analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

ed043ff67cc28e67ba36566c340090a19e5bf87c6092d418ff0fd3759fb661ab

Full analysis: https://app.any.run/tasks/b8e192d3-74d2-4f27-b094-6dae7ffcb5b0
Verdict: Malicious activity
Threats:

Trojans are a group of malicious programs distinguished by their ability to masquerade as benign software. Depending on their type, trojans possess a variety of capabilities, ranging from maintaining full remote control over the victim’s machine to stealing data and files, as well as dropping other malware. At the same time, the main functionality of each trojan family can differ significantly depending on its type. The most common trojan infection chain starts with a phishing email.

Analysis date: March 21, 2019, 21:25:43
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

7638760DDA1B41CE2F94CC4D4C086BD9

SHA1:

D1131873FAD9322ABEF25827701D619EFCA2F574

SHA256:

ED043FF67CC28E67BA36566C340090A19E5BF87C6092D418FF0FD3759FB661AB

SSDEEP:

12288:KKxb9m2SXGO894qCEqXjIJbnVXpc0Zem:zb9jGqCEqT+bnVXpc0Z

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Writes to a start menu file

      • SearchIndexer.exe (PID: 2252)
  • SUSPICIOUS

    • Starts itself from another location

      • ed043ff67cc28e67ba36566c340090a19e5bf87c6092d418ff0fd3759fb661ab.exe (PID: 3944)
    • Executes scripts

      • cmd.exe (PID: 1468)
    • Application launched itself

      • SearchIndexer.exe (PID: 3200)
      • ed043ff67cc28e67ba36566c340090a19e5bf87c6092d418ff0fd3759fb661ab.exe (PID: 1824)
    • Creates files in the user directory

      • SearchIndexer.exe (PID: 2252)
      • ed043ff67cc28e67ba36566c340090a19e5bf87c6092d418ff0fd3759fb661ab.exe (PID: 3944)
    • Starts CMD.EXE for commands execution

      • ed043ff67cc28e67ba36566c340090a19e5bf87c6092d418ff0fd3759fb661ab.exe (PID: 3944)
    • Executable content was dropped or overwritten

      • ed043ff67cc28e67ba36566c340090a19e5bf87c6092d418ff0fd3759fb661ab.exe (PID: 3944)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable Microsoft Visual Basic 6 (69.4)
.exe | Win64 Executable (generic) (23.3)
.exe | Win32 Executable (generic) (3.8)
.exe | Generic Win/DOS Executable (1.6)
.exe | DOS Executable Generic (1.6)

EXIF

EXE

OriginalFileName: NuLogic.dll
InternalName: NuLogic
ProductVersion: 2.01.0007
FileVersion: 2.01.0007
ProductName: Mahab Ghodss
LegalTrademarks: Mahab Ghodss
LegalCopyright: Mahab Ghodss
FileDescription: Mahab Ghodss
CompanyName: Mahab Ghodss
Comments: Mahab Ghodss
CharacterSet: Unicode
LanguageCode: Spanish (Modern)
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x0000
ProductVersionNumber: 2.1.0.7
FileVersionNumber: 2.1.0.7
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: 2.1
OSVersion: 4
EntryPoint: 0x1644
UninitializedDataSize: -
InitializedDataSize: 20480
CodeSize: 438272
LinkerVersion: 6
PEType: PE32
TimeStamp: 2018:08:21 17:35:17+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 21-Aug-2018 15:35:17
Detected languages:
  • Spanish - Spain (International sort)
Comments: Mahab Ghodss
CompanyName: Mahab Ghodss
FileDescription: Mahab Ghodss
LegalCopyright: Mahab Ghodss
LegalTrademarks: Mahab Ghodss
ProductName: Mahab Ghodss
FileVersion: 2.01.0007
ProductVersion: 2.01.0007
InternalName: NuLogic
OriginalFilename: NuLogic.dll

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000B8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 21-Aug-2018 15:35:17
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00001000
0x0006ABB0
0x0006B000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.88298
.data
0x0006C000
0x00000AA8
0x00001000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
.rsrc
0x0006D000
0x00003E50
0x00004000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
7.26035

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.3424
812
Latin 1 / Western European
Spanish - Spain (International sort)
RT_VERSION
30001
2.94912
744
Latin 1 / Western European
UNKNOWN
RT_ICON
30002
3.0613
2216
Latin 1 / Western European
UNKNOWN
RT_ICON
IMAGE
7.97579
9728
Latin 1 / Western European
UNKNOWN
BANNER
MUSIC
7.88333
1940
Latin 1 / Western European
UNKNOWN
INTRO

Imports

MSVBVM60.DLL
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
37
Monitored processes
6
Malicious processes
0
Suspicious processes
2

Behavior graph

Click at the process to see the details
start drop and start ed043ff67cc28e67ba36566c340090a19e5bf87c6092d418ff0fd3759fb661ab.exe no specs ed043ff67cc28e67ba36566c340090a19e5bf87c6092d418ff0fd3759fb661ab.exe searchindexer.exe no specs cmd.exe no specs searchindexer.exe wscript.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1824"C:\Users\admin\AppData\Local\Temp\ed043ff67cc28e67ba36566c340090a19e5bf87c6092d418ff0fd3759fb661ab.exe" C:\Users\admin\AppData\Local\Temp\ed043ff67cc28e67ba36566c340090a19e5bf87c6092d418ff0fd3759fb661ab.exeexplorer.exe
User:
admin
Company:
Mahab Ghodss
Integrity Level:
MEDIUM
Description:
Mahab Ghodss
Exit code:
3221225547
Version:
2.01.0007
3944"C:\Users\admin\AppData\Local\Temp\ed043ff67cc28e67ba36566c340090a19e5bf87c6092d418ff0fd3759fb661ab.exe"C:\Users\admin\AppData\Local\Temp\ed043ff67cc28e67ba36566c340090a19e5bf87c6092d418ff0fd3759fb661ab.exe
ed043ff67cc28e67ba36566c340090a19e5bf87c6092d418ff0fd3759fb661ab.exe
User:
admin
Company:
Mahab Ghodss
Integrity Level:
MEDIUM
Description:
Mahab Ghodss
Exit code:
0
Version:
2.01.0007
3200C:\Users\admin\AppData\Roaming\SearchIndexer.exeC:\Users\admin\AppData\Roaming\SearchIndexer.exeed043ff67cc28e67ba36566c340090a19e5bf87c6092d418ff0fd3759fb661ab.exe
User:
admin
Company:
Mahab Ghodss
Integrity Level:
MEDIUM
Description:
Mahab Ghodss
Exit code:
3221225547
Version:
2.01.0007
1468cmd.exe /c C:\Users\admin\AppData\Local\Temp\x.vbsC:\Windows\system32\cmd.exeed043ff67cc28e67ba36566c340090a19e5bf87c6092d418ff0fd3759fb661ab.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2252"C:\Users\admin\AppData\Roaming\SearchIndexer.exe"C:\Users\admin\AppData\Roaming\SearchIndexer.exe
SearchIndexer.exe
User:
admin
Company:
Mahab Ghodss
Integrity Level:
MEDIUM
Description:
Mahab Ghodss
Version:
2.01.0007
260"C:\Windows\System32\WScript.exe" "C:\Users\admin\AppData\Local\Temp\x.vbs" C:\Windows\System32\WScript.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft ® Windows Based Script Host
Exit code:
0
Version:
5.8.7600.16385
Total events
764
Read events
740
Write events
22
Delete events
2

Modification events

(PID) Process:(1824) ed043ff67cc28e67ba36566c340090a19e5bf87c6092d418ff0fd3759fb661ab.exeKey:HKEY_CURRENT_USER\Software\Microsoft\MediaPlayer\Health\{2EB10032-63DA-488C-BDB9-DF16B7EEE846}
Operation:delete keyName:
Value:
(PID) Process:(3200) SearchIndexer.exeKey:HKEY_CURRENT_USER\Software\Microsoft\MediaPlayer\Health\{E2E387E9-78C3-4426-ABA3-E78BDAC48EDC}
Operation:delete keyName:
Value:
(PID) Process:(1468) cmd.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:UNCAsIntranet
Value:
0
(PID) Process:(1468) cmd.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:AutoDetect
Value:
1
(PID) Process:(2252) SearchIndexer.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\SearchIndexer_RASAPI32
Operation:writeName:EnableFileTracing
Value:
0
(PID) Process:(2252) SearchIndexer.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\SearchIndexer_RASAPI32
Operation:writeName:EnableConsoleTracing
Value:
0
(PID) Process:(2252) SearchIndexer.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\SearchIndexer_RASAPI32
Operation:writeName:FileTracingMask
Value:
4294901760
(PID) Process:(2252) SearchIndexer.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\SearchIndexer_RASAPI32
Operation:writeName:ConsoleTracingMask
Value:
4294901760
(PID) Process:(2252) SearchIndexer.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\SearchIndexer_RASAPI32
Operation:writeName:MaxFileSize
Value:
1048576
(PID) Process:(2252) SearchIndexer.exeKey:HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\SearchIndexer_RASAPI32
Operation:writeName:FileDirectory
Value:
%windir%\tracing
Executable files
1
Suspicious files
2
Text files
1
Unknown types
1

Dropped files

PID
Process
Filename
Type
1824ed043ff67cc28e67ba36566c340090a19e5bf87c6092d418ff0fd3759fb661ab.exeC:\Users\admin\AppData\Local\Temp\~DF2CF98B8ACF60852E.TMPbinary
MD5:62376FB3D380DD00F8E595A04579848B
SHA256:3AC537C85B5A6D361607556686839FE182493808208868C13274D046AA035351
3200SearchIndexer.exeC:\Users\admin\AppData\Local\Temp\~DF4A2982506D34F850.TMPbinary
MD5:62376FB3D380DD00F8E595A04579848B
SHA256:3AC537C85B5A6D361607556686839FE182493808208868C13274D046AA035351
3944ed043ff67cc28e67ba36566c340090a19e5bf87c6092d418ff0fd3759fb661ab.exeC:\Users\admin\AppData\Local\Temp\x.vbstext
MD5:0721DA9A9808087B100EBE62A3D06029
SHA256:76C335443BE1DE4DDAEF4ECECBCD3900EC3168564020141E5CDA4CC134BEA4BE
2252SearchIndexer.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SearchIndexer.lnklnk
MD5:9B751786D6287BF0739FE4387D7CE0D4
SHA256:A69B00102E247D04281133442A5E4066BED8CA102FEB8ABF087FCD683ED2C722
3944ed043ff67cc28e67ba36566c340090a19e5bf87c6092d418ff0fd3759fb661ab.exeC:\Users\admin\AppData\Roaming\SearchIndexer.exeexecutable
MD5:7638760DDA1B41CE2F94CC4D4C086BD9
SHA256:ED043FF67CC28E67BA36566C340090A19E5BF87C6092D418FF0FD3759FB661AB
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
7
TCP/UDP connections
5
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2252
SearchIndexer.exe
GET
208.68.162.229:80
http://coupondemo.dynamicinnovation.net/admin/gate.php?ped=5OF6PhQ4D8Tv4uvO8Tj6PJwYHwg%3D
US
malicious
2252
SearchIndexer.exe
GET
200
208.68.162.229:80
http://coupondemo.dynamicinnovation.net/admin/gate.php?ped=5OF6PhQ4D8Tv4uvO8Tj6PJwYHwg%3D&nc=1
US
malicious
2252
SearchIndexer.exe
GET
200
208.68.162.229:80
http://coupondemo.dynamicinnovation.net/admin/gate.php?ped=5OF6PhQ4D8Tv4uvO8Tj6PJwYHwg%3D
US
malicious
2252
SearchIndexer.exe
GET
200
208.68.162.229:80
http://coupondemo.dynamicinnovation.net/admin/gate.php?ped=5OF6PhQ4D8Tv4uvO8Tj6PJwYHwg%3D
US
malicious
2252
SearchIndexer.exe
GET
200
208.68.162.229:80
http://coupondemo.dynamicinnovation.net/admin/gate.php?ped=5OF6PhQ4D8Tv4uvO8Tj6PJwYHwg%3D
US
malicious
2252
SearchIndexer.exe
GET
200
208.68.162.229:80
http://coupondemo.dynamicinnovation.net/admin/gate.php?ped=5OF6PhQ4D8Tv4uvO8Tj6PJwYHwg%3D&s=1
US
text
2.52 Kb
malicious
2252
SearchIndexer.exe
GET
200
208.68.162.229:80
http://coupondemo.dynamicinnovation.net/admin/gate.php?ped=5OF6PhQ4D8Tv4uvO8Tj6PJwYHwg%3D&p=1
US
text
185 b
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2252
SearchIndexer.exe
208.68.162.229:80
coupondemo.dynamicinnovation.net
Monticello Networks, Inc.
US
malicious

DNS requests

Domain
IP
Reputation
coupondemo.dynamicinnovation.net
  • 208.68.162.229
malicious

Threats

PID
Process
Class
Message
2252
SearchIndexer.exe
A Network Trojan was detected
ET TROJAN Generic gate[.].php GET with minimal headers
2252
SearchIndexer.exe
A Network Trojan was detected
ET TROJAN Generic gate[.].php GET with minimal headers
No debug info