analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
download:

DriverPack-17-Online_1095198222.1550542880.exe

Full analysis: https://app.any.run/tasks/5d30e87e-ac2a-4e10-a009-d244dd60ea4e
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: February 19, 2019, 03:37:19
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
opendir
adware
loader
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

322FB8FEFBA52747081B718DD9CE97CD

SHA1:

36FC35EEB4DF743C08A7243F1FAA5212A638C8B9

SHA256:

D0C972191CC20E3B9747138318C74E8BCDE21DCF226590B95AD8566E3FCB6373

SSDEEP:

24576:ujdYgaTe70j27c5BVQiVN+UWYrGDRl9REfXhju:ujdYga6g7VN7WYSlXREfXhju

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Executes PowerShell scripts

      • cmd.exe (PID: 4032)
    • Application was dropped or rewritten from another process

      • driverpack-7za.exe (PID: 4080)
      • aria2c.exe (PID: 3484)
      • aria2c.exe (PID: 880)
      • aria2c.exe (PID: 3632)
      • aria2c.exe (PID: 3148)
      • driverpack-7za.exe (PID: 2264)
      • driverpack-7za.exe (PID: 1780)
      • devcon.exe (PID: 3336)
      • AvastAntivirusWorldwideA.exe (PID: 3820)
      • avast_free_antivirus_setup_online.exe (PID: 1536)
      • instup.exe (PID: 3232)
      • instup.exe (PID: 3460)
      • sbr.exe (PID: 2668)
      • CCUpdate.exe (PID: 3612)
      • CCUpdate.exe (PID: 1268)
      • CCUpdate.exe (PID: 2408)
      • CCUpdate.exe (PID: 3636)
      • aswRunDll.exe (PID: 1840)
      • instup.exe (PID: 540)
      • AvastSvc.exe (PID: 3288)
      • instup.exe (PID: 2816)
      • DirectX.exe (PID: 3664)
      • RuntimePack.exe (PID: 3796)
      • AvastNM.exe (PID: 3476)
    • Downloads executable files from the Internet

      • wscript.exe (PID: 2944)
      • aria2c.exe (PID: 3148)
      • aria2c.exe (PID: 3484)
      • aria2c.exe (PID: 3632)
      • AvastAntivirusWorldwideA.exe (PID: 3820)
      • AvEmUpdate.exe (PID: 640)
      • CCUpdate.exe (PID: 2408)
    • Changes internet zones settings

      • mshta.exe (PID: 2872)
    • Loads dropped or rewritten executable

      • DrvInst.exe (PID: 3328)
      • instup.exe (PID: 3232)
      • AvEmUpdate.exe (PID: 3248)
      • engsup.exe (PID: 3720)
      • AvEmUpdate.exe (PID: 640)
      • instup.exe (PID: 3460)
      • AvEmUpdate.exe (PID: 2552)
      • AvEmUpdate.exe (PID: 2544)
      • RegSvr.exe (PID: 2356)
      • RegSvr.exe (PID: 2420)
      • aswRunDll.exe (PID: 1840)
      • AvastSvc.exe (PID: 3288)
      • engsup.exe (PID: 2580)
      • instup.exe (PID: 540)
      • DirectX.exe (PID: 3664)
    • Changes the autorun value in the registry

      • instup.exe (PID: 3460)
    • Loads the Task Scheduler COM API

      • AvEmUpdate.exe (PID: 3248)
      • AvEmUpdate.exe (PID: 640)
      • CCUpdate.exe (PID: 2408)
      • CCUpdate.exe (PID: 2600)
      • overseer.exe (PID: 3944)
    • Changes settings of System certificates

      • AvastSvc.exe (PID: 3288)
  • SUSPICIOUS

    • Uses REG.EXE to modify Windows registry

      • DriverPack-17-Online_1095198222.1550542880.exe (PID: 3876)
    • Starts MSHTA.EXE for opening HTA or HTMLS files

      • DriverPack-17-Online_1095198222.1550542880.exe (PID: 3876)
    • Executable content was dropped or overwritten

      • wscript.exe (PID: 2944)
      • aria2c.exe (PID: 3148)
      • aria2c.exe (PID: 3484)
      • aria2c.exe (PID: 3632)
      • driverpack-7za.exe (PID: 2264)
      • devcon.exe (PID: 3336)
      • DrvInst.exe (PID: 4052)
      • DrvInst.exe (PID: 3328)
      • AvastAntivirusWorldwideA.exe (PID: 3820)
      • avast_free_antivirus_setup_online.exe (PID: 1536)
      • instup.exe (PID: 3232)
      • instup.exe (PID: 3460)
      • AvEmUpdate.exe (PID: 2544)
      • CCUpdate.exe (PID: 3636)
      • AvEmUpdate.exe (PID: 640)
      • CCUpdate.exe (PID: 3612)
      • AvastSvc.exe (PID: 3288)
      • DirectX.exe (PID: 3664)
      • RuntimePack.exe (PID: 3796)
    • Creates files in the user directory

      • mshta.exe (PID: 2872)
      • cmd.exe (PID: 4032)
      • powershell.exe (PID: 3152)
      • wscript.exe (PID: 2416)
      • cmd.exe (PID: 3840)
      • wscript.exe (PID: 2136)
      • wscript.exe (PID: 3580)
      • cmd.exe (PID: 2344)
      • wscript.exe (PID: 3952)
      • driverpack-7za.exe (PID: 4080)
      • cmd.exe (PID: 3500)
      • cmd.exe (PID: 3528)
      • cmd.exe (PID: 2908)
      • aria2c.exe (PID: 3484)
      • aria2c.exe (PID: 880)
      • aria2c.exe (PID: 3148)
      • aria2c.exe (PID: 3632)
      • cmd.exe (PID: 2196)
      • cmd.exe (PID: 3832)
      • cmd.exe (PID: 3208)
      • cmd.exe (PID: 2576)
      • cmd.exe (PID: 876)
      • cmd.exe (PID: 3616)
      • cmd.exe (PID: 3884)
      • cmd.exe (PID: 2572)
      • cmd.exe (PID: 2888)
    • Executes scripts

      • mshta.exe (PID: 2872)
    • Starts CMD.EXE for commands execution

      • mshta.exe (PID: 2872)
      • cmd.exe (PID: 2576)
    • Uses NETSH.EXE for network configuration

      • cmd.exe (PID: 2344)
      • cmd.exe (PID: 3840)
      • cmd.exe (PID: 3500)
    • Starts application with an unusual extension

      • cmd.exe (PID: 3500)
      • cmd.exe (PID: 2576)
    • Reads Internet Cache Settings

      • mshta.exe (PID: 2872)
      • instup.exe (PID: 3460)
    • Starts SC.EXE for service management

      • cmd.exe (PID: 2908)
    • Uses RUNDLL32.EXE to load library

      • mshta.exe (PID: 2872)
      • DrvInst.exe (PID: 4052)
    • Searches for installed software

      • DllHost.exe (PID: 3368)
      • DrvInst.exe (PID: 4052)
    • Uses TASKLIST.EXE to query information about running processes

      • cmd.exe (PID: 2576)
    • Application launched itself

      • cmd.exe (PID: 2576)
      • AvEmUpdate.exe (PID: 640)
      • CCUpdate.exe (PID: 2408)
    • Creates files in the Windows directory

      • DrvInst.exe (PID: 4052)
      • DrvInst.exe (PID: 3328)
      • AvastAntivirusWorldwideA.exe (PID: 3820)
      • avast_free_antivirus_setup_online.exe (PID: 1536)
      • instup.exe (PID: 3232)
      • instup.exe (PID: 3460)
      • AvEmUpdate.exe (PID: 640)
      • AvastSvc.exe (PID: 3288)
      • DirectX.exe (PID: 3664)
    • Creates files in the driver directory

      • DrvInst.exe (PID: 4052)
      • DrvInst.exe (PID: 3328)
      • instup.exe (PID: 3460)
      • AvEmUpdate.exe (PID: 640)
    • Removes files from Windows directory

      • DrvInst.exe (PID: 4052)
      • DrvInst.exe (PID: 3328)
      • instup.exe (PID: 3232)
      • instup.exe (PID: 3460)
      • AvEmUpdate.exe (PID: 640)
      • avast_free_antivirus_setup_online.exe (PID: 1536)
    • Low-level read access rights to disk partition

      • AvastAntivirusWorldwideA.exe (PID: 3820)
      • avast_free_antivirus_setup_online.exe (PID: 1536)
      • instup.exe (PID: 3232)
      • instup.exe (PID: 3460)
      • AvEmUpdate.exe (PID: 640)
      • AvEmUpdate.exe (PID: 2552)
      • AvEmUpdate.exe (PID: 2544)
      • CCUpdate.exe (PID: 3636)
      • CCUpdate.exe (PID: 3612)
      • CCUpdate.exe (PID: 2408)
      • CCUpdate.exe (PID: 1268)
      • CCUpdate.exe (PID: 2600)
      • AvastSvc.exe (PID: 3288)
      • overseer.exe (PID: 3944)
      • wsc_proxy.exe (PID: 3856)
      • instup.exe (PID: 540)
      • instup.exe (PID: 2816)
    • Creates files in the program directory

      • avast_free_antivirus_setup_online.exe (PID: 1536)
      • instup.exe (PID: 3232)
      • engsup.exe (PID: 3720)
      • CCUpdate.exe (PID: 3612)
      • AvEmUpdate.exe (PID: 640)
      • CCUpdate.exe (PID: 3636)
      • CCUpdate.exe (PID: 2408)
      • CCUpdate.exe (PID: 2600)
      • instup.exe (PID: 3460)
      • AvastNM.exe (PID: 3476)
      • engsup.exe (PID: 2580)
      • AvastSvc.exe (PID: 3288)
      • wsc_proxy.exe (PID: 3856)
      • instup.exe (PID: 540)
    • Starts itself from another location

      • instup.exe (PID: 3232)
      • CCUpdate.exe (PID: 3636)
    • Creates COM task schedule object

      • instup.exe (PID: 3460)
      • RegSvr.exe (PID: 2356)
      • RegSvr.exe (PID: 2420)
    • Modifies the open verb of a shell class

      • instup.exe (PID: 3460)
    • Creates a software uninstall entry

      • instup.exe (PID: 3460)
      • AvEmUpdate.exe (PID: 2544)
    • Creates or modifies windows services

      • instup.exe (PID: 3460)
      • AvastSvc.exe (PID: 3288)
    • Reads the cookies of Mozilla Firefox

      • engsup.exe (PID: 2580)
    • Reads Environment values

      • AvastSvc.exe (PID: 3288)
    • Reads the cookies of Google Chrome

      • engsup.exe (PID: 2580)
  • INFO

    • Reads internet explorer settings

      • mshta.exe (PID: 2872)
    • Reads settings of System Certificates

      • mshta.exe (PID: 2872)
      • AvastSvc.exe (PID: 3288)
    • Low-level read access rights to disk partition

      • vssvc.exe (PID: 2752)
    • Dropped object may contain Bitcoin addresses

      • instup.exe (PID: 3460)
      • AvEmUpdate.exe (PID: 640)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic Win/DOS Executable (50)
.exe | DOS Executable Generic (49.9)

EXIF

EXE

ProductVersion: 17.10.0
ProductName: driverpack online
PrivateBuild: 2018
OriginalFileName: DriverPack-Online-v17.10.0-d5b5e85.exe
LegalCopyright: Copyright © Kuzyakov Artur
InternalName: DriverPack
FileVersion: 17.10.0
FileDescription: DriverPack
CompanyName: DriverPack Solution
CharacterSet: Unicode
LanguageCode: Neutral
FileSubtype: -
ObjectFileType: Executable application
FileOS: Windows NT 32-bit
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 17.10.0.0
FileVersionNumber: 17.10.0.0
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0x1b9bf
UninitializedDataSize: -
InitializedDataSize: 375296
CodeSize: 111616
LinkerVersion: 8
PEType: PE32
TimeStamp: 2016:03:20 08:29:28+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 20-Mar-2016 07:29:28
Detected languages:
  • English - United States
  • Russian - Russia
CompanyName: DriverPack Solution
FileDescription: DriverPack
FileVersion: 17.10.0
InternalName: DriverPack
LegalCopyright: Copyright © Kuzyakov Artur
OriginalFilename: DriverPack-Online-v17.10.0-d5b5e85.exe
PrivateBuild: 2018
ProductName: driverpack online
ProductVersion: 17.10.0

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0060
Pages in file: 0x0001
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000060

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 4
Time date stamp: 20-Mar-2016 07:29:28
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0001B36A
0x0001B400
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.69607
.rdata
0x0001D000
0x000040D2
0x00004200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.65115
.data
0x00022000
0x00004C30
0x00000800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
3.82595
.rsrc
0x00027000
0x00057000
0x00057000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
3.83394

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.23595
932
UNKNOWN
English - United States
RT_MANIFEST
2
2.9356
19496
Latin 1 / Western European
Russian - Russia
RT_ICON
3
3.23783
11432
Latin 1 / Western European
Russian - Russia
RT_ICON
4
3.5842
5672
Latin 1 / Western European
Russian - Russia
RT_ICON
5
4.08499
3752
UNKNOWN
Russian - Russia
RT_ICON
6
4.47772
2216
UNKNOWN
Russian - Russia
RT_ICON
7
4.59548
1736
UNKNOWN
Russian - Russia
RT_ICON
8
4.67063
1384
UNKNOWN
Russian - Russia
RT_ICON
9
7.94023
15006
UNKNOWN
Russian - Russia
RT_ICON
10
2.61384
67624
UNKNOWN
Russian - Russia
RT_ICON

Imports

ADVAPI32.dll
COMCTL32.dll
GDI32.dll
KERNEL32.dll
MSVCRT.dll
OLEAUT32.dll
SHELL32.dll
USER32.dll
ole32.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
152
Monitored processes
93
Malicious processes
21
Suspicious processes
9

Behavior graph

Click at the process to see the details
start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start driverpack-17-online_1095198222.1550542880.exe no specs driverpack-17-online_1095198222.1550542880.exe reg.exe no specs mshta.exe wscript.exe no specs wscript.exe no specs wscript.exe no specs wscript.exe no specs wscript.exe cmd.exe no specs powershell.exe no specs cmd.exe no specs netsh.exe no specs csc.exe cvtres.exe no specs cmd.exe no specs netsh.exe no specs driverpack-7za.exe no specs rundll32.exe no specs cmd.exe no specs chcp.com no specs netsh.exe no specs cmd.exe no specs sc.exe no specs vssvc.exe no specs cmd.exe no specs wmic.exe no specs SPPSurrogate no specs drvinst.exe no specs rundll32.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs aria2c.exe aria2c.exe aria2c.exe aria2c.exe cmd.exe no specs chcp.com no specs tasklist.exe no specs cmd.exe no specs timeout.exe no specs rundll32.exe no specs cmd.exe no specs cmd.exe no specs driverpack-7za.exe no specs driverpack-7za.exe findstr.exe no specs find.exe no specs cmd.exe no specs devcon.exe drvinst.exe rundll32.exe no specs rundll32.exe no specs rundll32.exe no specs drvinst.exe no specs drvinst.exe cmd.exe no specs avastantivirusworldwidea.exe avast_free_antivirus_setup_online.exe instup.exe instup.exe sbr.exe no specs setupinf.exe no specs setupinf.exe no specs setupinf.exe no specs setupinf.exe no specs engsup.exe no specs avemupdate.exe no specs avemupdate.exe avemupdate.exe 1a4ac913-2070-4b1a-b7cc-d367a2c3c13c.exe no specs avemupdate.exe ccupdate.exe ccupdate.exe ccupdate.exe ccupdate.exe ccupdate.exe regsvr.exe no specs regsvr.exe no specs aswrundll.exe no specs avastnm.exe no specs overseer.exe avastsvc.exe engsup.exe no specs wsc_proxy.exe no specs cmd.exe no specs cmd.exe no specs instup.exe no specs instup.exe no specs directx.exe runtimepack.exe

Process information

PID
CMD
Path
Indicators
Parent process
3016"C:\Users\admin\AppData\Local\Temp\DriverPack-17-Online_1095198222.1550542880.exe" C:\Users\admin\AppData\Local\Temp\DriverPack-17-Online_1095198222.1550542880.exeexplorer.exe
User:
admin
Company:
DriverPack Solution
Integrity Level:
MEDIUM
Description:
DriverPack
Exit code:
3221226540
Version:
17.10.0
3876"C:\Users\admin\AppData\Local\Temp\DriverPack-17-Online_1095198222.1550542880.exe" C:\Users\admin\AppData\Local\Temp\DriverPack-17-Online_1095198222.1550542880.exe
explorer.exe
User:
admin
Company:
DriverPack Solution
Integrity Level:
HIGH
Description:
DriverPack
Version:
17.10.0
1156"C:\Windows\System32\reg.exe" import "C:\Users\admin\AppData\Local\Temp\7ZipSfx.000\bin\Tools\patch.reg"C:\Windows\System32\reg.exeDriverPack-17-Online_1095198222.1550542880.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Registry Console Tool
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2872"C:\Windows\System32\mshta.exe" "C:\Users\admin\AppData\Local\Temp\7ZipSfx.000\bin\run.hta" --sfx "DriverPack-17-Online_1095198222.1550542880.exe"C:\Windows\System32\mshta.exe
DriverPack-17-Online_1095198222.1550542880.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Microsoft (R) HTML Application host
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
2136"C:\Windows\System32\wscript.exe" //B prepare.js localdiagnosticsC:\Windows\System32\wscript.exemshta.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
3580"C:\Windows\System32\wscript.exe" //B prepare.js driversC:\Windows\System32\wscript.exemshta.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
3952"C:\Windows\System32\wscript.exe" //B prepare.js newsoftC:\Windows\System32\wscript.exemshta.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
2416"C:\Windows\System32\wscript.exe" //B prepare.js hardwareC:\Windows\System32\wscript.exemshta.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
2944"C:\Windows\System32\wscript.exe" //B prepare.js binariesC:\Windows\System32\wscript.exe
mshta.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
4032"C:\Windows\System32\cmd.exe" /C powershell -NonInteractive -NoLogo -NoProfile -ExecutionPolicy Bypass "Get-Content 'C:\Users\admin\AppData\Roaming\DRPSu\temp\ps.jsb7xbxq.b60m8.cmd.txt' -Wait | Invoke-Expression" > "C:\Users\admin\AppData\Roaming\DRPSu\temp\ps.jsb7xbxq.b60m8.stdout.log" 2> "C:\Users\admin\AppData\Roaming\DRPSu\temp\ps.jsb7xbxq.b60m8.stderr.log"C:\Windows\System32\cmd.exemshta.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Total events
10 563
Read events
4 296
Write events
0
Delete events
0

Modification events

No data
Executable files
257
Suspicious files
161
Text files
758
Unknown types
71

Dropped files

PID
Process
Filename
Type
3876DriverPack-17-Online_1095198222.1550542880.exeC:\Users\admin\AppData\Local\Temp\7ZipSfx.000\bin\img\screens\globe_normal.pngimage
MD5:A42CCA03383138F026F43CF9C0A36AA6
SHA256:29624620F0FD8B8904418A8248B90E5CAC58904C07C5F2EB6C29BE510D0121AA
3876DriverPack-17-Online_1095198222.1550542880.exeC:\Users\admin\AppData\Local\Temp\7ZipSfx.000\bin\img\programs\scan.pngimage
MD5:33DDC7F529563C10320F2F3743A62D9D
SHA256:610F8F16AD537BBD378367CA75B0D2B7C5AE83374068AF5C7658E487087826D1
3876DriverPack-17-Online_1095198222.1550542880.exeC:\Users\admin\AppData\Local\Temp\7ZipSfx.000\bin\img\blank.gifimage
MD5:DF3E567D6F16D040326C7A0EA29A4F41
SHA256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
3876DriverPack-17-Online_1095198222.1550542880.exeC:\Users\admin\AppData\Local\Temp\7ZipSfx.000\bin\img\screens\language-arrow.pngimage
MD5:5426437801A1BA94BDE2A04FDECC8B14
SHA256:C856CCD26C814F800DADB7C44317F1B6728EA71B5A87E1A9B549E424B425A9C7
3876DriverPack-17-Online_1095198222.1550542880.exeC:\Users\admin\AppData\Local\Temp\7ZipSfx.000\bin\img\no_internet\no_internet-step1.pngimage
MD5:FEDBAE40F618A1315DBCA54071708013
SHA256:018E28F327C21D124BD38DC6C7D80BF8B3A1E61CDD533C31F57F8685F90CB0FB
3876DriverPack-17-Online_1095198222.1550542880.exeC:\Users\admin\AppData\Local\Temp\7ZipSfx.000\bin\css\fonts\DRPicons\DRPicons-webfont.svgimage
MD5:7013E3964CC64258A6BDCEDF499088DE
SHA256:E69B080B44B611BC292E6F33C24CBF310935D3465903AF93FE0BB508071CE755
3876DriverPack-17-Online_1095198222.1550542880.exeC:\Users\admin\AppData\Local\Temp\7ZipSfx.000\bin\img\programs\start_arrow.pngimage
MD5:E1A705761DA081FD6D6C8DAD4D991DA9
SHA256:30E7A27E1389697263579B7C2A0AE2CE026EEBFD91BC69F764D38CC0FBA37135
3876DriverPack-17-Online_1095198222.1550542880.exeC:\Users\admin\AppData\Local\Temp\7ZipSfx.000\bin\img\no_internet\no_internet-connection.pngimage
MD5:A43605B4AB97297A27AC68B3747E61FB
SHA256:677B6AE48B0A71E404D57534F943EF323C41E58212F55D81F96321664AAC440C
3876DriverPack-17-Online_1095198222.1550542880.exeC:\Users\admin\AppData\Local\Temp\7ZipSfx.000\bin\css\fonts\ProximaNova\proxima_nova_regular-webfont.svgimage
MD5:0438E356DD0ABF43B482117ED3D82BDE
SHA256:FF0C9829E5CDFC514145E395B89EC93D2C0E534886816AE9F5757A6AD23ECC9E
3876DriverPack-17-Online_1095198222.1550542880.exeC:\Users\admin\AppData\Local\Temp\7ZipSfx.000\bin\img\header\header-bell.pngimage
MD5:9528E73430A6B902EA9BF2A7141851EF
SHA256:DE7BC7CEB22EA3F89CD18801A38614FCCF9C89F3CB059ADEBEF07011E2CAA650
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
386
TCP/UDP connections
249
DNS requests
144
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2872
mshta.exe
GET
200
82.145.55.124:80
http://update.drp.su/beetle/17.10.0/css/custom-control.css
GB
text
1.91 Kb
malicious
2872
mshta.exe
GET
200
82.145.55.124:80
http://update.drp.su/beetle/17.10.0/css/open-sans.css
GB
text
290 b
malicious
2872
mshta.exe
GET
200
82.145.55.124:80
http://update.drp.su/beetle/17.10.0/drp.js
GB
binary
536 Kb
malicious
2872
mshta.exe
GET
200
82.145.55.124:80
http://update.drp.su/beetle/17.10.0/DriverPackSolution.html
GB
html
1.65 Kb
malicious
2872
mshta.exe
GET
301
104.24.123.67:80
http://allfont.ru/allfont.css?fonts=lucida-console
US
html
552 b
whitelisted
2872
mshta.exe
GET
200
82.145.55.124:80
http://update.drp.su/beetle/17.10.0/css/normalize.min.css
GB
text
906 b
malicious
2872
mshta.exe
GET
200
82.145.55.124:80
http://update.drp.su/beetle/17.10.0/css/lte-ie9.css
GB
text
2.40 Kb
malicious
2872
mshta.exe
GET
200
82.145.55.124:80
http://update.drp.su/beetle/17.10.0/css/style.css
GB
text
3.97 Kb
malicious
2872
mshta.exe
GET
200
82.145.55.124:80
http://update.drp.su/beetle/17.10.0/config.js
GB
text
1005 b
malicious
2872
mshta.exe
GET
200
82.145.55.124:80
http://update.drp.su/v2/
GB
text
58.6 Kb
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2872
mshta.exe
216.58.207.78:80
www.google-analytics.com
Google Inc.
US
whitelisted
2872
mshta.exe
178.162.204.5:80
auth.drp.su
Leaseweb Deutschland GmbH
DE
suspicious
2872
mshta.exe
104.24.123.67:80
allfont.ru
Cloudflare Inc
US
shared
2944
wscript.exe
88.150.137.207:80
download.drp.su
iomart Cloud Services Limited.
GB
unknown
2872
mshta.exe
82.145.55.124:80
update.drp.su
iomart Cloud Services Limited.
GB
unknown
2872
mshta.exe
77.88.21.119:443
mc.yandex.ru
YANDEX LLC
RU
whitelisted
2872
mshta.exe
88.150.137.207:80
download.drp.su
iomart Cloud Services Limited.
GB
unknown
2872
mshta.exe
2.16.186.26:80
www.msftncsi.com
Akamai International B.V.
whitelisted
3484
aria2c.exe
88.150.137.207:80
download.drp.su
iomart Cloud Services Limited.
GB
unknown
3632
aria2c.exe
87.117.231.157:80
download.drp.su
iomart Cloud Services Limited.
GB
malicious

DNS requests

Domain
IP
Reputation
update.drp.su
  • 82.145.55.124
  • 87.117.235.116
malicious
allfont.ru
  • 104.24.123.67
  • 104.24.122.67
whitelisted
download.drp.su
  • 88.150.137.207
  • 87.117.231.157
  • 81.94.205.66
  • 87.117.239.150
  • 87.117.239.148
  • 81.94.192.167
  • 87.117.239.151
  • 95.154.237.19
whitelisted
auth.drp.su
  • 178.162.204.5
suspicious
mc.yandex.ru
  • 77.88.21.119
  • 87.250.250.119
  • 87.250.251.119
  • 93.158.134.119
whitelisted
www.google-analytics.com
  • 216.58.207.78
  • 172.217.23.174
whitelisted
www.msftncsi.com
  • 2.16.186.26
  • 2.16.186.17
whitelisted
bt2.driverpacks.net
  • 178.162.204.29
suspicious
iavs9x.u.avast.com
  • 2.16.186.50
  • 2.16.186.104
whitelisted
v7event.stats.avast.com
  • 5.62.40.203
  • 5.62.40.204
  • 5.45.59.11
  • 5.62.53.224
whitelisted

Threats

PID
Process
Class
Message
Potentially Bad Traffic
ET DNS Query for .su TLD (Soviet Union) Often Malware Related
2872
mshta.exe
A Network Trojan was detected
ET POLICY HTTP Request to .su TLD (Soviet Union) Often Malware Related
2872
mshta.exe
A Network Trojan was detected
ET POLICY HTTP Request to .su TLD (Soviet Union) Often Malware Related
2872
mshta.exe
A Network Trojan was detected
ET POLICY HTTP Request to .su TLD (Soviet Union) Often Malware Related
2872
mshta.exe
A Network Trojan was detected
ET POLICY HTTP Request to .su TLD (Soviet Union) Often Malware Related
2872
mshta.exe
A Network Trojan was detected
ET POLICY HTTP Request to .su TLD (Soviet Union) Often Malware Related
2872
mshta.exe
A Network Trojan was detected
ET POLICY HTTP Request to .su TLD (Soviet Union) Often Malware Related
2872
mshta.exe
A Network Trojan was detected
ET POLICY HTTP Request to .su TLD (Soviet Union) Often Malware Related
2872
mshta.exe
A Network Trojan was detected
ET POLICY HTTP Request to .su TLD (Soviet Union) Often Malware Related
2872
mshta.exe
A Network Trojan was detected
ET POLICY HTTP Request to .su TLD (Soviet Union) Often Malware Related
2 ETPRO signatures available at the full report
Process
Message
csc.exe
*** HR originated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\copyout.cpp, line 1302
csc.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\enumidentityattribute.cpp, line 144
csc.exe
*** HR originated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\copyout.cpp, line 1302
csc.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\enumidentityattribute.cpp, line 144
csc.exe
*** HR originated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\copyout.cpp, line 1302
csc.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\enumidentityattribute.cpp, line 144
csc.exe
*** HR originated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\copyout.cpp, line 1302
csc.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\enumidentityattribute.cpp, line 144
csc.exe
*** HR originated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\copyout.cpp, line 1302
csc.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\enumidentityattribute.cpp, line 144