analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
download:

Cundo_Checker_v2.2.exe

Full analysis: https://app.any.run/tasks/cea9e45f-1730-48bc-ba1c-b62e26b708ae
Verdict: Malicious activity
Analysis date: August 13, 2019, 14:53:09
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
installer
evasion
miner
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

C3C4A5089C481F983512E48F22B2E005

SHA1:

53150D38B824998378E9D864606110C828161D19

SHA256:

3EBD52C4E1E3377791831F480A02F380A78A57546D32738E61203AC53530F721

SSDEEP:

98304:DGG8rVQ5+Y6hl7frcRItLuUeTBrHJWGs2NyqeoNE/7SRYYFilert2KIsWVymGu/b:TTVHJack+eArjIsWlGlSRRbCI

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Uses Task Scheduler to run other applications

      • Test_Pyhton.exe (PID: 2216)
      • auto_updater.exe (PID: 4092)
    • Changes the autorun value in the registry

      • Test_Pyhton.exe (PID: 2216)
      • auto_updater.exe (PID: 4092)
    • Application was dropped or rewritten from another process

      • Test_Pyhton.exe (PID: 2216)
      • WmiPrvSvc.exe (PID: 2720)
      • auto_updater.exe (PID: 4092)
      • CLEAN AntiCheat.exe (PID: 2916)
      • Wmi64Update.exe (PID: 3064)
      • taskshell.exe (PID: 3452)
    • Loads the Task Scheduler COM API

      • schtasks.exe (PID: 2116)
      • schtasks.exe (PID: 2484)
    • MINER was detected

      • taskshell.exe (PID: 3452)
    • Connects to CnC server

      • taskshell.exe (PID: 3452)
  • SUSPICIOUS

    • Executes JAVA applets

      • CLEAN AntiCheat.exe (PID: 2916)
    • Executable content was dropped or overwritten

      • Test_Pyhton.exe (PID: 2216)
      • Cundo_Checker_v2.2.exe (PID: 3340)
      • auto_updater.exe (PID: 4092)
    • Creates files in the program directory

      • Test_Pyhton.exe (PID: 2216)
      • auto_updater.exe (PID: 4092)
    • Creates files in the user directory

      • javaw.exe (PID: 2572)
    • Starts Internet Explorer

      • javaw.exe (PID: 2572)
    • Connects to unusual port

      • taskshell.exe (PID: 3452)
    • Executed via COM

      • FlashUtil32_26_0_0_131_ActiveX.exe (PID: 2868)
      • explorer.exe (PID: 2312)
  • INFO

    • Dropped object may contain Bitcoin addresses

      • Test_Pyhton.exe (PID: 2216)
      • Cundo_Checker_v2.2.exe (PID: 3340)
    • Application launched itself

      • iexplore.exe (PID: 4088)
    • Changes internet zones settings

      • iexplore.exe (PID: 4088)
    • Reads Internet Cache Settings

      • iexplore.exe (PID: 1496)
    • Creates files in the user directory

      • FlashUtil32_26_0_0_131_ActiveX.exe (PID: 2868)
      • iexplore.exe (PID: 1496)
    • Reads internet explorer settings

      • iexplore.exe (PID: 1496)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | InstallShield setup (53.2)
.exe | Win32 Executable Delphi generic (17.5)
.scr | Windows screen saver (16.1)
.exe | Win32 Executable (generic) (5.5)
.exe | Win16/32 Executable Delphi generic (2.5)

EXIF

EXE

Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0x20cc
UninitializedDataSize: -
InitializedDataSize: 7793664
CodeSize: 5120
LinkerVersion: 2.25
PEType: PE32
TimeStamp: 1992:06:20 00:22:17+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 19-Jun-1992 22:22:17

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0050
Pages in file: 0x0002
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x000F
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x001A
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000100

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 8
Time date stamp: 19-Jun-1992 22:22:17
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_BYTES_REVERSED_HI
  • IMAGE_FILE_BYTES_REVERSED_LO
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
CODE
0x00001000
0x000013B8
0x00001400
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.34099
DATA
0x00003000
0x0000007C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
1.11763
BSS
0x00004000
0x00000695
0x00000000
IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.idata
0x00005000
0x00000302
0x00000400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
3.47732
.tls
0x00006000
0x00000004
0x00000000
IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rdata
0x00007000
0x00000018
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_SHARED
0.199108
.reloc
0x00008000
0x000001C8
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_SHARED
5.7833
.rsrc
0x00009000
0x0076E018
0x0076E200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_SHARED
7.94154

Resources

Title
Entropy
Size
Codepage
Language
Type
50
7.92554
9248
Latin 1 / Western European
UNKNOWN
RT_ICON
51
2.45606
67624
Latin 1 / Western European
UNKNOWN
RT_ICON
52
2.64323
16936
Latin 1 / Western European
UNKNOWN
RT_ICON
53
2.819
9640
Latin 1 / Western European
UNKNOWN
RT_ICON
54
3.02099
4264
Latin 1 / Western European
UNKNOWN
RT_ICON
55
3.42526
1128
Latin 1 / Western European
UNKNOWN
RT_ICON
A1
5.85121
44544
Latin 1 / Western European
UNKNOWN
RT_RCDATA
A2
5.59088
40448
Latin 1 / Western European
UNKNOWN
RT_RCDATA
A3
7.95584
7595259
Latin 1 / Western European
UNKNOWN
RT_RCDATA
B1
3.32782
16
Latin 1 / Western European
UNKNOWN
RT_RCDATA

Imports

kernel32.dll
shell32.dll
shfolder.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
52
Monitored processes
15
Malicious processes
4
Suspicious processes
2

Behavior graph

Click at the process to see the details
drop and start drop and start drop and start start drop and start drop and start cundo_checker_v2.2.exe auto_updater.exe test_pyhton.exe clean anticheat.exe no specs javaw.exe no specs wmiprvsvc.exe no specs schtasks.exe no specs wmi64update.exe no specs schtasks.exe no specs #MINER taskshell.exe iexplore.exe iexplore.exe explorer.exe no specs explorer.exe no specs flashutil32_26_0_0_131_activex.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3340"C:\Users\admin\AppData\Local\Temp\Cundo_Checker_v2.2.exe" C:\Users\admin\AppData\Local\Temp\Cundo_Checker_v2.2.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
4092"C:\Users\admin\AppData\Local\Temp\auto_updater.exe" C:\Users\admin\AppData\Local\Temp\auto_updater.exe
Cundo_Checker_v2.2.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Build 1.6 pro
Exit code:
0
Version:
1.0.0.0
2216"C:\Users\admin\AppData\Local\Temp\Test_Pyhton.exe" C:\Users\admin\AppData\Local\Temp\Test_Pyhton.exe
Cundo_Checker_v2.2.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Build_clipper
Exit code:
0
Version:
1.0.0.0
2916"C:\Users\admin\AppData\Local\Temp\CLEAN AntiCheat.exe" C:\Users\admin\AppData\Local\Temp\CLEAN AntiCheat.exeCundo_Checker_v2.2.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
2572"C:\Program Files\Java\jre1.8.0_92\bin\javaw.exe" -Dfile.encoding=UTF-8 -classpath "C:\Users\admin\AppData\Local\Temp\CLEAN AntiCheat.exe" org.develnext.jphp.ext.javafx.FXLauncherC:\Program Files\Java\jre1.8.0_92\bin\javaw.exeCLEAN AntiCheat.exe
User:
admin
Company:
Oracle Corporation
Integrity Level:
MEDIUM
Description:
Java(TM) Platform SE binary
Version:
8.0.920.14
2720"C:\ProgramData\WMI Services\WmiPrvSvc.exe" C:\ProgramData\WMI Services\WmiPrvSvc.exeTest_Pyhton.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Clipper 1.1
Version:
1.0.0.0
2116"C:\Windows\System32\schtasks.exe" /create /sc MINUTE /mo 1 /tn "WMI Services" /tr "C:\ProgramData\WMI Services\\WmiPrvSvc.exe" /fC:\Windows\System32\schtasks.exeTest_Pyhton.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3064"C:\ProgramData\WMI Provider Host\Wmi64Update.exe" C:\ProgramData\WMI Provider Host\Wmi64Update.exeauto_updater.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
WMI Provider Host
Version:
10.0.17134.1
2484"C:\Windows\System32\schtasks.exe" /create /sc MINUTE /mo 1 /tn "WMI Host Updater" /tr "C:\ProgramData\WMI Provider Host\\Wmi64Update.exe" /fC:\Windows\System32\schtasks.exeauto_updater.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3452"C:\ProgramData\taskshell.exe" C:\ProgramData\taskshell.exe
Wmi64Update.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Perflib Event Messages
Version:
10.0.17134.1 (WinBuild.160101.0800)
Total events
1 773
Read events
1 606
Write events
166
Delete events
1

Modification events

(PID) Process:(3340) Cundo_Checker_v2.2.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(3340) Cundo_Checker_v2.2.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(2216) Test_Pyhton.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(2216) Test_Pyhton.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(2216) Test_Pyhton.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:WMI Update Service
Value:
C:\ProgramData\WMI Services\WmiPrvSvc.exe
(PID) Process:(2572) javaw.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Direct3D\MostRecentApplication
Operation:writeName:Name
Value:
javaw.exe
(PID) Process:(4092) auto_updater.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\auto_updater_RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(4092) auto_updater.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\auto_updater_RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(4092) auto_updater.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\auto_updater_RASAPI32
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(4092) auto_updater.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\auto_updater_RASAPI32
Operation:writeName:ConsoleTracingMask
Value:
4294901760
Executable files
8
Suspicious files
3
Text files
57
Unknown types
15

Dropped files

PID
Process
Filename
Type
4088iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\LH043OAM\favicon[1].ico
MD5:
SHA256:
4088iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
MD5:
SHA256:
4092auto_updater.exeC:\ProgramData\config.jsontext
MD5:C0D03B9329A16FD25BDA2108CE8CCCC9
SHA256:3819598BD5C73FA6EC4D68EBDEB312B9D07E6BAAE402F08384B3FACC50C8D82A
2216Test_Pyhton.exeC:\ProgramData\WMI Services\WmiPrvSvc.exeexecutable
MD5:6C9F801B3A9333E1CC630BF05578DBC5
SHA256:1FAB7DCE20C8D51608E287F2925826863BC7D21D226BCD910A5A01875EFD43FE
2572javaw.exeC:\Users\admin\.oracle_jre_usage\90737d32e3abaa4.timestamptext
MD5:F4E3E42C5BA211F96755781DC7F3C085
SHA256:6B2D5B37858BF74389FE59C3AAA24BCA224F678CC79764DDECB1815C3E34F1BA
4092auto_updater.exeC:\ProgramData\WMI Provider Host\Wmi64Update.exeexecutable
MD5:E330A5B3049D8794257452900A3F9CE4
SHA256:7CEC46E29D8CBBD93A9CFFA4C30DECE69E3B69B0A889A487C4B0635596BE08A7
1496iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\index.datdat
MD5:CDAFFAF04569B3B0C6CD5A6D1A17FCB0
SHA256:1DBAA876162261CC2554FFC105F3CE4A73719F8660E84E15B6F497E7ECB665F2
3340Cundo_Checker_v2.2.exeC:\Users\admin\AppData\Local\Temp\CLEAN AntiCheat.exeexecutable
MD5:DF43D3E9827FEA6613E755EFAA2BFE04
SHA256:17AF71F4F6A858553AE41D76AB3731A4525A1F3EB1A7D4D6F69098BF3795EA5C
1496iexplore.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\Low\admin@citizenhack[1].txttext
MD5:B66758F39B76E28CFCE457CD02A241E7
SHA256:3CFBE823CC3676171A8A51A850E49E52A02C18CC47C3060D42D6515D2FD8DD08
4092auto_updater.exeC:\ProgramData\taskshell.exeexecutable
MD5:245B363E4CCD16ECD8442B60DFB44AFF
SHA256:D37C6FB632120B2DAE53CCAA4BEF644D19C608500EA96027247E329662A64A2A
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
34
DNS requests
17
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
4088
iexplore.exe
GET
200
204.79.197.200:80
http://www.bing.com/favicon.ico
US
image
237 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4088
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
4092
auto_updater.exe
145.14.144.240:443
cwnyfyxugire.000webhostapp.com
Hostinger International Limited
US
shared
1496
iexplore.exe
104.27.132.174:443
citizenhack.me
Cloudflare Inc
US
shared
4092
auto_updater.exe
88.99.66.31:443
iplogger.org
Hetzner Online GmbH
DE
malicious
3452
taskshell.exe
136.243.102.154:45700
xmr.pool.minergate.com
Hetzner Online GmbH
DE
malicious
1496
iexplore.exe
205.185.208.52:443
code.jquery.com
Highwinds Network Group, Inc.
US
unknown
1496
iexplore.exe
209.197.3.15:443
maxcdn.bootstrapcdn.com
Highwinds Network Group, Inc.
US
whitelisted
1496
iexplore.exe
104.19.198.151:443
cdnjs.cloudflare.com
Cloudflare Inc
US
shared
1496
iexplore.exe
172.217.18.99:443
fonts.gstatic.com
Google Inc.
US
whitelisted
1496
iexplore.exe
172.217.16.170:443
fonts.googleapis.com
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
cwnyfyxugire.000webhostapp.com
  • 145.14.144.240
shared
iplogger.org
  • 88.99.66.31
shared
xmr.pool.minergate.com
  • 136.243.102.167
  • 94.130.143.162
  • 88.99.142.163
  • 136.243.102.154
suspicious
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
phizzofficial.wixsite.com
  • 35.246.6.109
malicious
www.securehosts.us
  • 104.18.52.209
  • 104.18.53.209
unknown
citizenhack.me
  • 104.27.132.174
  • 104.27.133.174
suspicious
fonts.googleapis.com
  • 172.217.16.170
whitelisted
code.jquery.com
  • 205.185.208.52
whitelisted
maxcdn.bootstrapcdn.com
  • 209.197.3.15
whitelisted

Threats

PID
Process
Class
Message
Not Suspicious Traffic
ET INFO Observed Free Hosting Domain (*.000webhostapp .com in DNS Lookup)
4092
auto_updater.exe
Not Suspicious Traffic
ET INFO Observed SSL Cert for Free Hosting Domain (*.000webhostapp .com)
4092
auto_updater.exe
Potential Corporate Privacy Violation
POLICY [PTsecurity] IP Check Domain SSL certificate
4092
auto_updater.exe
Potential Corporate Privacy Violation
POLICY [PTsecurity] IP Check Domain SSL certificate
A Network Trojan was detected
ET POLICY Monero Mining Pool DNS Lookup
3452
taskshell.exe
Potential Corporate Privacy Violation
ET POLICY Cryptocurrency Miner Checkin
3452
taskshell.exe
Misc activity
MINER [PTsecurity] CoinMiner CryptoNight XMRig JSON_RPC Client Login
3452
taskshell.exe
Misc activity
MINER [PTsecurity] Riskware/CoinMiner JSON_RPC Response
3452
taskshell.exe
Misc activity
MINER [PTsecurity] Risktool.W32.coinminer!c
3452
taskshell.exe
Misc activity
MINER [PTsecurity] CoinMiner CryptoNight algo JSON_RPC server Response
2 ETPRO signatures available at the full report
No debug info