analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

DriverPack-17-Online_676300412.1555340159.exe

Full analysis: https://app.any.run/tasks/1885c169-dd07-4571-ba23-7efd9ffe995c
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: April 15, 2019, 14:57:27
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
adware
trojan
loader
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
MD5:

C17416831A62C92E7BC118355665D6D3

SHA1:

9F88CEDB54B24F35E67A3B7C6BBE0AF62F350791

SHA256:

49233679461D59039A681CC430BB5860ACA5A4B080D4D866AFB9C7C089C1ED09

SSDEEP:

98304:ocEuI9uIPuuRPevMEhhfQcmunnmU1V2nWglzgExG0Cpq8mfd6R:ocEVIMc3mnmV2nW6HxGMI

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Loads dropped or rewritten executable

      • DriverPack-17-Online_676300412.1555340159.exe (PID: 2320)
    • Executes PowerShell scripts

      • cmd.exe (PID: 3016)
    • Changes internet zones settings

      • mshta.exe (PID: 2304)
    • Application was dropped or rewritten from another process

      • aria2c.exe (PID: 3160)
      • aria2c.exe (PID: 3928)
      • aria2c.exe (PID: 884)
      • aria2c.exe (PID: 2696)
    • Downloads executable files from the Internet

      • mshta.exe (PID: 2304)
      • aria2c.exe (PID: 2696)
      • aria2c.exe (PID: 884)
    • Changes settings of System certificates

      • mshta.exe (PID: 2304)
  • SUSPICIOUS

    • Uses REG.EXE to modify Windows registry

      • DriverPack-17-Online_676300412.1555340159.exe (PID: 2320)
    • Creates files in the user directory

      • cmd.exe (PID: 3656)
      • powershell.exe (PID: 3740)
      • cmd.exe (PID: 2200)
      • cmd.exe (PID: 3016)
      • mshta.exe (PID: 2304)
      • cmd.exe (PID: 3776)
      • cmd.exe (PID: 2912)
      • cmd.exe (PID: 1772)
      • aria2c.exe (PID: 3928)
      • aria2c.exe (PID: 3160)
      • aria2c.exe (PID: 884)
      • aria2c.exe (PID: 2696)
    • Starts MSHTA.EXE for opening HTA or HTMLS files

      • DriverPack-17-Online_676300412.1555340159.exe (PID: 2320)
    • Uses NETSH.EXE for network configuration

      • cmd.exe (PID: 3656)
      • cmd.exe (PID: 2200)
      • cmd.exe (PID: 3776)
    • Executable content was dropped or overwritten

      • DriverPack-17-Online_676300412.1555340159.exe (PID: 2320)
      • mshta.exe (PID: 2304)
      • aria2c.exe (PID: 2696)
      • aria2c.exe (PID: 884)
    • Starts CMD.EXE for commands execution

      • mshta.exe (PID: 2304)
    • Adds / modifies Windows certificates

      • mshta.exe (PID: 2304)
    • Starts SC.EXE for service management

      • cmd.exe (PID: 2912)
    • Searches for installed software

      • DllHost.exe (PID: 3860)
    • Starts application with an unusual extension

      • cmd.exe (PID: 3776)
    • Uses RUNDLL32.EXE to load library

      • mshta.exe (PID: 2304)
  • INFO

    • Reads internet explorer settings

      • mshta.exe (PID: 2304)
    • Reads settings of System Certificates

      • mshta.exe (PID: 2304)
    • Low-level read access rights to disk partition

      • vssvc.exe (PID: 3648)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (67.4)
.dll | Win32 Dynamic Link Library (generic) (14.2)
.exe | Win32 Executable (generic) (9.7)
.exe | Generic Win/DOS Executable (4.3)
.exe | DOS Executable Generic (4.3)

EXIF

EXE

Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: 6
OSVersion: 4
EntryPoint: 0x3328
UninitializedDataSize: 8192
InitializedDataSize: 262144
CodeSize: 25088
LinkerVersion: 6
PEType: PE32
TimeStamp: 2018:12:15 23:26:10+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 15-Dec-2018 22:26:10
Detected languages:
  • English - United States

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000D8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 15-Dec-2018 22:26:10
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00006077
0x00006200
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.41601
.rdata
0x00008000
0x00001250
0x00001400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.04481
.data
0x0000A000
0x0003D838
0x00000400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
5.22159
.ndata
0x00048000
0x00058000
0x00000000
IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rsrc
0x000A0000
0x00009B98
0x00009C00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.22534

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.28794
1070
UNKNOWN
English - United States
RT_MANIFEST
2
5.58588
4264
UNKNOWN
English - United States
RT_ICON
3
4.36124
3752
UNKNOWN
English - United States
RT_ICON
4
4.91149
2216
UNKNOWN
English - United States
RT_ICON
5
2.97923
1640
UNKNOWN
English - United States
RT_ICON
6
4.97199
1384
UNKNOWN
English - United States
RT_ICON
7
5.66158
1128
UNKNOWN
English - United States
RT_ICON
8
3.35004
744
UNKNOWN
English - United States
RT_ICON
9
3.10795
296
UNKNOWN
English - United States
RT_ICON
103
2.89097
132
UNKNOWN
English - United States
RT_GROUP_ICON

Imports

ADVAPI32.dll
COMCTL32.dll
GDI32.dll
KERNEL32.dll
SHELL32.dll
USER32.dll
ole32.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
80
Monitored processes
32
Malicious processes
3
Suspicious processes
4

Behavior graph

Click at the process to see the details
start driverpack-17-online_676300412.1555340159.exe no specs driverpack-17-online_676300412.1555340159.exe reg.exe no specs mshta.exe cmd.exe no specs powershell.exe no specs cmd.exe no specs netsh.exe no specs csc.exe cmd.exe no specs cvtres.exe no specs netsh.exe no specs rundll32.exe no specs cmd.exe no specs chcp.com no specs netsh.exe no specs cmd.exe no specs sc.exe no specs vssvc.exe no specs cmd.exe no specs wmic.exe no specs SPPSurrogate no specs drvinst.exe no specs rundll32.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs aria2c.exe aria2c.exe aria2c.exe aria2c.exe

Process information

PID
CMD
Path
Indicators
Parent process
3196"C:\Users\admin\AppData\Local\Temp\DriverPack-17-Online_676300412.1555340159.exe" C:\Users\admin\AppData\Local\Temp\DriverPack-17-Online_676300412.1555340159.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
3221226540
2320"C:\Users\admin\AppData\Local\Temp\DriverPack-17-Online_676300412.1555340159.exe" C:\Users\admin\AppData\Local\Temp\DriverPack-17-Online_676300412.1555340159.exe
explorer.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
3608C:\Windows\system32\reg.exe import "C:\Users\admin\AppData\Local\Temp\DriverPack-20190415155748\Tools\patch.reg"C:\Windows\system32\reg.exeDriverPack-17-Online_676300412.1555340159.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Registry Console Tool
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2304C:\Windows\system32\mshta.exe C:\Users\admin\AppData\Local\Temp\DriverPack-20190415155748\run.htaC:\Windows\system32\mshta.exe
DriverPack-17-Online_676300412.1555340159.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Microsoft (R) HTML Application host
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3016"C:\Windows\System32\cmd.exe" /C powershell -NonInteractive -NoLogo -NoProfile -ExecutionPolicy Bypass "Get-Content 'C:\Users\admin\AppData\Roaming\DRPSu\temp\ps.juihfu91.xqdkw.cmd.txt' -Wait | Invoke-Expression" > "C:\Users\admin\AppData\Roaming\DRPSu\temp\ps.juihfu91.xqdkw.stdout.log" 2> "C:\Users\admin\AppData\Roaming\DRPSu\temp\ps.juihfu91.xqdkw.stderr.log"C:\Windows\System32\cmd.exemshta.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3740powershell -NonInteractive -NoLogo -NoProfile -ExecutionPolicy Bypass "Get-Content 'C:\Users\admin\AppData\Roaming\DRPSu\temp\ps.juihfu91.xqdkw.cmd.txt' -Wait | Invoke-Expression" C:\Windows\System32\WindowsPowerShell\v1.0\powershell.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows PowerShell
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2200"C:\Windows\System32\cmd.exe" /c "netsh advfirewall firewall delete rule name="DriverPack aria2c.exe" || echo Done & call echo Done %^errorLevel% > "C:\Users\admin\AppData\Roaming\DRPSu\temp\run_command_71500.txt""C:\Windows\System32\cmd.exemshta.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2972netsh advfirewall firewall delete rule name="DriverPack aria2c.exe" C:\Windows\system32\netsh.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Network Command Shell
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2644"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\admin\AppData\Local\Temp\gxomi2q8.cmdline"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe
powershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Visual C# Command Line Compiler
Exit code:
0
Version:
8.0.50727.4927 (NetFXspW7.050727-4900)
3656"C:\Windows\System32\cmd.exe" /c "netsh advfirewall firewall add rule name="DriverPack aria2c.exe" dir=in action=allow program="C:\Users\admin\AppData\Local\Temp\DriverPack-20190415155748\tools\aria2c.exe" || echo Done & call echo Done %^errorLevel% > "C:\Users\admin\AppData\Roaming\DRPSu\temp\run_command_85671.txt""C:\Windows\System32\cmd.exemshta.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Total events
1 350
Read events
904
Write events
0
Delete events
0

Modification events

No data
Executable files
12
Suspicious files
7
Text files
448
Unknown types
37

Dropped files

PID
Process
Filename
Type
2320DriverPack-17-Online_676300412.1555340159.exeC:\Users\admin\AppData\Local\Temp\DriverPack-20190415155748\drp.csstext
MD5:5B2B39FDAF473B84563B1861B674C244
SHA256:F8D9432310DFFE734843D97A543C171364999909C082A610BCDBF56AFF7E76D8
2320DriverPack-17-Online_676300412.1555340159.exeC:\Users\admin\AppData\Local\Temp\DriverPack-20190415155748\DriverPackSolution.htmlhtml
MD5:EB0EA3E16F6F186BB4CCD4BCCB372AC9
SHA256:760C17FB8348F40535286960C6E6255AC25DB54DCC48F2AA4F3E24B8D07279BE
2320DriverPack-17-Online_676300412.1555340159.exeC:\Users\admin\AppData\Local\Temp\DriverPack-20190415155748\drp.jsbinary
MD5:5A38438F2EE600CE76FAD22D1EDFDDC6
SHA256:8F1F26EF2195E6649EAD2072B0CF29DE0B95CEAFF62086E20CFF2B962573C75E
2320DriverPack-17-Online_676300412.1555340159.exeC:\Users\admin\AppData\Local\Temp\DriverPack-20190415155748\css\lte-ie9.csstext
MD5:F0113CFD5FEF5D6E0506B7FE99020AA1
SHA256:5B35DD5E0446FBEFF2B99B10C97D304AB62B042D04886B12F901AB4255BC11FE
2320DriverPack-17-Online_676300412.1555340159.exeC:\Users\admin\AppData\Local\Temp\DriverPack-20190415155748\config.jstext
MD5:13B996498FF4540B3672F8E284DAB9DD
SHA256:D7F081681C1D36E8C0B486753A3074131A3DA9E1A73D48A04F85BC9DF8196179
2320DriverPack-17-Online_676300412.1555340159.exeC:\Users\admin\AppData\Local\Temp\DriverPack-20190415155748\Tools\run.htahtml
MD5:D0E69969AC10CEE9AC933C3223542059
SHA256:11ABB36BEB797E400F6D5FC924F8AE07F40EC41AEB1B1B43F6583BB60A875CD5
2320DriverPack-17-Online_676300412.1555340159.exeC:\Users\admin\AppData\Local\Temp\DriverPack-20190415155748\run.htahtml
MD5:D20765817CDB05D0805F682EF9193386
SHA256:6D61529CE3E58354A6476C51AAFF4B28E4DDDA2433108376EE5F736E78EE1A04
2320DriverPack-17-Online_676300412.1555340159.exeC:\Users\admin\AppData\Local\Temp\DriverPack-20190415155748\css\icons-checkbox.csstext
MD5:3BE98220035017D9B818F3CC94F87587
SHA256:CB134DCB95A407795C671A512C389894D3525FBA3F6A2168FC5B9B7E875E78DC
2320DriverPack-17-Online_676300412.1555340159.exeC:\Users\admin\AppData\Local\Temp\DriverPack-20190415155748\css\ie6.csstext
MD5:C550A9B9931FBA7B1CDC4669AA2BDD1E
SHA256:DE7A78216A8C5DE2A7BA150DCF1252EEF5310D9A99866F3CFD2C9BDDAD2BC3C5
2320DriverPack-17-Online_676300412.1555340159.exeC:\Users\admin\AppData\Local\Temp\DriverPack-20190415155748\css\blank.gifimage
MD5:56398E76BE6355AD5999B262208A17C9
SHA256:2F561B02A49376E3679ACD5975E3790ABDFF09ECBADFA1E1858C7BA26E3FFCEF
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
117
TCP/UDP connections
94
DNS requests
17
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2304
mshta.exe
GET
301
104.24.122.67:80
http://allfont.ru/allfont.css?fonts=lucida-console
US
html
552 b
whitelisted
2304
mshta.exe
POST
202
82.145.55.124:80
http://update.drp.su/api/logs
GB
text
24 b
malicious
2304
mshta.exe
POST
202
82.145.55.124:80
http://update.drp.su/api/logs
GB
text
24 b
malicious
2304
mshta.exe
GET
200
82.145.55.124:80
http://update.drp.su/v2/soft/?callback
GB
text
15.2 Kb
malicious
2304
mshta.exe
GET
200
104.24.122.67:80
http://allfont.ru/cache/css/lucida-console.css
US
text
256 b
whitelisted
2304
mshta.exe
GET
200
82.145.55.124:80
http://update.drp.su/
GB
html
141 b
malicious
2304
mshta.exe
POST
202
82.145.55.124:80
http://update.drp.su/api/logs
GB
text
24 b
malicious
2304
mshta.exe
POST
202
82.145.55.124:80
http://update.drp.su/api/logs
GB
text
24 b
malicious
2304
mshta.exe
POST
202
82.145.55.124:80
http://update.drp.su/api/logs
GB
text
24 b
malicious
2304
mshta.exe
GET
200
172.217.23.142:80
http://www.google-analytics.com/collect?v=1&ds=hta&tid=UA-69093127-16&cid=566210443.3427923595&t=event&ec=driverpack%20online&ea=application%20opened&el=17.10.7%20online&ul=&z=5541340698493403&sc=start&cd1=566210443.3427923595&cd2=17.10.7%20Online&cd3=7%20x86&cd4=SP%201&cd5=Windows%207%20Professional%20&cd6=(not%20set)
US
image
35 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2304
mshta.exe
93.158.134.119:443
mc.yandex.ru
YANDEX LLC
RU
whitelisted
2304
mshta.exe
178.162.204.5:80
auth.drp.su
Leaseweb Deutschland GmbH
DE
suspicious
82.145.55.124:80
update.drp.su
iomart Cloud Services Limited.
GB
unknown
2304
mshta.exe
104.24.122.67:80
allfont.ru
Cloudflare Inc
US
shared
2304
mshta.exe
82.145.55.124:80
update.drp.su
iomart Cloud Services Limited.
GB
unknown
2304
mshta.exe
172.217.23.142:80
www.google-analytics.com
Google Inc.
US
whitelisted
2304
mshta.exe
87.117.239.148:80
dl.drp.su
iomart Cloud Services Limited.
GB
malicious
87.117.239.148:80
dl.drp.su
iomart Cloud Services Limited.
GB
malicious
172.217.23.142:443
www.google-analytics.com
Google Inc.
US
whitelisted
2304
mshta.exe
172.217.23.142:443
www.google-analytics.com
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
allfont.ru
  • 104.24.122.67
  • 104.24.123.67
whitelisted
auth.drp.su
  • 178.162.204.5
suspicious
mc.yandex.ru
  • 93.158.134.119
  • 87.250.250.119
  • 77.88.21.119
  • 87.250.251.119
whitelisted
update.drp.su
  • 82.145.55.124
  • 178.162.207.42
  • 87.117.235.116
malicious
www.google-analytics.com
  • 172.217.23.142
whitelisted
dl.drp.su
  • 87.117.239.148
  • 87.117.231.157
  • 88.150.137.207
  • 87.117.239.150
  • 81.94.192.167
  • 87.117.239.151
  • 95.154.237.19
  • 81.94.205.66
whitelisted
download.drp.su
  • 87.117.239.151
  • 87.117.239.148
  • 95.154.237.19
  • 81.94.192.167
  • 87.117.231.157
  • 87.117.239.150
  • 88.150.137.207
  • 81.94.205.66
whitelisted
bt2.driverpacks.net
  • 178.162.204.29
suspicious
download.driverpacks.net
  • 5.9.136.186
malicious

Threats

PID
Process
Class
Message
Potentially Bad Traffic
ET DNS Query for .su TLD (Soviet Union) Often Malware Related
2304
mshta.exe
Potentially Bad Traffic
ET POLICY HTTP Request to .su TLD (Soviet Union) Often Malware Related
Potentially Bad Traffic
ET DNS Query for .su TLD (Soviet Union) Often Malware Related
2304
mshta.exe
Potentially Bad Traffic
ET POLICY HTTP Request to .su TLD (Soviet Union) Often Malware Related
2304
mshta.exe
Misc activity
SUSPICIOUS [PTsecurity] Cmd.Powershell.Download HTTP UserAgent (Win7)
2304
mshta.exe
Potentially Bad Traffic
ET POLICY HTTP Request to .su TLD (Soviet Union) Often Malware Related
2304
mshta.exe
Potentially Bad Traffic
ET POLICY HTTP Request to .su TLD (Soviet Union) Often Malware Related
2304
mshta.exe
A Network Trojan was detected
MALWARE [PTsecurity] Application.Bundler.DriverPack.Generic HTTP POST
2304
mshta.exe
A Network Trojan was detected
MALWARE [PTsecurity] PUA.DriverPack activity
2304
mshta.exe
Misc activity
ADWARE [PTsecurity] DriverPackSolution
Process
Message
csc.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\enumidentityattribute.cpp, line 144
csc.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\enumidentityattribute.cpp, line 144
csc.exe
*** HR originated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\copyout.cpp, line 1302
csc.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\enumidentityattribute.cpp, line 144
csc.exe
*** HR originated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\copyout.cpp, line 1302
csc.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\enumidentityattribute.cpp, line 144
csc.exe
*** HR originated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\copyout.cpp, line 1302
csc.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\enumidentityattribute.cpp, line 144
csc.exe
*** HR originated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\copyout.cpp, line 1302
csc.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\enumidentityattribute.cpp, line 144