analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

http://dl.drp.su/17-online/DriverPack-17-Online.exe

Full analysis: https://app.any.run/tasks/f9dc03c6-6b6c-4c24-848b-ee2037ca393b
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: September 11, 2019, 05:37:46
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
loader
trojan
adware
Indicators:
MD5:

3485D8868E721ABB8F3F4D08C82139B8

SHA1:

272052EE859BC73846D9988C9023957C0D9EFFBB

SHA256:

8FE4310B83279F710740331F3A2485F79C4ECA6E7DCEB7386BDD205B7D247D5B

SSDEEP:

3:N1KaJdAQPSIWQbkAn:CaJdA8STAn

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • DriverPack-17-Online[1].exe (PID: 3020)
      • DriverPack-17-Online[1].exe (PID: 3740)
      • driverpack-wget.exe (PID: 2316)
    • Downloads executable files from the Internet

      • iexplore.exe (PID: 3180)
      • mshta.exe (PID: 3848)
    • Loads dropped or rewritten executable

      • DriverPack-17-Online[1].exe (PID: 3020)
    • Changes internet zones settings

      • mshta.exe (PID: 3848)
    • Executes PowerShell scripts

      • cmd.exe (PID: 2372)
    • Starts Visual C# compiler

      • powershell.exe (PID: 3920)
    • Changes settings of System certificates

      • mshta.exe (PID: 3848)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • iexplore.exe (PID: 3180)
      • iexplore.exe (PID: 2732)
      • DriverPack-17-Online[1].exe (PID: 3020)
      • mshta.exe (PID: 3848)
    • Uses REG.EXE to modify Windows registry

      • DriverPack-17-Online[1].exe (PID: 3020)
    • Starts MSHTA.EXE for opening HTA or HTMLS files

      • DriverPack-17-Online[1].exe (PID: 3020)
    • Creates files in the user directory

      • cmd.exe (PID: 2372)
      • mshta.exe (PID: 3848)
      • cmd.exe (PID: 3556)
      • powershell.exe (PID: 3920)
      • cmd.exe (PID: 3228)
      • cmd.exe (PID: 3712)
      • cmd.exe (PID: 2540)
      • cmd.exe (PID: 2900)
    • Starts CMD.EXE for commands execution

      • mshta.exe (PID: 3848)
    • Uses NETSH.EXE for network configuration

      • cmd.exe (PID: 3228)
      • cmd.exe (PID: 3556)
      • cmd.exe (PID: 2540)
    • Adds / modifies Windows certificates

      • mshta.exe (PID: 3848)
    • Uses RUNDLL32.EXE to load library

      • mshta.exe (PID: 3848)
    • Starts application with an unusual extension

      • cmd.exe (PID: 2540)
    • Starts SC.EXE for service management

      • cmd.exe (PID: 2900)
    • Executed via COM

      • DllHost.exe (PID: 4020)
    • Executed as Windows Service

      • vssvc.exe (PID: 2640)
    • Searches for installed software

      • DllHost.exe (PID: 4020)
  • INFO

    • Application launched itself

      • iexplore.exe (PID: 2732)
    • Reads Internet Cache Settings

      • iexplore.exe (PID: 3180)
    • Creates files in the user directory

      • iexplore.exe (PID: 2732)
      • iexplore.exe (PID: 3180)
    • Changes internet zones settings

      • iexplore.exe (PID: 2732)
    • Reads internet explorer settings

      • mshta.exe (PID: 3848)
    • Reads settings of System Certificates

      • mshta.exe (PID: 3848)
    • Low-level read access rights to disk partition

      • vssvc.exe (PID: 2640)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
72
Monitored processes
26
Malicious processes
4
Suspicious processes
1

Behavior graph

Click at the process to see the details
drop and start drop and start start iexplore.exe iexplore.exe driverpack-17-online[1].exe no specs driverpack-17-online[1].exe reg.exe no specs mshta.exe cmd.exe no specs powershell.exe no specs cmd.exe no specs netsh.exe no specs csc.exe cvtres.exe no specs cmd.exe no specs netsh.exe no specs cmd.exe no specs driverpack-wget.exe rundll32.exe no specs cmd.exe no specs chcp.com no specs netsh.exe no specs cmd.exe no specs sc.exe no specs vssvc.exe no specs cmd.exe no specs wmic.exe no specs SPPSurrogate no specs

Process information

PID
CMD
Path
Indicators
Parent process
2732"C:\Program Files\Internet Explorer\iexplore.exe" -nohomeC:\Program Files\Internet Explorer\iexplore.exe
explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
1
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\program files\internet explorer\iexplore.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
3180"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:2732 CREDAT:71937C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Exit code:
0
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\program files\internet explorer\iexplore.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
3740"C:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\LH043OAM\DriverPack-17-Online[1].exe" C:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\LH043OAM\DriverPack-17-Online[1].exeiexplore.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
3221226540
Modules
Images
c:\users\admin\appdata\local\microsoft\windows\temporary internet files\content.ie5\lh043oam\driverpack-17-online[1].exe
c:\systemroot\system32\ntdll.dll
3020"C:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\LH043OAM\DriverPack-17-Online[1].exe" C:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\LH043OAM\DriverPack-17-Online[1].exe
iexplore.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
Modules
Images
c:\users\admin\appdata\local\microsoft\windows\temporary internet files\content.ie5\lh043oam\driverpack-17-online[1].exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2\comctl32.dll
c:\windows\system32\gdi32.dll
3776C:\Windows\system32\reg.exe import "C:\Users\admin\AppData\Local\Temp\DriverPack-2019091163805\Tools\patch.reg"C:\Windows\system32\reg.exeDriverPack-17-Online[1].exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Registry Console Tool
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\reg.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
3848C:\Windows\system32\mshta.exe "C:\Users\admin\AppData\Local\Temp\DriverPack-2019091163805\run.hta" --sfx "DriverPack-17-Online[1].exe"C:\Windows\system32\mshta.exe
DriverPack-17-Online[1].exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Microsoft (R) HTML Application host
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\mshta.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\mshtml.dll
c:\windows\system32\psapi.dll
2372"C:\Windows\System32\cmd.exe" /C powershell -NonInteractive -NoLogo -NoProfile -ExecutionPolicy Bypass "Get-Content 'C:\Users\admin\AppData\Roaming\DRPSu\temp\ps.k0eu1ybr.92zvu.cmd.txt' -Wait | Invoke-Expression" > "C:\Users\admin\AppData\Roaming\DRPSu\temp\ps.k0eu1ybr.92zvu.stdout.log" 2> "C:\Users\admin\AppData\Roaming\DRPSu\temp\ps.k0eu1ybr.92zvu.stderr.log"C:\Windows\System32\cmd.exemshta.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
3920powershell -NonInteractive -NoLogo -NoProfile -ExecutionPolicy Bypass "Get-Content 'C:\Users\admin\AppData\Roaming\DRPSu\temp\ps.k0eu1ybr.92zvu.cmd.txt' -Wait | Invoke-Expression" C:\Windows\System32\WindowsPowerShell\v1.0\powershell.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows PowerShell
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\windowspowershell\v1.0\powershell.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\atl.dll
c:\windows\system32\user32.dll
3556"C:\Windows\System32\cmd.exe" /c "netsh advfirewall firewall delete rule name="DriverPack aria2c.exe" || echo Done & call echo Done %^errorLevel% > "C:\Users\admin\AppData\Roaming\DRPSu\temp\run_command_89766.txt""C:\Windows\System32\cmd.exemshta.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
2296netsh advfirewall firewall delete rule name="DriverPack aria2c.exe" C:\Windows\system32\netsh.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Network Command Shell
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Modules
Images
c:\windows\system32\netsh.exe
c:\systemroot\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\credui.dll
c:\windows\system32\user32.dll
Total events
1 456
Read events
1 115
Write events
338
Delete events
3

Modification events

(PID) Process:(2732) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main
Operation:writeName:CompatibilityFlags
Value:
0
(PID) Process:(2732) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(2732) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(2732) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones
Operation:writeName:SecuritySafe
Value:
1
(PID) Process:(2732) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:ProxyEnable
Value:
0
(PID) Process:(2732) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
Operation:writeName:SavedLegacySettings
Value:
4600000092000000010000000000000000000000000000000000000000000000C0E333BBEAB1D301000000000000000000000000020000001700000000000000FE800000000000007D6CB050D9C573F70B000000000000006D00330032005C004D00530049004D004700330032002E0064006C000100000004AA400014AA4000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000C0A8016400000000000000000000000000000000000000000800000000000000805D3F00983740000008000002000000000000600000002060040000B8A94000020000008802000060040000B8A9400004000000F8010000B284000088B64000B84B400043003A000000000000000000000000000000000000000000
(PID) Process:(2732) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Recovery\Active
Operation:writeName:{4E395C31-D456-11E9-B86F-5254004A04AF}
Value:
0
(PID) Process:(2732) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{2670000A-7350-4F3C-8081-5663EE0C6C49}\iexplore
Operation:writeName:Type
Value:
4
(PID) Process:(2732) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{2670000A-7350-4F3C-8081-5663EE0C6C49}\iexplore
Operation:writeName:Count
Value:
2
(PID) Process:(2732) iexplore.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{2670000A-7350-4F3C-8081-5663EE0C6C49}\iexplore
Operation:writeName:Time
Value:
E307090003000B00050025003800DF03
Executable files
12
Suspicious files
4
Text files
431
Unknown types
35

Dropped files

PID
Process
Filename
Type
2732iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\LH043OAM\favicon[1].ico
MD5:
SHA256:
2732iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
MD5:
SHA256:
2732iexplore.exeC:\Users\admin\AppData\Local\Temp\~DFC2A97848438E671A.TMP
MD5:
SHA256:
2732iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Internet Explorer\Recovery\Active\{4E395C32-D456-11E9-B86F-5254004A04AF}.datbinary
MD5:3459DEB3A3D1CCC4CBC2E495A048662C
SHA256:11424F323C8CD4E525640F30D4267A04AA479807DE77B9D42965001AB3D610D9
3180iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\History\Low\History.IE5\MSHist012019091120190912\index.datdat
MD5:3B16531B53C5212EE62D93D7185F183C
SHA256:3C3C2C16A4462604713502E989294B678888D300831FA6E98F2A5EBF238E5802
3180iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\3WPJKZDM\DriverPack-17-Online[1].exeexecutable
MD5:6639A4E12FA14A918FDE199436F5622F
SHA256:D80FE1932D9FCC3016AF577FC3168DF8D7AD648E23A5A6F6692676577E75DB22
3020DriverPack-17-Online[1].exeC:\Users\admin\AppData\Local\Temp\DriverPack-2019091163805\config.jstext
MD5:5D856CA723E74F83CA3F4113F366F73C
SHA256:3CF448DC4D7A5BD75499CD8ABFD90C10A4BEC41696FF9C43CA0AEFD2A1243E43
2732iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\LH043OAM\DriverPack-17-Online[1].exeexecutable
MD5:6639A4E12FA14A918FDE199436F5622F
SHA256:D80FE1932D9FCC3016AF577FC3168DF8D7AD648E23A5A6F6692676577E75DB22
3180iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\index.datdat
MD5:BEA719EF84782F3E783AF4B8BD96896F
SHA256:CEC6EA496CF4F6CFB45BC1395ED5C47B50C6CA6D181E5CB58CE16AB7DC67CAAF
3020DriverPack-17-Online[1].exeC:\Users\admin\AppData\Local\Temp\DriverPack-2019091163805\drp.jsbinary
MD5:2AB589FAC17BF59EC3EB718BDDD31460
SHA256:B180A121FEA5D6E494E3AB52D0F10D9B65BA6CA23E0E9936D300B2208F148474
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
72
TCP/UDP connections
56
DNS requests
8
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3848
mshta.exe
GET
200
87.117.235.116:80
http://update.drp.su/v2/soft/?callback
GB
text
84.6 Kb
malicious
3848
mshta.exe
POST
202
87.117.235.116:80
http://update.drp.su/api/logs
GB
text
24 b
malicious
3848
mshta.exe
GET
200
216.58.207.78:80
http://www.google-analytics.com/collect?v=1&ds=hta&tid=UA-69093127-16&cid=761291285.9631448976&t=event&ec=driverpack%20online&ea=application%20opened&el=17.11.11%20online&ul=&z=9675156759387602&sc=start&cd1=761291285.9631448976&cd2=17.11.11%20Online&cd3=7%20x86&cd4=SP%201&cd5=Windows%207%20Professional%20&cd6=(not%20set)
US
image
35 b
whitelisted
3180
iexplore.exe
GET
200
81.94.205.66:80
http://dl.drp.su/17-online/DriverPack-17-Online.exe
GB
executable
5.95 Mb
whitelisted
3848
mshta.exe
POST
401
178.162.204.5:80
http://auth.drp.su/api/session
DE
text
12 b
suspicious
3848
mshta.exe
GET
200
104.28.27.110:80
http://allfont.ru/cache/css/lucida-console.css
US
text
256 b
whitelisted
3848
mshta.exe
GET
200
81.94.205.66:80
http://dl.drp.su/updates/beetle/driverpack-wget.exe
GB
executable
392 Kb
whitelisted
3848
mshta.exe
POST
202
87.117.235.116:80
http://update.drp.su/api/logs
GB
text
24 b
malicious
3848
mshta.exe
GET
301
104.28.27.110:80
http://allfont.ru/allfont.css?fonts=lucida-console
US
html
552 b
whitelisted
3848
mshta.exe
GET
200
216.58.207.78:80
http://www.google-analytics.com/collect?v=1&ds=hta&tid=UA-68879973-26&cid=761291285.9631448976&t=event&ec=driverpack%20online&ea=application%20opened&el=17.11.11%20online&ul=&z=22611788597350357&sc=start&cd1=761291285.9631448976&cd2=17.11.11%20Online&cd3=7%20x86&cd4=SP%201&cd5=Windows%207%20Professional%20&cd6=(not%20set)
US
image
35 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2732
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
3848
mshta.exe
93.158.134.119:443
mc.yandex.ru
YANDEX LLC
RU
whitelisted
3848
mshta.exe
104.28.27.110:80
allfont.ru
Cloudflare Inc
US
shared
3848
mshta.exe
216.58.207.78:80
www.google-analytics.com
Google Inc.
US
whitelisted
2316
driverpack-wget.exe
88.150.137.207:80
dl.drp.su
iomart Cloud Services Limited.
GB
unknown
3180
iexplore.exe
81.94.205.66:80
dl.drp.su
iomart Cloud Services Limited.
GB
malicious
3848
mshta.exe
178.162.204.5:80
auth.drp.su
Leaseweb Deutschland GmbH
DE
suspicious
3848
mshta.exe
87.117.235.116:80
update.drp.su
iomart Cloud Services Limited.
GB
unknown
3848
mshta.exe
81.94.205.66:80
dl.drp.su
iomart Cloud Services Limited.
GB
malicious

DNS requests

Domain
IP
Reputation
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
dl.drp.su
  • 81.94.205.66
  • 87.117.239.148
  • 87.117.239.150
  • 87.117.239.151
  • 81.94.192.167
  • 87.117.231.157
  • 95.154.237.19
  • 88.150.137.207
whitelisted
allfont.ru
  • 104.28.27.110
  • 104.28.26.110
whitelisted
auth.drp.su
  • 178.162.204.5
suspicious
update.drp.su
  • 87.117.235.116
  • 178.162.207.42
malicious
mc.yandex.ru
  • 93.158.134.119
  • 87.250.250.119
  • 77.88.21.119
  • 87.250.251.119
whitelisted
www.google-analytics.com
  • 216.58.207.78
whitelisted
download.drp.su
  • 88.150.137.207
  • 95.154.237.19
  • 87.117.231.157
  • 81.94.192.167
  • 87.117.239.151
  • 87.117.239.150
  • 87.117.239.148
  • 81.94.205.66
whitelisted

Threats

PID
Process
Class
Message
Potentially Bad Traffic
ET DNS Query for .su TLD (Soviet Union) Often Malware Related
3180
iexplore.exe
Potentially Bad Traffic
ET POLICY HTTP Request to .su TLD (Soviet Union) Often Malware Related
3180
iexplore.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
Potentially Bad Traffic
ET DNS Query for .su TLD (Soviet Union) Often Malware Related
3848
mshta.exe
Potentially Bad Traffic
ET POLICY HTTP Request to .su TLD (Soviet Union) Often Malware Related
Potentially Bad Traffic
ET DNS Query for .su TLD (Soviet Union) Often Malware Related
3848
mshta.exe
Potentially Bad Traffic
ET POLICY HTTP Request to .su TLD (Soviet Union) Often Malware Related
3848
mshta.exe
Misc activity
SUSPICIOUS [PTsecurity] Cmd.Powershell.Download HTTP UserAgent (Win7)
3848
mshta.exe
Potentially Bad Traffic
ET POLICY HTTP Request to .su TLD (Soviet Union) Often Malware Related
3848
mshta.exe
Misc activity
ET INFO Packed Executable Download
Process
Message
csc.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\enumidentityattribute.cpp, line 144
csc.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\enumidentityattribute.cpp, line 144
csc.exe
*** HR originated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\copyout.cpp, line 1302
csc.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\enumidentityattribute.cpp, line 144
csc.exe
*** HR originated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\copyout.cpp, line 1302
csc.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\enumidentityattribute.cpp, line 144
csc.exe
*** HR originated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\copyout.cpp, line 1302
csc.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\enumidentityattribute.cpp, line 144
csc.exe
*** HR originated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\copyout.cpp, line 1302
csc.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\enumidentityattribute.cpp, line 144