analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

DriverFixer.exe

Full analysis: https://app.any.run/tasks/76283dcd-d5a3-49a8-b316-09d6d4deb685
Verdict: Malicious activity
Analysis date: May 24, 2019, 19:31:40
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
installer
opendir
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
MD5:

56335CC66A975D358B64D5AEA14A0C82

SHA1:

8E062540209CF9E3DB13C5882D423C14766FF1B4

SHA256:

96A87504313218DFEA7D5A0A9468859B7E8E909C4B8FE701D56C64F15E76E0B9

SSDEEP:

49152:57AxPHkce3WYILLIb/iCXgjJWI5D8qNKENjuphxXINSICqmHkwvCTv5S7k:knYaGiDjkI54+KBX+SIChkFJ

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Loads dropped or rewritten executable

      • DriverFixer.exe (PID: 2168)
      • DriverFixer.exe (PID: 3044)
    • Changes settings of System certificates

      • DriverFixer.exe (PID: 2168)
      • DriverFixer.exe (PID: 2112)
      • DriverFixer.exe (PID: 3044)
    • Application was dropped or rewritten from another process

      • helper.exe (PID: 2244)
      • DriverFixer.exe (PID: 2112)
      • drfixer_setup.exe (PID: 3000)
      • DriverFixer.exe (PID: 3044)
    • Changes the autorun value in the registry

      • drfixer_setup.exe (PID: 3000)
      • DriverFixer.exe (PID: 2112)
      • DriverFixer.exe (PID: 3044)
  • SUSPICIOUS

    • Creates files in the program directory

      • DriverFixer.exe (PID: 2168)
      • drfixer_setup.exe (PID: 3000)
    • Adds / modifies Windows certificates

      • DriverFixer.exe (PID: 2168)
      • DriverFixer.exe (PID: 3044)
    • Executable content was dropped or overwritten

      • drfixer_setup.exe (PID: 3000)
      • DriverFixer.exe (PID: 2168)
    • Creates a software uninstall entry

      • drfixer_setup.exe (PID: 3000)
    • Reads internet explorer settings

      • DriverFixer.exe (PID: 2112)
      • DriverFixer.exe (PID: 3044)
    • Creates files in the user directory

      • DriverFixer.exe (PID: 2112)
      • DriverFixer.exe (PID: 3044)
    • Reads Environment values

      • DriverFixer.exe (PID: 2112)
      • DriverFixer.exe (PID: 3044)
    • Application launched itself

      • DriverFixer.exe (PID: 2112)
  • INFO

    • Manual execution by user

      • DriverFixer.exe (PID: 2112)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | NSIS - Nullsoft Scriptable Install System (94.8)
.exe | Win32 Executable MS Visual C++ (generic) (3.4)
.dll | Win32 Dynamic Link Library (generic) (0.7)
.exe | Win32 Executable (generic) (0.5)
.exe | Generic Win/DOS Executable (0.2)

EXIF

EXE

ProductName: DriverFixer
LegalCopyright: Copyright (c) 2019 6LOOP LIMITED
FileVersion: 3.0.0.2
FileDescription: DriverFixer
CompanyName: -
CharacterSet: Windows, Latin1
LanguageCode: Neutral
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x0000
ProductVersionNumber: 3.0.0.2
FileVersionNumber: 3.0.0.2
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: 6
OSVersion: 4
EntryPoint: 0x30cb
UninitializedDataSize: 1024
InitializedDataSize: 119808
CodeSize: 23040
LinkerVersion: 6
PEType: PE32
TimeStamp: 2009:12:05 23:50:41+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 05-Dec-2009 22:50:41
Detected languages:
  • English - United States
CompanyName: -
FileDescription: DriverFixer
FileVersion: 3.0.0.2
LegalCopyright: Copyright (c) 2019 6LOOP LIMITED
ProductName: DriverFixer

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000D8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 05-Dec-2009 22:50:41
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x000058D2
0x00005A00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.4331
.rdata
0x00007000
0x00001190
0x00001200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.17976
.data
0x00009000
0x0001AF78
0x00000400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.6178
.ndata
0x00024000
0x0000A000
0x00000000
IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rsrc
0x0002E000
0x00005A18
0x00005C00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.88447

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.21482
958
UNKNOWN
English - United States
RT_MANIFEST
2
5.52074
4264
UNKNOWN
English - United States
RT_ICON
3
3.65393
2216
UNKNOWN
English - United States
RT_ICON
4
0
1384
UNKNOWN
English - United States
RT_ICON
5
0
1128
UNKNOWN
English - United States
RT_ICON
6
0
744
UNKNOWN
English - United States
RT_ICON
7
0
296
UNKNOWN
English - United States
RT_ICON
103
2.90481
104
UNKNOWN
English - United States
RT_GROUP_ICON
105
2.69888
548
UNKNOWN
English - United States
RT_DIALOG
106
2.91148
248
UNKNOWN
English - United States
RT_DIALOG

Imports

ADVAPI32.dll
COMCTL32.dll
GDI32.dll
KERNEL32.dll
SHELL32.dll
USER32.dll
VERSION.dll
ole32.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
44
Monitored processes
6
Malicious processes
4
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start drop and start driverfixer.exe no specs driverfixer.exe drfixer_setup.exe helper.exe no specs driverfixer.exe driverfixer.exe

Process information

PID
CMD
Path
Indicators
Parent process
2456"C:\Users\admin\AppData\Local\Temp\DriverFixer.exe" C:\Users\admin\AppData\Local\Temp\DriverFixer.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Description:
DriverFixer
Exit code:
3221226540
Version:
3.0.0.2
2168"C:\Users\admin\AppData\Local\Temp\DriverFixer.exe" C:\Users\admin\AppData\Local\Temp\DriverFixer.exe
explorer.exe
User:
admin
Integrity Level:
HIGH
Description:
DriverFixer
Exit code:
0
Version:
3.0.0.2
3000"C:\Program Files\DriverFixer\Setup\drfixer_setup.exe" /SC:\Program Files\DriverFixer\Setup\drfixer_setup.exe
DriverFixer.exe
User:
admin
Company:
6LOOP LIMITED
Integrity Level:
HIGH
Description:
DriverFixer
Exit code:
0
Version:
2.0.0.1
2244"C:\Program Files\DriverFixer\helper.exe" -driverfixer.exeC:\Program Files\DriverFixer\helper.exedrfixer_setup.exe
User:
admin
Company:
6LOOP LIMITED
Integrity Level:
HIGH
Description:
FirePlayer Uninstall Component
Exit code:
0
Version:
1.0.0.1
2112"C:\Program Files\DriverFixer\DriverFixer.exe" C:\Program Files\DriverFixer\DriverFixer.exe
explorer.exe
User:
admin
Company:
6LOOP LIMITED
Integrity Level:
MEDIUM
Description:
DriverFixer
Exit code:
0
Version:
1.0.0.2
3044"C:\Program Files\DriverFixer\DriverFixer.exe" /startScanC:\Program Files\DriverFixer\DriverFixer.exe
DriverFixer.exe
User:
admin
Company:
6LOOP LIMITED
Integrity Level:
HIGH
Description:
DriverFixer
Version:
1.0.0.2
Total events
778
Read events
709
Write events
69
Delete events
0

Modification events

(PID) Process:(2168) DriverFixer.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\DriverFixer_RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(2168) DriverFixer.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\DriverFixer_RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(2168) DriverFixer.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\DriverFixer_RASAPI32
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(2168) DriverFixer.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\DriverFixer_RASAPI32
Operation:writeName:ConsoleTracingMask
Value:
4294901760
(PID) Process:(2168) DriverFixer.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\DriverFixer_RASAPI32
Operation:writeName:MaxFileSize
Value:
1048576
(PID) Process:(2168) DriverFixer.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\DriverFixer_RASAPI32
Operation:writeName:FileDirectory
Value:
%windir%\tracing
(PID) Process:(2168) DriverFixer.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\DriverFixer_RASMANCS
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(2168) DriverFixer.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\DriverFixer_RASMANCS
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(2168) DriverFixer.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\DriverFixer_RASMANCS
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(2168) DriverFixer.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\DriverFixer_RASMANCS
Operation:writeName:ConsoleTracingMask
Value:
4294901760
Executable files
8
Suspicious files
5
Text files
7
Unknown types
4

Dropped files

PID
Process
Filename
Type
3000drfixer_setup.exeC:\Users\admin\AppData\Local\Temp\nsm459D.tmp\GetVersion.dll
MD5:
SHA256:
2112DriverFixer.exeC:\Users\admin\AppData\Local\Temp\Cab6624.tmp
MD5:
SHA256:
2112DriverFixer.exeC:\Users\admin\AppData\Local\Temp\Tar6625.tmp
MD5:
SHA256:
2112DriverFixer.exeC:\Users\admin\AppData\Local\Temp\Cab6636.tmp
MD5:
SHA256:
2112DriverFixer.exeC:\Users\admin\AppData\Local\Temp\Tar6637.tmp
MD5:
SHA256:
2112DriverFixer.exeC:\Users\admin\AppData\Local\Temp\Cab66C5.tmp
MD5:
SHA256:
2112DriverFixer.exeC:\Users\admin\AppData\Local\Temp\Tar66C6.tmp
MD5:
SHA256:
3000drfixer_setup.exeC:\Program Files\DriverFixer\Newtonsoft.Json.dllexecutable
MD5:56F46DA99169A5F7AA239A47B5C9A01F
SHA256:A3A8E788E925D71CCA794183F0BDE2AFF39883944C7E5544B498B065D74507C0
3000drfixer_setup.exeC:\Users\Public\Desktop\DriverFixer.lnklnk
MD5:3B9888950E3EC4626616E8A0A7494EC9
SHA256:D349ED9EF7C2091D5CC392F33E88310940ABBD2611F3B58C6746FC8978B127A2
2168DriverFixer.exeC:\Program Files\DriverFixer\Setup\drfixer_setup.exeexecutable
MD5:4896E4C82A3B8AE195641467E95B0E86
SHA256:71735C3AC0AB3C6317DF4147654708BF45209715125D4A46F0AC220C5FB6632A
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
17
TCP/UDP connections
7
DNS requests
4
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3044
DriverFixer.exe
GET
104.17.233.32:80
http://backend.driver-fixer.com/version.php
US
suspicious
2112
DriverFixer.exe
GET
200
13.107.4.50:80
http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
US
compressed
56.1 Kb
whitelisted
3044
DriverFixer.exe
GET
200
104.17.233.32:80
http://backend.driver-fixer.com/drivers/update.php?devid=pci%5cven_8086%26dev_2934&OS=7&digitOs=32&date=2006-06-21&version=6.1.7601.17514
US
text
32 b
suspicious
3044
DriverFixer.exe
GET
200
104.17.233.32:80
http://backend.driver-fixer.com/drivers/update.php?devid=pci%5cven_8086%26dev_293a&OS=7&digitOs=32&date=2006-06-21&version=6.1.7601.17514
US
text
32 b
suspicious
3044
DriverFixer.exe
GET
200
104.17.233.32:80
http://backend.driver-fixer.com/drivers/update.php?devid=pci%5cven_8086%26dev_7010&OS=7&digitOs=32&date=2006-06-21&version=6.1.7601.17514
US
text
32 b
suspicious
3044
DriverFixer.exe
GET
104.17.233.32:80
http://backend.driver-fixer.com/drivers/update.php?devid=pci%5cven_8086%26dev_2936&OS=7&digitOs=32&date=2006-06-21&version=6.1.7601.17514
US
suspicious
3044
DriverFixer.exe
GET
200
104.17.233.32:80
http://backend.driver-fixer.com/drivers/update.php?devid=pci%5cven_8086%26dev_100e&OS=7&digitOs=32&date=2008-05-28&version=8.4.1.1
US
text
32 b
suspicious
3044
DriverFixer.exe
GET
200
104.17.233.32:80
http://backend.driver-fixer.com/drivers/update.php?devid=pci%5cven_8086%26dev_2415%26cc_0401&OS=7&digitOs=32&date=2009-06-19&version=6.0.1.6305
US
text
32 b
suspicious
2112
DriverFixer.exe
GET
200
104.17.233.32:80
http://backend.driver-fixer.com/version.php
US
text
17 b
suspicious
3044
DriverFixer.exe
GET
200
104.17.233.32:80
http://backend.driver-fixer.com/drivers/update.php?devid=pci%5ccc_0300&OS=7&digitOs=32&date=2006-06-21&version=6.1.7600.16385
US
text
32 b
suspicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2168
DriverFixer.exe
104.17.234.32:443
driver-fixer.com
Cloudflare Inc
US
shared
2112
DriverFixer.exe
13.107.4.50:80
www.download.windowsupdate.com
Microsoft Corporation
US
whitelisted
104.17.233.32:80
driver-fixer.com
Cloudflare Inc
US
shared
2112
DriverFixer.exe
104.17.233.32:80
driver-fixer.com
Cloudflare Inc
US
shared
2112
DriverFixer.exe
91.199.212.52:80
crt.comodoca.com
Comodo CA Ltd
GB
suspicious
3044
DriverFixer.exe
104.17.233.32:80
driver-fixer.com
Cloudflare Inc
US
shared

DNS requests

Domain
IP
Reputation
driver-fixer.com
  • 104.17.234.32
  • 104.17.233.32
suspicious
crt.comodoca.com
  • 91.199.212.52
whitelisted
www.download.windowsupdate.com
  • 13.107.4.50
whitelisted
backend.driver-fixer.com
  • 104.17.233.32
  • 104.17.234.32
suspicious

Threats

PID
Process
Class
Message
3044
DriverFixer.exe
Potential Corporate Privacy Violation
ET POLICY Unsupported/Fake FireFox Version 2.
3044
DriverFixer.exe
Potential Corporate Privacy Violation
ET POLICY Unsupported/Fake FireFox Version 2.
No debug info