analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
download:

DriverPack-17-Online.exe

Full analysis: https://app.any.run/tasks/f8d9aa72-4d5e-4f97-bdaf-c07eed4cf12b
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: January 17, 2020, 17:54:06
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
adware
loader
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows, Nullsoft Installer self-extracting archive
MD5:

8EC58E49D056B23D85874E5E64834599

SHA1:

AEAFF91A313994BF4ACCD24D3E7086F7E44D5993

SHA256:

FFDAB769E48FEA299DCC2218ED00A974738F3737D8ED0B4B53E70107C70237F4

SSDEEP:

196608:EuaGx4Tgq0QAbJr4t1KJmPCu7GsOzj8I3Z3TX6M5/G7h:iGGPNAbJr3Jm18zj8k3TV/c

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Loads dropped or rewritten executable

      • DriverPack-17-Online.exe (PID: 1268)
    • Executes PowerShell scripts

      • cmd.exe (PID: 2836)
    • Downloads executable files from the Internet

      • mshta.exe (PID: 1948)
      • aria2c.exe (PID: 1772)
    • Changes settings of System certificates

      • mshta.exe (PID: 1948)
    • Starts Visual C# compiler

      • powershell.exe (PID: 1412)
    • Application was dropped or rewritten from another process

      • aria2c.exe (PID: 3112)
      • aria2c.exe (PID: 3652)
      • aria2c.exe (PID: 1012)
      • aria2c.exe (PID: 1772)
      • driverpack-7za.exe (PID: 3884)
      • driverpack-7za.exe (PID: 992)
      • devcon.exe (PID: 3528)
    • Changes internet zones settings

      • mshta.exe (PID: 1948)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • DriverPack-17-Online.exe (PID: 1268)
      • mshta.exe (PID: 1948)
      • aria2c.exe (PID: 1772)
      • devcon.exe (PID: 3528)
      • driverpack-7za.exe (PID: 992)
      • DrvInst.exe (PID: 3564)
    • Creates files in the user directory

      • mshta.exe (PID: 1948)
      • cmd.exe (PID: 2836)
      • powershell.exe (PID: 1412)
      • cmd.exe (PID: 940)
      • cmd.exe (PID: 2992)
      • cmd.exe (PID: 932)
      • cmd.exe (PID: 3592)
      • cmd.exe (PID: 2724)
      • aria2c.exe (PID: 1012)
      • aria2c.exe (PID: 3112)
      • aria2c.exe (PID: 1772)
      • aria2c.exe (PID: 3652)
      • cmd.exe (PID: 2800)
      • cmd.exe (PID: 1792)
      • cmd.exe (PID: 2872)
      • cmd.exe (PID: 3376)
    • Uses REG.EXE to modify Windows registry

      • DriverPack-17-Online.exe (PID: 1268)
    • Starts MSHTA.EXE for opening HTA or HTMLS files

      • DriverPack-17-Online.exe (PID: 1268)
    • Uses NETSH.EXE for network configuration

      • cmd.exe (PID: 940)
      • cmd.exe (PID: 2992)
      • cmd.exe (PID: 932)
    • Starts CMD.EXE for commands execution

      • mshta.exe (PID: 1948)
      • cmd.exe (PID: 2800)
    • Adds / modifies Windows certificates

      • mshta.exe (PID: 1948)
    • Uses RUNDLL32.EXE to load library

      • mshta.exe (PID: 1948)
      • DrvInst.exe (PID: 3564)
    • Starts application with an unusual extension

      • cmd.exe (PID: 932)
      • cmd.exe (PID: 2800)
    • Executed as Windows Service

      • vssvc.exe (PID: 2484)
    • Executed via COM

      • DllHost.exe (PID: 2668)
      • DrvInst.exe (PID: 3564)
    • Starts SC.EXE for service management

      • cmd.exe (PID: 3592)
    • Application launched itself

      • cmd.exe (PID: 2800)
    • Uses TASKLIST.EXE to query information about running processes

      • cmd.exe (PID: 2800)
    • Removes files from Windows directory

      • DrvInst.exe (PID: 3564)
    • Creates files in the Windows directory

      • DrvInst.exe (PID: 3564)
    • Creates files in the driver directory

      • DrvInst.exe (PID: 3564)
  • INFO

    • Reads internet explorer settings

      • mshta.exe (PID: 1948)
    • Reads settings of System Certificates

      • mshta.exe (PID: 1948)
    • Low-level read access rights to disk partition

      • vssvc.exe (PID: 2484)
    • Reads the hosts file

      • aria2c.exe (PID: 1012)
      • aria2c.exe (PID: 1772)
      • aria2c.exe (PID: 3652)
      • aria2c.exe (PID: 3112)
    • Searches for installed software

      • DrvInst.exe (PID: 3564)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (42.2)
.exe | Win64 Executable (generic) (37.3)
.dll | Win32 Dynamic Link Library (generic) (8.8)
.exe | Win32 Executable (generic) (6)
.exe | Generic Win/DOS Executable (2.7)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2016:04:27 03:27:47+02:00
PEType: PE32
LinkerVersion: 2.26
CodeSize: 35840
InitializedDataSize: 38912
UninitializedDataSize: 110080
EntryPoint: 0x4375
OSVersion: 4
ImageVersion: 6
SubsystemVersion: 4
Subsystem: Windows GUI

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 27-Apr-2016 01:27:47
Detected languages:
  • English - United States

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 7
Time date stamp: 27-Apr-2016 01:27:47
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_DEBUG_STRIPPED
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00008B24
0x00008C00
IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
5.94493
.data
0x0000A000
0x000000E0
0x00000200
IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
1.62454
.rdata
0x0000B000
0x00006A38
0x00006C00
IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
7.22225
.bss
0x00012000
0x0001AD00
0x00000000
IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.idata
0x0002D000
0x0000127C
0x00001400
IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
5.15437
.ndata
0x0002F000
0x0000B000
0x00000400
IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rsrc
0x0003A000
0x00006D80
0x00006E00
IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
5.42924

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.21594
960
UNKNOWN
English - United States
RT_MANIFEST
2
5.58588
4264
UNKNOWN
English - United States
RT_ICON
3
4.36124
3752
UNKNOWN
English - United States
RT_ICON
4
4.91149
2216
UNKNOWN
English - United States
RT_ICON
5
2.97923
1640
UNKNOWN
English - United States
RT_ICON
6
4.97199
1384
UNKNOWN
English - United States
RT_ICON
7
5.66158
1128
UNKNOWN
English - United States
RT_ICON
8
3.35004
744
UNKNOWN
English - United States
RT_ICON
9
3.10795
296
UNKNOWN
English - United States
RT_ICON
103
2.89097
132
UNKNOWN
English - United States
RT_GROUP_ICON

Imports

ADVAPI32.dll
COMCTL32.DLL
GDI32.dll
KERNEL32.dll
SHELL32.dll
USER32.dll
ole32.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
104
Monitored processes
47
Malicious processes
10
Suspicious processes
2

Behavior graph

Click at the process to see the details
start driverpack-17-online.exe no specs driverpack-17-online.exe reg.exe no specs mshta.exe cmd.exe no specs powershell.exe no specs cmd.exe no specs netsh.exe no specs cmd.exe no specs netsh.exe no specs csc.exe cvtres.exe no specs rundll32.exe no specs cmd.exe no specs chcp.com no specs netsh.exe no specs cmd.exe no specs sc.exe no specs vssvc.exe no specs cmd.exe no specs wmic.exe no specs SPPSurrogate no specs rundll32.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs cmd.exe no specs aria2c.exe aria2c.exe aria2c.exe aria2c.exe cmd.exe no specs chcp.com no specs tasklist.exe no specs cmd.exe no specs timeout.exe no specs cmd.exe no specs cmd.exe no specs driverpack-7za.exe no specs driverpack-7za.exe findstr.exe no specs find.exe no specs cmd.exe no specs devcon.exe drvinst.exe rundll32.exe no specs rundll32.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2988"C:\Users\admin\AppData\Local\Temp\DriverPack-17-Online.exe" C:\Users\admin\AppData\Local\Temp\DriverPack-17-Online.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
3221226540
1268"C:\Users\admin\AppData\Local\Temp\DriverPack-17-Online.exe" C:\Users\admin\AppData\Local\Temp\DriverPack-17-Online.exe
explorer.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
2740C:\Windows\system32\reg.exe import "C:\Users\admin\AppData\Local\Temp\DriverPack-20200117175427\Tools\patch.reg"C:\Windows\system32\reg.exeDriverPack-17-Online.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Registry Console Tool
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1948C:\Windows\system32\mshta.exe "C:\Users\admin\AppData\Local\Temp\DriverPack-20200117175427\run.hta" --sfx "DriverPack-17-Online.exe"C:\Windows\system32\mshta.exe
DriverPack-17-Online.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Microsoft (R) HTML Application host
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
2836"C:\Windows\System32\cmd.exe" /C powershell -NonInteractive -NoLogo -NoProfile -ExecutionPolicy Bypass "Get-Content 'C:\Users\admin\AppData\Roaming\DRPSu\temp\ps.k5igpzpu.c2yfm.cmd.txt' -Wait | Invoke-Expression" > "C:\Users\admin\AppData\Roaming\DRPSu\temp\ps.k5igpzpu.c2yfm.stdout.log" 2> "C:\Users\admin\AppData\Roaming\DRPSu\temp\ps.k5igpzpu.c2yfm.stderr.log"C:\Windows\System32\cmd.exemshta.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
1412powershell -NonInteractive -NoLogo -NoProfile -ExecutionPolicy Bypass "Get-Content 'C:\Users\admin\AppData\Roaming\DRPSu\temp\ps.k5igpzpu.c2yfm.cmd.txt' -Wait | Invoke-Expression" C:\Windows\System32\WindowsPowerShell\v1.0\powershell.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows PowerShell
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
940"C:\Windows\System32\cmd.exe" /c "netsh advfirewall firewall delete rule name="DriverPack aria2c.exe" || echo Done & call echo Done %^errorLevel% > "C:\Users\admin\AppData\Roaming\DRPSu\temp\run_command_89844.txt""C:\Windows\System32\cmd.exemshta.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3452netsh advfirewall firewall delete rule name="DriverPack aria2c.exe" C:\Windows\system32\netsh.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Network Command Shell
Exit code:
1
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2992"C:\Windows\System32\cmd.exe" /c "netsh advfirewall firewall add rule name="DriverPack aria2c.exe" dir=in action=allow program="C:\Users\admin\AppData\Local\Temp\DriverPack-20200117175427\tools\aria2c.exe" || echo Done & call echo Done %^errorLevel% > "C:\Users\admin\AppData\Roaming\DRPSu\temp\run_command_92876.txt""C:\Windows\System32\cmd.exemshta.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2512netsh advfirewall firewall add rule name="DriverPack aria2c.exe" dir=in action=allow program="C:\Users\admin\AppData\Local\Temp\DriverPack-20200117175427\tools\aria2c.exe" C:\Windows\system32\netsh.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Network Command Shell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
1 622
Read events
1 102
Write events
0
Delete events
0

Modification events

No data
Executable files
27
Suspicious files
16
Text files
472
Unknown types
45

Dropped files

PID
Process
Filename
Type
1268DriverPack-17-Online.exeC:\Users\admin\AppData\Local\Temp\DriverPack-20200117175427\drp.csstext
MD5:D576AACE1958756A57D402D546F1EC87
SHA256:F6D7D4DDC2991B52EB6FFC9404DABF853E60DA92EEABEC0F18F5C5736B16C0D0
1268DriverPack-17-Online.exeC:\Users\admin\AppData\Local\Temp\DriverPack-20200117175427\drp.jsbinary
MD5:625F9246F87E04B28BF6A22A6FD1945A
SHA256:9B6E2E13D3D28C810073A42D6140B954F90941A8534E7ADC2236902EC20AD24A
1268DriverPack-17-Online.exeC:\Users\admin\AppData\Local\Temp\DriverPack-20200117175427\config.jstext
MD5:45DC05B70677751F527BF1ED20B07BAF
SHA256:B6A700B7D495A07547D564EF29481515383493318DE938C2599C7A48E434DACB
1268DriverPack-17-Online.exeC:\Users\admin\AppData\Local\Temp\DriverPack-20200117175427\css\lte-ie8.csstext
MD5:3D8681B59D1ED2A95DAD232BBB838171
SHA256:9E57CA252D26A0C193B0E7842D177A82EB371F6D0DA3D9CD1566A6030D7AF9DD
1268DriverPack-17-Online.exeC:\Users\admin\AppData\Local\Temp\DriverPack-20200117175427\Tools\run.htahtml
MD5:D0E69969AC10CEE9AC933C3223542059
SHA256:11ABB36BEB797E400F6D5FC924F8AE07F40EC41AEB1B1B43F6583BB60A875CD5
1268DriverPack-17-Online.exeC:\Users\admin\AppData\Local\Temp\DriverPack-20200117175427\run.htahtml
MD5:D20765817CDB05D0805F682EF9193386
SHA256:6D61529CE3E58354A6476C51AAFF4B28E4DDDA2433108376EE5F736E78EE1A04
1268DriverPack-17-Online.exeC:\Users\admin\AppData\Local\Temp\DriverPack-20200117175427\css\blank.gifimage
MD5:56398E76BE6355AD5999B262208A17C9
SHA256:2F561B02A49376E3679ACD5975E3790ABDFF09ECBADFA1E1858C7BA26E3FFCEF
1268DriverPack-17-Online.exeC:\Users\admin\AppData\Local\Temp\nscB310.tmp\System.dllexecutable
MD5:8643641707FF1E4A3E1DFDA207B2DB72
SHA256:D1B94797529C414B9D058C17DBD10C989EEF59B1FA14EEA7F61790D7CFA7FD25
1268DriverPack-17-Online.exeC:\Users\admin\AppData\Local\Temp\DriverPack-20200117175427\DriverPackSolution.htmlhtml
MD5:EF5E55C1187442B6278452429B93EF85
SHA256:BA9168498EA0E20F95D9C1C67CFB9E4F79E0775DB8AAC50D2983494316E38281
1268DriverPack-17-Online.exeC:\Users\admin\AppData\Local\Temp\DriverPack-20200117175427\css\ie6.csstext
MD5:C550A9B9931FBA7B1CDC4669AA2BDD1E
SHA256:DE7A78216A8C5DE2A7BA150DCF1252EEF5310D9A99866F3CFD2C9BDDAD2BC3C5
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
162
TCP/UDP connections
144
DNS requests
23
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1948
mshta.exe
GET
200
87.117.235.116:80
http://update.drp.su/
GB
html
141 b
malicious
1948
mshta.exe
GET
301
104.27.186.38:80
http://allfont.ru/allfont.css?fonts=lucida-console
US
html
552 b
whitelisted
1948
mshta.exe
POST
200
82.145.55.124:80
http://update.drp.su/api/select
GB
text
3.33 Kb
malicious
1948
mshta.exe
POST
202
87.117.235.116:80
http://update.drp.su/api/logs
GB
text
24 b
malicious
1948
mshta.exe
GET
200
104.27.186.38:80
http://allfont.ru/cache/css/lucida-console.css
US
text
257 b
whitelisted
1948
mshta.exe
GET
200
82.145.55.124:80
http://update.drp.su/v2/soft/?callback
GB
text
76.7 Kb
malicious
1948
mshta.exe
POST
202
87.117.235.116:80
http://update.drp.su/api/logs
GB
text
24 b
malicious
1948
mshta.exe
POST
202
82.145.55.124:80
http://update.drp.su/api/logs
GB
text
24 b
malicious
1948
mshta.exe
POST
401
178.162.204.5:80
http://auth.drp.su/api/session
DE
text
12 b
suspicious
1948
mshta.exe
GET
200
172.217.18.174:80
http://www.google-analytics.com/collect?v=1&ds=hta&tid=UA-69093127-16&cid=819982450.7338115217&t=event&ec=driverpack%20online&ea=application%20opened&el=17.11.26%20online&ul=&z=7296315216507085&sc=start&cd1=819982450.7338115217&cd2=17.11.26%20Online&cd3=7%20x86&cd4=SP%201&cd5=Windows%207%20Professional%20&cd6=(not%20set)
US
image
35 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1948
mshta.exe
87.250.250.119:443
mc.yandex.ru
YANDEX LLC
RU
whitelisted
1948
mshta.exe
81.94.192.167:80
download.drp.su
iomart Cloud Services Limited.
GB
malicious
1948
mshta.exe
178.162.204.5:80
auth.drp.su
Leaseweb Deutschland GmbH
DE
suspicious
1948
mshta.exe
82.145.55.124:80
update.drp.su
iomart Cloud Services Limited.
GB
unknown
1948
mshta.exe
104.27.186.38:80
allfont.ru
Cloudflare Inc
US
unknown
1948
mshta.exe
87.117.235.116:80
update.drp.su
iomart Cloud Services Limited.
GB
unknown
1948
mshta.exe
77.88.21.119:443
mc.yandex.ru
YANDEX LLC
RU
whitelisted
1948
mshta.exe
172.217.18.174:80
www.google-analytics.com
Google Inc.
US
whitelisted
82.145.55.124:80
update.drp.su
iomart Cloud Services Limited.
GB
unknown
1948
mshta.exe
81.94.205.66:80
download.drp.su
iomart Cloud Services Limited.
GB
malicious

DNS requests

Domain
IP
Reputation
allfont.ru
  • 104.27.186.38
  • 104.27.187.38
whitelisted
auth.drp.su
  • 178.162.204.5
suspicious
mc.yandex.ru
  • 87.250.250.119
  • 77.88.21.119
  • 93.158.134.119
  • 87.250.251.119
whitelisted
update.drp.su
  • 87.117.235.116
  • 82.145.55.124
  • 37.9.8.75
  • 178.162.207.42
malicious
download.drp.su
  • 81.94.192.167
  • 95.154.237.19
  • 81.94.205.66
  • 87.117.239.150
  • 87.117.239.148
  • 88.150.137.207
  • 87.117.239.151
  • 87.117.231.157
whitelisted
www.google-analytics.com
  • 172.217.18.174
whitelisted
dl.drp.su
  • 87.117.239.148
  • 95.154.237.19
  • 88.150.137.207
  • 87.117.239.150
  • 81.94.192.167
  • 87.117.239.151
  • 87.117.231.157
  • 81.94.205.66
whitelisted
download.driverpacks.net
  • 5.9.136.186
malicious
bt2.driverpacks.net
  • 178.162.204.29
suspicious

Threats

PID
Process
Class
Message
Potentially Bad Traffic
ET DNS Query for .su TLD (Soviet Union) Often Malware Related
1948
mshta.exe
Potentially Bad Traffic
ET POLICY HTTP Request to .su TLD (Soviet Union) Often Malware Related
Potentially Bad Traffic
ET DNS Query for .su TLD (Soviet Union) Often Malware Related
1948
mshta.exe
Potentially Bad Traffic
ET POLICY HTTP Request to .su TLD (Soviet Union) Often Malware Related
1948
mshta.exe
Misc activity
SUSPICIOUS [PTsecurity] Cmd.Powershell.Download HTTP UserAgent (Win7)
Potentially Bad Traffic
ET DNS Query for .su TLD (Soviet Union) Often Malware Related
1948
mshta.exe
Potentially Bad Traffic
ET POLICY HTTP Request to .su TLD (Soviet Union) Often Malware Related
1948
mshta.exe
Misc activity
ET INFO Packed Executable Download
1948
mshta.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
1948
mshta.exe
A Network Trojan was detected
ET TROJAN HTTP Executable Download from suspicious domain with direct request/fake browser (multiple families)
Process
Message
csc.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\enumidentityattribute.cpp, line 144
csc.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\enumidentityattribute.cpp, line 144
csc.exe
*** HR originated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\copyout.cpp, line 1302
csc.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\enumidentityattribute.cpp, line 144
csc.exe
*** HR originated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\copyout.cpp, line 1302
csc.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\enumidentityattribute.cpp, line 144
csc.exe
*** HR originated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\copyout.cpp, line 1302
csc.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\enumidentityattribute.cpp, line 144
csc.exe
*** HR originated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\copyout.cpp, line 1302
csc.exe
*** HR propagated: -2147024774 *** Source File: d:\iso_whid\x86fre\base\isolation\com\enumidentityattribute.cpp, line 144