analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
download:

DriverPack-17-Online.exe

Full analysis: https://app.any.run/tasks/3e302098-bd59-4413-807f-6a9bcddde5a4
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: June 19, 2019, 08:00:11
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
adware
trojan
loader
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows, Nullsoft Installer self-extracting archive
MD5:

AA7610EFEB0E1CA9493FF934A925F4A1

SHA1:

9A874D22BB19045DF95093EBEBCF3B893B2991D8

SHA256:

DB976931C488EE8E03BB5168CA65AC57E96BCF791AE55D4B55BE8178776FF9E7

SSDEEP:

98304:SnmddXmkeT+N9Jn0F5b0+cm1sW6QIB/7IoVhWdBmgi8h:Snmdd2keKTC5bvcm1p6QIhhWVi8h

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Loads dropped or rewritten executable

      • DriverPack-17-Online.exe (PID: 4012)
    • Executes PowerShell scripts

      • cmd.exe (PID: 3432)
    • Changes internet zones settings

      • mshta.exe (PID: 3748)
    • Starts Visual C# compiler

      • powershell.exe (PID: 2216)
    • Changes settings of System certificates

      • mshta.exe (PID: 3748)
    • Downloads executable files from the Internet

      • mshta.exe (PID: 3748)
      • aria2c.exe (PID: 3792)
      • aria2c.exe (PID: 1844)
    • Application was dropped or rewritten from another process

      • aria2c.exe (PID: 1436)
      • aria2c.exe (PID: 1844)
      • aria2c.exe (PID: 3792)
      • driverpack-7za.exe (PID: 3592)
      • driverpack-7za.exe (PID: 2540)
      • devcon.exe (PID: 3220)
  • SUSPICIOUS

    • Starts MSHTA.EXE for opening HTA or HTMLS files

      • DriverPack-17-Online.exe (PID: 4012)
    • Uses REG.EXE to modify Windows registry

      • DriverPack-17-Online.exe (PID: 4012)
    • Creates files in the user directory

      • mshta.exe (PID: 3748)
      • cmd.exe (PID: 3432)
      • powershell.exe (PID: 2216)
      • cmd.exe (PID: 2548)
      • cmd.exe (PID: 2572)
      • cmd.exe (PID: 3800)
      • cmd.exe (PID: 3188)
      • cmd.exe (PID: 2960)
      • aria2c.exe (PID: 1436)
      • aria2c.exe (PID: 3792)
      • aria2c.exe (PID: 1844)
      • cmd.exe (PID: 3048)
      • cmd.exe (PID: 3024)
      • cmd.exe (PID: 3688)
      • cmd.exe (PID: 3272)
    • Executable content was dropped or overwritten

      • DriverPack-17-Online.exe (PID: 4012)
      • mshta.exe (PID: 3748)
      • aria2c.exe (PID: 3792)
      • driverpack-7za.exe (PID: 2540)
      • aria2c.exe (PID: 1844)
      • devcon.exe (PID: 3220)
      • DrvInst.exe (PID: 2596)
    • Uses NETSH.EXE for network configuration

      • cmd.exe (PID: 2548)
      • cmd.exe (PID: 2572)
      • cmd.exe (PID: 3800)
    • Starts CMD.EXE for commands execution

      • mshta.exe (PID: 3748)
      • cmd.exe (PID: 3272)
    • Adds / modifies Windows certificates

      • mshta.exe (PID: 3748)
    • Uses RUNDLL32.EXE to load library

      • mshta.exe (PID: 3748)
      • DrvInst.exe (PID: 2596)
    • Starts SC.EXE for service management

      • cmd.exe (PID: 2960)
    • Starts application with an unusual extension

      • cmd.exe (PID: 3800)
      • cmd.exe (PID: 3272)
    • Searches for installed software

      • DllHost.exe (PID: 2848)
      • DrvInst.exe (PID: 2596)
    • Executed as Windows Service

      • vssvc.exe (PID: 3332)
    • Executed via COM

      • DllHost.exe (PID: 2848)
      • DrvInst.exe (PID: 3764)
      • DrvInst.exe (PID: 2596)
      • DrvInst.exe (PID: 3780)
      • DrvInst.exe (PID: 2516)
    • Removes files from Windows directory

      • DrvInst.exe (PID: 2596)
    • Creates files in the Windows directory

      • DrvInst.exe (PID: 2596)
    • Creates files in the driver directory

      • DrvInst.exe (PID: 2596)
    • Application launched itself

      • cmd.exe (PID: 3272)
    • Uses TASKLIST.EXE to query information about running processes

      • cmd.exe (PID: 3272)
  • INFO

    • Reads internet explorer settings

      • mshta.exe (PID: 3748)
    • Reads settings of System Certificates

      • mshta.exe (PID: 3748)
    • Low-level read access rights to disk partition

      • vssvc.exe (PID: 3332)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (42.2)
.exe | Win64 Executable (generic) (37.3)
.dll | Win32 Dynamic Link Library (generic) (8.8)
.exe | Win32 Executable (generic) (6)
.exe | Generic Win/DOS Executable (2.7)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2016:04:27 03:27:47+02:00
PEType: PE32
LinkerVersion: 2.26
CodeSize: 35840
InitializedDataSize: 38912
UninitializedDataSize: 110080
EntryPoint: 0x4375
OSVersion: 4
ImageVersion: 6
SubsystemVersion: 4
Subsystem: Windows GUI

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 27-Apr-2016 01:27:47
Detected languages:
  • English - United States

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 7
Time date stamp: 27-Apr-2016 01:27:47
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_DEBUG_STRIPPED
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00008B24
0x00008C00
IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
5.94493
.data
0x0000A000
0x000000E0
0x00000200
IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
1.62454
.rdata
0x0000B000
0x00006A38
0x00006C00
IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
7.22225
.bss
0x00012000
0x0001AD00
0x00000000
IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.idata
0x0002D000
0x0000127C
0x00001400
IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
5.15437
.ndata
0x0002F000
0x0000B000
0x00000400
IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rsrc
0x0003A000
0x00006D80
0x00006E00
IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
5.42924

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.21594
960
UNKNOWN
English - United States
RT_MANIFEST
2
5.58588
4264
UNKNOWN
English - United States
RT_ICON
3
4.36124
3752
UNKNOWN
English - United States
RT_ICON
4
4.91149
2216
UNKNOWN
English - United States
RT_ICON
5
2.97923
1640
UNKNOWN
English - United States
RT_ICON
6
4.97199
1384
UNKNOWN
English - United States
RT_ICON
7
5.66158
1128
UNKNOWN
English - United States
RT_ICON
8
3.35004
744
UNKNOWN
English - United States
RT_ICON
9
3.10795
296
UNKNOWN
English - United States
RT_ICON
103
2.89097
132
UNKNOWN
English - United States
RT_GROUP_ICON

Imports

ADVAPI32.dll
COMCTL32.DLL
GDI32.dll
KERNEL32.dll
SHELL32.dll
USER32.dll
ole32.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
105
Monitored processes
49
Malicious processes
4
Suspicious processes
4

Behavior graph

Click at the process to see the details
start driverpack-17-online.exe no specs driverpack-17-online.exe reg.exe no specs mshta.exe cmd.exe no specs powershell.exe no specs cmd.exe no specs netsh.exe no specs csc.exe cmd.exe no specs cvtres.exe no specs netsh.exe no specs rundll32.exe no specs cmd.exe no specs chcp.com no specs netsh.exe no specs cmd.exe no specs sc.exe no specs vssvc.exe no specs cmd.exe no specs wmic.exe no specs SPPSurrogate no specs drvinst.exe no specs rundll32.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs aria2c.exe aria2c.exe aria2c.exe cmd.exe no specs cmd.exe no specs driverpack-7za.exe no specs driverpack-7za.exe findstr.exe no specs find.exe no specs cmd.exe no specs devcon.exe drvinst.exe rundll32.exe no specs rundll32.exe no specs cmd.exe no specs chcp.com no specs tasklist.exe no specs cmd.exe no specs timeout.exe no specs rundll32.exe no specs drvinst.exe no specs drvinst.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3176"C:\Users\admin\AppData\Local\Temp\DriverPack-17-Online.exe" C:\Users\admin\AppData\Local\Temp\DriverPack-17-Online.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
3221226540
4012"C:\Users\admin\AppData\Local\Temp\DriverPack-17-Online.exe" C:\Users\admin\AppData\Local\Temp\DriverPack-17-Online.exe
explorer.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
3688C:\Windows\system32\reg.exe import "C:\Users\admin\AppData\Local\Temp\DriverPack-2019061990031\Tools\patch.reg"C:\Windows\system32\reg.exeDriverPack-17-Online.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Registry Console Tool
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3748C:\Windows\system32\mshta.exe C:\Users\admin\AppData\Local\Temp\DriverPack-2019061990031\run.htaC:\Windows\system32\mshta.exe
DriverPack-17-Online.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Microsoft (R) HTML Application host
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3432"C:\Windows\System32\cmd.exe" /C powershell -NonInteractive -NoLogo -NoProfile -ExecutionPolicy Bypass "Get-Content 'C:\Users\admin\AppData\Roaming\DRPSu\temp\ps.jx2y5ks3.noiyv.cmd.txt' -Wait | Invoke-Expression" > "C:\Users\admin\AppData\Roaming\DRPSu\temp\ps.jx2y5ks3.noiyv.stdout.log" 2> "C:\Users\admin\AppData\Roaming\DRPSu\temp\ps.jx2y5ks3.noiyv.stderr.log"C:\Windows\System32\cmd.exemshta.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2216powershell -NonInteractive -NoLogo -NoProfile -ExecutionPolicy Bypass "Get-Content 'C:\Users\admin\AppData\Roaming\DRPSu\temp\ps.jx2y5ks3.noiyv.cmd.txt' -Wait | Invoke-Expression" C:\Windows\System32\WindowsPowerShell\v1.0\powershell.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows PowerShell
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2548"C:\Windows\System32\cmd.exe" /c "netsh advfirewall firewall delete rule name="DriverPack aria2c.exe" || echo Done & call echo Done %^errorLevel% > "C:\Users\admin\AppData\Roaming\DRPSu\temp\run_command_93361.txt""C:\Windows\System32\cmd.exemshta.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
368netsh advfirewall firewall delete rule name="DriverPack aria2c.exe" C:\Windows\system32\netsh.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Network Command Shell
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3484"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe" /noconfig /fullpaths @"C:\Users\admin\AppData\Local\Temp\usd34xld.cmdline"C:\Windows\Microsoft.NET\Framework\v2.0.50727\csc.exe
powershell.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Visual C# Command Line Compiler
Exit code:
0
Version:
8.0.50727.4927 (NetFXspW7.050727-4900)
2572"C:\Windows\System32\cmd.exe" /c "netsh advfirewall firewall add rule name="DriverPack aria2c.exe" dir=in action=allow program="C:\Users\admin\AppData\Local\Temp\DriverPack-2019061990031\tools\aria2c.exe" || echo Done & call echo Done %^errorLevel% > "C:\Users\admin\AppData\Roaming\DRPSu\temp\run_command_98204.txt""C:\Windows\System32\cmd.exemshta.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Total events
1 672
Read events
1 043
Write events
0
Delete events
0

Modification events

No data
Executable files
29
Suspicious files
28
Text files
637
Unknown types
46

Dropped files

PID
Process
Filename
Type
4012DriverPack-17-Online.exeC:\Users\admin\AppData\Local\Temp\DriverPack-2019061990031\config.jstext
MD5:C1B75C09D59FA9F4B8AF54C3BD071975
SHA256:F3E91BC82EC6AFF6714B74B99DF291CB5AEB6120145755BCD11D28BBD64A9279
4012DriverPack-17-Online.exeC:\Users\admin\AppData\Local\Temp\DriverPack-2019061990031\DriverPackSolution.htmlhtml
MD5:EB0EA3E16F6F186BB4CCD4BCCB372AC9
SHA256:760C17FB8348F40535286960C6E6255AC25DB54DCC48F2AA4F3E24B8D07279BE
4012DriverPack-17-Online.exeC:\Users\admin\AppData\Local\Temp\DriverPack-2019061990031\css\lte-ie9.csstext
MD5:F0113CFD5FEF5D6E0506B7FE99020AA1
SHA256:5B35DD5E0446FBEFF2B99B10C97D304AB62B042D04886B12F901AB4255BC11FE
4012DriverPack-17-Online.exeC:\Users\admin\AppData\Local\Temp\DriverPack-2019061990031\Tools\load8.gifimage
MD5:8A061EF740FA2801AB4BF78CB123D9BE
SHA256:EE0CC89EF293B559B64FCB35B469DCB144180FF048B0B6EB14F326847A544903
4012DriverPack-17-Online.exeC:\Users\admin\AppData\Local\Temp\DriverPack-2019061990031\drp.jsbinary
MD5:4D31042632F5258FFB259910AD441391
SHA256:8DF49C9B2C6678FC8862710C58A2EBD8ABE1A36B4E57D28617DF3B7722C75830
4012DriverPack-17-Online.exeC:\Users\admin\AppData\Local\Temp\DriverPack-2019061990031\drp.csstext
MD5:C0665406FE376851B0698A76CF736FDF
SHA256:F864DE0C06D1DBBE01F7C5E3943D36E1E55812748CD4BE8C7F27DD5ABDDE7BC4
4012DriverPack-17-Online.exeC:\Users\admin\AppData\Local\Temp\DriverPack-2019061990031\css\custom-control.csstext
MD5:F7F8703ADA2176DC144343A2C2ACB1CD
SHA256:7D7853E95258A7A3F8EAF41795F7124E7D2DACDEB5F1EFE212B3FF7ED0DA9E50
4012DriverPack-17-Online.exeC:\Users\admin\AppData\Local\Temp\DriverPack-2019061990031\css\ie7.csstext
MD5:2DBDB8116515F8458F9750F63C074FA7
SHA256:2FFFEDDB2D1C6CEE5CC956965B7047B0C2888F48CBA13A4FCB070417F1D4899D
4012DriverPack-17-Online.exeC:\Users\admin\AppData\Local\Temp\DriverPack-2019061990031\Tools\modules\bugreport.htahtml
MD5:492B077CD9C947C4CCCAB9ACD25E6C43
SHA256:14763E4336A3F96FA2D9AEB5A55DFAD39672BA2CE68114C582C56D874350C386
4012DriverPack-17-Online.exeC:\Users\admin\AppData\Local\Temp\nshF359.tmp\modern-header.bmpimage
MD5:6B9F5F634E77175AF2FEE47376DFE337
SHA256:9005386E7AE8D9E01AAF3C0312590715EA6496BD4DEFB1D38757A8CC2780BAF7
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
131
TCP/UDP connections
110
DNS requests
17
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3748
mshta.exe
GET
200
82.145.55.124:80
http://update.drp.su/v2/soft/?callback
GB
text
111 Kb
malicious
3748
mshta.exe
GET
301
104.28.27.110:80
http://allfont.ru/allfont.css?fonts=lucida-console
US
html
552 b
whitelisted
3748
mshta.exe
GET
200
104.28.27.110:80
http://allfont.ru/cache/css/lucida-console.css
US
text
256 b
whitelisted
3748
mshta.exe
GET
200
82.145.55.124:80
http://update.drp.su/
GB
html
141 b
malicious
3748
mshta.exe
POST
202
82.145.55.124:80
http://update.drp.su/api/logs
GB
text
24 b
malicious
3748
mshta.exe
GET
200
172.217.23.142:80
http://www.google-analytics.com/collect?v=1&ds=hta&tid=UA-69093127-16&cid=741301158.2167921634&t=event&ec=driverpack%20online&ea=application%20opened&el=17.10.15%20online&ul=&z=7874902118957439&sc=start&cd1=741301158.2167921634&cd2=17.10.15%20Online&cd3=7%20x86&cd4=SP%201&cd5=Windows%207%20Professional%20&cd6=(not%20set)
US
image
35 b
whitelisted
3748
mshta.exe
POST
202
82.145.55.124:80
http://update.drp.su/api/logs
GB
text
24 b
malicious
3748
mshta.exe
POST
202
82.145.55.124:80
http://update.drp.su/api/logs
GB
text
24 b
malicious
3748
mshta.exe
GET
200
172.217.23.142:80
http://www.google-analytics.com/collect?v=1&ds=hta&tid=UA-68879973-26&cid=741301158.2167921634&t=event&ec=driverpack%20online&ea=application%20opened&el=17.10.15%20online&ul=&z=35352320431549183&sc=start&cd1=741301158.2167921634&cd2=17.10.15%20Online&cd3=7%20x86&cd4=SP%201&cd5=Windows%207%20Professional%20&cd6=(not%20set)
US
image
35 b
whitelisted
3748
mshta.exe
POST
202
82.145.55.124:80
http://update.drp.su/api/logs
GB
text
24 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3748
mshta.exe
87.250.250.119:443
mc.yandex.ru
YANDEX LLC
RU
whitelisted
3748
mshta.exe
172.217.23.142:80
www.google-analytics.com
Google Inc.
US
whitelisted
3748
mshta.exe
104.28.27.110:80
allfont.ru
Cloudflare Inc
US
shared
3748
mshta.exe
178.162.204.5:80
auth.drp.su
Leaseweb Deutschland GmbH
DE
suspicious
3748
mshta.exe
82.145.55.124:80
update.drp.su
iomart Cloud Services Limited.
GB
unknown
82.145.55.124:80
update.drp.su
iomart Cloud Services Limited.
GB
unknown
3748
mshta.exe
87.117.231.157:80
dl.drp.su
iomart Cloud Services Limited.
GB
malicious
3748
mshta.exe
172.217.23.142:443
www.google-analytics.com
Google Inc.
US
whitelisted
1436
aria2c.exe
81.94.192.167:80
dl.drp.su
iomart Cloud Services Limited.
GB
malicious
3792
aria2c.exe
87.117.239.150:80
dl.drp.su
iomart Cloud Services Limited.
GB
malicious

DNS requests

Domain
IP
Reputation
allfont.ru
  • 104.28.27.110
  • 104.28.26.110
whitelisted
auth.drp.su
  • 178.162.204.5
suspicious
mc.yandex.ru
  • 87.250.250.119
  • 77.88.21.119
  • 93.158.134.119
  • 87.250.251.119
whitelisted
update.drp.su
  • 82.145.55.124
  • 87.117.235.116
  • 178.162.207.42
malicious
www.google-analytics.com
  • 172.217.23.142
whitelisted
dl.drp.su
  • 87.117.231.157
  • 87.117.239.151
  • 81.94.205.66
  • 88.150.137.207
  • 87.117.239.150
  • 95.154.237.19
  • 87.117.239.148
  • 81.94.192.167
whitelisted
bt2.driverpacks.net
  • 178.162.204.29
suspicious
download.driverpacks.net
  • 5.9.136.186
malicious
download-storage.drp.su
  • 95.154.194.108
unknown

Threats

PID
Process
Class
Message
Potentially Bad Traffic
ET DNS Query for .su TLD (Soviet Union) Often Malware Related
3748
mshta.exe
Potentially Bad Traffic
ET POLICY HTTP Request to .su TLD (Soviet Union) Often Malware Related
Potentially Bad Traffic
ET DNS Query for .su TLD (Soviet Union) Often Malware Related
3748
mshta.exe
Potentially Bad Traffic
ET POLICY HTTP Request to .su TLD (Soviet Union) Often Malware Related
3748
mshta.exe
Misc activity
SUSPICIOUS [PTsecurity] Cmd.Powershell.Download HTTP UserAgent (Win7)
3748
mshta.exe
Potentially Bad Traffic
ET POLICY HTTP Request to .su TLD (Soviet Union) Often Malware Related
3748
mshta.exe
Potentially Bad Traffic
ET POLICY HTTP Request to .su TLD (Soviet Union) Often Malware Related
3748
mshta.exe
A Network Trojan was detected
MALWARE [PTsecurity] Application.Bundler.DriverPack.Generic HTTP POST
3748
mshta.exe
A Network Trojan was detected
MALWARE [PTsecurity] PUA.DriverPack activity
3748
mshta.exe
Misc activity
ADWARE [PTsecurity] DriverPackSolution
Process
Message
csc.exe
*** HR originated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\copyout.cpp, line 1302
csc.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\enumidentityattribute.cpp, line 144
csc.exe
*** HR originated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\copyout.cpp, line 1302
csc.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\enumidentityattribute.cpp, line 144
csc.exe
*** HR originated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\copyout.cpp, line 1302
csc.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\enumidentityattribute.cpp, line 144
csc.exe
*** HR originated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\copyout.cpp, line 1302
csc.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\enumidentityattribute.cpp, line 144
csc.exe
*** HR originated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\copyout.cpp, line 1302
csc.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\enumidentityattribute.cpp, line 144