analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
download:

DriverPack-17-Online.exe

Full analysis: https://app.any.run/tasks/f8e1223f-0465-431b-b2a8-0b6727fd1092
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: May 20, 2019, 20:31:25
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
adware
trojan
loader
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
MD5:

5F0987DD3C19686198E3F7AD0C3AB705

SHA1:

B17029D3BB2E728EA32A41757B189DD350911E91

SHA256:

31D429E77F454A57C3C38DF7CBE477AE310A0F1389C5B46117108C6834473B5A

SSDEEP:

98304:FMxgx1oOI27ltkX7WMwoZXK851Is+Zo8IiYq4iBtAISyHoi3iremEJI2NUZxwbUj:FmFxE3kX+opdnzQqyHt3M0I2yF

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Loads dropped or rewritten executable

      • DriverPack-17-Online.exe (PID: 600)
      • devcon.exe (PID: 2860)
      • DrvInst.exe (PID: 3504)
    • Executes PowerShell scripts

      • cmd.exe (PID: 3464)
    • Changes settings of System certificates

      • mshta.exe (PID: 3760)
      • YandexLiteUSA.exe (PID: 4032)
    • Downloads executable files from the Internet

      • mshta.exe (PID: 3760)
      • aria2c.exe (PID: 2532)
      • aria2c.exe (PID: 3908)
      • aria2c.exe (PID: 2740)
    • Application was dropped or rewritten from another process

      • aria2c.exe (PID: 2388)
      • aria2c.exe (PID: 3908)
      • aria2c.exe (PID: 2740)
      • aria2c.exe (PID: 2532)
      • driverpack-7za.exe (PID: 1744)
      • driverpack-7za.exe (PID: 2716)
      • devcon.exe (PID: 2860)
      • YandexLiteUSA.exe (PID: 2492)
      • YandexLiteUSA.exe (PID: 4032)
      • setup.exe (PID: 4040)
      • setup.exe (PID: 3864)
      • setup.exe (PID: 2876)
      • service_update.exe (PID: 2564)
      • service_update.exe (PID: 4044)
      • service_update.exe (PID: 2820)
      • service_update.exe (PID: 2596)
      • service_update.exe (PID: 1856)
      • service_update.exe (PID: 3372)
      • service_update.exe (PID: 3624)
      • service_update.exe (PID: 2480)
    • Changes internet zones settings

      • mshta.exe (PID: 3760)
    • Loads the Task Scheduler COM API

      • service_update.exe (PID: 2820)
    • Loads the Task Scheduler DLL interface

      • service_update.exe (PID: 4044)
      • service_update.exe (PID: 2480)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • DriverPack-17-Online.exe (PID: 600)
      • mshta.exe (PID: 3760)
      • aria2c.exe (PID: 2532)
      • aria2c.exe (PID: 3908)
      • DrvInst.exe (PID: 2088)
      • driverpack-7za.exe (PID: 1744)
      • devcon.exe (PID: 2860)
      • aria2c.exe (PID: 2740)
      • DrvInst.exe (PID: 3504)
      • YandexLiteUSA.exe (PID: 2492)
      • setup.exe (PID: 2876)
      • yb1400.tmp (PID: 3480)
    • Starts MSHTA.EXE for opening HTA or HTMLS files

      • DriverPack-17-Online.exe (PID: 600)
    • Uses REG.EXE to modify Windows registry

      • DriverPack-17-Online.exe (PID: 600)
    • Creates files in the user directory

      • mshta.exe (PID: 3760)
      • powershell.exe (PID: 2312)
      • cmd.exe (PID: 2816)
      • cmd.exe (PID: 3464)
      • cmd.exe (PID: 3124)
      • cmd.exe (PID: 2356)
      • cmd.exe (PID: 3084)
      • cmd.exe (PID: 3116)
      • aria2c.exe (PID: 3908)
      • aria2c.exe (PID: 2388)
      • aria2c.exe (PID: 2740)
      • aria2c.exe (PID: 2532)
      • cmd.exe (PID: 3716)
      • cmd.exe (PID: 3792)
      • cmd.exe (PID: 2780)
      • cmd.exe (PID: 4020)
      • cmd.exe (PID: 3020)
      • cmd.exe (PID: 3924)
      • cmd.exe (PID: 2384)
      • cmd.exe (PID: 3568)
      • YandexLiteUSA.exe (PID: 4032)
      • clidmgr.exe (PID: 2520)
      • setup.exe (PID: 2876)
    • Starts CMD.EXE for commands execution

      • mshta.exe (PID: 3760)
      • cmd.exe (PID: 4020)
    • Uses NETSH.EXE for network configuration

      • cmd.exe (PID: 2816)
      • cmd.exe (PID: 3124)
      • cmd.exe (PID: 2356)
    • Uses RUNDLL32.EXE to load library

      • mshta.exe (PID: 3760)
      • DrvInst.exe (PID: 2088)
    • Starts application with an unusual extension

      • cmd.exe (PID: 2356)
      • cmd.exe (PID: 4020)
      • YandexLiteUSA.exe (PID: 4032)
    • Adds / modifies Windows certificates

      • mshta.exe (PID: 3760)
      • YandexLiteUSA.exe (PID: 4032)
    • Starts SC.EXE for service management

      • cmd.exe (PID: 3084)
    • Executed via COM

      • DllHost.exe (PID: 3360)
      • DrvInst.exe (PID: 4092)
      • DrvInst.exe (PID: 2088)
      • DrvInst.exe (PID: 3504)
      • DrvInst.exe (PID: 3996)
    • Searches for installed software

      • DllHost.exe (PID: 3360)
      • DrvInst.exe (PID: 2088)
    • Executed as Windows Service

      • vssvc.exe (PID: 3444)
      • service_update.exe (PID: 1856)
    • Creates files in the driver directory

      • DrvInst.exe (PID: 2088)
      • DrvInst.exe (PID: 3504)
    • Creates files in the Windows directory

      • DrvInst.exe (PID: 2088)
      • DrvInst.exe (PID: 3504)
      • service_update.exe (PID: 1856)
      • service_update.exe (PID: 4044)
      • service_update.exe (PID: 2480)
      • service_update.exe (PID: 2596)
    • Uses TASKLIST.EXE to query information about running processes

      • cmd.exe (PID: 4020)
    • Application launched itself

      • cmd.exe (PID: 4020)
      • setup.exe (PID: 2876)
      • setup.exe (PID: 4040)
      • service_update.exe (PID: 4044)
    • Removes files from Windows directory

      • DrvInst.exe (PID: 2088)
      • DrvInst.exe (PID: 3504)
    • Creates files in the program directory

      • service_update.exe (PID: 2564)
    • Modifies the open verb of a shell class

      • setup.exe (PID: 2876)
    • Reads Internet Cache Settings

      • setup.exe (PID: 2876)
    • Creates a software uninstall entry

      • setup.exe (PID: 2876)
  • INFO

    • Reads internet explorer settings

      • mshta.exe (PID: 3760)
    • Reads settings of System Certificates

      • mshta.exe (PID: 3760)
    • Low-level read access rights to disk partition

      • vssvc.exe (PID: 3444)
    • Dropped object may contain Bitcoin addresses

      • setup.exe (PID: 2876)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (67.4)
.dll | Win32 Dynamic Link Library (generic) (14.2)
.exe | Win32 Executable (generic) (9.7)
.exe | Generic Win/DOS Executable (4.3)
.exe | DOS Executable Generic (4.3)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2018:12:15 23:26:10+01:00
PEType: PE32
LinkerVersion: 6
CodeSize: 25088
InitializedDataSize: 262144
UninitializedDataSize: 8192
EntryPoint: 0x3328
OSVersion: 4
ImageVersion: 6
SubsystemVersion: 4
Subsystem: Windows GUI

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 15-Dec-2018 22:26:10
Detected languages:
  • English - United States

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000D8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 15-Dec-2018 22:26:10
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00006077
0x00006200
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.41601
.rdata
0x00008000
0x00001250
0x00001400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.04481
.data
0x0000A000
0x0003D838
0x00000400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
5.22159
.ndata
0x00048000
0x00058000
0x00000000
IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rsrc
0x000A0000
0x00009B98
0x00009C00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.22534

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.28794
1070
UNKNOWN
English - United States
RT_MANIFEST
2
5.58588
4264
UNKNOWN
English - United States
RT_ICON
3
4.36124
3752
UNKNOWN
English - United States
RT_ICON
4
4.91149
2216
UNKNOWN
English - United States
RT_ICON
5
2.97923
1640
UNKNOWN
English - United States
RT_ICON
6
4.97199
1384
UNKNOWN
English - United States
RT_ICON
7
5.66158
1128
UNKNOWN
English - United States
RT_ICON
8
3.35004
744
UNKNOWN
English - United States
RT_ICON
9
3.10795
296
UNKNOWN
English - United States
RT_ICON
103
2.89097
132
UNKNOWN
English - United States
RT_GROUP_ICON

Imports

ADVAPI32.dll
COMCTL32.dll
GDI32.dll
KERNEL32.dll
SHELL32.dll
USER32.dll
ole32.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
134
Monitored processes
69
Malicious processes
13
Suspicious processes
9

Behavior graph

Click at the process to see the details
start drop and start drop and start drop and start driverpack-17-online.exe no specs driverpack-17-online.exe reg.exe no specs mshta.exe cmd.exe no specs powershell.exe no specs cmd.exe no specs netsh.exe no specs csc.exe cvtres.exe no specs cmd.exe no specs netsh.exe no specs rundll32.exe no specs cmd.exe no specs chcp.com no specs netsh.exe no specs cmd.exe no specs sc.exe no specs vssvc.exe no specs cmd.exe no specs wmic.exe no specs SPPSurrogate no specs drvinst.exe no specs rundll32.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs aria2c.exe aria2c.exe aria2c.exe aria2c.exe cmd.exe no specs cmd.exe no specs driverpack-7za.exe no specs findstr.exe no specs driverpack-7za.exe find.exe no specs cmd.exe no specs devcon.exe drvinst.exe rundll32.exe no specs rundll32.exe no specs cmd.exe no specs chcp.com no specs tasklist.exe no specs cmd.exe no specs timeout.exe no specs rundll32.exe no specs drvinst.exe no specs drvinst.exe cmd.exe no specs yandexliteusa.exe yandexliteusa.exe yb1400.tmp setup.exe no specs setup.exe setup.exe no specs service_update.exe no specs service_update.exe no specs service_update.exe no specs service_update.exe no specs service_update.exe no specs service_update.exe no specs service_update.exe service_update.exe no specs clidmgr.exe clidmgr.exe clidmgr.exe

Process information

PID
CMD
Path
Indicators
Parent process
3232"C:\Users\admin\AppData\Local\Temp\DriverPack-17-Online.exe" C:\Users\admin\AppData\Local\Temp\DriverPack-17-Online.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
3221226540
600"C:\Users\admin\AppData\Local\Temp\DriverPack-17-Online.exe" C:\Users\admin\AppData\Local\Temp\DriverPack-17-Online.exe
explorer.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
3692C:\Windows\system32\reg.exe import "C:\Users\admin\AppData\Local\Temp\DriverPack-20190520213149\Tools\patch.reg"C:\Windows\system32\reg.exeDriverPack-17-Online.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Registry Console Tool
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3760C:\Windows\system32\mshta.exe C:\Users\admin\AppData\Local\Temp\DriverPack-20190520213149\run.htaC:\Windows\system32\mshta.exe
DriverPack-17-Online.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Microsoft (R) HTML Application host
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3464"C:\Windows\System32\cmd.exe" /C powershell -NonInteractive -NoLogo -NoProfile -ExecutionPolicy Bypass "Get-Content 'C:\Users\admin\AppData\Roaming\DRPSu\temp\ps.jvwts7lw.c53ct.cmd.txt' -Wait | Invoke-Expression" > "C:\Users\admin\AppData\Roaming\DRPSu\temp\ps.jvwts7lw.c53ct.stdout.log" 2> "C:\Users\admin\AppData\Roaming\DRPSu\temp\ps.jvwts7lw.c53ct.stderr.log"C:\Windows\System32\cmd.exemshta.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2312powershell -NonInteractive -NoLogo -NoProfile -ExecutionPolicy Bypass "Get-Content 'C:\Users\admin\AppData\Roaming\DRPSu\temp\ps.jvwts7lw.c53ct.cmd.txt' -Wait | Invoke-Expression" C:\Windows\System32\WindowsPowerShell\v1.0\powershell.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows PowerShell
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2816"C:\Windows\System32\cmd.exe" /c "netsh advfirewall firewall delete rule name="DriverPack aria2c.exe" || echo Done & call echo Done %^errorLevel% > "C:\Users\admin\AppData\Roaming\DRPSu\temp\run_command_22744.txt""C:\Windows\System32\cmd.exemshta.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3496netsh advfirewall firewall delete rule name="DriverPack aria2c.exe" C:\Windows\system32\netsh.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Network Command Shell
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3428"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\admin\AppData\Local\Temp\usd34xld.cmdline"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe
powershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Visual C# Command Line Compiler
Exit code:
0
Version:
8.0.50727.4927 (NetFXspW7.050727-4900)
352C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\admin\AppData\Local\Temp\RESB45.tmp" "c:\Users\admin\AppData\Local\Temp\CSCB44.tmp"C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.execsc.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Microsoft® Resource File To COFF Object Conversion Utility
Exit code:
0
Version:
8.00.50727.4940 (Win7SP1.050727-5400)
Total events
3 024
Read events
1 999
Write events
0
Delete events
0

Modification events

No data
Executable files
54
Suspicious files
96
Text files
931
Unknown types
78

Dropped files

PID
Process
Filename
Type
600DriverPack-17-Online.exeC:\Users\admin\AppData\Local\Temp\DriverPack-20190520213149\DriverPackSolution.htmlhtml
MD5:EB0EA3E16F6F186BB4CCD4BCCB372AC9
SHA256:760C17FB8348F40535286960C6E6255AC25DB54DCC48F2AA4F3E24B8D07279BE
600DriverPack-17-Online.exeC:\Users\admin\AppData\Local\Temp\DriverPack-20190520213149\config.jstext
MD5:2FC2B0019347FB6341DAD4CA9CD61209
SHA256:0A1B59412992EC4BCBDEE8730097FE9E2902E430CB188462B8A0260300C5F0F2
600DriverPack-17-Online.exeC:\Users\admin\AppData\Local\Temp\DriverPack-20190520213149\drp.jsbinary
MD5:76EB358BE2F1D0DD234B0C6C9BDB0EA7
SHA256:6771819928547D87E6F001B24B3831AF96FA711DD61E15D85D1FDA92C7E08400
600DriverPack-17-Online.exeC:\Users\admin\AppData\Local\Temp\DriverPack-20190520213149\css\lte-ie9.csstext
MD5:F0113CFD5FEF5D6E0506B7FE99020AA1
SHA256:5B35DD5E0446FBEFF2B99B10C97D304AB62B042D04886B12F901AB4255BC11FE
600DriverPack-17-Online.exeC:\Users\admin\AppData\Local\Temp\DriverPack-20190520213149\drp.csstext
MD5:C0665406FE376851B0698A76CF736FDF
SHA256:F864DE0C06D1DBBE01F7C5E3943D36E1E55812748CD4BE8C7F27DD5ABDDE7BC4
600DriverPack-17-Online.exeC:\Users\admin\AppData\Local\Temp\nsyF58C.tmp\System.dllexecutable
MD5:FBE295E5A1ACFBD0A6271898F885FE6A
SHA256:A1390A78533C47E55CC364E97AF431117126D04A7FAED49390210EA3E89DD0E1
600DriverPack-17-Online.exeC:\Users\admin\AppData\Local\Temp\DriverPack-20190520213149\css\blank.gifimage
MD5:56398E76BE6355AD5999B262208A17C9
SHA256:2F561B02A49376E3679ACD5975E3790ABDFF09ECBADFA1E1858C7BA26E3FFCEF
600DriverPack-17-Online.exeC:\Users\admin\AppData\Local\Temp\DriverPack-20190520213149\Tools\run.htahtml
MD5:D0E69969AC10CEE9AC933C3223542059
SHA256:11ABB36BEB797E400F6D5FC924F8AE07F40EC41AEB1B1B43F6583BB60A875CD5
600DriverPack-17-Online.exeC:\Users\admin\AppData\Local\Temp\DriverPack-20190520213149\Tools\load8.gifimage
MD5:8A061EF740FA2801AB4BF78CB123D9BE
SHA256:EE0CC89EF293B559B64FCB35B469DCB144180FF048B0B6EB14F326847A544903
600DriverPack-17-Online.exeC:\Users\admin\AppData\Local\Temp\DriverPack-20190520213149\css\icons-checkbox.csstext
MD5:3BE98220035017D9B818F3CC94F87587
SHA256:CB134DCB95A407795C671A512C389894D3525FBA3F6A2168FC5B9B7E875E78DC
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
188
TCP/UDP connections
161
DNS requests
33
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3760
mshta.exe
GET
301
104.24.123.67:80
http://allfont.ru/allfont.css?fonts=lucida-console
US
html
552 b
whitelisted
3760
mshta.exe
POST
202
87.117.235.116:80
http://update.drp.su/api/logs
GB
text
24 b
malicious
3760
mshta.exe
GET
200
87.117.235.116:80
http://update.drp.su/v2/soft/?callback
GB
text
111 Kb
malicious
3760
mshta.exe
GET
200
216.58.205.238:80
http://www.google-analytics.com/collect?v=1&ds=hta&tid=UA-68879973-26&cid=649546731.6618582076&t=event&ec=driverpack%20online&ea=application%20opened&el=17.10.13%20online&ul=&z=2525688003521418&sc=start&cd1=649546731.6618582076&cd2=17.10.13%20Online&cd3=7%20x86&cd4=SP%201&cd5=Windows%207%20Professional%20&cd6=(not%20set)
US
image
35 b
whitelisted
3760
mshta.exe
GET
200
216.58.205.238:80
http://www.google-analytics.com/collect?v=1&ds=hta&tid=UA-69093127-16&cid=649546731.6618582076&t=event&ec=driverpack%20online&ea=application%20opened&el=17.10.13%20online&ul=&z=5650558430575532&sc=start&cd1=649546731.6618582076&cd2=17.10.13%20Online&cd3=7%20x86&cd4=SP%201&cd5=Windows%207%20Professional%20&cd6=(not%20set)
US
image
35 b
whitelisted
3760
mshta.exe
POST
202
87.117.235.116:80
http://update.drp.su/api/logs
GB
text
24 b
malicious
3760
mshta.exe
GET
200
104.24.123.67:80
http://allfont.ru/cache/css/lucida-console.css
US
text
256 b
whitelisted
3760
mshta.exe
POST
202
87.117.235.116:80
http://update.drp.su/api/logs
GB
text
24 b
malicious
3760
mshta.exe
POST
202
87.117.235.116:80
http://update.drp.su/api/logs
GB
text
24 b
malicious
3760
mshta.exe
POST
202
87.117.235.116:80
http://update.drp.su/api/logs
GB
text
24 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3760
mshta.exe
87.117.235.116:80
update.drp.su
iomart Cloud Services Limited.
GB
unknown
3760
mshta.exe
216.58.205.238:80
www.google-analytics.com
Google Inc.
US
whitelisted
87.117.235.116:80
update.drp.su
iomart Cloud Services Limited.
GB
unknown
3760
mshta.exe
93.158.134.119:443
mc.yandex.ru
YANDEX LLC
RU
whitelisted
3760
mshta.exe
104.24.123.67:80
allfont.ru
Cloudflare Inc
US
shared
3760
mshta.exe
178.162.204.5:80
auth.drp.su
Leaseweb Deutschland GmbH
DE
suspicious
3760
mshta.exe
95.154.237.19:80
dl.drp.su
iomart Cloud Services Limited.
GB
malicious
3760
mshta.exe
81.94.192.167:80
dl.drp.su
iomart Cloud Services Limited.
GB
malicious
3760
mshta.exe
216.58.205.238:443
www.google-analytics.com
Google Inc.
US
whitelisted
2740
aria2c.exe
81.94.192.167:80
dl.drp.su
iomart Cloud Services Limited.
GB
malicious

DNS requests

Domain
IP
Reputation
allfont.ru
  • 104.24.123.67
  • 104.24.122.67
whitelisted
auth.drp.su
  • 178.162.204.5
suspicious
mc.yandex.ru
  • 93.158.134.119
  • 77.88.21.119
  • 87.250.250.119
  • 87.250.251.119
whitelisted
update.drp.su
  • 87.117.235.116
  • 178.162.207.42
  • 82.145.55.124
malicious
www.google-analytics.com
  • 216.58.205.238
whitelisted
dl.drp.su
  • 81.94.192.167
  • 87.117.239.151
  • 87.117.231.157
  • 87.117.239.148
  • 95.154.237.19
  • 87.117.239.150
  • 81.94.205.66
  • 88.150.137.207
whitelisted
download.driverpacks.net
  • 5.9.136.186
malicious
bt2.driverpacks.net
  • 178.162.204.29
suspicious
download-storage.drp.su
  • 95.154.194.108
unknown
api.browser.yandex.ru
  • 87.250.250.82
  • 213.180.204.82
  • 87.250.251.82
  • 93.158.134.82
  • 213.180.193.82
whitelisted

Threats

PID
Process
Class
Message
Potentially Bad Traffic
ET DNS Query for .su TLD (Soviet Union) Often Malware Related
3760
mshta.exe
Potentially Bad Traffic
ET POLICY HTTP Request to .su TLD (Soviet Union) Often Malware Related
Potentially Bad Traffic
ET DNS Query for .su TLD (Soviet Union) Often Malware Related
3760
mshta.exe
Potentially Bad Traffic
ET POLICY HTTP Request to .su TLD (Soviet Union) Often Malware Related
3760
mshta.exe
Misc activity
SUSPICIOUS [PTsecurity] Cmd.Powershell.Download HTTP UserAgent (Win7)
3760
mshta.exe
Potentially Bad Traffic
ET POLICY HTTP Request to .su TLD (Soviet Union) Often Malware Related
3760
mshta.exe
Potentially Bad Traffic
ET POLICY HTTP Request to .su TLD (Soviet Union) Often Malware Related
3760
mshta.exe
A Network Trojan was detected
MALWARE [PTsecurity] Application.Bundler.DriverPack.Generic HTTP POST
3760
mshta.exe
A Network Trojan was detected
MALWARE [PTsecurity] PUA.DriverPack activity
3760
mshta.exe
Misc activity
ADWARE [PTsecurity] DriverPackSolution
Process
Message
csc.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\enumidentityattribute.cpp, line 144
csc.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\enumidentityattribute.cpp, line 144
csc.exe
*** HR originated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\copyout.cpp, line 1302
csc.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\enumidentityattribute.cpp, line 144
csc.exe
*** HR originated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\copyout.cpp, line 1302
csc.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\enumidentityattribute.cpp, line 144
csc.exe
*** HR originated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\copyout.cpp, line 1302
csc.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\enumidentityattribute.cpp, line 144
csc.exe
*** HR originated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\copyout.cpp, line 1302
csc.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\enumidentityattribute.cpp, line 144