      • cscript.exe (PID: 6156)
      • cscript.exe (PID: 6276)
      • cscript.exe (PID: 5988)
      • cscript.exe (PID: 6332)
      • cscript.exe (PID: 6480)
      • cscript.exe (PID: 6372)
      • cscript.exe (PID: 5472)
    • Executable content was dropped or overwritten

      • msiexec.exe (PID: 5212)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic Win/DOS Executable (50)
.exe | DOS Executable Generic (49.9)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2016:03:05 12:48:36+00:00
ImageFileCharacteristics: No relocs, Executable, 32-bit
PEType: PE32
LinkerVersion: 8
CodeSize: 96256
InitializedDataSize: 345600
UninitializedDataSize: -
EntryPoint: 0x17d2f
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI
FileVersionNumber: 14.42.34226.3
ProductVersionNumber: 14.42.34226.3
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: Neutral
CharacterSet: Unicode
CompanyName: Microsoft Corporation
FileDescription: Microsoft Visual C++ Redistributable Setup
FileVersion: 14.42.34226.3
InternalName: VCRedist_AIO_x86_x64.exe
LegalCopyright: © Microsoft Corporation. All rights reserved.
ProductName: Microsoft® Visual Studio®
OriginalFileName: VCRedist_AIO_x86_x64.exe
ProductVersion: 14.42.34226.3
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
392
Monitored processes
280
Malicious processes
61
Suspicious processes
2

Behavior graph

Click at the process to see the details
start visualcppredist_aio_x86_x64.exe cmd.exe no specs conhost.exe no specs cmd.exe no specs reg.exe no specs cmd.exe no specs findstr.exe no specs cmd.exe no specs reg.exe no specs wmic.exe no specs find.exe no specs cmd.exe no specs reg.exe no specs cmd.exe no specs reg.exe no specs cmd.exe no specs reg.exe no specs reg.exe no specs find.exe no specs reg.exe no specs find.exe no specs cmd.exe no specs cscript.exe no specs cmd.exe no specs cmd.exe no specs cscript.exe no specs cmd.exe no specs cmd.exe no specs cscript.exe no specs cmd.exe no specs cmd.exe no specs findstr.exe no specs cmd.exe no specs findstr.exe no specs cmd.exe no specs findstr.exe no specs cmd.exe no specs findstr.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs find.exe no specs reg.exe no specs reg.exe no specs find.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs find.exe no specs findstr.exe no specs reg.exe no specs find.exe no specs findstr.exe no specs reg.exe no specs find.exe no specs findstr.exe no specs reg.exe no specs find.exe no specs findstr.exe no specs reg.exe no specs find.exe no specs findstr.exe no specs reg.exe no specs find.exe no specs findstr.exe no specs reg.exe no specs find.exe no specs findstr.exe no specs reg.exe no specs find.exe no specs findstr.exe no specs reg.exe no specs find.exe no specs findstr.exe no specs reg.exe no specs find.exe no specs findstr.exe no specs reg.exe no specs find.exe no specs findstr.exe no specs reg.exe no specs find.exe no specs findstr.exe no specs reg.exe no specs find.exe no specs findstr.exe no specs reg.exe no specs find.exe no specs findstr.exe no specs reg.exe no specs find.exe no specs findstr.exe no specs reg.exe no specs find.exe no specs findstr.exe no specs reg.exe no specs find.exe no specs findstr.exe no specs reg.exe no specs find.exe no specs findstr.exe no specs reg.exe no specs find.exe no specs findstr.exe no specs reg.exe no specs find.exe no specs findstr.exe no specs reg.exe no specs find.exe no specs findstr.exe no specs reg.exe no specs find.exe no specs findstr.exe no specs reg.exe no specs find.exe no specs findstr.exe no specs reg.exe no specs find.exe no specs findstr.exe no specs reg.exe no specs find.exe no specs findstr.exe no specs reg.exe no specs find.exe no specs findstr.exe no specs reg.exe no specs find.exe no specs findstr.exe no specs reg.exe no specs find.exe no specs findstr.exe no specs reg.exe no specs find.exe no specs findstr.exe no specs reg.exe no specs find.exe no specs findstr.exe no specs reg.exe no specs find.exe no specs findstr.exe no specs reg.exe no specs find.exe no specs findstr.exe no specs findstr.exe no specs vcredist_x64.exe vcredist_x64.exe SPPSurrogate no specs vssvc.exe no specs srtasks.exe no specs conhost.exe no specs msiexec.exe reg.exe no specs vc_redist.x86.exe no specs vc_redist.x86.exe vc_redist.x86.exe reg.exe no specs vc_redist.x64.exe no specs vc_redist.x64.exe vc_redist.x64.exe reg.exe no specs findstr.exe no specs reg.exe no specs reg.exe no specs cmd.exe no specs cscript.exe no specs cmd.exe no specs reg.exe no specs reg.exe no specs find.exe no specs reg.exe no specs find.exe no specs findstr.exe no specs cmd.exe no specs cscript.exe no specs cmd.exe no specs cmd.exe no specs cscript.exe no specs cmd.exe no specs cmd.exe no specs cscript.exe no specs cmd.exe no specs cmd.exe no specs findstr.exe no specs cmd.exe no specs findstr.exe no specs cmd.exe no specs findstr.exe no specs cmd.exe no specs findstr.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs find.exe no specs reg.exe no specs reg.exe no specs find.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs reg.exe no specs find.exe no specs findstr.exe no specs reg.exe no specs find.exe no specs findstr.exe no specs reg.exe no specs find.exe no specs findstr.exe no specs reg.exe no specs find.exe no specs findstr.exe no specs reg.exe no specs find.exe no specs findstr.exe no specs reg.exe no specs find.exe no specs findstr.exe no specs reg.exe no specs find.exe no specs findstr.exe no specs reg.exe no specs find.exe no specs findstr.exe no specs reg.exe no specs find.exe no specs findstr.exe no specs reg.exe no specs find.exe no specs findstr.exe no specs reg.exe no specs find.exe no specs findstr.exe no specs reg.exe no specs find.exe no specs findstr.exe no specs reg.exe no specs find.exe no specs findstr.exe no specs reg.exe no specs find.exe no specs findstr.exe no specs reg.exe no specs find.exe no specs findstr.exe no specs reg.exe no specs find.exe no specs findstr.exe no specs reg.exe no specs find.exe no specs findstr.exe no specs findstr.exe no specs msiexec.exe no specs srtasks.exe no specs conhost.exe no specs msiexec.exe no specs tiworker.exe msiexec.exe no specs srtasks.exe no specs conhost.exe no specs msiexec.exe no specs srtasks.exe no specs conhost.exe no specs msiexec.exe no specs srtasks.exe no specs conhost.exe no specs msiexec.exe no specs srtasks.exe no specs conhost.exe no specs msiexec.exe no specs srtasks.exe no specs conhost.exe no specs msiexec.exe no specs visualcppredist_aio_x86_x64.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
188find /i "0x0" C:\Windows\System32\find.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Find String (grep) Utility
Exit code:
1
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\find.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\ulib.dll
c:\windows\system32\fsutilext.dll
188find /i "HKEY_LOCAL_MACHINE" C:\Windows\System32\find.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Find String (grep) Utility
Exit code:
1
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\find.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\ulib.dll
c:\windows\system32\fsutilext.dll
240reg query HKLM\SOFTWARE\Classes\Installer\Features\67D6ECF5CD5FBA732B8B22BAC8DE1B4D C:\Windows\System32\reg.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Registry Console Tool
Exit code:
1
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\reg.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
252find /i "HKEY_LOCAL_MACHINE" C:\Windows\System32\find.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Find String (grep) Utility
Exit code:
1
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\find.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\ulib.dll
c:\windows\system32\fsutilext.dll
320C:\WINDOWS\system32\cmd.exe /c echo 0.40219.473C:\Windows\SysWOW64\cmd.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
10.0.19041.3636 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\msvcrt.dll
460find /i "HKEY_LOCAL_MACHINE" C:\Windows\System32\find.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Find String (grep) Utility
Exit code:
1
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\find.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\ulib.dll
c:\windows\system32\fsutilext.dll
532reg.exe query "HKU\S-1-5-19" C:\Windows\System32\reg.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Registry Console Tool
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\reg.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\bcrypt.dll
532"C:\WINDOWS\System32\msiexec.exe" /i "C:\Users\admin\AppData\Local\Temp\7ZipSfx.000\2005\x64\vcredist.msi" /qbC:\Windows\SysWOW64\msiexec.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows® installer
Exit code:
0
Version:
5.0.19041.3636 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\msiexec.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\aclayers.dll
904findstr /r "{.*-.*-.*-.*-.*}" C:\Windows\System32\findstr.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Find String (QGREP) Utility
Exit code:
1
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\findstr.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\user32.dll
c:\windows\system32\win32u.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\gdi32full.dll
936findstr /r "{.*-.*-.*-.*-.*}" C:\Windows\System32\findstr.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Find String (QGREP) Utility
Exit code:
1
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\findstr.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\user32.dll
c:\windows\system32\win32u.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\gdi32full.dll
Total events
88 590
Read events
87 215
Write events
374
Delete events
1 001

Modification events

(PID) Process:(6988) VisualCppRedist_AIO_x86_x64.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
(PID) Process:(6988) VisualCppRedist_AIO_x86_x64.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:IntranetName
Value:
1
(PID) Process:(6988) VisualCppRedist_AIO_x86_x64.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
1
(PID) Process:(6988) VisualCppRedist_AIO_x86_x64.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
0
(PID) Process:(2088) dllhost.exeKey:HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\SPP
Operation:writeName:SppGetSnapshots (Enter)
Value:
480000000000000054826A3874F1DA01280800003C0B0000D20700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
(PID) Process:(6344) vcredist_x64.exeKey:HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\SystemRestore
Operation:writeName:SrCreateRp (Enter)
Value:
400000000000000054826A3874F1DA01C818000078180000D5070000000000000000000000000000000000000000000000000000000000000000000000000000
(PID) Process:(2088) dllhost.exeKey:HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\SPP
Operation:writeName:SppGetSnapshots (Leave)
Value:
480000000000000071DEAA3874F1DA01280800003C0B0000D20700000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000
(PID) Process:(2088) dllhost.exeKey:HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\SPP
Operation:writeName:SppEnumGroups (Enter)
Value:
480000000000000071DEAA3874F1DA01280800003C0B0000D10700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
(PID) Process:(2088) dllhost.exeKey:HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\SPP
Operation:writeName:SppEnumGroups (Leave)
Value:
4800000000000000B241AD3874F1DA01280800003C0B0000D10700000100000000000000010000000000000000000000000000000000000000000000000000000000000000000000
(PID) Process:(2088) dllhost.exeKey:HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\SPP
Operation:writeName:SppCreate (Enter)
Value:
4800000000000000C208B23874F1DA01280800003C0B0000D00700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
Executable files
780
Suspicious files
312
Text files
318
Unknown types
24

Dropped files

PID
Process
Filename
Type
6988VisualCppRedist_AIO_x86_x64.exeC:\Users\admin\AppData\Local\Temp\7ZipSfx.000\2005\x64\vcredist.msiexecutable
MD5:75A443807EF22CB222A1882A0776EBFF
SHA256:DC35915B2747B9EE661FA00630C0983099240BF3231B4B4C1575AEF19D6D2D9B
6988VisualCppRedist_AIO_x86_x64.exeC:\Users\admin\AppData\Local\Temp\7ZipSfx.000\vbc\vcrun.msiexecutable
MD5:02A7A8F705FB831559BAAC094A0B4269
SHA256:15684D42D6107225E93CBA6C6A3311A7A86D4B515027DA263FCD949D818532F2
6988VisualCppRedist_AIO_x86_x64.exeC:\Users\admin\AppData\Local\Temp\7ZipSfx.000\2008\x86\vc_red.msiexecutable
MD5:824F1F188704D3DE77660D90FEA6B136
SHA256:72A46F29C780949C1151EFADD899806EE192B6FB4A87A9646D638DF95F3A0BBF
6988VisualCppRedist_AIO_x86_x64.exeC:\Users\admin\AppData\Local\Temp\7ZipSfx.000\vbc\vbrun.msiexecutable
MD5:B077FE549C72B2BB5C978299D9893731
SHA256:C150BAB189860BE3742601D9CCC6F1DDF94CA641499942E48B571DAC4C29F846
6988VisualCppRedist_AIO_x86_x64.exeC:\Users\admin\AppData\Local\Temp\7ZipSfx.000\2008\x64\vc_red.msiexecutable
MD5:0ADDB501B3B96ED396CC8E7115DC309D
SHA256:BE98639D76E927263D64E49DF858B64710F5BF484B30ECAD2974C4C4AAE949C6
6988VisualCppRedist_AIO_x86_x64.exeC:\Users\admin\AppData\Local\Temp\7ZipSfx.000\2005\x86\vcredist.msiexecutable
MD5:DDB68A521894E865A124A6E1ECE28760
SHA256:2D7C6BACD113C6ED88021F84D3FFAB54B44D3D141D07A12870293D9900D985A3
6988VisualCppRedist_AIO_x86_x64.exeC:\Users\admin\AppData\Local\Temp\7ZipSfx.000\vbc\vbcrun.msiexecutable
MD5:F5BBB9885332F0AF4B0ADEA9BD337092
SHA256:B227FB0A1B33316ED76A7E9362EA22059207B15D1FCB40B3121A98DA4FB8C5CD
6988VisualCppRedist_AIO_x86_x64.exeC:\Users\admin\AppData\Local\Temp\~DFA68BC28A2DF9B684.TMPbinary
MD5:7D4836EF620A3891A9278908DB6454F4
SHA256:F41DBE5489E0999F8A88BDB8EFC256D19ECB649E177FACAA9883A13B4EBA16F6
6988VisualCppRedist_AIO_x86_x64.exeC:\Users\admin\AppData\Local\Temp\7ZipSfx.000\2013\x86\vc_runtimeAdditional_x86.msiexecutable
MD5:DD9A3B56FBB8B4875F14E7E84D75A433
SHA256:5D27CE80AA2A736111FA396C987029803019D93058744FADA2BB2A959630A3E2
6988VisualCppRedist_AIO_x86_x64.exeC:\Users\admin\AppData\Local\Temp\7ZipSfx.000\2022\x64\vc_runtimeAdditional_x64.msiexecutable
MD5:56BCA98CB6CB20BBAC93559ABEA3F267
SHA256:3B0E0B52234B3081B90939FECAAFBC6C5C9271FC0998B924ABDD30C280044C3C
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
14
DNS requests
2
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3888
svchost.exe
239.255.255.250:1900
whitelisted
192.168.100.255:138
whitelisted
20.73.194.208:443
MICROSOFT-CORP-MSN-AS-BLOCK
NL
whitelisted
4.231.128.59:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted

DNS requests

Domain
IP
Reputation
google.com
  • 216.58.206.78
whitelisted
settings-win.data.microsoft.com
  • 4.231.128.59
whitelisted

Threats

No threats detected
No debug info