analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
download:

driver_booster_setup.exe

Full analysis: https://app.any.run/tasks/ccf905d4-b418-4d39-a1cb-f4e78a9baca2
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: September 18, 2019, 20:29:01
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
adware
trojan
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

7FED5D8CFF6D501A88CB5E56091A0D00

SHA1:

E0019F235D44AF69C21E5DBD7C31916FDE2EE98B

SHA256:

DC8F459A578A38705EE8DF1874A260EC2B55F12D9A9F9D25E370B167C59AAA85

SSDEEP:

393216:pvTz9ZIw8GzxGIV9SoO/+4B7v/gLhw1Us7nH5wyCgbDcw5ibU50BMKnAQ0MxNvGk:lTz9ZIw1zgIioz4Bsu1UsWfqFcbNBpAw

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • setup.exe (PID: 3376)
      • SetupHlp.exe (PID: 3716)
      • InstStat.exe (PID: 2476)
      • RttHlp.exe (PID: 3264)
      • HWiNFO.exe (PID: 3692)
      • DriverBooster.exe (PID: 3256)
      • SetupHlp.exe (PID: 3404)
      • AutoUpdate.exe (PID: 2656)
      • HWiNFO.exe (PID: 2300)
      • ChangeIcon.exe (PID: 3492)
      • NoteIcon.exe (PID: 3300)
      • RttHlp.exe (PID: 2428)
      • Manta.exe (PID: 3108)
      • Manta.exe (PID: 3948)
      • NoteIcon.exe (PID: 3500)
      • FaultFixes.exe (PID: 2236)
      • FaultFixes.exe (PID: 3596)
      • Manta.exe (PID: 3640)
      • RttHlp.exe (PID: 2324)
      • SetupHlp.exe (PID: 3404)
      • AUpdate.exe (PID: 2364)
      • Manta.exe (PID: 2832)
      • Manta.exe (PID: 3956)
      • DpinstX32.exe (PID: 2072)
      • DpinstX32.exe (PID: 3020)
      • DpinstX32.exe (PID: 3960)
      • DpinstX32.exe (PID: 3180)
      • DpinstX32.exe (PID: 4060)
      • DpinstX32.exe (PID: 3540)
      • DpinstX32.exe (PID: 2664)
      • DpinstX32.exe (PID: 3668)
      • DpinstX32.exe (PID: 2296)
      • DpinstX32.exe (PID: 2512)
      • DpinstX32.exe (PID: 3812)
      • SetupHlp.exe (PID: 2580)
      • DpinstX32.exe (PID: 3808)
      • DpinstX32.exe (PID: 4064)
      • DpinstX32.exe (PID: 2540)
      • FaultFixes.exe (PID: 3824)
      • FaultFixes.exe (PID: 304)
      • DpinstX32.exe (PID: 796)
      • Manta.exe (PID: 2444)
      • Manta.exe (PID: 3024)
      • Manta.exe (PID: 2212)
      • DpinstX32.exe (PID: 2968)
      • Manta.exe (PID: 2244)
      • Manta.exe (PID: 3588)
      • Manta.exe (PID: 3844)
      • Manta.exe (PID: 2600)
      • Manta.exe (PID: 3008)
      • RttHlp.exe (PID: 3368)
      • BoostTray.exe (PID: 2528)
      • Manta.exe (PID: 2204)
      • Manta.exe (PID: 560)
      • Manta.exe (PID: 3488)
      • Boost.exe (PID: 3860)
      • Manta.exe (PID: 3656)
      • CareScan.exe (PID: 3240)
      • Manta.exe (PID: 1132)
      • Manta.exe (PID: 2924)
      • Manta.exe (PID: 1264)
      • Manta.exe (PID: 1420)
      • Manta.exe (PID: 576)
      • Manta.exe (PID: 2384)
      • Manta.exe (PID: 3720)
      • Manta.exe (PID: 3112)
      • Manta.exe (PID: 2208)
      • Manta.exe (PID: 2168)
      • Manta.exe (PID: 3428)
      • Manta.exe (PID: 3504)
      • Manta.exe (PID: 3808)
      • ChangeIcon.exe (PID: 2952)
      • Manta.exe (PID: 3436)
      • Manta.exe (PID: 3544)
      • ChangeIcon.exe (PID: 2284)
      • DBDownloader.exe (PID: 1860)
      • Manta.exe (PID: 3084)
      • Manta.exe (PID: 620)
      • Manta.exe (PID: 3044)
      • DpInstX32.exe (PID: 2144)
      • DpInstX32.exe (PID: 2996)
    • Loads dropped or rewritten executable

      • SetupHlp.exe (PID: 3716)
      • RttHlp.exe (PID: 3264)
      • InstStat.exe (PID: 2476)
      • HWiNFO.exe (PID: 3692)
      • DriverBooster.exe (PID: 3256)
      • SetupHlp.exe (PID: 3404)
      • AutoUpdate.exe (PID: 2656)
      • RttHlp.exe (PID: 2428)
      • Manta.exe (PID: 3108)
      • Manta.exe (PID: 3948)
      • FaultFixes.exe (PID: 3596)
      • FaultFixes.exe (PID: 2236)
      • Manta.exe (PID: 3640)
      • RttHlp.exe (PID: 2324)
      • AUpdate.exe (PID: 2364)
      • SetupHlp.exe (PID: 3404)
      • Manta.exe (PID: 3956)
      • Manta.exe (PID: 2832)
      • DpinstX32.exe (PID: 2072)
      • DpinstX32.exe (PID: 3020)
      • DpinstX32.exe (PID: 3960)
      • DpinstX32.exe (PID: 4060)
      • DpinstX32.exe (PID: 3540)
      • DpinstX32.exe (PID: 3180)
      • DpinstX32.exe (PID: 2664)
      • DpinstX32.exe (PID: 3668)
      • DpinstX32.exe (PID: 2296)
      • DpinstX32.exe (PID: 3812)
      • SetupHlp.exe (PID: 2580)
      • DpinstX32.exe (PID: 3808)
      • DpinstX32.exe (PID: 4064)
      • DpinstX32.exe (PID: 2512)
      • DpinstX32.exe (PID: 2540)
      • DpinstX32.exe (PID: 796)
      • DpinstX32.exe (PID: 2968)
      • FaultFixes.exe (PID: 304)
      • FaultFixes.exe (PID: 3824)
      • Manta.exe (PID: 2244)
      • Manta.exe (PID: 2444)
      • Manta.exe (PID: 2212)
      • Manta.exe (PID: 3024)
      • Manta.exe (PID: 3588)
      • Manta.exe (PID: 3844)
      • BoostTray.exe (PID: 2528)
      • Manta.exe (PID: 2204)
      • Manta.exe (PID: 2600)
      • Manta.exe (PID: 560)
      • Manta.exe (PID: 3008)
      • RttHlp.exe (PID: 3368)
      • Boost.exe (PID: 3860)
      • Manta.exe (PID: 3488)
      • CareScan.exe (PID: 3240)
      • Manta.exe (PID: 3656)
      • Manta.exe (PID: 2924)
      • Manta.exe (PID: 1132)
      • Manta.exe (PID: 1420)
      • Manta.exe (PID: 1264)
      • Manta.exe (PID: 3720)
      • Manta.exe (PID: 2384)
      • Manta.exe (PID: 3112)
      • Manta.exe (PID: 576)
      • Manta.exe (PID: 3428)
      • Manta.exe (PID: 3504)
      • Manta.exe (PID: 3808)
      • Manta.exe (PID: 2168)
      • Manta.exe (PID: 2208)
      • Manta.exe (PID: 3544)
      • Manta.exe (PID: 620)
      • Manta.exe (PID: 3436)
      • Manta.exe (PID: 3044)
      • DBDownloader.exe (PID: 1860)
      • Manta.exe (PID: 3084)
      • DpInstX32.exe (PID: 2144)
      • DrvInst.exe (PID: 2916)
      • DpInstX32.exe (PID: 2996)
    • Loads the Task Scheduler COM API

      • SetupHlp.exe (PID: 3716)
      • setup.exe (PID: 3376)
      • SetupHlp.exe (PID: 3404)
      • NoteIcon.exe (PID: 3300)
      • BoostTray.exe (PID: 2528)
    • Connects to CnC server

      • DriverBooster.exe (PID: 3256)
    • Actions looks like stealing of personal data

      • CareScan.exe (PID: 3240)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • driver_booster_setup.exe (PID: 2264)
      • driver_booster_setup.exe (PID: 2904)
      • driver_booster_setup.tmp (PID: 2872)
      • driver_booster_setup.exe (PID: 3800)
      • driver_booster_setup.tmp (PID: 3384)
      • HWiNFO.exe (PID: 3692)
      • DpInstX32.exe (PID: 2144)
      • DriverBooster.exe (PID: 3256)
      • DrvInst.exe (PID: 3628)
      • DrvInst.exe (PID: 2916)
    • Reads Windows owner or organization settings

      • driver_booster_setup.tmp (PID: 2872)
      • driver_booster_setup.tmp (PID: 3384)
    • Reads the Windows organization settings

      • driver_booster_setup.tmp (PID: 2872)
      • driver_booster_setup.tmp (PID: 3384)
    • Creates files in the user directory

      • setup.exe (PID: 3376)
      • driver_booster_setup.tmp (PID: 3384)
      • DriverBooster.exe (PID: 3256)
      • FaultFixes.exe (PID: 2236)
      • FaultFixes.exe (PID: 3596)
      • DpinstX32.exe (PID: 2072)
      • Boost.exe (PID: 3860)
      • CareScan.exe (PID: 3240)
    • Creates files in the Windows directory

      • HWiNFO.exe (PID: 3692)
      • DrvInst.exe (PID: 3628)
      • DpInstX32.exe (PID: 2144)
      • DrvInst.exe (PID: 2916)
      • DrvInst.exe (PID: 2468)
      • DpInstX32.exe (PID: 2996)
    • Creates files in the driver directory

      • HWiNFO.exe (PID: 3692)
      • DrvInst.exe (PID: 3628)
      • DrvInst.exe (PID: 2916)
      • DrvInst.exe (PID: 2468)
    • Searches for installed software

      • SetupHlp.exe (PID: 3716)
      • setup.exe (PID: 3376)
      • DriverBooster.exe (PID: 3256)
      • CareScan.exe (PID: 3240)
    • Creates files in the program directory

      • SetupHlp.exe (PID: 3716)
      • InstStat.exe (PID: 2476)
      • RttHlp.exe (PID: 3264)
      • ChangeIcon.exe (PID: 3492)
      • DriverBooster.exe (PID: 3256)
      • AutoUpdate.exe (PID: 2656)
      • Manta.exe (PID: 3108)
      • CareScan.exe (PID: 3240)
    • Executed via Task Scheduler

      • NoteIcon.exe (PID: 3500)
    • Reads Microsoft Outlook installation path

      • CareScan.exe (PID: 3240)
    • Executed via COM

      • DrvInst.exe (PID: 3344)
      • DllHost.exe (PID: 3076)
      • DrvInst.exe (PID: 3628)
      • DrvInst.exe (PID: 2916)
      • rundll32.exe (PID: 3112)
      • DrvInst.exe (PID: 2468)
      • DrvInst.exe (PID: 636)
      • DrvInst.exe (PID: 1844)
      • DrvInst.exe (PID: 576)
      • DrvInst.exe (PID: 1944)
      • rundll32.exe (PID: 3152)
      • DrvInst.exe (PID: 3600)
      • rundll32.exe (PID: 2700)
      • DrvInst.exe (PID: 2156)
      • DrvInst.exe (PID: 4092)
    • Executed as Windows Service

      • vssvc.exe (PID: 3452)
    • Removes files from Windows directory

      • DrvInst.exe (PID: 3628)
      • DrvInst.exe (PID: 2916)
      • DrvInst.exe (PID: 2468)
    • Creates or modifies windows services

      • DrvInst.exe (PID: 2916)
  • INFO

    • Application was dropped or rewritten from another process

      • driver_booster_setup.tmp (PID: 3968)
      • driver_booster_setup.tmp (PID: 2872)
      • driver_booster_setup.tmp (PID: 3384)
    • Creates a software uninstall entry

      • driver_booster_setup.tmp (PID: 3384)
    • Dropped object may contain Bitcoin addresses

      • driver_booster_setup.tmp (PID: 3384)
    • Creates files in the program directory

      • driver_booster_setup.tmp (PID: 3384)
    • Reads the hosts file

      • DriverBooster.exe (PID: 3256)
    • Low-level read access rights to disk partition

      • vssvc.exe (PID: 3452)
    • Reads settings of System Certificates

      • DrvInst.exe (PID: 3628)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable (generic) (42.6)
.exe | Win16/32 Executable Delphi generic (19.5)
.exe | Generic Win/DOS Executable (18.9)
.exe | DOS Executable Generic (18.9)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2016:04:06 16:39:04+02:00
PEType: PE32
LinkerVersion: 2.25
CodeSize: 66560
InitializedDataSize: 71680
UninitializedDataSize: -
EntryPoint: 0x117dc
OSVersion: 5
ImageVersion: 6
SubsystemVersion: 5
Subsystem: Windows GUI
FileVersionNumber: 7.0.2.407
ProductVersionNumber: 7.0.0.0
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: Neutral
CharacterSet: Unicode
Comments: This installation was built with Inno Setup.
CompanyName: IObit
FileDescription: Driver Booster 7 Setup
FileVersion: 7.0.2.407
LegalCopyright: © IObit. All rights reserved.
ProductName: Driver Booster 7
ProductVersion: 7.0

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 06-Apr-2016 14:39:04
Detected languages:
  • English - United States
Comments: This installation was built with Inno Setup.
CompanyName: IObit
FileDescription: Driver Booster 7 Setup
FileVersion: 7.0.2.407
LegalCopyright: © IObit. All rights reserved.
ProductName: Driver Booster 7
ProductVersion: 7.0

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0050
Pages in file: 0x0002
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x000F
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x001A
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000100

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 8
Time date stamp: 06-Apr-2016 14:39:04
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_BYTES_REVERSED_HI
  • IMAGE_FILE_BYTES_REVERSED_LO
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0000F244
0x0000F400
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.37521
.itext
0x00011000
0x00000F64
0x00001000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
5.7322
.data
0x00012000
0x00000C88
0x00000E00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
2.29672
.bss
0x00013000
0x000056BC
0x00000000
IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.idata
0x00019000
0x00000E04
0x00001000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.59781
.tls
0x0001A000
0x00000008
0x00000000
IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rdata
0x0001B000
0x00000018
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
0.204488
.rsrc
0x0001C000
0x0000F648
0x0000F800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.24027

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.13965
1580
Latin 1 / Western European
English - United States
RT_MANIFEST
2
6.60033
2216
Latin 1 / Western European
English - United States
RT_ICON
3
4.62731
1384
Latin 1 / Western European
English - United States
RT_ICON
4
5.96326
9640
Latin 1 / Western European
English - United States
RT_ICON
5
6.48717
4264
Latin 1 / Western European
English - United States
RT_ICON
6
5.99451
1128
Latin 1 / Western European
English - United States
RT_ICON
4091
2.56031
104
Latin 1 / Western European
UNKNOWN
RT_STRING
4092
3.25287
212
Latin 1 / Western European
UNKNOWN
RT_STRING
4093
3.26919
164
Latin 1 / Western European
UNKNOWN
RT_STRING
4094
3.33268
684
Latin 1 / Western European
UNKNOWN
RT_STRING

Imports

advapi32.dll
comctl32.dll
kernel32.dll
oleaut32.dll
user32.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
150
Monitored processes
104
Malicious processes
34
Suspicious processes
43

Behavior graph

Click at the process to see the details
drop and start start drop and start drop and start drop and start drop and start drop and start drop and start driver_booster_setup.exe driver_booster_setup.tmp no specs driver_booster_setup.exe driver_booster_setup.tmp setup.exe driver_booster_setup.exe driver_booster_setup.tmp hwinfo.exe setuphlp.exe no specs rtthlp.exe no specs inststat.exe driverbooster.exe setuphlp.exe no specs hwinfo.exe no specs autoupdate.exe changeicon.exe noteicon.exe rtthlp.exe no specs manta.exe manta.exe noteicon.exe faultfixes.exe no specs faultfixes.exe no specs rtthlp.exe setuphlp.exe no specs manta.exe aupdate.exe manta.exe manta.exe dpinstx32.exe no specs dpinstx32.exe no specs dpinstx32.exe no specs dpinstx32.exe no specs dpinstx32.exe no specs dpinstx32.exe no specs dpinstx32.exe no specs dpinstx32.exe no specs dpinstx32.exe no specs dpinstx32.exe no specs setuphlp.exe no specs dpinstx32.exe no specs dpinstx32.exe no specs dpinstx32.exe no specs dpinstx32.exe no specs dpinstx32.exe no specs dpinstx32.exe no specs faultfixes.exe no specs faultfixes.exe no specs manta.exe manta.exe manta.exe manta.exe manta.exe manta.exe manta.exe manta.exe manta.exe manta.exe boosttray.exe no specs rtthlp.exe no specs boost.exe no specs manta.exe manta.exe carescan.exe manta.exe manta.exe manta.exe manta.exe manta.exe manta.exe manta.exe manta.exe manta.exe manta.exe manta.exe manta.exe manta.exe changeicon.exe manta.exe manta.exe changeicon.exe dbdownloader.exe manta.exe manta.exe manta.exe vssvc.exe no specs drvinst.exe no specs SPPSurrogate no specs dpinstx32.exe drvinst.exe drvinst.exe rundll32.exe no specs dpinstx32.exe no specs drvinst.exe no specs drvinst.exe no specs drvinst.exe no specs drvinst.exe no specs rundll32.exe no specs dinotify.exe no specs drvinst.exe no specs rundll32.exe no specs drvinst.exe no specs drvinst.exe no specs drvinst.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2904"C:\Users\admin\Desktop\driver_booster_setup.exe" C:\Users\admin\Desktop\driver_booster_setup.exe
explorer.exe
User:
admin
Company:
IObit
Integrity Level:
MEDIUM
Description:
Driver Booster 7 Setup
Exit code:
1
Version:
7.0.2.407
3968"C:\Users\admin\AppData\Local\Temp\is-AQUCN.tmp\driver_booster_setup.tmp" /SL5="$30128,23662619,139264,C:\Users\admin\Desktop\driver_booster_setup.exe" C:\Users\admin\AppData\Local\Temp\is-AQUCN.tmp\driver_booster_setup.tmpdriver_booster_setup.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Setup/Uninstall
Exit code:
1
Version:
51.1052.0.0
2264"C:\Users\admin\Desktop\driver_booster_setup.exe" /SPAWNWND=$10138 /NOTIFYWND=$30128 C:\Users\admin\Desktop\driver_booster_setup.exe
driver_booster_setup.tmp
User:
admin
Company:
IObit
Integrity Level:
HIGH
Description:
Driver Booster 7 Setup
Exit code:
1
Version:
7.0.2.407
2872"C:\Users\admin\AppData\Local\Temp\is-AQUCO.tmp\driver_booster_setup.tmp" /SL5="$2013C,23662619,139264,C:\Users\admin\Desktop\driver_booster_setup.exe" /SPAWNWND=$10138 /NOTIFYWND=$30128 C:\Users\admin\AppData\Local\Temp\is-AQUCO.tmp\driver_booster_setup.tmp
driver_booster_setup.exe
User:
admin
Integrity Level:
HIGH
Description:
Setup/Uninstall
Exit code:
1
Version:
51.1052.0.0
3376"C:\Users\admin\AppData\Local\Temp\is-AQUCP.tmp-dbinst\setup.exe" "C:\Users\admin\Desktop\driver_booster_setup.exe" /title="Driver Booster 7" /dbver=7.0.2.407 /eula="C:\Users\admin\AppData\Local\Temp\is-AQUCP.tmp-dbinst\EULA.rtf"C:\Users\admin\AppData\Local\Temp\is-AQUCP.tmp-dbinst\setup.exe
driver_booster_setup.tmp
User:
admin
Company:
IObit
Integrity Level:
HIGH
Description:
Driver Booster Installer
Exit code:
0
Version:
7.0.2.86
3800"C:\Users\admin\Desktop\driver_booster_setup.exe" /sp- /verysilent /Installer /norestart /DIR="C:\Program Files\IObit\Driver Booster" /Installer-DeskIcon /Installer-TaskIconC:\Users\admin\Desktop\driver_booster_setup.exe
setup.exe
User:
admin
Company:
IObit
Integrity Level:
HIGH
Description:
Driver Booster 7 Setup
Exit code:
0
Version:
7.0.2.407
3384"C:\Users\admin\AppData\Local\Temp\is-AQUCN.tmp\driver_booster_setup.tmp" /SL5="$3014C,23662619,139264,C:\Users\admin\Desktop\driver_booster_setup.exe" /sp- /verysilent /Installer /norestart /DIR="C:\Program Files\IObit\Driver Booster" /Installer-DeskIcon /Installer-TaskIconC:\Users\admin\AppData\Local\Temp\is-AQUCN.tmp\driver_booster_setup.tmp
driver_booster_setup.exe
User:
admin
Integrity Level:
HIGH
Description:
Setup/Uninstall
Exit code:
0
Version:
51.1052.0.0
3692"C:\Program Files\IObit\Driver Booster\7.0.2\HWiNFO\HWiNFO.exe" /brandnameC:\Program Files\IObit\Driver Booster\7.0.2\HWiNFO\HWiNFO.exe
driver_booster_setup.tmp
User:
admin
Company:
IObit
Integrity Level:
HIGH
Description:
Hardware Information
Exit code:
0
Version:
7.0.0.3
3716"C:\Program Files\IObit\Driver Booster\7.0.2\SetupHlp.exe" /installC:\Program Files\IObit\Driver Booster\7.0.2\SetupHlp.exedriver_booster_setup.tmp
User:
admin
Company:
IObit
Integrity Level:
HIGH
Description:
Driver Booster Setup Helper
Exit code:
0
Version:
7.0.0.89
3264"C:\Program Files\IObit\Driver Booster\7.0.2\RttHlp.exe" /winstdateC:\Program Files\IObit\Driver Booster\7.0.2\RttHlp.exeSetupHlp.exe
User:
admin
Company:
IObit
Integrity Level:
HIGH
Description:
IObit RttHlp
Exit code:
0
Version:
7.0.0.24
Total events
6 916
Read events
5 587
Write events
0
Delete events
0

Modification events

No data
Executable files
103
Suspicious files
80
Text files
870
Unknown types
267

Dropped files

PID
Process
Filename
Type
2872driver_booster_setup.tmpC:\Users\admin\AppData\Local\Temp\is-AQUCP.tmp\Inno_English.lng
MD5:
SHA256:
3376setup.exeC:\Users\admin\AppData\Local\Temp\43726.8958574884\VIETNAMESE.lngtext
MD5:FBA57B6F8CED638BDE1F53FCB362C6C8
SHA256:76EA538ED336170FBFCF5D1BD21E26CC23FC8BFFC3C3B8A43417E8C955C0F53C
3376setup.exeC:\Users\admin\AppData\Local\Temp\43726.8958574884\SWEDISH.lngtext
MD5:26FE2525730F5D3139BBC39A0FCEC70B
SHA256:6C5BFA5A5D958EA6AD745BCC75390F3CB2EAAA856AAED5651783F5776E6F8AD7
3376setup.exeC:\Users\admin\AppData\Local\Temp\43726.8958574884\TURKISH.lngtext
MD5:70C760094D40918F535ABA7E073F5FC2
SHA256:D176A48B23D6D7741FFCBD934C26F124D2AE1C7DF37F536693397A67A0729E1F
3376setup.exeC:\Users\admin\AppData\Local\Temp\43726.8958574884\SLOVENIAN.lngtext
MD5:4F99CEE9EB64983CC2A00A17637A3028
SHA256:B52710053B5C98FCB339EA9001716D1A5A70C1CA4CB3AC35C7A02A45045F7D33
2872driver_booster_setup.tmpC:\Users\admin\AppData\Local\Temp\is-AQUCP.tmp-dbinst\setup.exeexecutable
MD5:CAE41D9CF2DCC27BEEAFBB6E0F9DFD29
SHA256:97995600BE3DBC96928D6F38E0877955F924A26A38D52C3A0F11033CC6AAE6B5
3376setup.exeC:\Users\admin\AppData\Local\Temp\43726.8958574884\UKRAINIAN.lngtext
MD5:8863161BC76C8B8D1B1450047198F206
SHA256:29BA6E71AA6FD60EA46789E991B38D9B3B6E2D89483132E107F7B26EE7B90CCF
3376setup.exeC:\Users\admin\AppData\Local\Temp\43726.8958574884\SLOVAK.lngtext
MD5:C74C467DFB81B4B7BF5042090928E1D7
SHA256:1DF64B7F2FBE0F9810AECD907E806BB8570D69C1BFCDAAB85CAF8A09B49FFD85
2904driver_booster_setup.exeC:\Users\admin\AppData\Local\Temp\is-AQUCN.tmp\driver_booster_setup.tmpexecutable
MD5:056B7A8EFA85A5CE1919315C77F8419E
SHA256:9666E241EBDA0CECCB4D87564FD30DDB757BA39B88408E5ABD30A4743D081AAE
2872driver_booster_setup.tmpC:\Users\admin\AppData\Local\Temp\Setup Log 2019-09-18 #001.txttext
MD5:BE44BC2749750884CCD0B2269B8BD748
SHA256:6E1B4AFFBFEC74396B66E8884181AAD7148808E7231D79B82FB54ABCF32F11CC
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
29
TCP/UDP connections
35
DNS requests
21
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2656
AutoUpdate.exe
GET
93.184.221.133:80
http://update.iobit.com/infofiles/db7/freeware_ac.upt
US
whitelisted
2656
AutoUpdate.exe
GET
93.184.221.133:80
http://update.iobit.com/infofiles/db7/freeware_ac.upt
US
whitelisted
2656
AutoUpdate.exe
GET
200
93.184.221.133:80
http://update.iobit.com/infofiles/db7/freeware_ac.upt
US
text
38.0 Kb
whitelisted
2656
AutoUpdate.exe
GET
206
93.184.221.133:80
http://update.iobit.com/infofiles/db7/db7_free.upt
US
text
453 b
whitelisted
2476
InstStat.exe
GET
200
54.243.143.103:80
http://ascstats.iobit.com/install_v3.php?operate=1&user=1&app=db7&ver=7.0.2.407&pr=iobit&system=61&type=1&lang=en-US&geo=1033&insur=other
US
text
19 b
whitelisted
2656
AutoUpdate.exe
GET
206
93.184.221.133:80
http://update.iobit.com/infofiles/db7/db7_free.upt
US
text
453 b
whitelisted
2656
AutoUpdate.exe
GET
93.184.221.133:80
http://update.iobit.com/infofiles/db7/freeware_ac.upt
US
whitelisted
1860
DBDownloader.exe
HEAD
200
159.203.69.7:80
http://www.openal.org/downloads/oalinst.zip
US
suspicious
3256
DriverBooster.exe
POST
200
93.184.221.133:80
http://download.iobit.com/news/idb/v7/idb7_ln.dat
US
text
10.0 Kb
whitelisted
3256
DriverBooster.exe
POST
200
93.184.221.133:80
http://download.iobit.com/news/version-check.ini
US
text
521 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3376
setup.exe
54.243.143.103:80
ascstats.iobit.com
Amazon.com, Inc.
US
malicious
3428
Manta.exe
50.16.231.110:80
ascstats.iobit.com
Amazon.com, Inc.
US
malicious
3256
DriverBooster.exe
93.184.221.133:80
update.iobit.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
3256
DriverBooster.exe
52.29.79.131:443
s1.driverboosterscan.com
Amazon.com, Inc.
DE
unknown
3256
DriverBooster.exe
129.6.15.29:37
time-b.nist.gov
National Bureau of Standards
US
unknown
2364
AUpdate.exe
50.16.231.110:80
ascstats.iobit.com
Amazon.com, Inc.
US
malicious
3256
DriverBooster.exe
51.137.137.111:37
time.windows.com
Microsoft Corporation
GB
unknown
3256
DriverBooster.exe
129.6.15.28:37
time-a.nist.gov
National Bureau of Standards
US
unknown
620
Manta.exe
50.16.231.110:80
ascstats.iobit.com
Amazon.com, Inc.
US
malicious
3044
Manta.exe
54.243.143.103:80
ascstats.iobit.com
Amazon.com, Inc.
US
malicious

DNS requests

Domain
IP
Reputation
ascstats.iobit.com
  • 54.243.143.103
  • 54.221.231.53
  • 50.16.231.110
whitelisted
update.iobit.com
  • 93.184.221.133
whitelisted
download.iobit.com
  • 93.184.221.133
whitelisted
Google.com
  • 172.217.16.142
whitelisted
s1.driverboosterscan.com
  • 52.29.79.131
  • 35.156.254.8
unknown
time.windows.com
  • 51.137.137.111
whitelisted
time-a.nist.gov
  • 129.6.15.28
whitelisted
time-b.nist.gov
  • 129.6.15.29
whitelisted
www.cd4o.com
  • 93.184.221.133
malicious
www.openal.org
  • 159.203.69.7
suspicious

Threats

PID
Process
Class
Message
2476
InstStat.exe
Misc activity
ADWARE [PTsecurity] PUP.Optional.AdvancedSystemCare
2656
AutoUpdate.exe
A Network Trojan was detected
ET INFO Suspicious Mozilla User-Agent - Likely Fake (Mozilla/4.0)
2656
AutoUpdate.exe
A Network Trojan was detected
ET INFO Suspicious Mozilla User-Agent - Likely Fake (Mozilla/4.0)
2656
AutoUpdate.exe
A Network Trojan was detected
ET INFO Suspicious Mozilla User-Agent - Likely Fake (Mozilla/4.0)
2656
AutoUpdate.exe
A Network Trojan was detected
ET INFO Suspicious Mozilla User-Agent - Likely Fake (Mozilla/4.0)
2656
AutoUpdate.exe
A Network Trojan was detected
ET INFO Suspicious Mozilla User-Agent - Likely Fake (Mozilla/4.0)
2656
AutoUpdate.exe
A Network Trojan was detected
ET INFO Suspicious Mozilla User-Agent - Likely Fake (Mozilla/4.0)
2656
AutoUpdate.exe
A Network Trojan was detected
ET INFO Suspicious Mozilla User-Agent - Likely Fake (Mozilla/4.0)
2656
AutoUpdate.exe
A Network Trojan was detected
ET INFO Suspicious Mozilla User-Agent - Likely Fake (Mozilla/4.0)
2656
AutoUpdate.exe
A Network Trojan was detected
ET INFO Suspicious Mozilla User-Agent - Likely Fake (Mozilla/4.0)
Process
Message
setup.exe
[DBInstaller] : + FormCreate
setup.exe
[DBInstaller] : - FormCreate
InstStat.exe
DBInstStat : "C:\Program Files\IObit\Driver Booster\7.0.2\InstStat.exe" /install db7
InstStat.exe
FMsg_WM_HTTP_LOGIN:1028
InstStat.exe
******* TICSHttpPost.HttpCli_RequestDone: 2019-09-18 20:30:22 0
DriverBooster.exe
[ Focus.dll ] _PopConditionMet.Enter
DriverBooster.exe
[ Focus.dll ] _PopConditionMet MyCfg.Path = C:\Users\admin\AppData\Roaming\IObit\Driver Booster\Config.ini
DriverBooster.exe
[ Focus.dll ] _PopConditionMet MyCfg.AutoFocus = True
DriverBooster.exe
ChkFullScrn focus Screen.Width = 1280
DriverBooster.exe
ChkFullScrn focus Screen.Height = 720