analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

DriverPackSolution.exe

Full analysis: https://app.any.run/tasks/00e476dd-fa9e-45b8-90c6-981fa2f851ea
Verdict: Malicious activity
Analysis date: March 31, 2023, 22:57:34
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: MS-DOS executable PE32 executable (GUI) Intel 80386, for MS Windows, MZ for MS-DOS
MD5:

DACBC2043B873FF9491C25D6830053FC

SHA1:

4491C031C7DC14A05C2B8971D6E8F5C9C0FC677A

SHA256:

70F3B88CB8FFAC78F9611A8BD70A624360224F6C627D76EB3C9FBE29CF31EFBF

SSDEEP:

3072:OVqoCl/YgjxEufVU0TbTyDDalbd/ImwvCetPXI7Hg81KFVmtXEk7+Tsi:OsLqdufVUNDab/INDtPXI7H82zOt

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • driverpacksolution.exe  (PID: 920)
      • driverpacksolution.exe  (PID: 3132)
      • driverpacksolution.exe  (PID: 3508)
      • driverpacksolution.exe  (PID: 2064)
    • Changes appearance of the Explorer extensions

      • svchost.exe (PID: 3460)
    • Uses Task Scheduler to run other applications

      • svchost.exe (PID: 3460)
    • Changes the autorun value in the registry

      • svchost.exe (PID: 3460)
  • SUSPICIOUS

    • Starts application with an unusual extension

      • DriverPackSolution.exe (PID: 1900)
      • DriverPackSolution.exe (PID: 3168)
      • DriverPackSolution.exe (PID: 3440)
      • DriverPackSolution.exe (PID: 2316)
    • Executable content was dropped or overwritten

      • DriverPackSolution.exe (PID: 1900)
      • DriverPackSolution.exe (PID: 3168)
      • DriverPackSolution.exe (PID: 3440)
      • DriverPackSolution.exe (PID: 2316)
      • icsys.icn.exe (PID: 2560)
      • explorer.exe (PID: 1012)
      • spoolsv.exe (PID: 3328)
    • Reads the Internet Settings

      • driverpacksolution.exe  (PID: 2064)
    • Starts itself from another location

      • DriverPackSolution.exe (PID: 2316)
      • icsys.icn.exe (PID: 2560)
      • explorer.exe (PID: 1012)
      • spoolsv.exe (PID: 3328)
      • svchost.exe (PID: 3460)
    • The process creates files with name similar to system file names

      • icsys.icn.exe (PID: 2560)
      • spoolsv.exe (PID: 3328)
    • Creates executable files that already exist in Windows

      • icsys.icn.exe (PID: 2560)
      • spoolsv.exe (PID: 3328)
    • Creates or modifies Windows services

      • svchost.exe (PID: 3460)
  • INFO

    • The process checks LSA protection

      • DriverPackSolution.exe (PID: 1900)
      • explorer.exe (PID: 1660)
      • DriverPackSolution.exe (PID: 3168)
      • DriverPackSolution.exe (PID: 3440)
      • DriverPackSolution.exe (PID: 2316)
      • icsys.icn.exe (PID: 2560)
      • explorer.exe (PID: 1012)
      • spoolsv.exe (PID: 3328)
      • svchost.exe (PID: 3460)
      • spoolsv.exe (PID: 3372)
    • Checks supported languages

      • DriverPackSolution.exe (PID: 1900)
      • DriverPackSolution.exe (PID: 3168)
      • DriverPackSolution.exe (PID: 3440)
      • DriverPackSolution.exe (PID: 2316)
      • icsys.icn.exe (PID: 2560)
      • driverpacksolution.exe  (PID: 2064)
      • explorer.exe (PID: 1012)
      • spoolsv.exe (PID: 3328)
      • svchost.exe (PID: 3460)
      • spoolsv.exe (PID: 3372)
    • Reads the machine GUID from the registry

      • DriverPackSolution.exe (PID: 1900)
      • DriverPackSolution.exe (PID: 3168)
      • DriverPackSolution.exe (PID: 2316)
      • DriverPackSolution.exe (PID: 3440)
      • icsys.icn.exe (PID: 2560)
      • explorer.exe (PID: 1012)
      • spoolsv.exe (PID: 3328)
      • svchost.exe (PID: 3460)
      • spoolsv.exe (PID: 3372)
    • Create files in a temporary directory

      • DriverPackSolution.exe (PID: 1900)
      • DriverPackSolution.exe (PID: 3168)
      • DriverPackSolution.exe (PID: 3440)
      • DriverPackSolution.exe (PID: 2316)
      • icsys.icn.exe (PID: 2560)
      • explorer.exe (PID: 1012)
      • spoolsv.exe (PID: 3328)
      • svchost.exe (PID: 3460)
      • spoolsv.exe (PID: 3372)
    • Manual execution by a user

      • DriverPackSolution.exe (PID: 3168)
      • explorer.exe (PID: 1660)
      • DriverPackSolution.exe (PID: 3440)
      • DriverPackSolution.exe (PID: 2316)
    • Reads the computer name

      • driverpacksolution.exe  (PID: 2064)
      • svchost.exe (PID: 3460)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable (generic) (52.9)
.exe | Generic Win/DOS Executable (23.5)
.exe | DOS Executable Generic (23.5)

EXIF

EXE

OriginalFileName: TJprojMain.exe
InternalName: TJprojMain
ProductVersion: 1
FileVersion: 1
ProductName: Project1
CharacterSet: Unicode
LanguageCode: English (U.S.)
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x0000
ProductVersionNumber: 1.0.0.0
FileVersionNumber: 1.0.0.0
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: 1
OSVersion: 4
EntryPoint: 0x290c
UninitializedDataSize: -
InitializedDataSize: 12288
CodeSize: 106496
LinkerVersion: 6
PEType: PE32
ImageFileCharacteristics: No relocs, Executable, No line numbers, No symbols, 32-bit
TimeStamp: 2013:04:01 07:08:22+00:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 01-Apr-2013 07:08:22
Detected languages:
  • English - United States
ProductName: Project1
FileVersion: 1.00
ProductVersion: 1.00
InternalName: TJprojMain
OriginalFilename: TJprojMain.exe

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000B8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 01-Apr-2013 07:08:22
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x000191D4
0x0001A000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
5.7348
.data
0x0001B000
0x0000180C
0x00001000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rsrc
0x0001D000
0x00013000
0x00001000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.18282

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.13718
492
Unicode (UTF 16LE)
English - United States
RT_VERSION
30001
4.2174
3280
Unicode (UTF 16LE)
UNKNOWN
RT_ICON

Imports

MSVBVM60.DLL
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
58
Monitored processes
16
Malicious processes
8
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start drop and start drop and start drop and start driverpacksolution.exe driverpacksolution.exe  no specs explorer.exe no specs driverpacksolution.exe driverpacksolution.exe  no specs driverpacksolution.exe driverpacksolution.exe  no specs driverpacksolution.exe driverpacksolution.exe  no specs icsys.icn.exe explorer.exe spoolsv.exe svchost.exe spoolsv.exe no specs schtasks.exe no specs schtasks.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1900"C:\Users\admin\AppData\Local\Temp\DriverPackSolution.exe" C:\Users\admin\AppData\Local\Temp\DriverPackSolution.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Version:
1.00
Modules
Images
c:\users\admin\appdata\local\temp\driverpacksolution.exe
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\ntdll.dll
c:\windows\system32\user32.dll
c:\windows\system32\msvbvm60.dll
c:\windows\system32\lpk.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\usp10.dll
920c:\users\admin\appdata\local\temp\driverpacksolution.exe  C:\Users\admin\AppData\Local\Temp\driverpacksolution.exe DriverPackSolution.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Installs and updates drivers
Exit code:
3221226540
Version:
1.0
Modules
Images
c:\users\admin\appdata\local\temp\driverpacksolution.exe 
c:\windows\system32\ntdll.dll
1660"C:\Windows\explorer.exe" C:\Windows\explorer.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\explorer.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
3168"C:\Users\admin\AppData\Local\Temp\DriverPackSolution.exe" C:\Users\admin\AppData\Local\Temp\DriverPackSolution.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Version:
1.00
Modules
Images
c:\users\admin\appdata\local\temp\driverpacksolution.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvbvm60.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\lpk.dll
3132c:\users\admin\appdata\local\temp\driverpacksolution.exe  C:\Users\admin\AppData\Local\Temp\driverpacksolution.exe DriverPackSolution.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Installs and updates drivers
Exit code:
3221226540
Version:
1.0
Modules
Images
c:\users\admin\appdata\local\temp\driverpacksolution.exe 
c:\windows\system32\ntdll.dll
3440"C:\Users\admin\AppData\Local\Temp\DriverPackSolution.exe" C:\Users\admin\AppData\Local\Temp\DriverPackSolution.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
Version:
1.00
Modules
Images
c:\users\admin\appdata\local\temp\driverpacksolution.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvbvm60.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
3508c:\users\admin\appdata\local\temp\driverpacksolution.exe  C:\Users\admin\AppData\Local\Temp\driverpacksolution.exe DriverPackSolution.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Installs and updates drivers
Exit code:
3221226540
Version:
1.0
Modules
Images
c:\users\admin\appdata\local\temp\driverpacksolution.exe 
c:\windows\system32\ntdll.dll
2316"C:\Users\admin\AppData\Local\Temp\DriverPackSolution.exe" C:\Users\admin\AppData\Local\Temp\DriverPackSolution.exe
explorer.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
Version:
1.00
Modules
Images
c:\users\admin\appdata\local\temp\driverpacksolution.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvbvm60.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
2064c:\users\admin\appdata\local\temp\driverpacksolution.exe  C:\Users\admin\AppData\Local\Temp\driverpacksolution.exe DriverPackSolution.exe
User:
admin
Integrity Level:
HIGH
Description:
Installs and updates drivers
Exit code:
0
Version:
1.0
Modules
Images
c:\users\admin\appdata\local\temp\driverpacksolution.exe 
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\shlwapi.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\shell32.dll
c:\windows\system32\user32.dll
c:\windows\system32\lpk.dll
2560C:\Windows\Resources\Themes\icsys.icn.exeC:\Windows\Resources\Themes\icsys.icn.exe
DriverPackSolution.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
Version:
1.00
Modules
Images
c:\windows\resources\themes\icsys.icn.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvbvm60.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
Total events
790
Read events
764
Write events
26
Delete events
0

Modification events

(PID) Process:(3168) DriverPackSolution.exeKey:HKEY_CURRENT_USER\Software\VB and VBA Program Settings\Explorer\Process
Operation:writeName:LO
Value:
1
(PID) Process:(3440) DriverPackSolution.exeKey:HKEY_CURRENT_USER\Software\VB and VBA Program Settings\Explorer\Process
Operation:writeName:LO
Value:
1
(PID) Process:(2316) DriverPackSolution.exeKey:HKEY_CURRENT_USER\Software\VB and VBA Program Settings\Explorer\Process
Operation:writeName:LO
Value:
1
(PID) Process:(2560) icsys.icn.exeKey:HKEY_CURRENT_USER\Software\VB and VBA Program Settings\Explorer\Process
Operation:writeName:LO
Value:
1
(PID) Process:(3460) svchost.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce
Operation:writeName:Explorer
Value:
c:\windows\resources\themes\explorer.exe RO
(PID) Process:(3460) svchost.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce
Operation:writeName:Svchost
Value:
c:\windows\resources\svchost.exe RO
(PID) Process:(3460) svchost.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced
Operation:writeName:ShowSuperHidden
Value:
0
(PID) Process:(3460) svchost.exeKey:HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\Schedule
Operation:writeName:Start
Value:
2
(PID) Process:(3460) svchost.exeKey:HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\SharedAccess
Operation:writeName:Start
Value:
4
Executable files
16
Suspicious files
14
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
2560icsys.icn.exeC:\windows\resources\themes\explorer.exeexecutable
MD5:1083AB15F5FB65B2C00817A7DA567502
SHA256:4EA974ECF52494D8622BFF629702187AB7FC53E9CA84E9781EF31D3A74CD3E75
1012explorer.exeC:\windows\resources\spoolsv.exeexecutable
MD5:35EF83B7FCA24DFD4518788AE0F86FB1
SHA256:B1F1FB7C76D9D49777273030BE5DD515E2A63E213C94BAA0803F963CA77A7A51
1900DriverPackSolution.exeC:\Users\admin\AppData\Local\Temp\~DF6D9DD02F78F1533F.TMPbinary
MD5:D765AED68850DFF2D50A18C22B5CFE20
SHA256:FD31C1F83996B4E9AEF2DDE710BF4551BB6BD326A12708ACDC7A8361B4BE27FA
3168DriverPackSolution.exeC:\Users\admin\AppData\Local\Temp\~DF0776FD4354EAA4D1.TMPbinary
MD5:2DD446332EE9737CD760A3C476B82CE4
SHA256:53A1A670E0FBAE6C679CE26ED2A81A0233381ADD2785D8C3ADC0220DCE099F16
3440DriverPackSolution.exeC:\Users\admin\AppData\Local\Temp\~DFE4D036D1A8BF6097.TMPbinary
MD5:CB44514EA8702E2F6B27CD55555D1E0B
SHA256:29F2FCD33D0384E80B0B8115A0D138E9B2A0FC3CC046A6EAE69E19AB7797A84C
1900DriverPackSolution.exeC:\users\admin\appdata\local\temp\driverpacksolution.exe executable
MD5:CFB923C90E616273A301155D97339756
SHA256:690A2D83A5E5AE3D3847A244381084A65F37D000922C19634EE51727D54DD964
3372spoolsv.exeC:\Users\admin\AppData\Local\Temp\~DF2D5A0A6A09C28853.TMPbinary
MD5:D198386C18CD976A20EB773407454B0C
SHA256:4C299ACA6A9A8E1EC45DA6F52A2307DE5F1753D7C593C2A6A28F8E75A490B550
2316DriverPackSolution.exeC:\Windows\Resources\Themes\icsys.icn.exeexecutable
MD5:9E72F92516FB361F32A131D64E6EA0B4
SHA256:2074DC0C0AAA114B35DA30E97D7C131F7664A377D9638FC4E0E8549979B4D19D
3168DriverPackSolution.exeC:\users\admin\appdata\local\temp\driverpacksolution.exe executable
MD5:CFB923C90E616273A301155D97339756
SHA256:690A2D83A5E5AE3D3847A244381084A65F37D000922C19634EE51727D54DD964
3328spoolsv.exeC:\windows\resources\svchost.exeexecutable
MD5:0A7540A4B9200E4CCB6112EA9256DA8D
SHA256:3A67BC4850224E06FE11956D3BBF9CD6A0C72E446172A807265F6104965A5791
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info