analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

DriverPack-17-Online_1044501407.1540206655 (10).exe

Full analysis: https://app.any.run/tasks/77bff5c8-63b8-4d17-952e-17a156e6d580
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: July 17, 2019, 12:34:50
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
adware
trojan
loader
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows, Nullsoft Installer self-extracting archive
MD5:

803004A6EEBD9EDEC7B2DD16501CF9BD

SHA1:

39FE27605D4A54E4048B1904B93A6C31BF6C52D9

SHA256:

7EA1D18B0864AD2EEC19FCE21F8562D421B5E383FFC36B8760D38CA712D3674F

SSDEEP:

98304:2C4dwczsJy+A0uLfRqkd5AXWKUAGmPkRb3VxhRgkvPxc+DiqxbYRBw92skrgY:2BZLfIkdKXrUAGmsRb3kk3xcw8e1krT

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Loads dropped or rewritten executable

      • DriverPack-17-Online_1044501407.1540206655 (10).exe (PID: 2560)
    • Executes PowerShell scripts

      • cmd.exe (PID: 2792)
    • Changes internet zones settings

      • mshta.exe (PID: 2468)
    • Starts Visual C# compiler

      • powershell.exe (PID: 1860)
    • Changes settings of System certificates

      • mshta.exe (PID: 2468)
    • Downloads executable files from the Internet

      • mshta.exe (PID: 2468)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • DriverPack-17-Online_1044501407.1540206655 (10).exe (PID: 2560)
      • mshta.exe (PID: 2468)
    • Starts MSHTA.EXE for opening HTA or HTMLS files

      • DriverPack-17-Online_1044501407.1540206655 (10).exe (PID: 2560)
    • Creates files in the user directory

      • mshta.exe (PID: 2468)
      • cmd.exe (PID: 2792)
      • powershell.exe (PID: 1860)
      • cmd.exe (PID: 3268)
      • cmd.exe (PID: 580)
      • cmd.exe (PID: 2232)
    • Uses REG.EXE to modify Windows registry

      • DriverPack-17-Online_1044501407.1540206655 (10).exe (PID: 2560)
    • Uses NETSH.EXE for network configuration

      • cmd.exe (PID: 3268)
      • cmd.exe (PID: 580)
      • cmd.exe (PID: 2232)
    • Starts CMD.EXE for commands execution

      • mshta.exe (PID: 2468)
    • Adds / modifies Windows certificates

      • mshta.exe (PID: 2468)
    • Uses RUNDLL32.EXE to load library

      • mshta.exe (PID: 2468)
    • Starts application with an unusual extension

      • cmd.exe (PID: 2232)
  • INFO

    • Reads internet explorer settings

      • mshta.exe (PID: 2468)
    • Reads settings of System Certificates

      • mshta.exe (PID: 2468)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (42.2)
.exe | Win64 Executable (generic) (37.3)
.dll | Win32 Dynamic Link Library (generic) (8.8)
.exe | Win32 Executable (generic) (6)
.exe | Generic Win/DOS Executable (2.7)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2016:04:27 03:27:47+02:00
PEType: PE32
LinkerVersion: 2.26
CodeSize: 35840
InitializedDataSize: 38912
UninitializedDataSize: 110080
EntryPoint: 0x4375
OSVersion: 4
ImageVersion: 6
SubsystemVersion: 4
Subsystem: Windows GUI

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 27-Apr-2016 01:27:47
Detected languages:
  • English - United States

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 7
Time date stamp: 27-Apr-2016 01:27:47
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_DEBUG_STRIPPED
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00008B24
0x00008C00
IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
5.94493
.data
0x0000A000
0x000000E0
0x00000200
IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
1.62454
.rdata
0x0000B000
0x00006A38
0x00006C00
IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
7.22225
.bss
0x00012000
0x0001AD00
0x00000000
IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.idata
0x0002D000
0x0000127C
0x00001400
IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
5.15437
.ndata
0x0002F000
0x0000B000
0x00000400
IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rsrc
0x0003A000
0x00006D80
0x00006E00
IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
5.42924

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.21594
960
UNKNOWN
English - United States
RT_MANIFEST
2
5.58588
4264
UNKNOWN
English - United States
RT_ICON
3
4.36124
3752
UNKNOWN
English - United States
RT_ICON
4
4.91149
2216
UNKNOWN
English - United States
RT_ICON
5
2.97923
1640
UNKNOWN
English - United States
RT_ICON
6
4.97199
1384
UNKNOWN
English - United States
RT_ICON
7
5.66158
1128
UNKNOWN
English - United States
RT_ICON
8
3.35004
744
UNKNOWN
English - United States
RT_ICON
9
3.10795
296
UNKNOWN
English - United States
RT_ICON
103
2.89097
132
UNKNOWN
English - United States
RT_GROUP_ICON

Imports

ADVAPI32.dll
COMCTL32.DLL
GDI32.dll
KERNEL32.dll
SHELL32.dll
USER32.dll
ole32.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
60
Monitored processes
16
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
start driverpack-17-online_1044501407.1540206655 (10).exe no specs driverpack-17-online_1044501407.1540206655 (10).exe reg.exe no specs mshta.exe cmd.exe no specs powershell.exe no specs cmd.exe no specs netsh.exe no specs csc.exe cvtres.exe no specs cmd.exe no specs netsh.exe no specs rundll32.exe no specs cmd.exe no specs chcp.com no specs netsh.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3936"C:\Users\admin\AppData\Local\Temp\DriverPack-17-Online_1044501407.1540206655 (10).exe" C:\Users\admin\AppData\Local\Temp\DriverPack-17-Online_1044501407.1540206655 (10).exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
3221226540
2560"C:\Users\admin\AppData\Local\Temp\DriverPack-17-Online_1044501407.1540206655 (10).exe" C:\Users\admin\AppData\Local\Temp\DriverPack-17-Online_1044501407.1540206655 (10).exe
explorer.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
3080C:\Windows\system32\reg.exe import "C:\Users\admin\AppData\Local\Temp\DriverPack-20190717133509\Tools\patch.reg"C:\Windows\system32\reg.exeDriverPack-17-Online_1044501407.1540206655 (10).exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Registry Console Tool
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2468C:\Windows\system32\mshta.exe C:\Users\admin\AppData\Local\Temp\DriverPack-20190717133509\run.htaC:\Windows\system32\mshta.exe
DriverPack-17-Online_1044501407.1540206655 (10).exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Microsoft (R) HTML Application host
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
2792"C:\Windows\System32\cmd.exe" /C powershell -NonInteractive -NoLogo -NoProfile -ExecutionPolicy Bypass "Get-Content 'C:\Users\admin\AppData\Roaming\DRPSu\temp\ps.jy78b23a.9t3by.cmd.txt' -Wait | Invoke-Expression" > "C:\Users\admin\AppData\Roaming\DRPSu\temp\ps.jy78b23a.9t3by.stdout.log" 2> "C:\Users\admin\AppData\Roaming\DRPSu\temp\ps.jy78b23a.9t3by.stderr.log"C:\Windows\System32\cmd.exemshta.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
1860powershell -NonInteractive -NoLogo -NoProfile -ExecutionPolicy Bypass "Get-Content 'C:\Users\admin\AppData\Roaming\DRPSu\temp\ps.jy78b23a.9t3by.cmd.txt' -Wait | Invoke-Expression" C:\Windows\System32\WindowsPowerShell\v1.0\powershell.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows PowerShell
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3268"C:\Windows\System32\cmd.exe" /c "netsh advfirewall firewall delete rule name="DriverPack aria2c.exe" || echo Done & call echo Done %^errorLevel% > "C:\Users\admin\AppData\Roaming\DRPSu\temp\run_command_4945.txt""C:\Windows\System32\cmd.exemshta.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3576netsh advfirewall firewall delete rule name="DriverPack aria2c.exe" C:\Windows\system32\netsh.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Network Command Shell
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3232"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\admin\AppData\Local\Temp\uxyu315s.cmdline"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe
powershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Visual C# Command Line Compiler
Exit code:
0
Version:
8.0.50727.4927 (NetFXspW7.050727-4900)
2356C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\admin\AppData\Local\Temp\RES64F0.tmp" "c:\Users\admin\AppData\Local\Temp\CSC64EF.tmp"C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.execsc.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Microsoft® Resource File To COFF Object Conversion Utility
Exit code:
0
Version:
8.00.50727.4940 (Win7SP1.050727-5400)
Total events
1 026
Read events
752
Write events
0
Delete events
0

Modification events

No data
Executable files
9
Suspicious files
3
Text files
390
Unknown types
29

Dropped files

PID
Process
Filename
Type
2560DriverPack-17-Online_1044501407.1540206655 (10).exeC:\Users\admin\AppData\Local\Temp\DriverPack-20190717133509\DriverPackSolution.htmlhtml
MD5:EB0EA3E16F6F186BB4CCD4BCCB372AC9
SHA256:760C17FB8348F40535286960C6E6255AC25DB54DCC48F2AA4F3E24B8D07279BE
2560DriverPack-17-Online_1044501407.1540206655 (10).exeC:\Users\admin\AppData\Local\Temp\DriverPack-20190717133509\drp.csstext
MD5:3A14D9BEC8720691C8B842E87588DC8E
SHA256:EC6724B1F07F8E2067152EDDA2E2BC25F8BEB805FD8A603A6A720FA20EE9D32A
2560DriverPack-17-Online_1044501407.1540206655 (10).exeC:\Users\admin\AppData\Local\Temp\DriverPack-20190717133509\css\lte-ie8.csstext
MD5:80DBB586DF8E85C21862C29A88F8CD03
SHA256:7C6942842D6FD6C704B9EF6729ADE4DF5484F3591347FC580886FFF71DC93FA5
2560DriverPack-17-Online_1044501407.1540206655 (10).exeC:\Users\admin\AppData\Local\Temp\DriverPack-20190717133509\drp.jsbinary
MD5:AB5FF8663A55AC67A3E150E90AC7F4A9
SHA256:DDD20492DFF219A0AA8A99FCD561FB62AF0CB0D6504AF4D42FEDAEE2CAD553F4
2560DriverPack-17-Online_1044501407.1540206655 (10).exeC:\Users\admin\AppData\Local\Temp\DriverPack-20190717133509\config.jstext
MD5:D6F1644825A5C783C2444770244000E4
SHA256:8904B4AB367E8C3F3A76AD9092BCBF7D998B49FF1526E754DCB50FC75B88BCFB
2560DriverPack-17-Online_1044501407.1540206655 (10).exeC:\Users\admin\AppData\Local\Temp\nsaFE38.tmp\System.dllexecutable
MD5:8643641707FF1E4A3E1DFDA207B2DB72
SHA256:D1B94797529C414B9D058C17DBD10C989EEF59B1FA14EEA7F61790D7CFA7FD25
2560DriverPack-17-Online_1044501407.1540206655 (10).exeC:\Users\admin\AppData\Local\Temp\DriverPack-20190717133509\Tools\Icon.icoimage
MD5:733D67C2E70BC804CD9497D20FE96696
SHA256:0A3EDD3D1FD9AE649D0D6164858705017DC482CE56D090A478F57D02619E88CE
2560DriverPack-17-Online_1044501407.1540206655 (10).exeC:\Users\admin\AppData\Local\Temp\DriverPack-20190717133509\css\lte-ie9.csstext
MD5:F0113CFD5FEF5D6E0506B7FE99020AA1
SHA256:5B35DD5E0446FBEFF2B99B10C97D304AB62B042D04886B12F901AB4255BC11FE
2560DriverPack-17-Online_1044501407.1540206655 (10).exeC:\Users\admin\AppData\Local\Temp\DriverPack-20190717133509\run.htahtml
MD5:D20765817CDB05D0805F682EF9193386
SHA256:6D61529CE3E58354A6476C51AAFF4B28E4DDDA2433108376EE5F736E78EE1A04
2560DriverPack-17-Online_1044501407.1540206655 (10).exeC:\Users\admin\AppData\Local\Temp\DriverPack-20190717133509\Tools\patch.regtext
MD5:D49DB2EC30494B46D332D516CEAD4969
SHA256:C86EF9ED6E111D166818E8E0ADB3CF5E2A3A5DFC6EDC932ABC298141ED6F2208
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
61
TCP/UDP connections
53
DNS requests
8
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2468
mshta.exe
GET
301
104.28.26.110:80
http://allfont.ru/allfont.css?fonts=lucida-console
US
html
552 b
whitelisted
2468
mshta.exe
GET
200
172.217.18.174:80
http://www.google-analytics.com/collect?v=1&ds=hta&tid=UA-69093127-16&cid=704389931.6923998817&t=event&ec=driverpack%20online&ea=application%20opened&el=17.11.2%20online&ul=&z=19743254661737397&sc=start&cd1=704389931.6923998817&cd2=17.11.2%20Online&cd3=7%20x86&cd4=SP%201&cd5=Windows%207%20Professional%20&cd6=(not%20set)
US
image
35 b
whitelisted
2468
mshta.exe
GET
200
87.117.235.116:80
http://update.drp.su/v2/soft/?callback
GB
text
84.5 Kb
malicious
2468
mshta.exe
POST
202
87.117.235.116:80
http://update.drp.su/api/logs
GB
text
24 b
malicious
2468
mshta.exe
POST
202
87.117.235.116:80
http://update.drp.su/api/logs
GB
text
24 b
malicious
2468
mshta.exe
GET
200
87.117.235.116:80
http://update.drp.su/
GB
html
141 b
malicious
2468
mshta.exe
POST
202
87.117.235.116:80
http://update.drp.su/api/logs
GB
text
24 b
malicious
2468
mshta.exe
POST
202
87.117.235.116:80
http://update.drp.su/api/logs
GB
text
24 b
malicious
2468
mshta.exe
GET
200
104.28.26.110:80
http://allfont.ru/cache/css/lucida-console.css
US
text
256 b
whitelisted
2468
mshta.exe
POST
202
87.117.235.116:80
http://update.drp.su/api/logs
GB
text
24 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2468
mshta.exe
172.217.18.174:80
www.google-analytics.com
Google Inc.
US
whitelisted
2468
mshta.exe
87.250.250.119:443
mc.yandex.ru
YANDEX LLC
RU
whitelisted
2468
mshta.exe
87.117.235.116:80
update.drp.su
iomart Cloud Services Limited.
GB
unknown
2468
mshta.exe
178.162.204.5:80
auth.drp.su
Leaseweb Deutschland GmbH
DE
suspicious
104.28.26.110:80
allfont.ru
Cloudflare Inc
US
shared
2468
mshta.exe
104.28.27.110:80
allfont.ru
Cloudflare Inc
US
shared
87.117.235.116:80
update.drp.su
iomart Cloud Services Limited.
GB
unknown
87.117.231.157:80
dl.drp.su
iomart Cloud Services Limited.
GB
malicious
2468
mshta.exe
87.117.231.157:80
dl.drp.su
iomart Cloud Services Limited.
GB
malicious

DNS requests

Domain
IP
Reputation
allfont.ru
  • 104.28.27.110
  • 104.28.26.110
whitelisted
dns.msftncsi.com
  • 131.107.255.255
shared
auth.drp.su
  • 178.162.204.5
suspicious
mc.yandex.ru
  • 87.250.250.119
  • 77.88.21.119
  • 93.158.134.119
  • 87.250.251.119
whitelisted
update.drp.su
  • 87.117.235.116
  • 82.145.55.124
  • 178.162.207.42
malicious
www.google-analytics.com
  • 172.217.18.174
whitelisted
dl.drp.su
  • 87.117.231.157
  • 95.154.237.19
  • 81.94.205.66
  • 87.117.239.151
  • 81.94.192.167
  • 88.150.137.207
  • 87.117.239.148
  • 87.117.239.150
whitelisted

Threats

PID
Process
Class
Message
Potentially Bad Traffic
ET DNS Query for .su TLD (Soviet Union) Often Malware Related
2468
mshta.exe
Potentially Bad Traffic
ET POLICY HTTP Request to .su TLD (Soviet Union) Often Malware Related
Potentially Bad Traffic
ET DNS Query for .su TLD (Soviet Union) Often Malware Related
2468
mshta.exe
Potentially Bad Traffic
ET POLICY HTTP Request to .su TLD (Soviet Union) Often Malware Related
2468
mshta.exe
Misc activity
SUSPICIOUS [PTsecurity] Cmd.Powershell.Download HTTP UserAgent (Win7)
2468
mshta.exe
Potentially Bad Traffic
ET POLICY HTTP Request to .su TLD (Soviet Union) Often Malware Related
2468
mshta.exe
Potentially Bad Traffic
ET POLICY HTTP Request to .su TLD (Soviet Union) Often Malware Related
2468
mshta.exe
A Network Trojan was detected
MALWARE [PTsecurity] Application.Bundler.DriverPack.Generic HTTP POST
2468
mshta.exe
A Network Trojan was detected
MALWARE [PTsecurity] PUA.DriverPack activity
2468
mshta.exe
Misc activity
ADWARE [PTsecurity] DriverPackSolution
Process
Message
csc.exe
*** HR originated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\copyout.cpp, line 1302
csc.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\enumidentityattribute.cpp, line 144
csc.exe
*** HR originated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\copyout.cpp, line 1302
csc.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\enumidentityattribute.cpp, line 144
csc.exe
*** HR originated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\copyout.cpp, line 1302
csc.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\enumidentityattribute.cpp, line 144
csc.exe
*** HR originated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\copyout.cpp, line 1302
csc.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\enumidentityattribute.cpp, line 144
csc.exe
*** HR originated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\copyout.cpp, line 1302
csc.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\enumidentityattribute.cpp, line 144