analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

2046c1831cfa22c7954f31dfe478e112

Full analysis: https://app.any.run/tasks/37899d58-208b-4819-99ce-f91d133dc3d0
Verdict: Malicious activity
Analysis date: July 17, 2019, 18:50:10
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

2046C1831CFA22C7954F31DFE478E112

SHA1:

D58D4A361D968EEADC2E39FEB5657D6BF4386827

SHA256:

D6730FC91B93085686C77DD8A10D1180F16124DE71C5CD0E6FC2447142B71A84

SSDEEP:

12288:YFym6L/juTcUAF1OKlUUuuOcIS3xbggs//vR:tmNoPbZlUUuFShZ

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes the login/logoff helper path in the registry

      • 2046c1831cfa22c7954f31dfe478e112.exe (PID: 4036)
    • Changes the autorun value in the registry

      • 2046c1831cfa22c7954f31dfe478e112.exe (PID: 2356)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • 2046c1831cfa22c7954f31dfe478e112.exe (PID: 2356)
      • 2046c1831cfa22c7954f31dfe478e112.exe (PID: 4036)
    • Creates files in the user directory

      • 2046c1831cfa22c7954f31dfe478e112.exe (PID: 2356)
      • 2046c1831cfa22c7954f31dfe478e112.exe (PID: 4036)
    • Starts itself from another location

      • 2046c1831cfa22c7954f31dfe478e112.exe (PID: 2356)
    • Application launched itself

      • 2046c1831cfa22c7954f31dfe478e112.exe (PID: 4036)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (63.1)
.exe | Win64 Executable (generic) (23.8)
.dll | Win32 Dynamic Link Library (generic) (5.6)
.exe | Win32 Executable (generic) (3.8)
.exe | Generic Win/DOS Executable (1.7)

EXIF

EXE

AssemblyVersion: 1.0.0.0
ProductVersion: 1.0.0.0
ProductName: DirMngd
OriginalFileName: DirMngd.exe
LegalTrademarks: -
LegalCopyright: Copyright DirMngd 2019
InternalName: DirMngd.exe
FileVersion: 1.0.0.0
FileDescription: DirMngd
CompanyName: -
Comments: -
CharacterSet: Unicode
LanguageCode: Neutral
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 1.0.0.0
FileVersionNumber: 1.0.0.0
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0x5641e
UninitializedDataSize: -
InitializedDataSize: 206336
CodeSize: 345600
LinkerVersion: 48
PEType: PE32
TimeStamp: 2019:07:06 17:12:07+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 06-Jul-2019 15:12:07
Comments: -
CompanyName: -
FileDescription: DirMngd
FileVersion: 1.0.0.0
InternalName: DirMngd.exe
LegalCopyright: Copyright DirMngd 2019
LegalTrademarks: -
OriginalFilename: DirMngd.exe
ProductName: DirMngd
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 06-Jul-2019 15:12:07
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00002000
0x00054424
0x00054600
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
7.66735
.rsrc
0x00058000
0x00032360
0x00032400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.71341
.reloc
0x0008C000
0x0000000C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.10191

Resources

Title
Entropy
Size
Codepage
Language
Type
1
4.98773
501
Latin 1 / Western European
UNKNOWN
RT_MANIFEST
2
4.29208
67624
Latin 1 / Western European
UNKNOWN
RT_ICON
3
4.84207
38056
Latin 1 / Western European
UNKNOWN
RT_ICON
4
4.92886
21640
Latin 1 / Western European
UNKNOWN
RT_ICON
5
4.88715
16936
Latin 1 / Western European
UNKNOWN
RT_ICON
6
5.10914
9640
Latin 1 / Western European
UNKNOWN
RT_ICON
7
4.72811
4264
Latin 1 / Western European
UNKNOWN
RT_ICON
8
5.61926
2440
Latin 1 / Western European
UNKNOWN
RT_ICON
9
5.07501
1128
Latin 1 / Western European
UNKNOWN
RT_ICON

Imports

mscoree.dll
No data.
screenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
41
Monitored processes
4
Malicious processes
1
Suspicious processes
1

Behavior graph

Click at the process to see the details
drop and start start drop and start 2046c1831cfa22c7954f31dfe478e112.exe no specs 2046c1831cfa22c7954f31dfe478e112.exe 2046c1831cfa22c7954f31dfe478e112.exe payload.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3720"C:\Users\admin\Desktop\2046c1831cfa22c7954f31dfe478e112.exe" C:\Users\admin\Desktop\2046c1831cfa22c7954f31dfe478e112.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Description:
DirMngd
Exit code:
3221226540
Version:
1.0.0.0
4036"C:\Users\admin\Desktop\2046c1831cfa22c7954f31dfe478e112.exe" C:\Users\admin\Desktop\2046c1831cfa22c7954f31dfe478e112.exe
explorer.exe
User:
admin
Integrity Level:
HIGH
Description:
DirMngd
Version:
1.0.0.0
2356"C:\Users\admin\Desktop\2046c1831cfa22c7954f31dfe478e112.exe"C:\Users\admin\Desktop\2046c1831cfa22c7954f31dfe478e112.exe
2046c1831cfa22c7954f31dfe478e112.exe
User:
admin
Integrity Level:
HIGH
Description:
DirMngd
Exit code:
0
Version:
1.0.0.0
4076"C:\Users\admin\AppData\Roaming\Payload.exe" C:\Users\admin\AppData\Roaming\Payload.exe2046c1831cfa22c7954f31dfe478e112.exe
User:
admin
Integrity Level:
HIGH
Description:
DirMngd
Exit code:
4294967295
Version:
1.0.0.0
Total events
419
Read events
413
Write events
6
Delete events
0

Modification events

(PID) Process:(4036) 2046c1831cfa22c7954f31dfe478e112.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Winlogon
Operation:writeName:Shell
Value:
"C:\Users\admin\AppData\Roaming\uzt50O6MTJwa0v5C\sTnY47JFsjWZ.exe",explorer.exe
(PID) Process:(2356) 2046c1831cfa22c7954f31dfe478e112.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:Payload.exe
Value:
C:\Users\admin\AppData\Roaming\Payload.exe
(PID) Process:(2356) 2046c1831cfa22c7954f31dfe478e112.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(2356) 2046c1831cfa22c7954f31dfe478e112.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
Executable files
2
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
40362046c1831cfa22c7954f31dfe478e112.exeC:\Users\admin\AppData\Roaming\uzt50O6MTJwa0v5C\sTnY47JFsjWZ.exeexecutable
MD5:2046C1831CFA22C7954F31DFE478E112
SHA256:D6730FC91B93085686C77DD8A10D1180F16124DE71C5CD0E6FC2447142B71A84
23562046c1831cfa22c7954f31dfe478e112.exeC:\Users\admin\AppData\Roaming\Payload.exeexecutable
MD5:2046C1831CFA22C7954F31DFE478E112
SHA256:D6730FC91B93085686C77DD8A10D1180F16124DE71C5CD0E6FC2447142B71A84
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info