analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

004aed50926b11cd1de4d64757cf7af9d546fda7ff47f8d18acd7059b997dc78

Full analysis: https://app.any.run/tasks/483a0f80-1bce-45e2-ae9a-c83a780acbe9
Verdict: Malicious activity
Threats:

Glupteba is a loader with information-stealing and traffic routing functionality. It is designed primarily to install other viruses on infected PCs but can do much more than that. In addition, it is being constantly updated, making this virus one to watch out for.

Analysis date: June 12, 2019, 06:58:54
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
glupteba
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows
MD5:

A9E3051903B88015A42A9F838D0C04EE

SHA1:

B206355E18C0D0AECA036F16C87142030E48B2DC

SHA256:

004AED50926B11CD1DE4D64757CF7AF9D546FDA7FF47F8D18ACD7059B997DC78

SSDEEP:

98304:DDWhwuL1RUnCg1xmQRveSEU1YTLP7YcBAY0MMTE2R1Ayny/yljBCus8NXx:GhwEIUQRWStYTLPLBKMMTouAx8NX

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Known privilege escalation attack

      • 004aed50926b11cd1de4d64757cf7af9d546fda7ff47f8d18acd7059b997dc78.exe (PID: 2148)
    • GLUPTEBA was detected

      • 004aed50926b11cd1de4d64757cf7af9d546fda7ff47f8d18acd7059b997dc78.exe (PID: 2148)
    • Changes settings of System certificates

      • 004aed50926b11cd1de4d64757cf7af9d546fda7ff47f8d18acd7059b997dc78.exe (PID: 2148)
  • SUSPICIOUS

    • Adds / modifies Windows certificates

      • 004aed50926b11cd1de4d64757cf7af9d546fda7ff47f8d18acd7059b997dc78.exe (PID: 2148)
    • Reads the machine GUID from the registry

      • 004aed50926b11cd1de4d64757cf7af9d546fda7ff47f8d18acd7059b997dc78.exe (PID: 2148)
    • Modifies the open verb of a shell class

      • 004aed50926b11cd1de4d64757cf7af9d546fda7ff47f8d18acd7059b997dc78.exe (PID: 2148)
    • Starts CMD.EXE for commands execution

      • 004aed50926b11cd1de4d64757cf7af9d546fda7ff47f8d18acd7059b997dc78.exe (PID: 2872)
      • 004aed50926b11cd1de4d64757cf7af9d546fda7ff47f8d18acd7059b997dc78.exe (PID: 2148)
    • Application launched itself

      • 004aed50926b11cd1de4d64757cf7af9d546fda7ff47f8d18acd7059b997dc78.exe (PID: 1000)
    • Uses NETSH.EXE for network configuration

      • cmd.exe (PID: 2428)
      • cmd.exe (PID: 3452)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (42.2)
.exe | Win64 Executable (generic) (37.3)
.dll | Win32 Dynamic Link Library (generic) (8.8)
.exe | Win32 Executable (generic) (6)
.exe | Generic Win/DOS Executable (2.7)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2018:04:16 13:46:01+02:00
PEType: PE32
LinkerVersion: 12
CodeSize: 107008
InitializedDataSize: 13049856
UninitializedDataSize: -
EntryPoint: 0xb831
OSVersion: 5.1
ImageVersion: -
SubsystemVersion: 5.1
Subsystem: Windows GUI
FileVersionNumber: 1.0.5.1
ProductVersionNumber: 1.1.0.1
FileFlagsMask: 0x006f
FileFlags: Pre-release, Patched
FileOS: Unknown (0x40304)
ObjectFileType: Static library
FileSubtype: 81
LanguageCode: Chinese (Simplified)
CharacterSet: Unicode

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 16-Apr-2018 11:46:01
Detected languages:
  • Chinese - PRC
  • Dutch - Netherlands

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000F8

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 6
Time date stamp: 16-Apr-2018 11:46:01
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x007BF000
0x004C7780
0x004C6A00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
5.99999
.data
0x0001C000
0x007A19EC
0x00001A00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
3.0629
.idata
0x007BE000
0x0000095E
0x00000A00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.31816
.rsrc
0x00C87000
0x00007CC0
0x00007E00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
5.03299
.reloc
0x00C8F000
0x00001378
0x00001400
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
6.51055

Resources

Title
Entropy
Size
Codepage
Language
Type
1
3.08372
220
UNKNOWN
UNKNOWN
RT_VERSION
2
5.21444
2216
UNKNOWN
Dutch - Netherlands
RT_ICON
3
4.84422
1736
UNKNOWN
Dutch - Netherlands
RT_ICON
4
4.25447
1384
UNKNOWN
Dutch - Netherlands
RT_ICON
5
4.07292
9640
UNKNOWN
Dutch - Netherlands
RT_ICON
6
4.81386
4264
UNKNOWN
Dutch - Netherlands
RT_ICON
7
4.98726
2440
UNKNOWN
Dutch - Netherlands
RT_ICON
8
4.98166
1128
UNKNOWN
Dutch - Netherlands
RT_ICON
11
3.30204
1246
UNKNOWN
UNKNOWN
RT_STRING
12
3.29873
1364
UNKNOWN
UNKNOWN
RT_STRING

Imports

KERNEL32.dll

Exports

Title
Ordinal
Address
MyFunc3@@4
1
0x0001AAB0
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
50
Monitored processes
11
Malicious processes
1
Suspicious processes
1

Behavior graph

Click at the process to see the details
start #GLUPTEBA 004aed50926b11cd1de4d64757cf7af9d546fda7ff47f8d18acd7059b997dc78.exe cmd.exe no specs compmgmtlauncher.exe no specs compmgmtlauncher.exe no specs compmgmtlauncher.exe 004aed50926b11cd1de4d64757cf7af9d546fda7ff47f8d18acd7059b997dc78.exe no specs 004aed50926b11cd1de4d64757cf7af9d546fda7ff47f8d18acd7059b997dc78.exe cmd.exe no specs netsh.exe no specs cmd.exe no specs netsh.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2148"C:\Users\admin\AppData\Local\Temp\004aed50926b11cd1de4d64757cf7af9d546fda7ff47f8d18acd7059b997dc78.exe" C:\Users\admin\AppData\Local\Temp\004aed50926b11cd1de4d64757cf7af9d546fda7ff47f8d18acd7059b997dc78.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Exit code:
0
3276cmd.exe /C CompMgmtLauncherC:\Windows\system32\cmd.exe004aed50926b11cd1de4d64757cf7af9d546fda7ff47f8d18acd7059b997dc78.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
2568CompMgmtLauncherC:\Windows\system32\CompMgmtLauncher.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Computer Management Snapin Launcher
Exit code:
3221226540
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2748"C:\Windows\system32\CompMgmtLauncher.exe" C:\Windows\system32\CompMgmtLauncher.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Computer Management Snapin Launcher
Exit code:
3221226540
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2424"C:\Windows\system32\CompMgmtLauncher.exe" C:\Windows\system32\CompMgmtLauncher.exe
cmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Computer Management Snapin Launcher
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
1000"C:\Users\admin\AppData\Local\Temp\004aed50926b11cd1de4d64757cf7af9d546fda7ff47f8d18acd7059b997dc78.exe" C:\Users\admin\AppData\Local\Temp\004aed50926b11cd1de4d64757cf7af9d546fda7ff47f8d18acd7059b997dc78.exeCompMgmtLauncher.exe
User:
admin
Integrity Level:
HIGH
Exit code:
0
2872"C:\Users\admin\AppData\Local\Temp\004aed50926b11cd1de4d64757cf7af9d546fda7ff47f8d18acd7059b997dc78.exe"C:\Users\admin\AppData\Local\Temp\004aed50926b11cd1de4d64757cf7af9d546fda7ff47f8d18acd7059b997dc78.exe
004aed50926b11cd1de4d64757cf7af9d546fda7ff47f8d18acd7059b997dc78.exe
User:
SYSTEM
Integrity Level:
SYSTEM
2428cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"C:\Windows\system32\cmd.exe004aed50926b11cd1de4d64757cf7af9d546fda7ff47f8d18acd7059b997dc78.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3512netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yesC:\Windows\system32\netsh.execmd.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Network Command Shell
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3452cmd.exe /C "netsh advfirewall firewall add rule name="CloudNet" dir=in action=allow program="C:\Users\admin\AppData\Roaming\EpicNet Inc\CloudNet\cloudnet.exe" enable=yes"C:\Windows\system32\cmd.exe004aed50926b11cd1de4d64757cf7af9d546fda7ff47f8d18acd7059b997dc78.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Windows Command Processor
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Total events
510
Read events
209
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

No data
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2148
004aed50926b11cd1de4d64757cf7af9d546fda7ff47f8d18acd7059b997dc78.exe
104.18.37.59:443
weekdanys.com
Cloudflare Inc
US
shared

DNS requests

Domain
IP
Reputation
weekdanys.com
  • 104.18.37.59
  • 104.18.36.59
malicious

Threats

No threats detected
No debug info