analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
download:

download.cfm

Full analysis: https://app.any.run/tasks/b95377c9-9bb5-4109-943e-c0c281d401e6
Verdict: Malicious activity
Analysis date: May 20, 2022, 17:08:43
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
installer
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

A818410092BC5C633D80AE4651D4F645

SHA1:

78FA9844484314064A2FCAECAFDF8B79ADDB6F60

SHA256:

A0C8EB2E7E4668A491B91C6BE13AC796DEE77499E114A8C090E0C4A56361AD91

SSDEEP:

98304:iSi3slunxGHjhsYVl18ZsWVQVdRrTxVn3af4mhE9OlnnJ4dPsFvl4bpy5YU8Rf/V:2nIHjhsal2ZsWeVfvTnq/oEZ+bNNouc

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops executable file immediately after starts

      • download.cfm.exe (PID: 3960)
      • download.cfm.exe (PID: 2356)
      • download.cfm.tmp (PID: 3144)
      • PCHelpSoftDriverUpdater.exe (PID: 3948)
      • PCHelpSoftDriverUpdater.exe (PID: 3884)
    • Loads dropped or rewritten executable

      • PCHelpSoftDriverUpdater.exe (PID: 3804)
      • PCHelpSoftDriverUpdater.exe (PID: 3948)
      • PCHelpSoftDriverUpdater.exe (PID: 3884)
    • Application was dropped or rewritten from another process

      • PCHelpSoftDriverUpdater.exe (PID: 3804)
      • HDMSchedule.exe (PID: 3140)
      • PCHelpSoftDriverUpdater.exe (PID: 3948)
      • HDMTray.exe (PID: 1204)
      • PCHelpSoftDriverUpdater.exe (PID: 3884)
    • Uses Task Scheduler to run other applications

      • PCHelpSoftDriverUpdater.exe (PID: 3948)
    • Loads the Task Scheduler COM API

      • schtasks.exe (PID: 3760)
      • PCHelpSoftDriverUpdater.exe (PID: 3948)
      • schtasks.exe (PID: 2288)
      • schtasks.exe (PID: 2364)
      • schtasks.exe (PID: 2444)
      • schtasks.exe (PID: 2300)
      • schtasks.exe (PID: 1164)
    • Changes settings of System certificates

      • PCHelpSoftDriverUpdater.exe (PID: 3948)
    • Actions looks like stealing of personal data

      • PCHelpSoftDriverUpdater.exe (PID: 3948)
    • Steals credentials from Web Browsers

      • PCHelpSoftDriverUpdater.exe (PID: 3948)
  • SUSPICIOUS

    • Checks supported languages

      • download.cfm.exe (PID: 3960)
      • download.cfm.tmp (PID: 1120)
      • download.cfm.exe (PID: 2356)
      • download.cfm.tmp (PID: 3144)
      • PCHelpSoftDriverUpdater.exe (PID: 3804)
      • HDMSchedule.exe (PID: 3140)
      • PCHelpSoftDriverUpdater.exe (PID: 3948)
      • HDMTray.exe (PID: 1204)
      • PCHelpSoftDriverUpdater.exe (PID: 3884)
    • Executable content was dropped or overwritten

      • download.cfm.exe (PID: 3960)
      • download.cfm.exe (PID: 2356)
      • download.cfm.tmp (PID: 3144)
      • PCHelpSoftDriverUpdater.exe (PID: 3948)
      • PCHelpSoftDriverUpdater.exe (PID: 3884)
    • Drops a file with a compile date too recent

      • download.cfm.exe (PID: 3960)
      • download.cfm.exe (PID: 2356)
      • download.cfm.tmp (PID: 3144)
      • PCHelpSoftDriverUpdater.exe (PID: 3948)
      • PCHelpSoftDriverUpdater.exe (PID: 3884)
    • Reads the computer name

      • download.cfm.tmp (PID: 1120)
      • download.cfm.tmp (PID: 3144)
      • PCHelpSoftDriverUpdater.exe (PID: 3804)
      • HDMSchedule.exe (PID: 3140)
      • PCHelpSoftDriverUpdater.exe (PID: 3948)
      • HDMTray.exe (PID: 1204)
      • PCHelpSoftDriverUpdater.exe (PID: 3884)
    • Reads Windows owner or organization settings

      • download.cfm.tmp (PID: 3144)
    • Reads the Windows organization settings

      • download.cfm.tmp (PID: 3144)
    • Creates a directory in Program Files

      • download.cfm.tmp (PID: 3144)
    • Creates files in the program directory

      • PCHelpSoftDriverUpdater.exe (PID: 3804)
    • Reads Windows Product ID

      • PCHelpSoftDriverUpdater.exe (PID: 3804)
      • PCHelpSoftDriverUpdater.exe (PID: 3948)
      • PCHelpSoftDriverUpdater.exe (PID: 3884)
    • Creates files in the user directory

      • PCHelpSoftDriverUpdater.exe (PID: 3948)
      • PCHelpSoftDriverUpdater.exe (PID: 3884)
    • Adds / modifies Windows certificates

      • PCHelpSoftDriverUpdater.exe (PID: 3948)
    • Searches for installed software

      • HDMSchedule.exe (PID: 3140)
    • Starts itself from another location

      • PCHelpSoftDriverUpdater.exe (PID: 3948)
    • Reads the date of Windows installation

      • PCHelpSoftDriverUpdater.exe (PID: 3948)
    • Starts Internet Explorer

      • PCHelpSoftDriverUpdater.exe (PID: 3948)
    • Reads Microsoft Outlook installation path

      • iexplore.exe (PID: 3800)
  • INFO

    • Application was dropped or rewritten from another process

      • download.cfm.tmp (PID: 1120)
      • download.cfm.tmp (PID: 3144)
    • Creates files in the program directory

      • download.cfm.tmp (PID: 3144)
    • Creates a software uninstall entry

      • download.cfm.tmp (PID: 3144)
    • Reads the computer name

      • schtasks.exe (PID: 2288)
      • schtasks.exe (PID: 3760)
      • schtasks.exe (PID: 2364)
      • schtasks.exe (PID: 2300)
      • schtasks.exe (PID: 1164)
      • schtasks.exe (PID: 2444)
      • iexplore.exe (PID: 2588)
      • iexplore.exe (PID: 3800)
    • Checks supported languages

      • schtasks.exe (PID: 3760)
      • schtasks.exe (PID: 2288)
      • schtasks.exe (PID: 2364)
      • schtasks.exe (PID: 2444)
      • schtasks.exe (PID: 2300)
      • schtasks.exe (PID: 1164)
      • iexplore.exe (PID: 2588)
      • iexplore.exe (PID: 3800)
    • Reads settings of System Certificates

      • PCHelpSoftDriverUpdater.exe (PID: 3948)
      • iexplore.exe (PID: 3800)
    • Checks Windows Trust Settings

      • PCHelpSoftDriverUpdater.exe (PID: 3948)
      • iexplore.exe (PID: 3800)
    • Changes internet zones settings

      • iexplore.exe (PID: 2588)
    • Application launched itself

      • iexplore.exe (PID: 2588)
    • Reads the date of Windows installation

      • iexplore.exe (PID: 2588)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Inno Setup installer (53.5)
.exe | InstallShield setup (21)
.exe | Win32 EXE PECompact compressed (generic) (20.2)
.exe | Win32 Executable (generic) (2.1)
.exe | Win16/32 Executable Delphi generic (1)

EXIF

EXE

ProductVersion: 6.0.643.0
ProductName: PC HelpSoft Driver Updater
OriginalFileName:
LegalCopyright: PC HelpSoft
FileVersion: 6.0.643.0
FileDescription: PC HelpSoft Driver Updater
CompanyName: PC HelpSoft
Comments: This installation was built with Inno Setup.
CharacterSet: Unicode
LanguageCode: Neutral
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 6.0.643.0
FileVersionNumber: 6.0.643.0
Subsystem: Windows GUI
SubsystemVersion: 6.1
ImageVersion: 6
OSVersion: 6.1
EntryPoint: 0xb5eec
UninitializedDataSize: -
InitializedDataSize: 89088
CodeSize: 741376
LinkerVersion: 2.25
PEType: PE32
TimeStamp: 2021:06:03 10:09:11+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 03-Jun-2021 08:09:11
Detected languages:
  • English - United States
Comments: This installation was built with Inno Setup.
CompanyName: PC HelpSoft
FileDescription: PC HelpSoft Driver Updater
FileVersion: 6.0.643.0
LegalCopyright: PC HelpSoft
OriginalFileName: -
ProductName: PC HelpSoft Driver Updater
ProductVersion: 6.0.643.0

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0050
Pages in file: 0x0002
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x000F
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x001A
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000100

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 10
Time date stamp: 03-Jun-2021 08:09:11
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_BYTES_REVERSED_HI
  • IMAGE_FILE_BYTES_REVERSED_LO
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x000B361C
0x000B3800
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.35606
.itext
0x000B5000
0x00001688
0x00001800
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
5.97275
.data
0x000B7000
0x000037A4
0x00003800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
5.0444
.bss
0x000BB000
0x00006DE8
0x00000000
IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.idata
0x000C2000
0x00000F36
0x00001000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.8987
.didata
0x000C3000
0x000001A4
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
2.75636
.edata
0x000C4000
0x0000009A
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
1.87222
.tls
0x000C5000
0x00000018
0x00000000
IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rdata
0x000C6000
0x0000005D
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
1.38389
.rsrc
0x000C7000
0x00010E00
0x00010E00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
3.7132

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.18295
1830
UNKNOWN
English - United States
RT_MANIFEST
2
1.98658
1640
UNKNOWN
English - United States
RT_ICON
3
2.01586
744
UNKNOWN
English - United States
RT_ICON
4
2.1704
296
UNKNOWN
English - United States
RT_ICON
5
1.912
5672
UNKNOWN
English - United States
RT_ICON
6
1.8663
3752
UNKNOWN
English - United States
RT_ICON
7
1.49649
2216
UNKNOWN
English - United States
RT_ICON
8
0.972379
1384
UNKNOWN
English - United States
RT_ICON
9
7.68913
4837
UNKNOWN
English - United States
RT_ICON
10
2.03031
16936
UNKNOWN
English - United States
RT_ICON

Imports

advapi32.dll
comctl32.dll
kernel32.dll
kernel32.dll (delay-loaded)
netapi32.dll
oleaut32.dll
user32.dll
version.dll

Exports

Title
Ordinal
Address
dbkFCallWrapperAddr
1
0x000BE63C
__dbk_fcall_wrapper
2
0x0000D0A0
TMethodImplementationIntercept
3
0x00054060
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
64
Monitored processes
17
Malicious processes
8
Suspicious processes
1

Behavior graph

Click at the process to see the details
drop and start start drop and start drop and start drop and start drop and start drop and start download.cfm.exe download.cfm.tmp no specs download.cfm.exe download.cfm.tmp pchelpsoftdriverupdater.exe pchelpsoftdriverupdater.exe hdmschedule.exe no specs schtasks.exe no specs schtasks.exe no specs hdmtray.exe no specs schtasks.exe no specs schtasks.exe no specs schtasks.exe no specs schtasks.exe no specs pchelpsoftdriverupdater.exe iexplore.exe no specs iexplore.exe

Process information

PID
CMD
Path
Indicators
Parent process
3960"C:\Users\admin\Desktop\download.cfm.exe" C:\Users\admin\Desktop\download.cfm.exe
Explorer.EXE
User:
admin
Company:
PC HelpSoft
Integrity Level:
MEDIUM
Description:
PC HelpSoft Driver Updater
Exit code:
0
Version:
6.0.643.0
1120"C:\Users\admin\AppData\Local\Temp\is-P1RE0.tmp\download.cfm.tmp" /SL5="$3012C,5655978,831488,C:\Users\admin\Desktop\download.cfm.exe" C:\Users\admin\AppData\Local\Temp\is-P1RE0.tmp\download.cfm.tmpdownload.cfm.exe
User:
admin
Company:
PC HelpSoft
Integrity Level:
MEDIUM
Description:
Setup/Uninstall
Exit code:
0
Version:
51.1052.0.0
2356"C:\Users\admin\Desktop\download.cfm.exe" /SPAWNWND=$1013A /NOTIFYWND=$3012C C:\Users\admin\Desktop\download.cfm.exe
download.cfm.tmp
User:
admin
Company:
PC HelpSoft
Integrity Level:
HIGH
Description:
PC HelpSoft Driver Updater
Exit code:
0
Version:
6.0.643.0
3144"C:\Users\admin\AppData\Local\Temp\is-ILGDQ.tmp\download.cfm.tmp" /SL5="$2013C,5655978,831488,C:\Users\admin\Desktop\download.cfm.exe" /SPAWNWND=$1013A /NOTIFYWND=$3012C C:\Users\admin\AppData\Local\Temp\is-ILGDQ.tmp\download.cfm.tmp
download.cfm.exe
User:
admin
Company:
PC HelpSoft
Integrity Level:
HIGH
Description:
Setup/Uninstall
Exit code:
0
Version:
51.1052.0.0
3804"C:\Program Files\PC HelpSoft Driver Updater\PCHelpSoftDriverUpdater.exe" /INSTALLC:\Program Files\PC HelpSoft Driver Updater\PCHelpSoftDriverUpdater.exe
download.cfm.tmp
User:
admin
Company:
PC HelpSoft
Integrity Level:
HIGH
Description:
PC HelpSoft Driver Updater
Exit code:
0
Version:
6.0.643
3948"C:\Program Files\PC HelpSoft Driver Updater\PCHelpSoftDriverUpdater.exe" /START /INSTALLEDC:\Program Files\PC HelpSoft Driver Updater\PCHelpSoftDriverUpdater.exe
download.cfm.tmp
User:
admin
Company:
PC HelpSoft
Integrity Level:
HIGH
Description:
PC HelpSoft Driver Updater
Version:
6.0.643
3140"C:\Program Files\PC HelpSoft Driver Updater\Extra\HDMSchedule.exe"C:\Program Files\PC HelpSoft Driver Updater\Extra\HDMSchedule.exedownload.cfm.tmp
User:
admin
Company:
PC Helpsoft
Integrity Level:
HIGH
Description:
Driver Pro automatic scan and notifications
Version:
6.0.0.0
3760"C:\Windows\System32\schtasks.exe" /Delete /TN "PC HelpSoft Driver Updater Schedule" /FC:\Windows\System32\schtasks.exePCHelpSoftDriverUpdater.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Manages scheduled tasks
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2288"C:\Windows\System32\schtasks.exe" /Delete /TN "PC HelpSoft Driver Updater Monitoring" /FC:\Windows\System32\schtasks.exePCHelpSoftDriverUpdater.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Manages scheduled tasks
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1204"C:\Program Files\PC HelpSoft Driver Updater\HDMTray.exe" C:\Program Files\PC HelpSoft Driver Updater\HDMTray.exePCHelpSoftDriverUpdater.exe
User:
admin
Company:
PC HelpSoft
Integrity Level:
HIGH
Description:
PC HelpSoft Driver Updater Tray
Version:
6.0.643
Total events
17 113
Read events
16 889
Write events
0
Delete events
0

Modification events

No data
Executable files
22
Suspicious files
15
Text files
115
Unknown types
43

Dropped files

PID
Process
Filename
Type
2356download.cfm.exeC:\Users\admin\AppData\Local\Temp\is-ILGDQ.tmp\download.cfm.tmpexecutable
MD5:205F767917F4AAA2896E2E34A332461D
SHA256:F1461FA2301A4BEAFB210173554DC868E487DE26891BF6448F573C145A87379F
3960download.cfm.exeC:\Users\admin\AppData\Local\Temp\is-P1RE0.tmp\download.cfm.tmpexecutable
MD5:205F767917F4AAA2896E2E34A332461D
SHA256:F1461FA2301A4BEAFB210173554DC868E487DE26891BF6448F573C145A87379F
3144download.cfm.tmpC:\Program Files\PC HelpSoft Driver Updater\Extra\is-U3J8N.tmpimage
MD5:915F2CE934FD4789216B91BF9C2609FD
SHA256:135D81FEEF8BC93E48F3D929D9249ABE56E8B0A566F51964C8CAD28602219250
3144download.cfm.tmpC:\Users\admin\AppData\Local\Temp\is-ROIP1.tmp\PC HelpSoft Driver Updater.bmpimage
MD5:5CCDD44CBE9595ABE77A5B2BDF00B25E
SHA256:ABEAD39E36F00EF93F3990075E272AFDC5798F68AB438D3C4AF6B7162D9FE5F6
3144download.cfm.tmpC:\Program Files\PC HelpSoft Driver Updater\is-CR2V2.tmpexecutable
MD5:3E65FA3CD44123B804494D628271C881
SHA256:94C9A5909274CA11DCF1AC3595E03BA857AD3104BEB55611C75CECC403D27A39
3144download.cfm.tmpC:\Program Files\PC HelpSoft Driver Updater\is-LQ60Q.tmpexecutable
MD5:C15296CEC259EDD1DAFB156ED827B60A
SHA256:770F2F8AB2E445B3084C984234960A88D453A5CBB50F4892100DC74BE1F41F19
3144download.cfm.tmpC:\Program Files\PC HelpSoft Driver Updater\Extra\Animation.gifimage
MD5:915F2CE934FD4789216B91BF9C2609FD
SHA256:135D81FEEF8BC93E48F3D929D9249ABE56E8B0A566F51964C8CAD28602219250
3144download.cfm.tmpC:\Program Files\PC HelpSoft Driver Updater\Extra\DriverPro.exeexecutable
MD5:EC19E843D332D51F488A36E6EA7B50CF
SHA256:3EF79E85F3AFD6B7F385217395DD9A2A2A850EDB83962B7C640DE788CE613960
3144download.cfm.tmpC:\Program Files\PC HelpSoft Driver Updater\PCHelpSoftDriverUpdater.exeexecutable
MD5:3E65FA3CD44123B804494D628271C881
SHA256:94C9A5909274CA11DCF1AC3595E03BA857AD3104BEB55611C75CECC403D27A39
3144download.cfm.tmpC:\Program Files\PC HelpSoft Driver Updater\is-FRBAF.tmpexecutable
MD5:8CC8D0BBCB4B2788592D4B45465F1D14
SHA256:58D2B8234CA2E4BE8D73957C4CC9223FDA8FCC7D240F5AB68BF376F7750188ED
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
4
TCP/UDP connections
37
DNS requests
12
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3948
PCHelpSoftDriverUpdater.exe
GET
200
104.18.32.68:80
http://ocsp.usertrust.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTNMNJMNDqCqx8FcBWK16EHdimS6QQUU3m%2FWqorSs9UgOHYm8Cd8rIDZssCEBN9U5yqfDGppDNwGWiEeo0%3D
US
der
727 b
whitelisted
3948
PCHelpSoftDriverUpdater.exe
GET
200
104.18.32.68:80
http://ocsp.sectigo.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQh80WaEMqmyEvaHjlisSfVM4p8SAQUF9nWJSdn%2BTHCSUPZMDZEjGypT%2BsCEF22yQdkyL9KIbZsFZiCBS0%3D
US
der
471 b
whitelisted
3948
PCHelpSoftDriverUpdater.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEAo3h2ReX7SMIk79G%2B0UDDw%3D
US
der
1.47 Kb
whitelisted
3948
PCHelpSoftDriverUpdater.exe
GET
200
23.216.77.80:80
http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/disallowedcertstl.cab?389abd326cf91262
US
compressed
4.70 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3948
PCHelpSoftDriverUpdater.exe
116.203.251.147:443
collect.avqtools.com
334,Udyog Vihar
IN
suspicious
3948
PCHelpSoftDriverUpdater.exe
172.66.43.147:443
www.pchelpsoft.com
US
suspicious
3948
PCHelpSoftDriverUpdater.exe
93.184.220.29:80
ocsp.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
3948
PCHelpSoftDriverUpdater.exe
217.195.25.241:443
webtools.avanquest.com
SPIE Cloud Services SAS
FR
malicious
3804
PCHelpSoftDriverUpdater.exe
116.203.251.147:443
collect.avqtools.com
334,Udyog Vihar
IN
suspicious
3948
PCHelpSoftDriverUpdater.exe
23.216.77.80:80
ctldl.windowsupdate.com
NTT DOCOMO, INC.
US
suspicious
3948
PCHelpSoftDriverUpdater.exe
104.18.32.68:80
ocsp.usertrust.com
Cloudflare Inc
US
suspicious
3948
PCHelpSoftDriverUpdater.exe
142.132.139.157:443
receiver.smartpcupdate.com
MRNet
CA
suspicious
3800
iexplore.exe
217.195.25.241:443
webtools.avanquest.com
SPIE Cloud Services SAS
FR
malicious
3800
iexplore.exe
64.18.92.58:443
store.pchelpsoft.com
COGECODATA
CA
unknown

DNS requests

Domain
IP
Reputation
receiver.smartpcupdate.com
  • 142.132.139.157
whitelisted
collect.avqtools.com
  • 116.203.251.147
suspicious
webtools.avanquest.com
  • 217.195.25.241
unknown
ctldl.windowsupdate.com
  • 23.216.77.80
  • 23.216.77.69
whitelisted
ocsp.usertrust.com
  • 104.18.32.68
  • 172.64.155.188
whitelisted
ocsp.sectigo.com
  • 104.18.32.68
  • 172.64.155.188
whitelisted
www.pchelpsoft.com
  • 172.66.43.147
  • 172.66.40.109
suspicious
ocsp.digicert.com
  • 93.184.220.29
whitelisted
store.pchelpsoft.com
  • 64.18.92.58
unknown
dns.msftncsi.com
  • 131.107.255.255
shared

Threats

PID
Process
Class
Message
3948
PCHelpSoftDriverUpdater.exe
Potentially Bad Traffic
ET INFO Observed ZeroSSL SSL/TLS Certificate
3948
PCHelpSoftDriverUpdater.exe
Potentially Bad Traffic
ET INFO Observed ZeroSSL SSL/TLS Certificate
Process
Message
PCHelpSoftDriverUpdater.exe
Thread Exiting: 2748