analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
download:

DriverPack-17-Online-autoinstall.exe

Full analysis: https://app.any.run/tasks/e2aef4dd-458d-4660-aa06-dbe9fbf024e8
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: November 15, 2018, 18:30:54
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
opendir
trojan
loader
adware
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

6B67B6C25E8EABF0A1F46090ACDE6E74

SHA1:

A1DA686E7CA8F7700B09A1F6A95060BBDE1C2B78

SHA256:

082B6C4B4A335E92F8578960C0E987F8ECCF371D9FAE337F012A18157DC8BD89

SSDEEP:

6144:Gdq060bv/lYVTiNxB+xJeSxDtPXI7H82jnDnF5/KG997d0iucGw5n5Kw1yUq:GV60jdYFiNoDxT2jnDF5N1pucj5nA

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • DriverPack.exe (PID: 2056)
      • DriverPack.exe (PID: 3292)
      • driverpack-7za.exe (PID: 4028)
      • driverpack-wget.exe (PID: 3228)
      • aria2c.exe (PID: 2092)
      • aria2c.exe (PID: 2764)
      • aria2c.exe (PID: 4012)
      • aria2c.exe (PID: 2600)
      • aria2c.exe (PID: 1496)
      • aria2c.exe (PID: 3608)
      • driverpack-7za.exe (PID: 3456)
      • driverpack-7za.exe (PID: 2824)
      • devcon.exe (PID: 3096)
      • RuntimePack.exe (PID: 3060)
      • DirectX.exe (PID: 2872)
      • driverpack-7za.exe (PID: 3472)
    • Downloads executable files from the Internet

      • wscript.exe (PID: 2624)
      • aria2c.exe (PID: 2600)
      • aria2c.exe (PID: 2092)
      • aria2c.exe (PID: 1496)
    • Executes PowerShell scripts

      • cmd.exe (PID: 3672)
    • Changes internet zones settings

      • mshta.exe (PID: 3384)
    • Uses BITADMIN.EXE for downloading application

      • mshta.exe (PID: 3384)
      • cmd.exe (PID: 2528)
    • Loads dropped or rewritten executable

      • devcon.exe (PID: 3096)
      • DrvInst.exe (PID: 964)
      • DirectX.exe (PID: 2872)
      • regsvr32.exe (PID: 3264)
      • regsvr32.exe (PID: 2560)
      • regsvr32.exe (PID: 3148)
      • regsvr32.exe (PID: 3496)
      • regsvr32.exe (PID: 1104)
      • regsvr32.exe (PID: 2740)
      • regsvr32.exe (PID: 3484)
      • regsvr32.exe (PID: 3036)
      • regsvr32.exe (PID: 2116)
      • regsvr32.exe (PID: 2140)
      • regsvr32.exe (PID: 4056)
      • regsvr32.exe (PID: 1072)
      • regsvr32.exe (PID: 1940)
      • regsvr32.exe (PID: 2524)
      • regsvr32.exe (PID: 3500)
      • regsvr32.exe (PID: 3660)
      • regsvr32.exe (PID: 3260)
      • regsvr32.exe (PID: 552)
      • regsvr32.exe (PID: 2816)
      • regsvr32.exe (PID: 1848)
      • regsvr32.exe (PID: 2648)
      • regsvr32.exe (PID: 3612)
      • regsvr32.exe (PID: 3544)
      • regsvr32.exe (PID: 2032)
      • regsvr32.exe (PID: 3940)
      • regsvr32.exe (PID: 2032)
      • regsvr32.exe (PID: 3100)
      • regsvr32.exe (PID: 2736)
      • regsvr32.exe (PID: 2552)
      • regsvr32.exe (PID: 916)
      • regsvr32.exe (PID: 2612)
      • regsvr32.exe (PID: 3092)
      • regsvr32.exe (PID: 2188)
      • regsvr32.exe (PID: 1660)
    • Registers / Runs the DLL via REGSVR32.EXE

      • cmd.exe (PID: 3288)
      • RuntimePack.exe (PID: 3060)
      • DirectX.exe (PID: 2872)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • DriverPack-17-Online-autoinstall.exe (PID: 3360)
      • wscript.exe (PID: 2624)
      • aria2c.exe (PID: 2600)
      • aria2c.exe (PID: 2092)
      • devcon.exe (PID: 3096)
      • driverpack-7za.exe (PID: 3456)
      • DrvInst.exe (PID: 796)
      • aria2c.exe (PID: 1496)
      • RuntimePack.exe (PID: 3060)
      • DrvInst.exe (PID: 964)
      • xcopy.exe (PID: 868)
      • xcopy.exe (PID: 1772)
      • DirectX.exe (PID: 2872)
      • cmd.exe (PID: 3288)
    • Creates files in the user directory

      • wscript.exe (PID: 3520)
      • wscript.exe (PID: 1672)
      • wscript.exe (PID: 3688)
      • wscript.exe (PID: 3924)
      • mshta.exe (PID: 3384)
      • cmd.exe (PID: 3540)
      • cmd.exe (PID: 3672)
      • cmd.exe (PID: 3764)
      • powershell.exe (PID: 2744)
      • cmd.exe (PID: 2656)
      • driverpack-wget.exe (PID: 3228)
      • driverpack-7za.exe (PID: 4028)
      • cmd.exe (PID: 3940)
      • cmd.exe (PID: 3868)
      • cmd.exe (PID: 2184)
      • cmd.exe (PID: 2956)
      • aria2c.exe (PID: 3608)
      • aria2c.exe (PID: 2092)
      • aria2c.exe (PID: 4012)
      • aria2c.exe (PID: 1496)
      • cmd.exe (PID: 3176)
      • aria2c.exe (PID: 2600)
      • cmd.exe (PID: 2868)
      • cmd.exe (PID: 3084)
      • cmd.exe (PID: 2592)
      • cmd.exe (PID: 3756)
      • cmd.exe (PID: 2620)
      • cmd.exe (PID: 3916)
      • cmd.exe (PID: 2856)
      • cmd.exe (PID: 2148)
      • cmd.exe (PID: 4028)
      • cmd.exe (PID: 3748)
      • driverpack-7za.exe (PID: 3472)
    • Changes IE settings (feature browser emulation)

      • reg.exe (PID: 3880)
    • Uses REG.EXE to modify Windows registry

      • cmd.exe (PID: 3508)
    • Starts MSHTA.EXE for opening HTA or HTMLS files

      • DriverPack.exe (PID: 2056)
    • Starts CMD.EXE for commands execution

      • DriverPack.exe (PID: 2056)
      • mshta.exe (PID: 3384)
      • RuntimePack.exe (PID: 3060)
    • Executes scripts

      • DriverPack-17-Online-autoinstall.exe (PID: 3360)
    • Reads Internet Cache Settings

      • mshta.exe (PID: 3384)
    • Uses NETSH.EXE for network configuration

      • cmd.exe (PID: 3764)
      • cmd.exe (PID: 2656)
      • cmd.exe (PID: 3868)
    • Starts application with an unusual extension

      • cmd.exe (PID: 3868)
    • Uses RUNDLL32.EXE to load library

      • mshta.exe (PID: 3384)
      • DrvInst.exe (PID: 796)
    • Starts SC.EXE for service management

      • cmd.exe (PID: 2184)
    • Searches for installed software

      • DllHost.exe (PID: 3368)
      • DrvInst.exe (PID: 796)
    • Starts Internet Explorer

      • mshta.exe (PID: 3384)
    • Creates files in the driver directory

      • DrvInst.exe (PID: 796)
      • DrvInst.exe (PID: 964)
    • Removes files from Windows directory

      • DrvInst.exe (PID: 796)
      • DrvInst.exe (PID: 964)
    • Creates files in the Windows directory

      • DrvInst.exe (PID: 964)
      • DrvInst.exe (PID: 796)
      • xcopy.exe (PID: 1772)
      • xcopy.exe (PID: 868)
      • cmd.exe (PID: 3288)
      • DirectX.exe (PID: 2872)
    • Creates COM task schedule object

      • regsvr32.exe (PID: 2648)
      • regsvr32.exe (PID: 2552)
      • regsvr32.exe (PID: 2816)
      • regsvr32.exe (PID: 3940)
      • regsvr32.exe (PID: 916)
      • regsvr32.exe (PID: 2524)
      • regsvr32.exe (PID: 2032)
      • regsvr32.exe (PID: 3500)
      • regsvr32.exe (PID: 3092)
      • regsvr32.exe (PID: 1848)
      • regsvr32.exe (PID: 3612)
      • regsvr32.exe (PID: 3100)
      • regsvr32.exe (PID: 3544)
      • regsvr32.exe (PID: 2736)
      • regsvr32.exe (PID: 2032)
      • regsvr32.exe (PID: 3660)
      • regsvr32.exe (PID: 2612)
      • regsvr32.exe (PID: 2188)
      • regsvr32.exe (PID: 1660)
      • regsvr32.exe (PID: 4056)
      • regsvr32.exe (PID: 2740)
      • regsvr32.exe (PID: 3496)
      • regsvr32.exe (PID: 3036)
      • regsvr32.exe (PID: 3148)
      • regsvr32.exe (PID: 3484)
      • regsvr32.exe (PID: 1104)
      • regsvr32.exe (PID: 2116)
      • regsvr32.exe (PID: 2560)
      • regsvr32.exe (PID: 2140)
  • INFO

    • Reads internet explorer settings

      • mshta.exe (PID: 3384)
      • iexplore.exe (PID: 2292)
    • Reads settings of System Certificates

      • mshta.exe (PID: 3384)
    • Low-level read access rights to disk partition

      • vssvc.exe (PID: 3252)
    • Changes internet zones settings

      • iexplore.exe (PID: 2888)
    • Creates files in the user directory

      • iexplore.exe (PID: 2292)
    • Reads Internet Cache Settings

      • iexplore.exe (PID: 2292)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic Win/DOS Executable (50)
.exe | DOS Executable Generic (49.9)

EXIF

EXE

ProductVersion: 17.7.117.0
ProductName: DriverPack
PrivateBuild: 2018
OriginalFileName: DriverPack-Online.exe
LegalCopyright: Copyright © Kuzyakov Artur
InternalName: DriverPack
FileVersion: 2
FileDescription: DriverPack
CompanyName: DriverPack
CharacterSet: Unicode
LanguageCode: Neutral
FileSubtype: -
ObjectFileType: Executable application
FileOS: Windows NT 32-bit
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 17.7.117.0
FileVersionNumber: 17.7.117.0
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0x1b9bf
UninitializedDataSize: -
InitializedDataSize: 374784
CodeSize: 111616
LinkerVersion: 8
PEType: PE32
TimeStamp: 2016:03:20 08:29:28+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 20-Mar-2016 07:29:28
Detected languages:
  • English - United States
  • Russian - Russia
CompanyName: DriverPack
FileDescription: DriverPack
FileVersion: 2.00
InternalName: DriverPack
LegalCopyright: Copyright © Kuzyakov Artur
OriginalFilename: DriverPack-Online.exe
PrivateBuild: 2018
ProductName: DriverPack
ProductVersion: 17.7.117.0

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0060
Pages in file: 0x0001
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000060

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 4
Time date stamp: 20-Mar-2016 07:29:28
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0001B36A
0x0001B400
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.69607
.rdata
0x0001D000
0x000040D2
0x00004200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.65115
.data
0x00022000
0x00004C30
0x00000800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
3.82595
.rsrc
0x00027000
0x00057000
0x00056E00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
3.82804

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.22911
866
Latin 1 / Western European
English - United States
RT_MANIFEST
2
2.9356
19496
Latin 1 / Western European
Russian - Russia
RT_ICON
3
3.23783
11432
Latin 1 / Western European
Russian - Russia
RT_ICON
4
3.5842
5672
Latin 1 / Western European
Russian - Russia
RT_ICON
5
4.08499
3752
UNKNOWN
Russian - Russia
RT_ICON
6
4.47772
2216
UNKNOWN
Russian - Russia
RT_ICON
7
4.59548
1736
UNKNOWN
Russian - Russia
RT_ICON
8
4.67063
1384
UNKNOWN
Russian - Russia
RT_ICON
9
7.94023
15006
UNKNOWN
Russian - Russia
RT_ICON
10
2.61384
67624
UNKNOWN
Russian - Russia
RT_ICON

Imports

ADVAPI32.dll
COMCTL32.dll
GDI32.dll
KERNEL32.dll
MSVCRT.dll
OLEAUT32.dll
SHELL32.dll
USER32.dll
ole32.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
208
Monitored processes
136
Malicious processes
18
Suspicious processes
7

Behavior graph

Click at the process to see the details
drop and start drop and start start driverpack-17-online-autoinstall.exe wscript.exe no specs wscript.exe no specs wscript.exe no specs wscript.exe no specs wscript.exe driverpack.exe no specs driverpack.exe cmd.exe no specs reg.exe no specs mshta.exe cmd.exe no specs powershell.exe no specs cmd.exe no specs netsh.exe no specs csc.exe cmd.exe no specs cvtres.exe no specs netsh.exe no specs driverpack-7za.exe no specs rundll32.exe no specs rundll32.exe no specs cmd.exe no specs driverpack-wget.exe rundll32.exe no specs cmd.exe no specs chcp.com no specs netsh.exe no specs cmd.exe no specs aria2c.exe no specs cmd.exe no specs sc.exe no specs vssvc.exe no specs cmd.exe no specs wmic.exe no specs SPPSurrogate no specs drvinst.exe no specs rundll32.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs aria2c.exe aria2c.exe aria2c.exe aria2c.exe aria2c.exe iexplore.exe iexplore.exe cmd.exe no specs cmd.exe no specs driverpack-7za.exe no specs driverpack-7za.exe findstr.exe no specs find.exe no specs cmd.exe no specs devcon.exe drvinst.exe rundll32.exe no specs rundll32.exe no specs drvinst.exe no specs drvinst.exe cmd.exe no specs cmd.exe no specs cmd.exe no specs directx.exe runtimepack.exe bitsadmin.exe no specs cmd.exe no specs xcopy.exe cmd.exe no specs xcopy.exe cmd.exe regsvr32.exe no specs regsvr32.exe no specs regsvr32.exe no specs regsvr32.exe no specs regsvr32.exe no specs regsvr32.exe no specs regsvr32.exe no specs regsvr32.exe no specs regsvr32.exe no specs regsvr32.exe no specs regsvr32.exe no specs regsvr32.exe no specs regsvr32.exe no specs regsvr32.exe no specs regsvr32.exe no specs regsvr32.exe no specs regsvr32.exe no specs regsvr32.exe no specs regsvr32.exe no specs regsvr32.exe no specs regsvr32.exe no specs regsvr32.exe no specs regsvr32.exe no specs regsvr32.exe no specs regsvr32.exe no specs regsvr32.exe no specs regsvr32.exe no specs regsvr32.exe no specs regsvr32.exe no specs regsvr32.exe no specs regsvr32.exe no specs regsvr32.exe no specs regsvr32.exe no specs regsvr32.exe no specs regsvr32.exe no specs regsvr32.exe no specs regsvr32.exe no specs regsvr32.exe no specs regsvr32.exe no specs regsvr32.exe no specs regsvr32.exe no specs regsvr32.exe no specs regsvr32.exe no specs regsvr32.exe no specs regsvr32.exe no specs regsvr32.exe no specs regsvr32.exe no specs regsvr32.exe no specs regsvr32.exe no specs regsvr32.exe no specs cmd.exe no specs bitsadmin.exe no specs timeout.exe no specs bitsadmin.exe no specs bitsadmin.exe no specs bitsadmin.exe no specs bitsadmin.exe no specs bitsadmin.exe no specs driverpack-7za.exe no specs rundll32.exe no specs csc.exe cvtres.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3360"C:\Users\admin\AppData\Local\Temp\DriverPack-17-Online-autoinstall.exe" C:\Users\admin\AppData\Local\Temp\DriverPack-17-Online-autoinstall.exe
explorer.exe
User:
admin
Company:
DriverPack
Integrity Level:
MEDIUM
Description:
DriverPack
Version:
2.00
3520"C:\Windows\System32\wscript.exe" //B "C:\Users\admin\AppData\Local\Temp\7ZipSfx.000\bin\prepare.js" localdiagnosticsC:\Windows\System32\wscript.exeDriverPack-17-Online-autoinstall.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
3688"C:\Windows\System32\wscript.exe" //B "C:\Users\admin\AppData\Local\Temp\7ZipSfx.000\bin\prepare.js" driversC:\Windows\System32\wscript.exeDriverPack-17-Online-autoinstall.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
3924"C:\Windows\System32\wscript.exe" //B "C:\Users\admin\AppData\Local\Temp\7ZipSfx.000\bin\prepare.js" newsoftC:\Windows\System32\wscript.exeDriverPack-17-Online-autoinstall.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
1672"C:\Windows\System32\wscript.exe" //B "C:\Users\admin\AppData\Local\Temp\7ZipSfx.000\bin\prepare.js" hardwareC:\Windows\System32\wscript.exeDriverPack-17-Online-autoinstall.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
2624"C:\Windows\System32\wscript.exe" //B "C:\Users\admin\AppData\Local\Temp\7ZipSfx.000\bin\prepare.js" binariesC:\Windows\System32\wscript.exe
DriverPack-17-Online-autoinstall.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
3292"C:\Users\admin\AppData\Local\Temp\7ZipSfx.000\DriverPack.exe" --sfx "DriverPack-17-Online-autoinstall.exe"C:\Users\admin\AppData\Local\Temp\7ZipSfx.000\DriverPack.exeDriverPack-17-Online-autoinstall.exe
User:
admin
Company:
DriverPack Solution
Integrity Level:
MEDIUM
Description:
Installs and updates drivers
Exit code:
3221226540
Version:
17.7.117
2056"C:\Users\admin\AppData\Local\Temp\7ZipSfx.000\DriverPack.exe" --sfx "DriverPack-17-Online-autoinstall.exe"C:\Users\admin\AppData\Local\Temp\7ZipSfx.000\DriverPack.exe
DriverPack-17-Online-autoinstall.exe
User:
admin
Company:
DriverPack Solution
Integrity Level:
HIGH
Description:
Installs and updates drivers
Version:
17.7.117
3508"C:\Windows\System32\cmd.exe" /c Tools\init.cmd "C:\Users\admin\AppData\Local\Temp\7ZipSfx.000\bin\Tools\run.hta" "--sfx" "DriverPack-17-Online-autoinstall.exe"C:\Windows\System32\cmd.exeDriverPack.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3880reg import C:\Users\admin\AppData\Local\Temp\7ZipSfx.000\bin\Tools\\patch.reg C:\Windows\system32\reg.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Registry Console Tool
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
8 424
Read events
3 250
Write events
0
Delete events
0

Modification events

No data
Executable files
269
Suspicious files
37
Text files
1 053
Unknown types
45

Dropped files

PID
Process
Filename
Type
3360DriverPack-17-Online-autoinstall.exeC:\Users\admin\AppData\Local\Temp\7ZipSfx.000\bin\Tools\drp.csstext
MD5:01F85F0BEFDC6323D64256084071AF07
SHA256:D10E64E0E7BA0F31DE9EDE9CAD3A4DF2F1049C0843592B8720F8EFE81211107A
3360DriverPack-17-Online-autoinstall.exeC:\Users\admin\AppData\Local\Temp\7ZipSfx.000\bin\Tools\onexit.cmdtext
MD5:898A4306C45F626E1F158596A7403ED6
SHA256:D686C59E90A1AE6053760F244A5A1AE01DB4B18804B8958C8FA165B4EEC7C6F3
3360DriverPack-17-Online-autoinstall.exeC:\Users\admin\AppData\Local\Temp\7ZipSfx.000\DriverPack.exeexecutable
MD5:F809F0B189CF66F016371D6FCC04A459
SHA256:D48BD9FA4E1CB09BECC35A7870B6C5FFB79DF4EC60BF330D288C5742294AACEC
3360DriverPack-17-Online-autoinstall.exeC:\Users\admin\AppData\Local\Temp\7ZipSfx.000\bin\prepare.jstext
MD5:75EC67E4895AAF8B72D9A7CA6285330A
SHA256:41E5AACBC40EA991E22D7B7B13F63D1F4B0DEB71E288AF9D13C18D32A720142C
3360DriverPack-17-Online-autoinstall.exeC:\Users\admin\AppData\Local\Temp\7ZipSfx.000\bin\Tools\init.cmdtext
MD5:2D07F324A539ADE610CD86F3788DB114
SHA256:20692738398AF39EE4C65EDA97B70F65466BAACCD1C12EEFC26E632F505B68A5
3360DriverPack-17-Online-autoinstall.exeC:\Users\admin\AppData\Local\Temp\7ZipSfx.000\bin\config.jstext
MD5:8DE121EE31A4709CDF085737A2DF445D
SHA256:D189C3901AA5358F2C6F08FB3584219F268F4781CC429553AE35850F100F9D91
3360DriverPack-17-Online-autoinstall.exeC:\Users\admin\AppData\Local\Temp\7ZipSfx.000\bin\Tools\patch.regtext
MD5:9297860413F4CC8B0C933650AAED46BE
SHA256:C21A2DAB523467D5FCFA8A9CE83A8284A6E9256139A0D8D8F82D39AA87B368D0
3924wscript.exeC:\Users\admin\AppData\Roaming\DRPSu\diagnostics\newsoft.jsontext
MD5:947A670AADCF6B81E46B1051A2A1019C
SHA256:5E7F3E998BFDFC2F64F6CE68C68F362A5A8BDA808C74551DAA88A3844D10C4F4
3924wscript.exeC:\Users\admin\AppData\Roaming\DRPSu\diagnostics\soft.jsontext
MD5:947A670AADCF6B81E46B1051A2A1019C
SHA256:5E7F3E998BFDFC2F64F6CE68C68F362A5A8BDA808C74551DAA88A3844D10C4F4
3360DriverPack-17-Online-autoinstall.exeC:\Users\admin\AppData\Local\Temp\7ZipSfx.000\bin\Tools\run.htahtml
MD5:D9186D785F70B10A19CD342EA826A50A
SHA256:F3B94C2BF74C3AF488EF88C3E8E07DD093D686274DCB74EA8CEAD7FAA135A34C
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
405
TCP/UDP connections
253
DNS requests
18
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3384
mshta.exe
GET
200
87.117.235.116:80
http://update.drp.su/beetle/17.7.128/drp.css
GB
text
20.2 Kb
malicious
3384
mshta.exe
GET
200
87.117.235.116:80
http://update.drp.su/v2/
GB
text
65.6 Kb
malicious
3384
mshta.exe
GET
200
87.117.235.116:80
http://update.drp.su/beetle/17.7.128/DriverPackSolution.html
GB
html
1.67 Kb
malicious
2624
wscript.exe
GET
200
81.94.205.66:80
http://download.drp.su/updates/beetle/driverpack-wget.exe
GB
executable
392 Kb
whitelisted
3384
mshta.exe
GET
200
87.117.235.116:80
http://update.drp.su/beetle/17.7.128/css/open-sans.css
GB
text
290 b
malicious
3384
mshta.exe
GET
200
87.117.235.116:80
http://update.drp.su/beetle/17.7.128/css/ie7.css
GB
text
216 b
malicious
3384
mshta.exe
GET
200
87.117.235.116:80
http://update.drp.su/beetle/17.7.128/css/custom-control.css
GB
text
1.87 Kb
malicious
3384
mshta.exe
GET
200
87.117.235.116:80
http://update.drp.su/beetle/17.7.128/css/style.css
GB
text
3.72 Kb
malicious
3384
mshta.exe
GET
200
87.117.235.116:80
http://update.drp.su/beetle/17.7.128/css/icons-checkbox.css
GB
text
193 b
malicious
3384
mshta.exe
GET
200
87.117.235.116:80
http://update.drp.su/beetle/17.7.128/css/normalize.min.css
GB
text
906 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3384
mshta.exe
87.250.250.119:443
mc.yandex.ru
YANDEX LLC
RU
whitelisted
2624
wscript.exe
81.94.205.66:80
download.drp.su
iomart Cloud Services Limited.
GB
malicious
3384
mshta.exe
178.162.204.5:80
auth.drp.su
Leaseweb Deutschland GmbH
DE
suspicious
3384
mshta.exe
172.217.22.142:80
www.google-analytics.com
Google Inc.
US
whitelisted
3384
mshta.exe
87.117.235.116:80
update.drp.su
iomart Cloud Services Limited.
GB
unknown
3228
driverpack-wget.exe
81.94.205.66:80
download.drp.su
iomart Cloud Services Limited.
GB
malicious
3384
mshta.exe
81.94.205.66:80
download.drp.su
iomart Cloud Services Limited.
GB
malicious
3228
driverpack-wget.exe
95.154.194.108:80
download-storage.drp.su
iomart Cloud Services Limited.
GB
malicious
2092
aria2c.exe
81.94.205.66:80
download.drp.su
iomart Cloud Services Limited.
GB
malicious
3608
aria2c.exe
81.94.205.66:80
download.drp.su
iomart Cloud Services Limited.
GB
malicious

DNS requests

Domain
IP
Reputation
download.drp.su
  • 81.94.205.66
whitelisted
update.drp.su
  • 87.117.235.116
malicious
www.google-analytics.com
  • 172.217.22.142
whitelisted
auth.drp.su
  • 178.162.204.5
suspicious
mc.yandex.ru
  • 87.250.250.119
whitelisted
download-storage.drp.su
  • 95.154.194.108
unknown
www.msftncsi.com
  • 104.86.111.155
whitelisted
bt2.driverpacks.net
  • 178.162.204.29
suspicious
www.bing.com
  • 204.79.197.200
whitelisted

Threats

PID
Process
Class
Message
2624
wscript.exe
A Network Trojan was detected
ET POLICY HTTP Request to .su TLD (Soviet Union) Often Malware Related
2624
wscript.exe
Misc activity
ET INFO Packed Executable Download
2624
wscript.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
2624
wscript.exe
A Network Trojan was detected
ET TROJAN HTTP Executable Download from suspicious domain with direct request/fake browser (multiple families)
2624
wscript.exe
A Network Trojan was detected
ET CURRENT_EVENTS WinHttpRequest Downloading EXE
2624
wscript.exe
A Network Trojan was detected
ET POLICY HTTP Request to .su TLD (Soviet Union) Often Malware Related
2624
wscript.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
2624
wscript.exe
A Network Trojan was detected
ET TROJAN HTTP Executable Download from suspicious domain with direct request/fake browser (multiple families)
2624
wscript.exe
A Network Trojan was detected
ET CURRENT_EVENTS WinHttpRequest Downloading EXE
2624
wscript.exe
A Network Trojan was detected
ET POLICY HTTP Request to .su TLD (Soviet Union) Often Malware Related
1 ETPRO signatures available at the full report
Process
Message
csc.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\enumidentityattribute.cpp, line 144
csc.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\enumidentityattribute.cpp, line 144
csc.exe
*** HR originated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\copyout.cpp, line 1302
csc.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\enumidentityattribute.cpp, line 144
csc.exe
*** HR originated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\copyout.cpp, line 1302
csc.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\enumidentityattribute.cpp, line 144
csc.exe
*** HR originated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\copyout.cpp, line 1302
csc.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\enumidentityattribute.cpp, line 144
csc.exe
*** HR originated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\copyout.cpp, line 1302
csc.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\enumidentityattribute.cpp, line 144