analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

1f10e2aa754ff93c500db6d4299dfaf65c2d39ae66396d00726aa3e488944796

Full analysis: https://app.any.run/tasks/adbd86e2-4ce4-46cb-8822-9821e0638b17
Verdict: Malicious activity
Analysis date: November 14, 2018, 08:27:49
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
MD5:

496587909925FA82527B938081DBD6D3

SHA1:

58F3B9B7CC9E2FEF57AB9CD52837CCE8107FE430

SHA256:

1F10E2AA754FF93C500DB6D4299DFAF65C2D39AE66396D00726AA3E488944796

SSDEEP:

24576:iIsT5QZiN8ieoY/Aw4Oh7eEz7Zy/BpV/9WUB4N3MxJblaumqMHPnysNqIRgm2qM:XUiZK8juwRh7eU7ZyjV/9WUBU3MTlaL+

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • IMGSF50Svc.exe (PID: 1972)
      • IMGSF50Svc.exe (PID: 1308)
      • IMGSF50Svc.exe (PID: 1264)
      • MaRPackCheck.exe (PID: 316)
      • IMGSF50Start_x86.exe (PID: 3848)
    • Loads dropped or rewritten executable

      • explorer.exe (PID: 1604)
      • 1f10e2aa754ff93c500db6d4299dfaf65c2d39ae66396d00726aa3e488944796.exe (PID: 2564)
      • IMGSF50Start_x86.exe (PID: 3848)
      • WINWORD.EXE (PID: 4072)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • MaRPackCheck.exe (PID: 316)
      • 1f10e2aa754ff93c500db6d4299dfaf65c2d39ae66396d00726aa3e488944796.exe (PID: 2564)
    • Creates files in the Windows directory

      • 1f10e2aa754ff93c500db6d4299dfaf65c2d39ae66396d00726aa3e488944796.exe (PID: 2564)
    • Removes files from Windows directory

      • 1f10e2aa754ff93c500db6d4299dfaf65c2d39ae66396d00726aa3e488944796.exe (PID: 2564)
    • Reads Internet Cache Settings

      • explorer.exe (PID: 1604)
    • Creates files in the user directory

      • explorer.exe (PID: 1604)
  • INFO

    • Starts Microsoft Office Application

      • explorer.exe (PID: 1604)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 4072)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 4072)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (67.4)
.dll | Win32 Dynamic Link Library (generic) (14.2)
.exe | Win32 Executable (generic) (9.7)
.exe | Generic Win/DOS Executable (4.3)
.exe | DOS Executable Generic (4.3)

EXIF

EXE

Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: 6
OSVersion: 4
EntryPoint: 0x3373
UninitializedDataSize: 2048
InitializedDataSize: 186368
CodeSize: 26112
LinkerVersion: 6
PEType: PE32
TimeStamp: 2017:08:01 02:34:06+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 01-Aug-2017 00:34:06
Detected languages:
  • English - United States

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000D8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 01-Aug-2017 00:34:06
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x000065EF
0x00006600
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.51481
.rdata
0x00008000
0x0000149A
0x00001600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.00708
.data
0x0000A000
0x0002AFF8
0x00000600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
4.03669
.ndata
0x00035000
0x00016000
0x00000000
IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rsrc
0x0004B000
0x00000A60
0x00000C00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.20889

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.28995
843
UNKNOWN
English - United States
RT_MANIFEST
103
2.16096
20
UNKNOWN
English - United States
RT_GROUP_ICON
105
2.66174
256
UNKNOWN
English - United States
RT_DIALOG
106
2.88094
284
UNKNOWN
English - United States
RT_DIALOG
111
2.48825
96
UNKNOWN
English - United States
RT_DIALOG

Imports

ADVAPI32.dll
COMCTL32.dll
GDI32.dll
KERNEL32.dll
SHELL32.dll
USER32.dll
ole32.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
46
Monitored processes
9
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start drop and start drop and start start 1f10e2aa754ff93c500db6d4299dfaf65c2d39ae66396d00726aa3e488944796.exe no specs 1f10e2aa754ff93c500db6d4299dfaf65c2d39ae66396d00726aa3e488944796.exe marpackcheck.exe imgsf50svc.exe no specs imgsf50svc.exe no specs imgsf50svc.exe no specs imgsf50start_x86.exe no specs explorer.exe no specs winword.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
684"C:\Users\admin\Desktop\1f10e2aa754ff93c500db6d4299dfaf65c2d39ae66396d00726aa3e488944796.exe" C:\Users\admin\Desktop\1f10e2aa754ff93c500db6d4299dfaf65c2d39ae66396d00726aa3e488944796.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
3221226540
2564"C:\Users\admin\Desktop\1f10e2aa754ff93c500db6d4299dfaf65c2d39ae66396d00726aa3e488944796.exe" C:\Users\admin\Desktop\1f10e2aa754ff93c500db6d4299dfaf65c2d39ae66396d00726aa3e488944796.exe
explorer.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
316C:\Windows\system32\MaRPackCheck.exeC:\Windows\system32\MaRPackCheck.exe
1f10e2aa754ff93c500db6d4299dfaf65c2d39ae66396d00726aa3e488944796.exe
User:
admin
Company:
markany
Integrity Level:
HIGH
Description:
MaRPackCheck
Exit code:
0
Version:
1, 0, 0, 4
1972C:\Windows\IMGSF50Svc.exe -installC:\Windows\IMGSF50Svc.exe1f10e2aa754ff93c500db6d4299dfaf65c2d39ae66396d00726aa3e488944796.exe
User:
admin
Company:
MarkAny
Integrity Level:
HIGH
Description:
Image SAFER 5.0 Session Managing Service for x86
Exit code:
0
Version:
5, 0, 18, 615
1308C:\Windows\IMGSF50Svc.exe -startC:\Windows\IMGSF50Svc.exe1f10e2aa754ff93c500db6d4299dfaf65c2d39ae66396d00726aa3e488944796.exe
User:
admin
Company:
MarkAny
Integrity Level:
HIGH
Description:
Image SAFER 5.0 Session Managing Service for x86
Exit code:
0
Version:
5, 0, 18, 615
1264C:\Windows\IMGSF50Svc.exeC:\Windows\IMGSF50Svc.exeservices.exe
User:
SYSTEM
Company:
MarkAny
Integrity Level:
SYSTEM
Description:
Image SAFER 5.0 Session Managing Service for x86
Version:
5, 0, 18, 615
3848"C:\Windows\system32\IMGSF50Start_x86.exe"C:\Windows\system32\IMGSF50Start_x86.exeIMGSF50Svc.exe
User:
SYSTEM
Company:
MarkAny
Integrity Level:
SYSTEM
Description:
Image SAFER 5.0 Injection Starter for x86
Version:
5, 0, 18, 615
1604C:\Windows\Explorer.EXEC:\Windows\explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
4072"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\Desktop\forwardpricing.rtf"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
Total events
1 935
Read events
1 506
Write events
0
Delete events
0

Modification events

No data
Executable files
20
Suspicious files
3
Text files
5
Unknown types
8

Dropped files

PID
Process
Filename
Type
25641f10e2aa754ff93c500db6d4299dfaf65c2d39ae66396d00726aa3e488944796.exeC:\Windows\ImageSAFERSvc.exeexecutable
MD5:2D7317A0F9FB856411E01252F73CCD21
SHA256:C53B3D417F796235C4F4AA3AA63723721E188FB9A62284448A38272B05A13D64
25641f10e2aa754ff93c500db6d4299dfaf65c2d39ae66396d00726aa3e488944796.exeC:\Windows\system32\IMGSFMgr.dllexecutable
MD5:00BED1DA3F47101753D69F65B0B836EB
SHA256:31A2995E7D85149186360D488807079DFDB98364797B4B44E15C045AA723D091
25641f10e2aa754ff93c500db6d4299dfaf65c2d39ae66396d00726aa3e488944796.exeC:\Windows\system32\IMGSF50Start_x86.exeexecutable
MD5:839958770A20F46DA029342777A53226
SHA256:34FA413107251BEE55F26B0E4A710986E25556D6D34409D2C1FBBF4538E383B0
25641f10e2aa754ff93c500db6d4299dfaf65c2d39ae66396d00726aa3e488944796.exeC:\Windows\system32\IMGSF50MGR.dllexecutable
MD5:8BB625286BA5D55F8087EED781E41413
SHA256:2F2F5B23E9528C5544D5B48E97BDC51A0DF9ACAA62E6014193AAED0583E311DA
316MaRPackCheck.exeC:\Users\Public\Documents\vcredist_x86.exeexecutable
MD5:D059DAE250721CABEB9F48EBDB22D075
SHA256:46E4F239E68E85C10798E0356B018E5CB0DB937495017BDF69A000FC3400C71C
25641f10e2aa754ff93c500db6d4299dfaf65c2d39ae66396d00726aa3e488944796.exeC:\Windows\system32\IMGSF50Filter.dllexecutable
MD5:9666C01D168E5ADC6DB795D4C8187059
SHA256:3B1CB579608B0A2850264410F7031BA2D7DF9A55F4E7F89AE675CDFCFF6D4468
25641f10e2aa754ff93c500db6d4299dfaf65c2d39ae66396d00726aa3e488944796.exeC:\Windows\system32\IMGSF50Helper.dllexecutable
MD5:B41A9B9E3F1A27CA6C7A8949D50517CC
SHA256:C95A34C75682406B0DD9F3A54EBED3D9960EA8CCB89DBD9EB69AC2F19A55FBFD
316MaRPackCheck.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RB73MZ6Y\vcredist_x86[1].exeexecutable
MD5:D059DAE250721CABEB9F48EBDB22D075
SHA256:46E4F239E68E85C10798E0356B018E5CB0DB937495017BDF69A000FC3400C71C
25641f10e2aa754ff93c500db6d4299dfaf65c2d39ae66396d00726aa3e488944796.exeC:\Windows\system32\ImgsfProcPolicyForExe.xmlbinary
MD5:14CA2DFC723A7C24FED0ECD97568F3F5
SHA256:CD13EBB19F879A350E37EDBF6BBB7A1DAC5EE030088B9707462701E9004FF4F4
25641f10e2aa754ff93c500db6d4299dfaf65c2d39ae66396d00726aa3e488944796.exeC:\Windows\system32\ImageSAFERFilter.dllexecutable
MD5:6386A662E6DA888E93B7E14ED117BAEC
SHA256:4C6655DB6E301C14715EFC42693F6CF26E5F1E8166DD3680CD5A517D76ED14F3
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
2
DNS requests
3
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
316
MaRPackCheck.exe
GET
2.18.233.19:80
http://download.microsoft.com/download/9/7/7/977B481A-7BA6-4E30-AC40-ED51EB2028F2/vcredist_x86.exe
unknown
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
316
MaRPackCheck.exe
2.18.233.19:80
download.microsoft.com
Akamai International B.V.
whitelisted

DNS requests

Domain
IP
Reputation
download.microsoft.com
  • 2.18.233.19
whitelisted
dns.msftncsi.com
  • 131.107.255.255
shared

Threats

PID
Process
Class
Message
316
MaRPackCheck.exe
A Network Trojan was detected
ET MALWARE User-Agent (HTTP)
316
MaRPackCheck.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
316
MaRPackCheck.exe
Misc activity
ET INFO EXE - Served Attached HTTP
No debug info