analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

http://download.drp.su/17-online/DriverPack-17-Online_41382478.1550477446.exe

Full analysis: https://app.any.run/tasks/bcef95b9-109f-4c65-afb5-0352b562bc0e
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: February 19, 2019, 10:12:03
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
opendir
loader
adware
Indicators:
MD5:

C04A77DD2747130921AD153A4E8E6283

SHA1:

FCEFECA4383ADF489C732E3A1A189DE6EFDF42FD

SHA256:

4382F634F704C26645E18AC793402D0F5C205EC9FFC50F75B4C52B2E194E8605

SSDEEP:

3:N1KaKElHPSIWQbURSs0iBAC:Ca5vSH6uN

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • DriverPack-17-Online_41382478.1550477446[1].exe (PID: 2552)
      • DriverPack-17-Online_41382478.1550477446[1].exe (PID: 3532)
    • Downloads executable files from the Internet

      • wscript.exe (PID: 2316)
    • Executes PowerShell scripts

      • cmd.exe (PID: 3600)
    • Changes internet zones settings

      • mshta.exe (PID: 3208)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • iexplore.exe (PID: 3104)
      • iexplore.exe (PID: 2688)
      • wscript.exe (PID: 2316)
    • Uses REG.EXE to modify Windows registry

      • DriverPack-17-Online_41382478.1550477446[1].exe (PID: 3532)
    • Starts MSHTA.EXE for opening HTA or HTMLS files

      • DriverPack-17-Online_41382478.1550477446[1].exe (PID: 3532)
    • Executes scripts

      • mshta.exe (PID: 3208)
    • Creates files in the user directory

      • wscript.exe (PID: 3948)
      • wscript.exe (PID: 564)
      • wscript.exe (PID: 3352)
      • wscript.exe (PID: 2668)
      • mshta.exe (PID: 3208)
      • powershell.exe (PID: 884)
      • cmd.exe (PID: 3504)
      • cmd.exe (PID: 3600)
      • cmd.exe (PID: 1448)
    • Starts CMD.EXE for commands execution

      • mshta.exe (PID: 3208)
    • Uses NETSH.EXE for network configuration

      • cmd.exe (PID: 3504)
      • cmd.exe (PID: 1448)
    • Reads Internet Cache Settings

      • mshta.exe (PID: 3208)
  • INFO

    • Creates files in the user directory

      • iexplore.exe (PID: 3104)
      • iexplore.exe (PID: 2688)
    • Reads Internet Cache Settings

      • iexplore.exe (PID: 3104)
    • Application launched itself

      • iexplore.exe (PID: 2688)
    • Changes internet zones settings

      • iexplore.exe (PID: 2688)
    • Reads internet explorer settings

      • mshta.exe (PID: 3208)
    • Reads settings of System Certificates

      • mshta.exe (PID: 3208)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
59
Monitored processes
19
Malicious processes
4
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start drop and start start iexplore.exe iexplore.exe driverpack-17-online_41382478.1550477446[1].exe no specs driverpack-17-online_41382478.1550477446[1].exe reg.exe no specs mshta.exe wscript.exe no specs wscript.exe no specs wscript.exe no specs wscript.exe no specs wscript.exe cmd.exe no specs powershell.exe no specs cmd.exe no specs netsh.exe no specs csc.exe cmd.exe no specs netsh.exe no specs cvtres.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2688"C:\Program Files\Internet Explorer\iexplore.exe" -nohomeC:\Program Files\Internet Explorer\iexplore.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
1
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3104"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:2688 CREDAT:71937C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Exit code:
0
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
2552"C:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\R9ZEWH8D\DriverPack-17-Online_41382478.1550477446[1].exe" C:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\R9ZEWH8D\DriverPack-17-Online_41382478.1550477446[1].exeiexplore.exe
User:
admin
Company:
DriverPack Solution
Integrity Level:
MEDIUM
Description:
DriverPack
Exit code:
3221226540
Version:
17.10.0
3532"C:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\R9ZEWH8D\DriverPack-17-Online_41382478.1550477446[1].exe" C:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\R9ZEWH8D\DriverPack-17-Online_41382478.1550477446[1].exe
iexplore.exe
User:
admin
Company:
DriverPack Solution
Integrity Level:
HIGH
Description:
DriverPack
Version:
17.10.0
2376"C:\Windows\System32\reg.exe" import "C:\Users\admin\AppData\Local\Temp\7ZipSfx.000\bin\Tools\patch.reg"C:\Windows\System32\reg.exeDriverPack-17-Online_41382478.1550477446[1].exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Registry Console Tool
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3208"C:\Windows\System32\mshta.exe" "C:\Users\admin\AppData\Local\Temp\7ZipSfx.000\bin\run.hta" --sfx "DriverPack-17-Online_41382478.1550477446[1].exe"C:\Windows\System32\mshta.exe
DriverPack-17-Online_41382478.1550477446[1].exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Microsoft (R) HTML Application host
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
2668"C:\Windows\System32\wscript.exe" //B prepare.js localdiagnosticsC:\Windows\System32\wscript.exemshta.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
564"C:\Windows\System32\wscript.exe" //B prepare.js driversC:\Windows\System32\wscript.exemshta.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
3352"C:\Windows\System32\wscript.exe" //B prepare.js newsoftC:\Windows\System32\wscript.exemshta.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
3948"C:\Windows\System32\wscript.exe" //B prepare.js hardwareC:\Windows\System32\wscript.exemshta.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
Total events
2 090
Read events
1 752
Write events
334
Delete events
4

Modification events

(PID) Process:(2688) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
Operation:writeName:CompatibilityFlags
Value:
0
(PID) Process:(2688) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(2688) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(2688) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones
Operation:writeName:SecuritySafe
Value:
1
(PID) Process:(2688) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:ProxyEnable
Value:
0
(PID) Process:(2688) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
Operation:writeName:SavedLegacySettings
Value:
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
(PID) Process:(2688) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Recovery\Active
Operation:writeName:{D391711B-342E-11E9-AA93-5254004A04AF}
Value:
0
(PID) Process:(2688) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{2670000A-7350-4F3C-8081-5663EE0C6C49}\iexplore
Operation:writeName:Type
Value:
4
(PID) Process:(2688) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{2670000A-7350-4F3C-8081-5663EE0C6C49}\iexplore
Operation:writeName:Count
Value:
3
(PID) Process:(2688) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{2670000A-7350-4F3C-8081-5663EE0C6C49}\iexplore
Operation:writeName:Time
Value:
E3070200020013000A000C000E00D403
Executable files
6
Suspicious files
5
Text files
161
Unknown types
32

Dropped files

PID
Process
Filename
Type
2688iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RB73MZ6Y\favicon[1].ico
MD5:
SHA256:
2688iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
MD5:
SHA256:
2688iexplore.exeC:\Users\admin\AppData\Local\Temp\~DF7F6F9EA7D3CF356F.TMP
MD5:
SHA256:
2688iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\History\History.IE5\MSHist012019021920190220\index.datdat
MD5:C18E014BDD01992F9BD29E494BF67DF5
SHA256:B4FC028D44B9A91C6A52E280E4B0162EC617035D2E360CBDD2D171DD392E09D6
2688iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Internet Explorer\Recovery\Active\{D391711C-342E-11E9-AA93-5254004A04AF}.datbinary
MD5:874C8FC19252C6353C4E9FE5D65A876D
SHA256:CF98BC6607F5C13D539A2FB2E2184F7D18261E51CBD8D2D2F3F63A29A2F87BA0
2688iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\R9ZEWH8D\DriverPack-17-Online_41382478.1550477446[1].exeexecutable
MD5:322FB8FEFBA52747081B718DD9CE97CD
SHA256:D0C972191CC20E3B9747138318C74E8BCDE21DCF226590B95AD8566E3FCB6373
3104iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\OCDM6JB6\DriverPack-17-Online_41382478.1550477446[1].exeexecutable
MD5:322FB8FEFBA52747081B718DD9CE97CD
SHA256:D0C972191CC20E3B9747138318C74E8BCDE21DCF226590B95AD8566E3FCB6373
3104iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\History\Low\History.IE5\MSHist012019021920190220\index.datdat
MD5:6E64FD2714DFFA54E861DE0C499A6088
SHA256:AE4056106C451A89B3D2BF7C839327E2260B6BE45CBFE4C62E502DFFF4743640
3532DriverPack-17-Online_41382478.1550477446[1].exeC:\Users\admin\AppData\Local\Temp\7ZipSfx.000\bin\img\header\header-bell.pngimage
MD5:9528E73430A6B902EA9BF2A7141851EF
SHA256:DE7BC7CEB22EA3F89CD18801A38614FCCF9C89F3CB059ADEBEF07011E2CAA650
2688iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\OCDM6JB6\DriverPack-17-Online_41382478.1550477446[1].exe:Zone.Identifiertext
MD5:FBCCF14D504B7B2DBCB5A5BDA75BD93B
SHA256:EACD09517CE90D34BA562171D15AC40D302F0E691B439F91BE1B6406E25F5913
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
56
TCP/UDP connections
27
DNS requests
7
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3104
iexplore.exe
GET
81.94.192.167:80
http://download.drp.su/17-online/DriverPack-17-Online_41382478.1550477446.exe
GB
whitelisted
3208
mshta.exe
GET
200
82.145.55.124:80
http://update.drp.su/beetle/17.10.0/DriverPackSolution.html
GB
html
1.65 Kb
malicious
3208
mshta.exe
GET
200
82.145.55.124:80
http://update.drp.su/beetle/17.10.0/css/style.css
GB
text
3.97 Kb
malicious
3208
mshta.exe
GET
200
82.145.55.124:80
http://update.drp.su/beetle/17.10.0/css/lte-ie9.css
GB
text
2.40 Kb
malicious
3208
mshta.exe
GET
200
82.145.55.124:80
http://update.drp.su/beetle/17.10.0/css/custom-control.css
GB
text
1.91 Kb
malicious
3208
mshta.exe
GET
200
82.145.55.124:80
http://update.drp.su/beetle/17.10.0/css/icons.css
GB
text
217 b
malicious
3208
mshta.exe
GET
200
82.145.55.124:80
http://update.drp.su/beetle/17.10.0/drp.css
GB
text
25.8 Kb
malicious
3208
mshta.exe
GET
200
82.145.55.124:80
http://update.drp.su/beetle/17.10.0/css/roboto.css
GB
text
263 b
malicious
3208
mshta.exe
GET
200
82.145.55.124:80
http://update.drp.su/v2/
GB
text
58.6 Kb
malicious
3208
mshta.exe
GET
200
82.145.55.124:80
http://update.drp.su/beetle/17.10.0/css/icons-checkbox.css
GB
text
193 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2688
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
3208
mshta.exe
82.145.55.124:80
update.drp.su
iomart Cloud Services Limited.
GB
unknown
3104
iexplore.exe
81.94.192.167:80
download.drp.su
iomart Cloud Services Limited.
GB
malicious
2316
wscript.exe
81.94.192.167:80
download.drp.su
iomart Cloud Services Limited.
GB
malicious
3208
mshta.exe
104.24.122.67:80
allfont.ru
Cloudflare Inc
US
shared
3208
mshta.exe
178.162.204.5:80
auth.drp.su
Leaseweb Deutschland GmbH
DE
suspicious
3208
mshta.exe
104.24.123.67:80
allfont.ru
Cloudflare Inc
US
shared
87.117.235.116:80
update.drp.su
iomart Cloud Services Limited.
GB
unknown
3208
mshta.exe
87.250.250.119:443
mc.yandex.ru
YANDEX LLC
RU
whitelisted
3208
mshta.exe
172.217.23.174:80
www.google-analytics.com
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
download.drp.su
  • 81.94.192.167
  • 87.117.239.151
  • 88.150.137.207
  • 87.117.231.157
  • 87.117.239.150
  • 95.154.237.19
  • 87.117.239.148
  • 81.94.205.66
whitelisted
update.drp.su
  • 82.145.55.124
  • 87.117.235.116
malicious
allfont.ru
  • 104.24.123.67
  • 104.24.122.67
whitelisted
auth.drp.su
  • 178.162.204.5
suspicious
mc.yandex.ru
  • 87.250.250.119
  • 87.250.251.119
  • 77.88.21.119
  • 93.158.134.119
whitelisted
www.google-analytics.com
  • 172.217.23.174
whitelisted

Threats

PID
Process
Class
Message
Potentially Bad Traffic
ET DNS Query for .su TLD (Soviet Union) Often Malware Related
3104
iexplore.exe
A Network Trojan was detected
ET POLICY HTTP Request to .su TLD (Soviet Union) Often Malware Related
3104
iexplore.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
Potentially Bad Traffic
ET DNS Query for .su TLD (Soviet Union) Often Malware Related
3208
mshta.exe
A Network Trojan was detected
ET POLICY HTTP Request to .su TLD (Soviet Union) Often Malware Related
3208
mshta.exe
A Network Trojan was detected
ET POLICY HTTP Request to .su TLD (Soviet Union) Often Malware Related
3208
mshta.exe
A Network Trojan was detected
ET POLICY HTTP Request to .su TLD (Soviet Union) Often Malware Related
3208
mshta.exe
A Network Trojan was detected
ET POLICY HTTP Request to .su TLD (Soviet Union) Often Malware Related
3208
mshta.exe
A Network Trojan was detected
ET POLICY HTTP Request to .su TLD (Soviet Union) Often Malware Related
3208
mshta.exe
A Network Trojan was detected
ET POLICY HTTP Request to .su TLD (Soviet Union) Often Malware Related
1 ETPRO signatures available at the full report
Process
Message
csc.exe
*** HR originated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\copyout.cpp, line 1302
csc.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\enumidentityattribute.cpp, line 144
csc.exe
*** HR originated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\copyout.cpp, line 1302
csc.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\enumidentityattribute.cpp, line 144
csc.exe
*** HR originated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\copyout.cpp, line 1302
csc.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\enumidentityattribute.cpp, line 144
csc.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\enumidentityattribute.cpp, line 144
csc.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\enumidentityattribute.cpp, line 144
csc.exe
*** HR originated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\copyout.cpp, line 1302
csc.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\enumidentityattribute.cpp, line 144