analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
download:

driver_booster_setup_trial.exe

Full analysis: https://app.any.run/tasks/71aef696-b232-48d3-b71a-9e7875a3254f
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: September 19, 2019, 12:15:41
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
adware
trojan
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

84E820866F872224E56C76B0E889DC03

SHA1:

D20A5D0839A3F832A0A80AE99C90C9C9DAA1B50C

SHA256:

5437556DD8CB5815CCA5974DD6CAC995DEAC7058C2C85A2BDFDD682FFEFAB277

SSDEEP:

393216:rkEizWeGGBPDpL8Hkedf9lWC0/2sRdZ8xB4akevaL3gYEN63PQNbnAU/05OCk4TK:rwzWeVBPDpL8Hb9pBsRlaVGQYEBAUwOf

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • setup.exe (PID: 2956)
      • SetupHlp.exe (PID: 3752)
      • InstStat.exe (PID: 3884)
      • RttHlp.exe (PID: 3092)
      • DriverBooster.exe (PID: 2244)
      • SetupHlp.exe (PID: 2588)
      • SetupHlp.exe (PID: 2360)
      • HWiNFO.exe (PID: 2672)
      • HWiNFO.exe (PID: 3068)
      • ChangeIcon.exe (PID: 560)
      • AutoUpdate.exe (PID: 3404)
      • NoteIcon.exe (PID: 3996)
      • RttHlp.exe (PID: 2736)
      • Manta.exe (PID: 1000)
      • NoteIcon.exe (PID: 3636)
      • Manta.exe (PID: 3584)
      • FaultFixes.exe (PID: 1456)
      • FaultFixes.exe (PID: 3208)
      • SetupHlp.exe (PID: 896)
      • RttHlp.exe (PID: 3056)
      • AUpdate.exe (PID: 2424)
      • Manta.exe (PID: 2144)
      • Manta.exe (PID: 3328)
      • Manta.exe (PID: 2008)
      • ChangeIcon.exe (PID: 2148)
      • DBDownloader.exe (PID: 408)
      • DBDownloader.exe (PID: 2372)
      • Manta.exe (PID: 2120)
      • Manta.exe (PID: 4092)
      • Manta.exe (PID: 1808)
      • Manta.exe (PID: 3220)
      • Manta.exe (PID: 2324)
      • Manta.exe (PID: 3908)
      • Manta.exe (PID: 1932)
      • Manta.exe (PID: 3776)
      • Manta.exe (PID: 960)
      • Manta.exe (PID: 2584)
      • Manta.exe (PID: 3300)
      • Manta.exe (PID: 2356)
      • BoostTray.exe (PID: 3368)
      • Manta.exe (PID: 2472)
      • Manta.exe (PID: 3156)
      • RttHlp.exe (PID: 3340)
      • Boost.exe (PID: 2848)
      • Manta.exe (PID: 2412)
      • Manta.exe (PID: 3124)
      • IsuScan.exe (PID: 3400)
      • Manta.exe (PID: 3928)
      • Manta.exe (PID: 3960)
      • Manta.exe (PID: 3740)
      • Manta.exe (PID: 3928)
      • IObitDownloader.exe (PID: 2812)
      • Manta.exe (PID: 3032)
      • DpinstX32.exe (PID: 2864)
      • IObit Software Updater.exe (PID: 2188)
      • DpinstX32.exe (PID: 1876)
      • Setup.exe (PID: 3036)
      • DpinstX32.exe (PID: 3272)
      • UninstallPromote.exe (PID: 3756)
      • LocalLang.exe (PID: 2988)
      • DpinstX32.exe (PID: 2708)
      • SUInit.exe (PID: 1136)
      • SoftwareUpdater.exe (PID: 3960)
      • DpinstX32.exe (PID: 1248)
      • ICONPIN32.exe (PID: 1420)
      • SUFeature.exe (PID: 1156)
      • CareScan.exe (PID: 3292)
      • SUFeature.exe (PID: 1364)
      • AutoUpdate.exe (PID: 2540)
      • DpinstX32.exe (PID: 1492)
      • DpinstX32.exe (PID: 2332)
      • DpinstX32.exe (PID: 2672)
      • DpinstX32.exe (PID: 1736)
      • DpinstX32.exe (PID: 2396)
      • DpinstX32.exe (PID: 3724)
      • DpinstX32.exe (PID: 2732)
      • DpinstX32.exe (PID: 1292)
      • DpinstX32.exe (PID: 1392)
      • DpinstX32.exe (PID: 2644)
      • DpinstX32.exe (PID: 1264)
      • FaultFixes.exe (PID: 3776)
    • Loads dropped or rewritten executable

      • SetupHlp.exe (PID: 3752)
      • InstStat.exe (PID: 3884)
      • RttHlp.exe (PID: 3092)
      • DriverBooster.exe (PID: 2244)
      • SetupHlp.exe (PID: 2360)
      • HWiNFO.exe (PID: 3068)
      • SetupHlp.exe (PID: 2588)
      • AutoUpdate.exe (PID: 3404)
      • Manta.exe (PID: 3584)
      • Manta.exe (PID: 1000)
      • RttHlp.exe (PID: 2736)
      • FaultFixes.exe (PID: 1456)
      • RttHlp.exe (PID: 3056)
      • SetupHlp.exe (PID: 896)
      • FaultFixes.exe (PID: 3208)
      • AUpdate.exe (PID: 2424)
      • Manta.exe (PID: 2144)
      • DBDownloader.exe (PID: 2372)
      • Manta.exe (PID: 2008)
      • DBDownloader.exe (PID: 408)
      • Manta.exe (PID: 3328)
      • Manta.exe (PID: 2120)
      • Manta.exe (PID: 1808)
      • Manta.exe (PID: 3220)
      • Manta.exe (PID: 3776)
      • Manta.exe (PID: 960)
      • Manta.exe (PID: 2324)
      • Manta.exe (PID: 1932)
      • Manta.exe (PID: 4092)
      • Manta.exe (PID: 2584)
      • Manta.exe (PID: 3908)
      • BoostTray.exe (PID: 3368)
      • Manta.exe (PID: 2472)
      • Manta.exe (PID: 2356)
      • RttHlp.exe (PID: 3340)
      • Manta.exe (PID: 3300)
      • Boost.exe (PID: 2848)
      • Manta.exe (PID: 3156)
      • Manta.exe (PID: 3740)
      • Manta.exe (PID: 3928)
      • Manta.exe (PID: 3124)
      • Manta.exe (PID: 2412)
      • Manta.exe (PID: 3960)
      • Manta.exe (PID: 3928)
      • Manta.exe (PID: 3032)
      • DpinstX32.exe (PID: 2864)
      • DpinstX32.exe (PID: 1876)
      • DpinstX32.exe (PID: 3272)
      • SUInit.exe (PID: 1136)
      • SoftwareUpdater.exe (PID: 3960)
      • explorer.exe (PID: 276)
      • DpinstX32.exe (PID: 2708)
      • DpinstX32.exe (PID: 1248)
      • AutoUpdate.exe (PID: 2540)
      • DpinstX32.exe (PID: 1492)
      • CareScan.exe (PID: 3292)
      • DpinstX32.exe (PID: 2332)
      • DpinstX32.exe (PID: 1736)
      • DpinstX32.exe (PID: 2396)
      • DpinstX32.exe (PID: 2644)
      • DpinstX32.exe (PID: 1292)
      • DpinstX32.exe (PID: 2672)
      • DpinstX32.exe (PID: 2732)
      • DpinstX32.exe (PID: 1392)
      • DpinstX32.exe (PID: 3724)
      • DpinstX32.exe (PID: 1264)
      • FaultFixes.exe (PID: 3776)
    • Loads the Task Scheduler COM API

      • SetupHlp.exe (PID: 3752)
      • setup.exe (PID: 2956)
      • SetupHlp.exe (PID: 2588)
      • NoteIcon.exe (PID: 3996)
      • BoostTray.exe (PID: 3368)
      • SUInit.exe (PID: 1136)
      • SoftwareUpdater.exe (PID: 3960)
      • schtasks.exe (PID: 3680)
    • Connects to CnC server

      • DriverBooster.exe (PID: 2244)
      • IObitDownloader.exe (PID: 2812)
      • SoftwareUpdater.exe (PID: 3960)
    • Application was injected by another process

      • explorer.exe (PID: 276)
    • Runs injected code in another process

      • ICONPIN32.exe (PID: 1420)
    • Uses Task Scheduler to run other applications

      • cmd.exe (PID: 3796)
    • Actions looks like stealing of personal data

      • CareScan.exe (PID: 3292)
    • Downloads executable files from the Internet

      • IObitDownloader.exe (PID: 2812)
  • SUSPICIOUS

    • Reads Windows owner or organization settings

      • driver_booster_setup_trial.tmp (PID: 2268)
      • driver_booster_setup_trial.tmp (PID: 3820)
      • IObit Software Updater.tmp (PID: 3940)
    • Executable content was dropped or overwritten

      • driver_booster_setup_trial.exe (PID: 2496)
      • driver_booster_setup_trial.exe (PID: 3228)
      • driver_booster_setup_trial.exe (PID: 3736)
      • driver_booster_setup_trial.tmp (PID: 2268)
      • HWiNFO.exe (PID: 3068)
      • driver_booster_setup_trial.tmp (PID: 3820)
      • IObit Software Updater.exe (PID: 2188)
      • IObitDownloader.exe (PID: 2812)
      • IObit Software Updater.tmp (PID: 3940)
      • SoftwareUpdater.exe (PID: 3960)
    • Creates files in the user directory

      • setup.exe (PID: 2956)
      • driver_booster_setup_trial.tmp (PID: 3820)
      • DriverBooster.exe (PID: 2244)
      • FaultFixes.exe (PID: 1456)
      • FaultFixes.exe (PID: 3208)
      • Boost.exe (PID: 2848)
      • IsuScan.exe (PID: 3400)
      • DpinstX32.exe (PID: 2864)
      • IObit Software Updater.tmp (PID: 3940)
      • SUInit.exe (PID: 1136)
      • explorer.exe (PID: 276)
      • AutoUpdate.exe (PID: 2540)
      • SoftwareUpdater.exe (PID: 3960)
      • CareScan.exe (PID: 3292)
    • Reads the Windows organization settings

      • driver_booster_setup_trial.tmp (PID: 2268)
      • driver_booster_setup_trial.tmp (PID: 3820)
      • IObit Software Updater.tmp (PID: 3940)
    • Creates files in the Windows directory

      • HWiNFO.exe (PID: 3068)
    • Creates files in the driver directory

      • HWiNFO.exe (PID: 3068)
    • Low-level read access rights to disk partition

      • SetupHlp.exe (PID: 3752)
    • Writes to a desktop.ini file (may be used to cloak folders)

      • SetupHlp.exe (PID: 3752)
    • Creates files in the program directory

      • RttHlp.exe (PID: 3092)
      • SetupHlp.exe (PID: 3752)
      • InstStat.exe (PID: 3884)
      • DriverBooster.exe (PID: 2244)
      • ChangeIcon.exe (PID: 560)
      • AutoUpdate.exe (PID: 3404)
      • Manta.exe (PID: 1000)
      • DBDownloader.exe (PID: 408)
      • IObitDownloader.exe (PID: 2812)
      • UninstallPromote.exe (PID: 3756)
      • SoftwareUpdater.exe (PID: 3960)
      • CareScan.exe (PID: 3292)
      • AutoUpdate.exe (PID: 2540)
    • Searches for installed software

      • SetupHlp.exe (PID: 3752)
      • setup.exe (PID: 2956)
      • DriverBooster.exe (PID: 2244)
      • IObit Software Updater.tmp (PID: 3940)
      • CareScan.exe (PID: 3292)
    • Executed via Task Scheduler

      • NoteIcon.exe (PID: 3636)
    • Uses TASKKILL.EXE to kill process

      • IObit Software Updater.tmp (PID: 3940)
    • Executed via COM

      • DllHost.exe (PID: 3304)
    • Starts CMD.EXE for commands execution

      • SoftwareUpdater.exe (PID: 3960)
    • Reads Microsoft Outlook installation path

      • CareScan.exe (PID: 3292)
  • INFO

    • Application was dropped or rewritten from another process

      • driver_booster_setup_trial.tmp (PID: 2268)
      • driver_booster_setup_trial.tmp (PID: 3520)
      • driver_booster_setup_trial.tmp (PID: 3820)
      • IObit Software Updater.tmp (PID: 3940)
    • Dropped object may contain Bitcoin addresses

      • driver_booster_setup_trial.tmp (PID: 3820)
      • IObit Software Updater.tmp (PID: 3940)
      • AutoUpdate.exe (PID: 2540)
    • Creates a software uninstall entry

      • driver_booster_setup_trial.tmp (PID: 3820)
      • IObit Software Updater.tmp (PID: 3940)
    • Creates files in the program directory

      • driver_booster_setup_trial.tmp (PID: 3820)
      • IObit Software Updater.tmp (PID: 3940)
    • Loads dropped or rewritten executable

      • IObit Software Updater.tmp (PID: 3940)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable (generic) (42.6)
.exe | Win16/32 Executable Delphi generic (19.5)
.exe | Generic Win/DOS Executable (18.9)
.exe | DOS Executable Generic (18.9)

EXIF

EXE

ProductVersion: 7.0
ProductName: Driver Booster 7
LegalCopyright: © IObit. All rights reserved.
FileVersion: 7.0.2.405
FileDescription: Driver Booster 7 Setup
CompanyName: IObit
Comments: This installation was built with Inno Setup.
CharacterSet: Unicode
LanguageCode: Neutral
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 7.0.0.0
FileVersionNumber: 7.0.2.405
Subsystem: Windows GUI
SubsystemVersion: 5
ImageVersion: 6
OSVersion: 5
EntryPoint: 0x117dc
UninitializedDataSize: -
InitializedDataSize: 71680
CodeSize: 66560
LinkerVersion: 2.25
PEType: PE32
TimeStamp: 2016:04:06 16:39:04+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 06-Apr-2016 14:39:04
Detected languages:
  • English - United States
Comments: This installation was built with Inno Setup.
CompanyName: IObit
FileDescription: Driver Booster 7 Setup
FileVersion: 7.0.2.405
LegalCopyright: © IObit. All rights reserved.
ProductName: Driver Booster 7
ProductVersion: 7.0

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0050
Pages in file: 0x0002
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x000F
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x001A
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000100

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 8
Time date stamp: 06-Apr-2016 14:39:04
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_BYTES_REVERSED_HI
  • IMAGE_FILE_BYTES_REVERSED_LO
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0000F244
0x0000F400
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.37521
.itext
0x00011000
0x00000F64
0x00001000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
5.7322
.data
0x00012000
0x00000C88
0x00000E00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
2.29672
.bss
0x00013000
0x000056BC
0x00000000
IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.idata
0x00019000
0x00000E04
0x00001000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.59781
.tls
0x0001A000
0x00000008
0x00000000
IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rdata
0x0001B000
0x00000018
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
0.204488
.rsrc
0x0001C000
0x0000F648
0x0000F800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.24032

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.13965
1580
Latin 1 / Western European
English - United States
RT_MANIFEST
2
6.60033
2216
Latin 1 / Western European
English - United States
RT_ICON
3
4.62731
1384
Latin 1 / Western European
English - United States
RT_ICON
4
5.96326
9640
Latin 1 / Western European
English - United States
RT_ICON
5
6.48717
4264
Latin 1 / Western European
English - United States
RT_ICON
6
5.99451
1128
Latin 1 / Western European
English - United States
RT_ICON
4091
2.56031
104
Latin 1 / Western European
UNKNOWN
RT_STRING
4092
3.25287
212
Latin 1 / Western European
UNKNOWN
RT_STRING
4093
3.26919
164
Latin 1 / Western European
UNKNOWN
RT_STRING
4094
3.33268
684
Latin 1 / Western European
UNKNOWN
RT_STRING

Imports

advapi32.dll
comctl32.dll
kernel32.dll
oleaut32.dll
user32.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
140
Monitored processes
94
Malicious processes
26
Suspicious processes
44

Behavior graph

Click at the process to see the details
drop and start start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start inject driver_booster_setup_trial.exe driver_booster_setup_trial.tmp no specs driver_booster_setup_trial.exe driver_booster_setup_trial.tmp setup.exe driver_booster_setup_trial.exe driver_booster_setup_trial.tmp hwinfo.exe setuphlp.exe no specs rtthlp.exe no specs inststat.exe driverbooster.exe setuphlp.exe no specs setuphlp.exe no specs hwinfo.exe no specs autoupdate.exe changeicon.exe noteicon.exe rtthlp.exe no specs manta.exe manta.exe noteicon.exe faultfixes.exe no specs faultfixes.exe no specs rtthlp.exe setuphlp.exe no specs aupdate.exe manta.exe manta.exe dbdownloader.exe changeicon.exe dbdownloader.exe manta.exe manta.exe manta.exe manta.exe manta.exe manta.exe manta.exe manta.exe manta.exe manta.exe manta.exe manta.exe manta.exe manta.exe manta.exe boosttray.exe no specs rtthlp.exe no specs boost.exe no specs manta.exe manta.exe manta.exe manta.exe manta.exe isuscan.exe no specs manta.exe iobitdownloader.exe manta.exe iobit software updater.exe iobit software updater.tmp taskkill.exe no specs taskkill.exe no specs dpinstx32.exe no specs locallang.exe suinit.exe dpinstx32.exe no specs setup.exe dpinstx32.exe no specs SPPSurrogate no specs iconpin32.exe no specs softwareupdater.exe uninstallpromote.exe explorer.exe dpinstx32.exe no specs cmd.exe no specs schtasks.exe no specs dpinstx32.exe no specs sufeature.exe no specs sufeature.exe carescan.exe dpinstx32.exe no specs autoupdate.exe dpinstx32.exe no specs dpinstx32.exe no specs dpinstx32.exe no specs dpinstx32.exe no specs dpinstx32.exe no specs dpinstx32.exe no specs dpinstx32.exe no specs dpinstx32.exe no specs dpinstx32.exe no specs dpinstx32.exe no specs faultfixes.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2496"C:\Users\admin\Desktop\driver_booster_setup_trial.exe" C:\Users\admin\Desktop\driver_booster_setup_trial.exe
explorer.exe
User:
admin
Company:
IObit
Integrity Level:
MEDIUM
Description:
Driver Booster 7 Setup
Exit code:
1
Version:
7.0.2.405
3520"C:\Users\admin\AppData\Local\Temp\is-0T2TO.tmp\driver_booster_setup_trial.tmp" /SL5="$30128,23662045,139264,C:\Users\admin\Desktop\driver_booster_setup_trial.exe" C:\Users\admin\AppData\Local\Temp\is-0T2TO.tmp\driver_booster_setup_trial.tmpdriver_booster_setup_trial.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Setup/Uninstall
Exit code:
1
Version:
51.1052.0.0
3736"C:\Users\admin\Desktop\driver_booster_setup_trial.exe" /SPAWNWND=$20138 /NOTIFYWND=$30128 C:\Users\admin\Desktop\driver_booster_setup_trial.exe
driver_booster_setup_trial.tmp
User:
admin
Company:
IObit
Integrity Level:
HIGH
Description:
Driver Booster 7 Setup
Exit code:
1
Version:
7.0.2.405
2268"C:\Users\admin\AppData\Local\Temp\is-DGQ22.tmp\driver_booster_setup_trial.tmp" /SL5="$2013C,23662045,139264,C:\Users\admin\Desktop\driver_booster_setup_trial.exe" /SPAWNWND=$20138 /NOTIFYWND=$30128 C:\Users\admin\AppData\Local\Temp\is-DGQ22.tmp\driver_booster_setup_trial.tmp
driver_booster_setup_trial.exe
User:
admin
Integrity Level:
HIGH
Description:
Setup/Uninstall
Exit code:
1
Version:
51.1052.0.0
2956"C:\Users\admin\AppData\Local\Temp\is-AVL9R.tmp-dbinst\setup.exe" "C:\Users\admin\Desktop\driver_booster_setup_trial.exe" /title="Driver Booster 7" /dbver=7.0.2.405 /eula="C:\Users\admin\AppData\Local\Temp\is-AVL9R.tmp-dbinst\EULA.rtf"C:\Users\admin\AppData\Local\Temp\is-AVL9R.tmp-dbinst\setup.exe
driver_booster_setup_trial.tmp
User:
admin
Company:
IObit
Integrity Level:
HIGH
Description:
Driver Booster Installer
Exit code:
0
Version:
7.0.2.86
3228"C:\Users\admin\Desktop\driver_booster_setup_trial.exe" /sp- /verysilent /Installer /norestart /DIR="C:\Program Files\IObit\Driver Booster" /Installer-DeskIcon /Installer-TaskIconC:\Users\admin\Desktop\driver_booster_setup_trial.exe
setup.exe
User:
admin
Company:
IObit
Integrity Level:
HIGH
Description:
Driver Booster 7 Setup
Exit code:
0
Version:
7.0.2.405
3820"C:\Users\admin\AppData\Local\Temp\is-LDPIN.tmp\driver_booster_setup_trial.tmp" /SL5="$3014A,23662045,139264,C:\Users\admin\Desktop\driver_booster_setup_trial.exe" /sp- /verysilent /Installer /norestart /DIR="C:\Program Files\IObit\Driver Booster" /Installer-DeskIcon /Installer-TaskIconC:\Users\admin\AppData\Local\Temp\is-LDPIN.tmp\driver_booster_setup_trial.tmp
driver_booster_setup_trial.exe
User:
admin
Integrity Level:
HIGH
Description:
Setup/Uninstall
Exit code:
0
Version:
51.1052.0.0
3068"C:\Program Files\IObit\Driver Booster\7.0.2\HWiNFO\HWiNFO.exe" /brandnameC:\Program Files\IObit\Driver Booster\7.0.2\HWiNFO\HWiNFO.exe
driver_booster_setup_trial.tmp
User:
admin
Company:
IObit
Integrity Level:
HIGH
Description:
Hardware Information
Exit code:
0
Version:
7.0.0.3
3752"C:\Program Files\IObit\Driver Booster\7.0.2\SetupHlp.exe" /install /trialC:\Program Files\IObit\Driver Booster\7.0.2\SetupHlp.exedriver_booster_setup_trial.tmp
User:
admin
Company:
IObit
Integrity Level:
HIGH
Description:
Driver Booster Setup Helper
Exit code:
0
Version:
7.0.0.89
3092"C:\Program Files\IObit\Driver Booster\7.0.2\RttHlp.exe" /winstdateC:\Program Files\IObit\Driver Booster\7.0.2\RttHlp.exeSetupHlp.exe
User:
admin
Company:
IObit
Integrity Level:
HIGH
Description:
IObit RttHlp
Exit code:
0
Version:
7.0.0.24
Total events
14 951
Read events
14 011
Write events
0
Delete events
0

Modification events

No data
Executable files
113
Suspicious files
41
Text files
690
Unknown types
23

Dropped files

PID
Process
Filename
Type
2268driver_booster_setup_trial.tmpC:\Users\admin\AppData\Local\Temp\is-AVL9R.tmp\Inno_English.lng
MD5:
SHA256:
2956setup.exeC:\Users\admin\AppData\Local\Temp\43727.5534970833\SWEDISH.lngtext
MD5:26FE2525730F5D3139BBC39A0FCEC70B
SHA256:6C5BFA5A5D958EA6AD745BCC75390F3CB2EAAA856AAED5651783F5776E6F8AD7
2496driver_booster_setup_trial.exeC:\Users\admin\AppData\Local\Temp\is-0T2TO.tmp\driver_booster_setup_trial.tmpexecutable
MD5:056B7A8EFA85A5CE1919315C77F8419E
SHA256:9666E241EBDA0CECCB4D87564FD30DDB757BA39B88408E5ABD30A4743D081AAE
2956setup.exeC:\Users\admin\AppData\Local\Temp\43727.5534970833\TURKISH.lngtext
MD5:70C760094D40918F535ABA7E073F5FC2
SHA256:D176A48B23D6D7741FFCBD934C26F124D2AE1C7DF37F536693397A67A0729E1F
3736driver_booster_setup_trial.exeC:\Users\admin\AppData\Local\Temp\is-DGQ22.tmp\driver_booster_setup_trial.tmpexecutable
MD5:056B7A8EFA85A5CE1919315C77F8419E
SHA256:9666E241EBDA0CECCB4D87564FD30DDB757BA39B88408E5ABD30A4743D081AAE
2956setup.exeC:\Users\admin\AppData\Local\Temp\43727.5534970833\SLOVENIAN.lngtext
MD5:4F99CEE9EB64983CC2A00A17637A3028
SHA256:B52710053B5C98FCB339EA9001716D1A5A70C1CA4CB3AC35C7A02A45045F7D33
2956setup.exeC:\Users\admin\AppData\Local\Temp\43727.5534970833\VIETNAMESE.lngtext
MD5:FBA57B6F8CED638BDE1F53FCB362C6C8
SHA256:76EA538ED336170FBFCF5D1BD21E26CC23FC8BFFC3C3B8A43417E8C955C0F53C
2956setup.exeC:\Users\admin\AppData\Local\Temp\43727.5534970833\SPANISH.lngtext
MD5:2582626FC0B061CAAE87617802BDC4A5
SHA256:0CB5410281568C16FA7C77F992FA101985A27A972691B15EB57C3EC06014D1E6
2268driver_booster_setup_trial.tmpC:\Users\admin\AppData\Local\Temp\is-AVL9R.tmp-dbinst\setup.exeexecutable
MD5:1FFEC79C76BBE908F6E8F630D3F2CA81
SHA256:99FD26812AD70CB4AC70397EB3DD3A37AD20F9B9A1E0C1AE9216A741EEE02E9D
2956setup.exeC:\Users\admin\AppData\Local\Temp\43727.5534970833\SERBIANCYRILLIC.lngtext
MD5:CD8D7609935E10D052E7021ADB62BAED
SHA256:89C621C35156958B5F092D5D91F1CDD800B645F5CD615687CCA2BA34BA42A16B
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
51
TCP/UDP connections
50
DNS requests
17
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3404
AutoUpdate.exe
GET
93.184.221.133:80
http://update.iobit.com/infofiles/db7/freeware_ac.upt
US
whitelisted
408
DBDownloader.exe
GET
93.184.221.133:80
http://www.cd4o.com/drivers/wlst/8d44f67f4b0bc2457bc2668563936202.wlst
US
malicious
408
DBDownloader.exe
GET
93.184.221.133:80
http://www.cd4o.com/drivers/wlst/8d44f67f4b0bc2457bc2668563936202.wlst
US
malicious
3404
AutoUpdate.exe
GET
200
93.184.221.133:80
http://update.iobit.com/infofiles/db7/freeware_ac.upt
US
text
38.0 Kb
whitelisted
2244
DriverBooster.exe
GET
200
93.184.221.133:80
http://download.iobit.com/news/images/feedback35.png
US
image
1.96 Kb
whitelisted
3884
InstStat.exe
GET
200
54.243.143.103:80
http://ascstats.iobit.com/install_v3.php?operate=1&user=1&app=db7&ver=7.0.2.405&pr=iobit&system=61&type=5&lang=en-US&geo=1033&insur=other
US
text
19 b
whitelisted
3404
AutoUpdate.exe
GET
93.184.221.133:80
http://update.iobit.com/infofiles/db7/freeware_ac.upt
US
whitelisted
3404
AutoUpdate.exe
GET
93.184.221.133:80
http://update.iobit.com/infofiles/db7/freeware_ac.upt
US
whitelisted
2244
DriverBooster.exe
POST
200
93.184.221.133:80
http://download.iobit.com/news/version-check.ini
US
text
521 b
whitelisted
3404
AutoUpdate.exe
GET
200
93.184.221.133:80
http://update.iobit.com/infofiles/db7/db7_tri.upt
US
text
1.76 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2244
DriverBooster.exe
93.184.221.133:80
update.iobit.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
408
DBDownloader.exe
93.184.221.133:80
update.iobit.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
2424
AUpdate.exe
50.16.231.110:80
ascstats.iobit.com
Amazon.com, Inc.
US
malicious
3884
InstStat.exe
54.243.143.103:80
ascstats.iobit.com
Amazon.com, Inc.
US
malicious
3404
AutoUpdate.exe
93.184.221.133:80
update.iobit.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
2956
setup.exe
54.221.231.53:80
ascstats.iobit.com
Amazon.com, Inc.
US
malicious
2372
DBDownloader.exe
2.18.233.19:80
download.microsoft.com
Akamai International B.V.
whitelisted
2244
DriverBooster.exe
35.156.254.8:443
s1.driverboosterscan.com
Amazon.com, Inc.
DE
unknown
960
Manta.exe
54.243.143.103:80
ascstats.iobit.com
Amazon.com, Inc.
US
malicious
2812
IObitDownloader.exe
93.184.221.133:80
update.iobit.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted

DNS requests

Domain
IP
Reputation
ascstats.iobit.com
  • 54.243.143.103
  • 54.221.231.53
  • 50.16.231.110
whitelisted
update.iobit.com
  • 93.184.221.133
whitelisted
download.iobit.com
  • 93.184.221.133
whitelisted
www.cd4o.com
  • 93.184.221.133
malicious
s1.driverboosterscan.com
  • 35.156.254.8
  • 52.29.79.131
unknown
download.microsoft.com
  • 2.18.233.19
whitelisted
www.openal.org
  • 159.203.69.7
suspicious
download.visualstudio.microsoft.com
  • 68.232.34.200
whitelisted
fpdownload.adobe.com
  • 2.18.233.74
whitelisted
download.adlice.com
  • 178.33.106.117
whitelisted

Threats

PID
Process
Class
Message
3884
InstStat.exe
Misc activity
ADWARE [PTsecurity] PUP.Optional.AdvancedSystemCare
3404
AutoUpdate.exe
A Network Trojan was detected
ET INFO Suspicious Mozilla User-Agent - Likely Fake (Mozilla/4.0)
3404
AutoUpdate.exe
A Network Trojan was detected
ET INFO Suspicious Mozilla User-Agent - Likely Fake (Mozilla/4.0)
3404
AutoUpdate.exe
A Network Trojan was detected
ET INFO Suspicious Mozilla User-Agent - Likely Fake (Mozilla/4.0)
3404
AutoUpdate.exe
A Network Trojan was detected
ET INFO Suspicious Mozilla User-Agent - Likely Fake (Mozilla/4.0)
3404
AutoUpdate.exe
A Network Trojan was detected
ET INFO Suspicious Mozilla User-Agent - Likely Fake (Mozilla/4.0)
2244
DriverBooster.exe
A Network Trojan was detected
AV TROJAN Bancos Variant C2 Checkin 2
3404
AutoUpdate.exe
A Network Trojan was detected
ET INFO Suspicious Mozilla User-Agent - Likely Fake (Mozilla/4.0)
3404
AutoUpdate.exe
A Network Trojan was detected
ET INFO Suspicious Mozilla User-Agent - Likely Fake (Mozilla/4.0)
3404
AutoUpdate.exe
A Network Trojan was detected
ET INFO Suspicious Mozilla User-Agent - Likely Fake (Mozilla/4.0)
Process
Message
setup.exe
[DBInstaller] : + FormCreate
setup.exe
[DBInstaller] : - FormCreate
InstStat.exe
DBInstStat : "C:\Program Files\IObit\Driver Booster\7.0.2\InstStat.exe" /install db7
InstStat.exe
FMsg_WM_HTTP_LOGIN:1028
InstStat.exe
******* TICSHttpPost.HttpCli_RequestDone: 2019-09-19 12:17:33 0
DriverBooster.exe
[ Focus.dll ] _PopConditionMet.Enter
DriverBooster.exe
[ Focus.dll ] _PopConditionMet MyCfg.Path = C:\Users\admin\AppData\Roaming\IObit\Driver Booster\Config.ini
DriverBooster.exe
[ Focus.dll ] _PopConditionMet MyCfg.AutoFocus = True
DriverBooster.exe
ChkFullScrn focus Screen.Width = 1280
DriverBooster.exe
ChkFullScrn focus Screen.Height = 720