analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

CudoMiner.exe

Full analysis: https://app.any.run/tasks/8b20caa6-f091-4134-9dd5-a4665259aaad
Verdict: Malicious activity
Analysis date: August 09, 2020, 01:39:08
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows, Nullsoft Installer self-extracting archive
MD5:

943A2696C951E33015CE909975EA0123

SHA1:

A2DA859C13780A4E4B27293AEFBE0FB850F496F0

SHA256:

B2B13C62F61B147570B895C474CB21A888DBBA4D3FD04B37DBA06FFEC4AA5CD3

SSDEEP:

24576:YSZg3tGPcx7Mimx4KgDql66AFB7rso7UiAAHZvC:YSZgDMRx4KKqcYo75HZq

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Changes settings of System certificates

      • CudoMiner.exe (PID: 2128)
    • Loads dropped or rewritten executable

      • CudoMiner.exe (PID: 2128)
    • Application was dropped or rewritten from another process

      • ns444E.tmp (PID: 1420)
      • Updater.exe (PID: 1780)
      • ns4CFB.tmp (PID: 2288)
      • ns43E0.tmp (PID: 2440)
      • ns2F6C.tmp (PID: 3664)
      • ns4DA8.tmp (PID: 4000)
      • Cudo Miner.exe (PID: 1472)
  • SUSPICIOUS

    • Reads Internet Cache Settings

      • CudoMiner.exe (PID: 2128)
    • Adds / modifies Windows certificates

      • CudoMiner.exe (PID: 2128)
    • Starts application with an unusual extension

      • CudoMiner.exe (PID: 2128)
    • Executable content was dropped or overwritten

      • CudoMiner.exe (PID: 2128)
    • Creates files in the program directory

      • CudoMiner.exe (PID: 2128)
      • Updater.exe (PID: 1780)
      • Cudo Miner.exe (PID: 1472)
    • Creates a software uninstall entry

      • CudoMiner.exe (PID: 2128)
    • Creates or modifies windows services

      • Updater.exe (PID: 1780)
      • Cudo Miner.exe (PID: 1472)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (42.2)
.exe | Win64 Executable (generic) (37.3)
.dll | Win32 Dynamic Link Library (generic) (8.8)
.exe | Win32 Executable (generic) (6)
.exe | Generic Win/DOS Executable (2.7)

EXIF

EXE

Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: 6
OSVersion: 4
EntryPoint: 0x4167
UninitializedDataSize: 154112
InitializedDataSize: 38912
CodeSize: 35328
LinkerVersion: 2.26
PEType: PE32
TimeStamp: 2016:04:27 03:27:51+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 27-Apr-2016 01:27:51
Detected languages:
  • English - United States

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 7
Time date stamp: 27-Apr-2016 01:27:51
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_DEBUG_STRIPPED
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x00008970
0x00008A00
IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.02723
.data
0x0000A000
0x000000E8
0x00000200
IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
1.63061
.rdata
0x0000B000
0x00006B04
0x00006C00
IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
7.23063
.bss
0x00012000
0x00025A00
0x00000000
IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.idata
0x00038000
0x0000127C
0x00001400
IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
5.18033
.ndata
0x0003A000
0x00016000
0x00000400
IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_2048BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_8BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rsrc
0x00050000
0x000079F8
0x00007A00
IMAGE_SCN_ALIGN_1024BYTES, IMAGE_SCN_ALIGN_16BYTES, IMAGE_SCN_ALIGN_1BYTES, IMAGE_SCN_ALIGN_256BYTES, IMAGE_SCN_ALIGN_2BYTES, IMAGE_SCN_ALIGN_32BYTES, IMAGE_SCN_ALIGN_4096BYTES, IMAGE_SCN_ALIGN_4BYTES, IMAGE_SCN_ALIGN_512BYTES, IMAGE_SCN_ALIGN_64BYTES, IMAGE_SCN_ALIGN_8192BYTES, IMAGE_SCN_ALIGN_MASK, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.82309

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.21594
960
UNKNOWN
English - United States
RT_MANIFEST
102
2.70702
180
UNKNOWN
English - United States
RT_DIALOG
103
1.51664
20
UNKNOWN
English - United States
RT_GROUP_ICON
105
2.72007
574
UNKNOWN
English - United States
RT_DIALOG
106
2.84976
260
UNKNOWN
English - United States
RT_DIALOG
107
2.52183
160
UNKNOWN
English - United States
RT_DIALOG
111
2.85566
238
UNKNOWN
English - United States
RT_DIALOG

Imports

ADVAPI32.dll
COMCTL32.DLL
GDI32.dll
KERNEL32.dll
SHELL32.dll
USER32.dll
ole32.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
53
Monitored processes
9
Malicious processes
1
Suspicious processes
2

Behavior graph

Click at the process to see the details
drop and start drop and start drop and start drop and start drop and start start cudominer.exe no specs cudominer.exe ns2f6c.tmp no specs ns43e0.tmp no specs ns444e.tmp no specs updater.exe no specs ns4cfb.tmp no specs ns4da8.tmp no specs cudo miner.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2284"C:\Users\admin\AppData\Local\Temp\CudoMiner.exe" C:\Users\admin\AppData\Local\Temp\CudoMiner.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
3221226540
2128"C:\Users\admin\AppData\Local\Temp\CudoMiner.exe" C:\Users\admin\AppData\Local\Temp\CudoMiner.exe
explorer.exe
User:
admin
Integrity Level:
HIGH
3664"C:\Users\admin\AppData\Local\Temp\nsnDCA6.tmp\ns2F6C.tmp" C:\Program Files\Cudo Miner\Cudo Miner.exe stopC:\Users\admin\AppData\Local\Temp\nsnDCA6.tmp\ns2F6C.tmpCudoMiner.exe
User:
admin
Integrity Level:
HIGH
Exit code:
3221225501
2440"C:\Users\admin\AppData\Local\Temp\nsnDCA6.tmp\ns43E0.tmp" C:\Program Files\Cudo Miner\Updater.exe uninstallC:\Users\admin\AppData\Local\Temp\nsnDCA6.tmp\ns43E0.tmpCudoMiner.exe
User:
admin
Integrity Level:
HIGH
Exit code:
3221225501
1420"C:\Users\admin\AppData\Local\Temp\nsnDCA6.tmp\ns444E.tmp" C:\Program Files\Cudo Miner\Updater.exe installC:\Users\admin\AppData\Local\Temp\nsnDCA6.tmp\ns444E.tmpCudoMiner.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
1780"C:\Program Files\Cudo Miner\Updater.exe" installC:\Program Files\Cudo Miner\Updater.exens444E.tmp
User:
admin
Integrity Level:
HIGH
Description:
Updater
Exit code:
0
Version:
1.0.0.0
2288"C:\Users\admin\AppData\Local\Temp\nsnDCA6.tmp\ns4CFB.tmp" C:\Program Files\Cudo Miner\Cudo Miner.exe uninstallC:\Users\admin\AppData\Local\Temp\nsnDCA6.tmp\ns4CFB.tmpCudoMiner.exe
User:
admin
Integrity Level:
HIGH
Exit code:
3221225501
4000"C:\Users\admin\AppData\Local\Temp\nsnDCA6.tmp\ns4DA8.tmp" C:\Program Files\Cudo Miner\Cudo Miner.exe installC:\Users\admin\AppData\Local\Temp\nsnDCA6.tmp\ns4DA8.tmpCudoMiner.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
1472"C:\Program Files\Cudo Miner\Cudo Miner.exe" installC:\Program Files\Cudo Miner\Cudo Miner.exens4DA8.tmp
User:
admin
Company:
Cudo Miner
Integrity Level:
HIGH
Description:
Cudo Miner
Exit code:
0
Version:
1.0.0.0
Total events
450
Read events
428
Write events
0
Delete events
0

Modification events

No data
Executable files
34
Suspicious files
7
Text files
15
Unknown types
2

Dropped files

PID
Process
Filename
Type
2128CudoMiner.exeC:\Users\admin\AppData\Local\Temp\CabFFA0.tmp
MD5:
SHA256:
2128CudoMiner.exeC:\Users\admin\AppData\Local\Temp\TarFFA1.tmp
MD5:
SHA256:
2128CudoMiner.exeC:\Users\admin\AppData\Local\Temp\nsnDCA6.tmp\ns2F6C.tmp
MD5:
SHA256:
2128CudoMiner.exeC:\Program Files\Cudo Miner\Cudo Miner Core.exe
MD5:
SHA256:
2128CudoMiner.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_74167E25E5476CCA2A5946AAA61BF9E1der
MD5:CC2CBC156D981D965FA9E258CBEE8B8D
SHA256:AD04D805C8C32FA59095325B3B5AC9C26978976F219CBDEE0F12770D7C8DD63A
2128CudoMiner.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\C1B3CC7FF1466C71640A202F8258105B_59EF96ED271546CD1DA29B96040A545Eder
MD5:128F39061F2FBA6F41B43E7DC8F67841
SHA256:3C48BB9A361D526B6274324EC44FBC51A0D9E2CFC296A32B495257C4F8230D93
2128CudoMiner.exeC:\Program Files\Cudo Miner\bin\5c4c2089db7e7ef2.tarcompressed
MD5:8A48DFB7D77E89BE2E9FAB18B2EB9882
SHA256:7B7461EECFFD6235709791D61F3FB1D0B077C7FA2993B2D1F2F9A06186ED196C
2128CudoMiner.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\C1B3CC7FF1466C71640A202F8258105B_59EF96ED271546CD1DA29B96040A545Ebinary
MD5:E56BF96F0492D31DC10B5C897C683BC8
SHA256:ED1A53DACDE4D3218E2D2E05DECA623C00CEF0AA399DD98231E3DBF184864991
2128CudoMiner.exeC:\Program Files\Cudo Miner\bin\cudo-defender-exclusion.exeexecutable
MD5:6354377E438F4861C90FA63B865353B5
SHA256:3395667829B69EC46F24FB496212272283FAA9795332FBE54064564E513F133D
2128CudoMiner.exeC:\Program Files\Cudo Miner\bin\cudo-gpu-info.exeexecutable
MD5:1C050D12B98AC402310999F8A3232293
SHA256:0C930D973D4F4374505E3035A4140684145B9FC63487EC1E182CD83CD3728D10
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
2
DNS requests
2
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2128
CudoMiner.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTBL0V27RVZ7LBduom%2FnYB45SPUEwQU5Z1ZMIJHWMys%2BghUNoZ7OrUETfACEA%2Fz5hY5qj0aEmX0H4s05bY%3D
US
der
1.47 Kb
whitelisted
2128
CudoMiner.exe
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQrBBNpPfHTPX6Jy6BVzyBPnBWMnQQUPnQtH89FdQR%2BP8Cihz5MQ4NRE8YCEAYwRKfdujmOOzEdFvw9V%2Bk%3D
US
der
279 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
93.184.220.29:80
ocsp.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
2128
CudoMiner.exe
104.26.11.102:443
download.cudo.org
Cloudflare Inc
US
malicious

DNS requests

Domain
IP
Reputation
download.cudo.org
  • 104.26.11.102
  • 104.26.10.102
  • 172.67.69.190
malicious
ocsp.digicert.com
  • 93.184.220.29
whitelisted

Threats

No threats detected
No debug info