analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

sample.exe

Full analysis: https://app.any.run/tasks/26eafe42-2e09-46dc-8baa-b5f2db184e9c
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: May 24, 2019, 12:47:38
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
adware
trojan
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows, Nullsoft Installer self-extracting archive
MD5:

AC37440E47CB910433961767614715D5

SHA1:

8CB77E418D6BB96B54BEAFC2BF0A0C492496EC5C

SHA256:

85CE180D34198D0CBF95A876319A36664A31F97ADA66C4AD188E0DC8ED4D9533

SSDEEP:

98304:m1gmwuS4kmZhXqNQOdO509ICk1OIKyfYWg5y7v6BIruUVgFt:ewUkm1OO09II8v6BGuUVct

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Loads dropped or rewritten executable

      • sample.exe (PID: 3480)
    • Executes PowerShell scripts

      • cmd.exe (PID: 2920)
    • Changes internet zones settings

      • mshta.exe (PID: 3116)
    • Changes settings of System certificates

      • mshta.exe (PID: 3116)
  • SUSPICIOUS

    • Starts MSHTA.EXE for opening HTA or HTMLS files

      • sample.exe (PID: 3480)
    • Executable content was dropped or overwritten

      • sample.exe (PID: 3480)
    • Creates files in the user directory

      • mshta.exe (PID: 3116)
      • powershell.exe (PID: 3760)
      • cmd.exe (PID: 2920)
      • cmd.exe (PID: 2532)
      • cmd.exe (PID: 2676)
    • Uses REG.EXE to modify Windows registry

      • sample.exe (PID: 3480)
    • Starts CMD.EXE for commands execution

      • mshta.exe (PID: 3116)
    • Uses NETSH.EXE for network configuration

      • cmd.exe (PID: 2676)
      • cmd.exe (PID: 2532)
    • Adds / modifies Windows certificates

      • mshta.exe (PID: 3116)
    • Uses RUNDLL32.EXE to load library

      • mshta.exe (PID: 3116)
  • INFO

    • Reads internet explorer settings

      • mshta.exe (PID: 3116)
    • Reads settings of System Certificates

      • mshta.exe (PID: 3116)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (42.2)
.exe | Win64 Executable (generic) (37.3)
.dll | Win32 Dynamic Link Library (generic) (8.8)
.exe | Win32 Executable (generic) (6)
.exe | Generic Win/DOS Executable (2.7)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2016:04:27 03:27:47+02:00
PEType: PE32
LinkerVersion: 2.26
CodeSize: 35840
InitializedDataSize: 38912
UninitializedDataSize: 110080
EntryPoint: 0x4375
OSVersion: 4
ImageVersion: 6
SubsystemVersion: 4
Subsystem: Windows GUI

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 27-Apr-2016 01:27:47
Detected languages:
  • English - United States

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 7
Time date stamp: 27-Apr-2016 01:27:47
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_DEBUG_STRIPPED
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00008B24
0x00008C00
IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
5.94493
.data
0x0000A000
0x000000E0
0x00000200
IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
1.62454
.rdata
0x0000B000
0x00006A38
0x00006C00
IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
7.22225
.bss
0x00012000
0x0001AD00
0x00000000
IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.idata
0x0002D000
0x0000127C
0x00001400
IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
5.15437
.ndata
0x0002F000
0x0000B000
0x00000400
IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rsrc
0x0003A000
0x00006D80
0x00006E00
IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
5.42924

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.21594
960
UNKNOWN
English - United States
RT_MANIFEST
2
5.58588
4264
UNKNOWN
English - United States
RT_ICON
3
4.36124
3752
UNKNOWN
English - United States
RT_ICON
4
4.91149
2216
UNKNOWN
English - United States
RT_ICON
5
2.97923
1640
UNKNOWN
English - United States
RT_ICON
6
4.97199
1384
UNKNOWN
English - United States
RT_ICON
7
5.66158
1128
UNKNOWN
English - United States
RT_ICON
8
3.35004
744
UNKNOWN
English - United States
RT_ICON
9
3.10795
296
UNKNOWN
English - United States
RT_ICON
103
2.89097
132
UNKNOWN
English - United States
RT_GROUP_ICON

Imports

ADVAPI32.dll
COMCTL32.DLL
GDI32.dll
KERNEL32.dll
SHELL32.dll
USER32.dll
ole32.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
55
Monitored processes
13
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
start sample.exe no specs sample.exe reg.exe no specs mshta.exe cmd.exe no specs powershell.exe no specs csc.exe cvtres.exe no specs cmd.exe no specs netsh.exe no specs cmd.exe no specs netsh.exe no specs rundll32.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3200"C:\Users\admin\AppData\Local\Temp\sample.exe" C:\Users\admin\AppData\Local\Temp\sample.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
3221226540
3480"C:\Users\admin\AppData\Local\Temp\sample.exe" C:\Users\admin\AppData\Local\Temp\sample.exe
explorer.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
3056C:\Windows\system32\reg.exe import "C:\Users\admin\AppData\Local\Temp\DriverPack-20190524134758\Tools\patch.reg"C:\Windows\system32\reg.exesample.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Registry Console Tool
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3116C:\Windows\system32\mshta.exe C:\Users\admin\AppData\Local\Temp\DriverPack-20190524134758\run.htaC:\Windows\system32\mshta.exe
sample.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Microsoft (R) HTML Application host
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
2920"C:\Windows\System32\cmd.exe" /C powershell -NonInteractive -NoLogo -NoProfile -ExecutionPolicy Bypass "Get-Content 'C:\Users\admin\AppData\Roaming\DRPSu\temp\ps.jw22z4fj.7cejz.cmd.txt' -Wait | Invoke-Expression" > "C:\Users\admin\AppData\Roaming\DRPSu\temp\ps.jw22z4fj.7cejz.stdout.log" 2> "C:\Users\admin\AppData\Roaming\DRPSu\temp\ps.jw22z4fj.7cejz.stderr.log"C:\Windows\System32\cmd.exemshta.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3760powershell -NonInteractive -NoLogo -NoProfile -ExecutionPolicy Bypass "Get-Content 'C:\Users\admin\AppData\Roaming\DRPSu\temp\ps.jw22z4fj.7cejz.cmd.txt' -Wait | Invoke-Expression" C:\Windows\System32\WindowsPowerShell\v1.0\powershell.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows PowerShell
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
344"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\admin\AppData\Local\Temp\usd34xld.cmdline"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe
powershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Visual C# Command Line Compiler
Exit code:
0
Version:
8.0.50727.4927 (NetFXspW7.050727-4900)
2964C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\admin\AppData\Local\Temp\RESB64.tmp" "c:\Users\admin\AppData\Local\Temp\CSCB63.tmp"C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.execsc.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Microsoft® Resource File To COFF Object Conversion Utility
Exit code:
0
Version:
8.00.50727.4940 (Win7SP1.050727-5400)
2676"C:\Windows\System32\cmd.exe" /c "netsh advfirewall firewall delete rule name="DriverPack aria2c.exe" || echo Done & call echo Done %^errorLevel% > "C:\Users\admin\AppData\Roaming\DRPSu\temp\run_command_71577.txt""C:\Windows\System32\cmd.exemshta.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3236netsh advfirewall firewall delete rule name="DriverPack aria2c.exe" C:\Windows\system32\netsh.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Network Command Shell
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
950
Read events
720
Write events
0
Delete events
0

Modification events

No data
Executable files
6
Suspicious files
3
Text files
365
Unknown types
29

Dropped files

PID
Process
Filename
Type
3480sample.exeC:\Users\admin\AppData\Local\Temp\DriverPack-20190524134758\drp.csstext
MD5:C0665406FE376851B0698A76CF736FDF
SHA256:F864DE0C06D1DBBE01F7C5E3943D36E1E55812748CD4BE8C7F27DD5ABDDE7BC4
3480sample.exeC:\Users\admin\AppData\Local\Temp\DriverPack-20190524134758\DriverPackSolution.htmlhtml
MD5:EB0EA3E16F6F186BB4CCD4BCCB372AC9
SHA256:760C17FB8348F40535286960C6E6255AC25DB54DCC48F2AA4F3E24B8D07279BE
3480sample.exeC:\Users\admin\AppData\Local\Temp\DriverPack-20190524134758\config.jstext
MD5:587831095580BF918CB66781BAAE8AE2
SHA256:865207B16D362C1AACBAA7A78B3AB1D8F4CCAC6F3E454AF0EB6FE1A2BDA2E66C
3480sample.exeC:\Users\admin\AppData\Local\Temp\DriverPack-20190524134758\css\lte-ie9.csstext
MD5:F0113CFD5FEF5D6E0506B7FE99020AA1
SHA256:5B35DD5E0446FBEFF2B99B10C97D304AB62B042D04886B12F901AB4255BC11FE
3480sample.exeC:\Users\admin\AppData\Local\Temp\DriverPack-20190524134758\css\ie6.csstext
MD5:C550A9B9931FBA7B1CDC4669AA2BDD1E
SHA256:DE7A78216A8C5DE2A7BA150DCF1252EEF5310D9A99866F3CFD2C9BDDAD2BC3C5
3480sample.exeC:\Users\admin\AppData\Local\Temp\DriverPack-20190524134758\css\lte-ie8.csstext
MD5:9509B6CB06CBE22889D3B74AF40FDC73
SHA256:761862F1F5BC48C87AA17C7EA05F0A84A92C409BA63AC01BD632E7EF0ACB8477
3480sample.exeC:\Users\admin\AppData\Local\Temp\DriverPack-20190524134758\run.htahtml
MD5:D20765817CDB05D0805F682EF9193386
SHA256:6D61529CE3E58354A6476C51AAFF4B28E4DDDA2433108376EE5F736E78EE1A04
3480sample.exeC:\Users\admin\AppData\Local\Temp\DriverPack-20190524134758\drp.jsbinary
MD5:CED093CAA281B305B7243D91C7503616
SHA256:DEFC376612A3A7399D8C09C6CC740DD6B6C1DBBAAB4A9400A5E43196DCF582C9
3480sample.exeC:\Users\admin\AppData\Local\Temp\DriverPack-20190524134758\Tools\load8.gifimage
MD5:8A061EF740FA2801AB4BF78CB123D9BE
SHA256:EE0CC89EF293B559B64FCB35B469DCB144180FF048B0B6EB14F326847A544903
3480sample.exeC:\Users\admin\AppData\Local\Temp\DriverPack-20190524134758\css\icons.csstext
MD5:EBAE852F3327FDAF3E2FC2BF1CDECB8F
SHA256:B5F111103F7F090C246A223B1FF497B94C4DD3AC64BF5B3FB2D91555FCFD6F2C
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
50
TCP/UDP connections
45
DNS requests
6
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3116
mshta.exe
GET
301
104.24.123.67:80
http://allfont.ru/allfont.css?fonts=lucida-console
US
html
552 b
whitelisted
3116
mshta.exe
GET
200
82.145.55.124:80
http://update.drp.su/v2/soft/?callback
GB
text
111 Kb
malicious
3116
mshta.exe
POST
202
82.145.55.124:80
http://update.drp.su/api/logs
GB
text
24 b
malicious
3116
mshta.exe
POST
202
82.145.55.124:80
http://update.drp.su/api/logs
GB
text
24 b
malicious
3116
mshta.exe
POST
202
82.145.55.124:80
http://update.drp.su/api/logs
GB
text
24 b
malicious
3116
mshta.exe
POST
202
82.145.55.124:80
http://update.drp.su/api/events
GB
text
24 b
malicious
3116
mshta.exe
POST
202
82.145.55.124:80
http://update.drp.su/api/logs
GB
text
24 b
malicious
3116
mshta.exe
POST
202
82.145.55.124:80
http://update.drp.su/api/logs
GB
text
24 b
malicious
3116
mshta.exe
GET
200
82.145.55.124:80
http://update.drp.su/
GB
html
141 b
malicious
3116
mshta.exe
GET
200
104.24.123.67:80
http://allfont.ru/cache/css/lucida-console.css
US
text
256 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3116
mshta.exe
172.217.23.174:80
www.google-analytics.com
Google Inc.
US
whitelisted
3116
mshta.exe
104.24.123.67:80
allfont.ru
Cloudflare Inc
US
shared
3116
mshta.exe
93.158.134.119:443
mc.yandex.ru
YANDEX LLC
RU
whitelisted
3116
mshta.exe
178.162.204.5:80
auth.drp.su
Leaseweb Deutschland GmbH
DE
suspicious
3116
mshta.exe
82.145.55.124:80
update.drp.su
iomart Cloud Services Limited.
GB
unknown
82.145.55.124:80
update.drp.su
iomart Cloud Services Limited.
GB
unknown

DNS requests

Domain
IP
Reputation
allfont.ru
  • 104.24.123.67
  • 104.24.122.67
whitelisted
auth.drp.su
  • 178.162.204.5
suspicious
mc.yandex.ru
  • 93.158.134.119
  • 87.250.251.119
  • 77.88.21.119
  • 87.250.250.119
whitelisted
update.drp.su
  • 82.145.55.124
  • 178.162.207.42
  • 87.117.235.116
malicious
www.google-analytics.com
  • 172.217.23.174
whitelisted

Threats

PID
Process
Class
Message
Potentially Bad Traffic
ET DNS Query for .su TLD (Soviet Union) Often Malware Related
3116
mshta.exe
Potentially Bad Traffic
ET POLICY HTTP Request to .su TLD (Soviet Union) Often Malware Related
Potentially Bad Traffic
ET DNS Query for .su TLD (Soviet Union) Often Malware Related
3116
mshta.exe
Potentially Bad Traffic
ET POLICY HTTP Request to .su TLD (Soviet Union) Often Malware Related
3116
mshta.exe
Misc activity
SUSPICIOUS [PTsecurity] Cmd.Powershell.Download HTTP UserAgent (Win7)
3116
mshta.exe
Potentially Bad Traffic
ET POLICY HTTP Request to .su TLD (Soviet Union) Often Malware Related
3116
mshta.exe
Potentially Bad Traffic
ET POLICY HTTP Request to .su TLD (Soviet Union) Often Malware Related
3116
mshta.exe
A Network Trojan was detected
MALWARE [PTsecurity] Application.Bundler.DriverPack.Generic HTTP POST
3116
mshta.exe
A Network Trojan was detected
MALWARE [PTsecurity] PUA.DriverPack activity
3116
mshta.exe
Misc activity
ADWARE [PTsecurity] DriverPackSolution
Process
Message
csc.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\enumidentityattribute.cpp, line 144
csc.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\enumidentityattribute.cpp, line 144
csc.exe
*** HR originated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\copyout.cpp, line 1302
csc.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\enumidentityattribute.cpp, line 144
csc.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\enumidentityattribute.cpp, line 144
csc.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\enumidentityattribute.cpp, line 144
csc.exe
*** HR originated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\copyout.cpp, line 1302
csc.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\enumidentityattribute.cpp, line 144
csc.exe
*** HR originated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\copyout.cpp, line 1302
csc.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\enumidentityattribute.cpp, line 144